]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/10/09 21:59:41
[openssh.git] / ChangeLog
CommitLineData
c48c32c1 120011010
2 - (djm) OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2001/10/04 14:34:16
4 [key.c]
5 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 6 - markus@cvs.openbsd.org 2001/10/04 15:05:40
7 [channels.c serverloop.c]
8 comment out bogus conditions for selecting on connection_in
72176c0e 9 - markus@cvs.openbsd.org 2001/10/04 15:12:37
10 [serverloop.c]
11 client_alive_check cleanup
a2c92c4a 12 - markus@cvs.openbsd.org 2001/10/06 00:14:50
13 [sshconnect.c]
14 remove unused argument
05fd093c 15 - markus@cvs.openbsd.org 2001/10/06 00:36:42
16 [session.c]
17 fix typo in error message, sync with do_exec_nopty
01e9ef57 18 - markus@cvs.openbsd.org 2001/10/06 11:18:19
19 [sshconnect1.c sshconnect2.c sshconnect.c]
20 unify hostkey check error messages, simplify prompt.
2cdccb44 21 - markus@cvs.openbsd.org 2001/10/07 10:29:52
22 [authfile.c]
23 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 24 - markus@cvs.openbsd.org 2001/10/07 17:49:40
25 [channels.c channels.h]
26 avoid possible FD_ISSET overflow for channels established
27 during channnel_after_select() (used for dynamic channels).
f3964cb9 28 - markus@cvs.openbsd.org 2001/10/08 11:48:57
29 [channels.c]
30 better debug
32af6a3f 31 - markus@cvs.openbsd.org 2001/10/08 16:15:47
32 [sshconnect.c]
33 use correct family for -b option
dab89049 34 - markus@cvs.openbsd.org 2001/10/08 19:05:05
35 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
36 some more IPv4or6 cleanup
37 - markus@cvs.openbsd.org 2001/10/09 10:12:08
38 [session.c]
39 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 40 - markus@cvs.openbsd.org 2001/10/09 19:32:49
41 [session.c]
42 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 43 - markus@cvs.openbsd.org 2001/10/09 19:51:18
44 [serverloop.c]
45 close all channels if the connection to the remote host has been closed,
46 should fix sshd's hanging with WCHAN==wait
d5f24f94 47 - markus@cvs.openbsd.org 2001/10/09 21:59:41
48 [channels.c channels.h serverloop.c session.c session.h]
49 simplify session close: no more delayed session_close, no more
50 blocking wait() calls.
c48c32c1 51
46dfe5ef 5220011007
53 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
54 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
55
822593d4 5620011005
57 - (bal) AES works under Cray, no more hack.
58
63fa6b6c 5920011004
60 - (bal) nchan2.ms resync. BSD License applied.
61
c8a62153 6220011003
63 - (bal) CVS ID fix up in version.h
b6350327 64 - (bal) OpenBSD CVS Sync:
65 - markus@cvs.openbsd.org 2001/09/27 11:58:16
66 [compress.c]
67 mem leak; chombier@mac.com
68 - markus@cvs.openbsd.org 2001/09/27 11:59:37
69 [packet.c]
70 missing called=1; chombier@mac.com
aa8003d6 71 - markus@cvs.openbsd.org 2001/09/27 15:31:17
72 [auth2.c auth2-chall.c sshconnect1.c]
73 typos; from solar
5b263aae 74 - camield@cvs.openbsd.org 2001/09/27 17:53:24
75 [sshd.8]
76 don't talk about compile-time options
77 ok markus@
e99a518a 78 - djm@cvs.openbsd.org 2001/09/28 12:07:09
79 [ssh-keygen.c]
80 bzero private key after loading to smartcard; ok markus@
f67792f2 81 - markus@cvs.openbsd.org 2001/09/28 15:46:29
82 [ssh.c]
83 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 84 - markus@cvs.openbsd.org 2001/10/01 08:06:28
85 [scp.c]
86 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
87 and matthew@debian.org
5e4a7219 88 - markus@cvs.openbsd.org 2001/10/01 21:38:53
89 [channels.c channels.h ssh.c sshd.c]
90 remove ugliness; vp@drexel.edu via angelos
8bbc048a 91 - markus@cvs.openbsd.org 2001/10/01 21:51:16
92 [readconf.c readconf.h ssh.1 sshconnect.c]
93 add NoHostAuthenticationForLocalhost; note that the hostkey is
94 now check for localhost, too.
e0543e42 95 - djm@cvs.openbsd.org 2001/10/02 08:38:50
96 [ssh-add.c]
97 return non-zero exit code on error; ok markus@
e4d7f734 98 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
99 [sshd.c]
100 #include "channels.h" for channel_set_af()
76fbdd47 101 - markus@cvs.openbsd.org 2001/10/03 10:01:20
102 [auth.c]
103 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 104
d9d47a26 10520011001
106 - (stevesk) loginrec.c: fix type conversion problems exposed when using
107 64-bit off_t.
108
d8d6c87e 10920010929
110 - (bal) move reading 'config.h' up higher. Patch by albert chin
111 <china@thewrittenword.com)
112
fc1fc39e 11320010928
114 - (djm) OpenBSD CVS sync:
115 - djm@cvs.openbsd.org 2001/09/28 09:49:31
116 [scard.c]
117 Fix segv when smartcard communication error occurs during key load.
118 ok markus@
e3d5570b 119 - (djm) Update spec files for new x11-askpass
fc1fc39e 120
8a9ac95d 12120010927
122 - (stevesk) session.c: declare do_pre_login() before use
123 wayned@users.sourceforge.net
124
aa9f6a6e 12520010925
126 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 127 - (djm) Sync $sysconfdir/moduli
948fd8b9 128 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 129 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 130
57dade33 13120010923
132 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
133 by stevesk@
927c3e15 134 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 135 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 136
8ab12eb4 13720010923
138 - (bal) OpenBSD CVS Sync
139 - markus@cvs.openbsd.org 2001/09/23 11:09:13
140 [authfile.c]
141 relax permission check for private key files.
157fc8e1 142 - markus@cvs.openbsd.org 2001/09/23 09:58:13
143 [LICENCE]
144 new rijndael implementation
8ab12eb4 145
64bdafe1 14620010920
147 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 148 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 149 - (bal) OpenBSD CVS Sync
150 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
151 [sshd.8]
152 fix ClientAliveCountMax
ddcfed57 153 - markus@cvs.openbsd.org 2001/09/20 13:46:48
154 [auth2.c]
155 key_read returns now -1 or 1
bcdb96c2 156 - markus@cvs.openbsd.org 2001/09/20 13:50:40
157 [compat.c compat.h ssh.c]
158 bug compat: request a dummy channel for -N (no shell) sessions +
159 cleanup; vinschen@redhat.com
4a778de1 160 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
161 [sshd_config]
162 CheckMail removed. OKed stevesk@
64bdafe1 163
4cdbc654 16420010919
35c69348 165 - (bal) OpenBSD Sync
4cdbc654 166 - markus@cvs.openbsd.org 2001/09/19 10:08:51
167 [sshd.8]
168 command=xxx applies to subsystem now, too
cb8c7bad 169 - markus@cvs.openbsd.org 2001/09/19 13:23:29
170 [key.c]
171 key_read() now returns -1 on type mismatch, too
e1c5bfaf 172 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
173 [readconf.c readconf.h scp.c sftp.c ssh.1]
174 add ClearAllForwardings ssh option and set it in scp and sftp; ok
175 markus@
f34f05d5 176 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
177 [authfd.c]
178 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
179 blesses this and we do it this way elsewhere. this helps in
180 portable because not all systems have SUN_LEN() and
181 sockaddr_un.sun_len. ok markus@
2043936f 182 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
183 [sshd.8]
184 missing -t in usage
368bae7d 185 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
186 [sshd.8]
187 don't advertise -V in usage; ok markus@
35c69348 188 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 189
d0b19c95 19020010918
46a831dd 191 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 192 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 193 - (djm) Avoid warning on BSDgetopt
93816ec8 194 - (djm) More makefile infrastructre for smartcard support, also based
195 on Ben's work
4b255446 196 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
197 put somewhere sane. Add Ssh.bin to manifest.
69c94072 198 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 199 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 200 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
201 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
202 check. ok Lutz Jaenicke
35c69348 203 - (bal) OpenBSD CVS Sync
f1278af7 204 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
205 [scp.1 scp.c sftp.1 sftp.c]
206 add -Fssh_config option; ok markus@
cf54363d 207 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
208 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
209 u_char*/char* cleanup; ok markus
4e842b5e 210 - markus@cvs.openbsd.org 2001/09/17 20:22:14
211 [scard.c]
212 never keep a connection to the smartcard open.
213 allows ssh-keygen -D U while the agent is running; report from
214 jakob@
e3c1c3e6 215 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
216 [sftp.1 sftp.c]
217 cleanup and document -1, -s and -S; ok markus@
f7436b8c 218 - markus@cvs.openbsd.org 2001/09/17 20:50:22
219 [key.c ssh-keygen.c]
220 better error handling if you try to export a bad key to ssh.com
a5f82435 221 - markus@cvs.openbsd.org 2001/09/17 20:52:47
222 [channels.c channels.h clientloop.c]
223 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
224 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 225 - markus@cvs.openbsd.org 2001/09/17 21:04:02
226 [channels.c serverloop.c]
227 don't send fake dummy packets on CR (\r)
228 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 229 - markus@cvs.openbsd.org 2001/09/17 21:09:47
230 [compat.c]
231 more versions suffering the SSH_BUG_DEBUG bug;
232 3.0.x reported by dbutts@maddog.storability.com
edaeb835 233 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
234 [scp.1]
235 missing -B in usage string
d0b19c95 236
d31a32a4 23720010917
238 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 239 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
240 rename getopt() to BSDgetopt() to keep form conflicting with
241 system getopt().
242 [Makefile.in configure.in] disable filepriv until I can add
243 missing procpriv calls.
d31a32a4 244
95d00a03 24520010916
246 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 247 - (bal) OpenBSD CVS Sync
248 - markus@cvs.openbsd.org 2001/09/16 14:46:54
249 [session.c]
250 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
251 pr 1943b
95d00a03 252
0e0144b7 25320010915
254 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 255 - (djm) Sync scard/ stuff
23c098ba 256 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
257 Redhat
94a29edc 258 - (djm) Redhat initscript config sanity checking from Pekka Savola
259 <pekkas@netcore.fi>
e72ff812 260 - (djm) Clear supplemental groups at sshd start to prevent them from
261 being propogated to random PAM modules. Based on patch from Redhat via
262 Pekka Savola <pekkas@netcore.fi>
a2cb4268 263 - (djm) Make sure rijndael.c picks config.h
264 - (djm) Ensure that u_char gets defined
0e0144b7 265
dcf29cf8 26620010914
267 - (bal) OpenBSD CVS Sync
268 - markus@cvs.openbsd.org 2001/09/13
269 [rijndael.c rijndael.h]
270 missing $OpenBSD
fd022eed 271 - markus@cvs.openbsd.org 2001/09/14
272 [session.c]
273 command=xxx overwrites subsystems, too
9658ecbc 274 - markus@cvs.openbsd.org 2001/09/14
275 [sshd.c]
276 typo
fd022eed 277
88c3bfe0 27820010913
279 - (bal) OpenBSD CVS Sync
280 - markus@cvs.openbsd.org 2001/08/23 11:31:59
281 [cipher.c cipher.h]
282 switch to the optimised AES reference code from
283 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
284
5c53a31e 28520010912
286 - (bal) OpenBSD CVS Sync
287 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
288 [servconf.c servconf.h session.c sshd.8]
289 deprecate CheckMail. ok markus@
54bf768d 290 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
291 [ssh.1 sshd.8]
292 document case sensitivity for ssh, sshd and key file
293 options and arguments; ok markus@
6d7b3036 294 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
295 [servconf.h]
296 typo in comment
ae897d7c 297 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
298 [ssh.1 sshd.8]
299 minor typos and cleanup
c78e5800 300 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
301 [ssh.1]
302 hostname not optional; ok markus@
9495bfc5 303 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
304 [sshd.8]
305 no rexd; ok markus@
29999e54 306 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
307 [ssh.1]
308 document cipher des for protocol 1; ok deraadt@
8fbc356d 309 - camield@cvs.openbsd.org 2001/08/23 17:59:31
310 [sshd.c]
311 end request with 0, not NULL
312 ok markus@
d866473d 313 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
314 [ssh-agent.1]
315 fix usage; ok markus@
75304f85 316 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
317 [ssh-add.1 ssh-keyscan.1]
318 minor cleanup
b7f79e7a 319 - danh@cvs.openbsd.org 2001/08/27 22:02:13
320 [ssh-keyscan.c]
321 fix memory fault if non-existent filename is given to the -f option
322 ok markus@
14e4a15f 323 - markus@cvs.openbsd.org 2001/08/28 09:51:26
324 [readconf.c]
325 don't set DynamicForward unless Host matches
e591b98a 326 - markus@cvs.openbsd.org 2001/08/28 15:39:48
327 [ssh.1 ssh.c]
328 allow: ssh -F configfile host
46660a9e 329 - markus@cvs.openbsd.org 2001/08/29 20:44:03
330 [scp.c]
331 clear the malloc'd buffer, otherwise source() will leak malloc'd
332 memory; ok theo@
e675b851 333 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
334 [sshd.8]
335 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 336 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
337 [ssh.1 ssh.c]
338 document -D and DynamicForward; ok markus@
d2e3df16 339 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
340 [ssh.c]
341 validate ports for -L/-R; ok markus@
70068acc 342 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
343 [ssh.1 sshd.8]
344 additional documentation for GatewayPorts; ok markus@
ad3e169f 345 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
346 [ssh.1]
347 add -D to synopsis line; ok markus@
3a8aabf0 348 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
349 [readconf.c ssh.1]
350 validate ports for LocalForward/RemoteForward.
351 add host/port alternative syntax for IPv6 (like -L/-R).
352 ok markus@
ed787d14 353 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
354 [auth-options.c sshd.8]
355 validate ports for permitopen key file option. add host/port
356 alternative syntax for IPv6. ok markus@
4278ff63 357 - markus@cvs.openbsd.org 2001/08/30 22:22:32
358 [ssh-keyscan.c]
359 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 360 - markus@cvs.openbsd.org 2001/08/31 11:46:39
361 [sshconnect2.c]
93111dfa 362 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
363 messages
364 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
365 [readconf.c readconf.h ssh.c]
366 fatal() for nonexistent -Fssh_config. ok markus@
91789042 367 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
368 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
369 avoid first person in manual pages
3a222388 370 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
371 [scp.c]
372 don't forward agent for non third-party copies; ok markus@
5c53a31e 373
c6ed03bd 37420010815
375 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 376 - OpenBSD CVS Sync
377 - markus@cvs.openbsd.org 2001/08/07 10:37:46
378 [authfd.c authfd.h]
379 extended failure messages from galb@vandyke.com
c7f89f1f 380 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
381 [scp.1]
382 when describing the -o option, give -o Protocol=1 as the specific example
383 since we are SICK AND TIRED of clueless people who cannot have difficulty
384 thinking on their own.
f2f1bedd 385 - markus@cvs.openbsd.org 2001/08/08 18:20:15
386 [uidswap.c]
387 permanently_set_uid is a noop if user is not privilegued;
388 fixes bug on solaris; from sbi@uchicago.edu
58df8789 389 - markus@cvs.openbsd.org 2001/08/08 21:34:19
390 [uidswap.c]
391 undo last change; does not work for sshd
c3abff07 392 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
393 [ssh.c tildexpand.c]
394 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
395 ok markus@
4fa5a4db 396 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
397 [scp.c]
398 don't need main prototype (also sync with rcp); ok markus@
68874d2b 399 - markus@cvs.openbsd.org 2001/08/14 09:23:02
400 [sftp.1 sftp-int.c]
401 "bye"; hk63a@netscape.net
38539909 402 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
403 [scp.1 sftp.1 ssh.1]
404 consistent documentation and example of ``-o ssh_option'' for sftp and
405 scp; document keyword=argument for ssh.
41cb4569 406 - (bal) QNX resync. OK tim@
c6ed03bd 407
3454ff55 40820010814
409 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
410 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 411 - (stevesk) sshpty.c: return 0 on error in cray pty code;
412 ok wendyp@cray.com
4809bc4c 413 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 414 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 415
d89a02d4 41620010812
417 - (djm) Fix detection of long long int support. Based on patch from
418 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
419
7ef909d3 42020010808
421 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
422 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
423
a704dd54 42420010807
425 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
426 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
427 in. Needed for sshconnect.c
428 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
429 [configure.in] make tests with missing libraries fail
430 patch by Wendy Palm <wendyp@cray.com>
431 Added openbsd-compat/bsd-cray.h. Selective patches from
432 William L. Jones <jones@mail.utexas.edu>
433
4f7893dc 43420010806
435 - OpenBSD CVS Sync
436 - markus@cvs.openbsd.org 2001/07/22 21:32:27
437 [sshpty.c]
438 update comment
0aea6c59 439 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
440 [ssh.1]
441 There is no option "Compress", point to "Compression" instead; ok
442 markus
10a2cbef 443 - markus@cvs.openbsd.org 2001/07/22 22:04:19
444 [readconf.c ssh.1]
445 enable challenge-response auth by default; ok millert@
248bad82 446 - markus@cvs.openbsd.org 2001/07/22 22:24:16
447 [sshd.8]
448 Xr login.conf
9f37c0af 449 - markus@cvs.openbsd.org 2001/07/23 09:06:28
450 [sshconnect2.c]
451 reorder default sequence of userauth methods to match ssh behaviour:
452 hostbased,publickey,keyboard-interactive,password
29c440a0 453 - markus@cvs.openbsd.org 2001/07/23 12:47:05
454 [ssh.1]
455 sync PreferredAuthentications
7fd9477e 456 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
457 [ssh-keygen.1]
458 Fix typo.
1bdee08c 459 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
460 [auth2.c auth-rsa.c]
461 use %lu; ok markus@
bac2ef55 462 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
463 [xmalloc.c]
464 no zero size xstrdup() error; ok markus@
55684f0c 465 - markus@cvs.openbsd.org 2001/07/25 11:59:35
466 [scard.c]
467 typo in comment
ce773142 468 - markus@cvs.openbsd.org 2001/07/25 14:35:18
469 [readconf.c ssh.1 ssh.c sshconnect.c]
470 cleanup connect(); connection_attempts 4 -> 1; from
471 eivind@freebsd.org
f87f09aa 472 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
473 [sshd.8 sshd.c]
474 add -t option to test configuration file and keys; pekkas@netcore.fi
475 ok markus@
c42158fe 476 - rees@cvs.openbsd.org 2001/07/26 20:04:27
477 [scard.c ssh-keygen.c]
478 Inquire Cyberflex class for 0xf0 cards
479 change aid to conform to 7816-5
480 remove gratuitous fid selects
2e23cde0 481 - millert@cvs.openbsd.org 2001/07/27 14:50:45
482 [ssh.c]
483 If smart card support is compiled in and a smart card is being used
484 for authentication, make it the first method used. markus@ OK
0b2988ca 485 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
486 [scp.c]
487 shorten lines
7f19f8bb 488 - markus@cvs.openbsd.org 2001/07/28 09:21:15
489 [sshd.8]
490 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 491 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
492 [scp.1]
493 Clarified -o option in scp.1 OKed by Markus@
0b595937 494 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
495 [scard.c scard.h]
496 better errorcodes from sc_*; ok markus@
d6192346 497 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
498 [rijndael.c rijndael.h]
499 new BSD-style license:
500 Brian Gladman <brg@gladman.plus.com>:
501 >I have updated my code at:
502 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
503 >with a copyright notice as follows:
504 >[...]
505 >I am not sure which version of my old code you are using but I am
506 >happy for the notice above to be substituted for my existing copyright
507 >intent if this meets your purpose.
71b7a18e 508 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
509 [scard.c]
510 do not complain about missing smartcards. ok markus@
eea098a3 511 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
512 [readconf.c readconf.h ssh.1 ssh.c]
513 add 'SmartcardDevice' client option to specify which smartcard device
514 is used to access a smartcard used for storing the user's private RSA
515 key. ok markus@.
88690211 516 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
517 [sftp-int.c sftp-server.c]
518 avoid paths beginning with "//"; <vinschen@redhat.com>
519 ok markus@
2251e099 520 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
521 [scard.c]
522 close smartcard connection if card is missing
9ff6f66f 523 - markus@cvs.openbsd.org 2001/08/01 22:03:33
524 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
525 ssh-agent.c ssh.c]
526 use strings instead of ints for smartcard reader ids
1930af48 527 - markus@cvs.openbsd.org 2001/08/01 22:16:45
528 [ssh.1 sshd.8]
529 refer to current ietf drafts for protocol v2
4f831fd7 530 - markus@cvs.openbsd.org 2001/08/01 23:33:09
531 [ssh-keygen.c]
532 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
533 like sectok).
1a23ac2c 534 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 535 [scard.c ssh.c]
536 support finish rsa keys.
537 free public keys after login -> call finish -> close smartcard.
93a56445 538 - markus@cvs.openbsd.org 2001/08/02 00:10:17
539 [ssh-keygen.c]
540 add -D readerid option (download, i.e. print public RSA key to stdout).
541 check for card present when uploading keys.
542 use strings instead of ints for smartcard reader ids, too.
285d2b15 543 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
544 [ssh-keygen.c]
545 change -u (upload smartcard key) to -U. ok markus@
58153e34 546 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
547 [ssh-keygen.c]
548 more verbose usage(). ok markus@
f0d6bdcf 549 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
550 [ssh-keygen.1]
551 document smartcard upload/download. ok markus@
315dfb04 552 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
553 [ssh.c]
554 add smartcard to usage(). ok markus@
3e984472 555 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
556 [ssh-agent.c ssh.c ssh-keygen.c]
557 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 558 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 559 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
560 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 561 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
562 [ssh-keyscan.1]
563 o) .Sh AUTHOR -> .Sh AUTHORS;
564 o) .Sh EXAMPLE -> .Sh EXAMPLES;
565 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
566
567 millert@ ok
5a26334c 568 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
569 [ssh-add.1]
570 document smartcard options. ok markus@
33e766d2 571 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
572 [ssh-add.c ssh-agent.c ssh-keyscan.c]
573 improve usage(). ok markus@
5061072f 574 - markus@cvs.openbsd.org 2001/08/05 23:18:20
575 [ssh-keyscan.1 ssh-keyscan.c]
576 ssh 2 support; from wayned@users.sourceforge.net
578954b1 577 - markus@cvs.openbsd.org 2001/08/05 23:29:58
578 [ssh-keyscan.c]
579 make -t dsa work with commercial servers, too
cddb9003 580 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
581 [scp.c]
582 use alarm vs. setitimer for portable; ok markus@
94796c10 583 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 584 - (bal) Second around of UNICOS patches. A few other things left.
585 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 586
29a47408 58720010803
588 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
589 a fast UltraSPARC.
590
42ad0eec 59120010726
592 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
593 handler has converged.
594
aa7dbcdd 59520010725
596 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
597
0b7d19eb 59820010724
599 - (bal) 4711 not 04711 for ssh binary.
600
ca5c7d6a 60120010722
602 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
603 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
604 Added openbsd-compat/bsd-cray.c. Rest will be merged after
605 approval. Selective patches from William L. Jones
606 <jones@mail.utexas.edu>
7458aff1 607 - OpenBSD CVS Sync
608 - markus@cvs.openbsd.org 2001/07/18 21:10:43
609 [sshpty.c]
610 pr #1946, allow sshd if /dev is readonly
ec9f3450 611 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
612 [ssh-agent.c]
613 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 614 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
615 [ssh.1]
616 escape chars are below now
7efa8482 617 - markus@cvs.openbsd.org 2001/07/20 14:46:11
618 [ssh-agent.c]
619 do not exit() from signal handlers; ok deraadt@
491f5f7b 620 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
621 [ssh.1]
622 "the" command line
ca5c7d6a 623
979b0a64 62420010719
625 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
626 report from Mark Miller <markm@swoon.net>
627
6e69a45d 62820010718
629 - OpenBSD CVS Sync
2c5b1791 630 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
631 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
632 delete spurious #includes; ok deraadt@ markus@
68fa858a 633 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 634 [serverloop.c]
635 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 636 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
637 [ssh-agent.1]
638 -d will not fork; ok markus@
d1fc1b88 639 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 640 [ssh-agent.c]
d1fc1b88 641 typo in usage; ok markus@
68fa858a 642 - markus@cvs.openbsd.org 2001/07/17 20:48:42
643 [ssh-agent.c]
e364646f 644 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 645 - markus@cvs.openbsd.org 2001/07/17 21:04:58
646 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 647 keep track of both maxfd and the size of the malloc'ed fdsets.
648 update maxfd if maxfd gets closed.
c3941fa6 649 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
650 [scp.c]
651 Missing -o in scp usage()
68fa858a 652 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 653 - (bal) Allow sshd to switch user context without password for Cygwin.
654 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 655 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 656 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 657
39c98ef7 65820010715
659 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
660 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 661 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
662 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 663
6800f427 66420010714
665 - (stevesk) change getopt() declaration
763a1a18 666 - (stevesk) configure.in: use ll suffix for long long constant
667 in snprintf() test
6800f427 668
453b4bd0 66920010713
68fa858a 670 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
671 pam_nologin module. Report from William Yodlowsky
453b4bd0 672 <bsd@openbsd.rutgers.edu>
9912296f 673 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 674 - OpenBSD CVS Sync
675 - markus@cvs.openbsd.org 2001/07/04 22:47:19
676 [ssh-agent.c]
677 ignore SIGPIPE when debugging, too
878b5225 678 - markus@cvs.openbsd.org 2001/07/04 23:13:10
679 [scard.c scard.h ssh-agent.c]
680 handle card removal more gracefully, add sc_close() to scard.h
77261db4 681 - markus@cvs.openbsd.org 2001/07/04 23:39:07
682 [ssh-agent.c]
683 for smartcards remove both RSA1/2 keys
a0e0f486 684 - markus@cvs.openbsd.org 2001/07/04 23:49:27
685 [ssh-agent.c]
686 handle mutiple adds of the same smartcard key
62bb2c8f 687 - espie@cvs.openbsd.org 2001/07/05 11:43:33
688 [sftp-glob.c]
689 Directly cast to the right type. Ok markus@
690 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
691 [sshconnect1.c]
692 statement after label; ok dugsong@
97de229c 693 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
694 [servconf.c]
695 fix ``MaxStartups max''; ok markus@
f5a1a01a 696 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
697 [ssh.c]
698 Use getopt(3); markus@ ok.
ed916b28 699 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
700 [session.c sftp-int.c]
701 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 702 - markus@cvs.openbsd.org 2001/07/10 21:49:12
703 [readpass.c]
704 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 705 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
706 [servconf.c]
68fa858a 707 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 708 dugsong ok
709 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
710 -I/usr/include/kerberosV?
afd501f9 711 - markus@cvs.openbsd.org 2001/07/11 16:29:59
712 [ssh.c]
713 sort options string, fix -p, add -k
714 - markus@cvs.openbsd.org 2001/07/11 18:26:15
715 [auth.c]
716 no need to call dirname(pw->pw_dir).
717 note that dirname(3) modifies its argument on some systems.
82d95536 718 - (djm) Reorder Makefile.in so clean targets work a little better when
719 run directly from Makefile.in
1812a662 720 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 721
85b08d98 72220010711
68fa858a 723 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 724 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
725
a96070d4 72620010704
727 - OpenBSD CVS Sync
728 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 729 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
730 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 731 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
732 update copyright for 2001
8a497b11 733 - markus@cvs.openbsd.org 2001/06/25 17:18:27
734 [ssh-keygen.1]
68fa858a 735 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 736 hugh@mimosa.com
6978866a 737 - provos@cvs.openbsd.org 2001/06/25 17:54:47
738 [auth.c auth.h auth-rsa.c]
68fa858a 739 terminate secure_filename checking after checking homedir. that way
ffb215be 740 it works on AFS. okay markus@
741 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
742 [auth2.c sshconnect2.c]
743 prototype cleanup; ok markus@
2b30154a 744 - markus@cvs.openbsd.org 2001/06/26 02:47:07
745 [ssh-keygen.c]
746 allow loading a private RSA key to a cyberflex card.
ffdb5d70 747 - markus@cvs.openbsd.org 2001/06/26 04:07:06
748 [ssh-agent.1 ssh-agent.c]
749 add debug flag
983def13 750 - markus@cvs.openbsd.org 2001/06/26 04:59:59
751 [authfd.c authfd.h ssh-add.c]
752 initial support for smartcards in the agent
f7e5ac7b 753 - markus@cvs.openbsd.org 2001/06/26 05:07:43
754 [ssh-agent.c]
755 update usage
2b5fe3b8 756 - markus@cvs.openbsd.org 2001/06/26 05:33:34
757 [ssh-agent.c]
758 more smartcard support.
543baeea 759 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
760 [sshd.8]
761 remove unnecessary .Pp between .It;
762 millert@ ok
0c9664c2 763 - markus@cvs.openbsd.org 2001/06/26 05:50:11
764 [auth2.c]
765 new interface for secure_filename()
2a1e4639 766 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 767 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
768 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
769 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
770 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 771 radix.h readconf.h readpass.h rsa.h]
772 prototype pedant. not very creative...
773 - () -> (void)
774 - no variable names
1c06a9ca 775 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 776 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
777 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 778 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
779 prototype pedant. not very creative...
780 - () -> (void)
781 - no variable names
ced49be2 782 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 783 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 784 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 785 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 786 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 787 - markus@cvs.openbsd.org 2001/06/26 17:25:34
788 [ssh.1]
789 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 790 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 791 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
792 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
793 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
794 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
795 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
796 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
797 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 798 tildexpand.h uidswap.h uuencode.h xmalloc.h]
799 remove comments from .h, since they are cut&paste from the .c files
800 and out of sync
83f46621 801 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
802 [servconf.c]
803 #include <kafs.h>
57156994 804 - markus@cvs.openbsd.org 2001/06/26 20:14:11
805 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
806 add smartcard support to the client, too (now you can use both
807 the agent and the client).
808 - markus@cvs.openbsd.org 2001/06/27 02:12:54
809 [serverloop.c serverloop.h session.c session.h]
810 quick hack to make ssh2 work again.
80f8f24f 811 - markus@cvs.openbsd.org 2001/06/27 04:48:53
812 [auth.c match.c sshd.8]
813 tridge@samba.org
d0bfe096 814 - markus@cvs.openbsd.org 2001/06/27 05:35:42
815 [ssh-keygen.c]
816 use cyberflex_inq_class to inquire class.
2b63e803 817 - markus@cvs.openbsd.org 2001/06/27 05:42:25
818 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
819 s/generate_additional_parameters/rsa_generate_additional_parameters/
820 http://www.humppa.com/
34e02b83 821 - markus@cvs.openbsd.org 2001/06/27 06:26:36
822 [ssh-add.c]
823 convert to getopt(3)
d3260e12 824 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
825 [ssh-keygen.c]
826 '\0' terminated data[] is ok; ok markus@
49ccba9c 827 - markus@cvs.openbsd.org 2001/06/29 07:06:34
828 [ssh-keygen.c]
829 new error handling for cyberflex_*
542d70b8 830 - markus@cvs.openbsd.org 2001/06/29 07:11:01
831 [ssh-keygen.c]
832 initialize early
eea46d13 833 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
834 [clientloop.c]
835 sync function definition with declaration; ok markus@
8ab2cb35 836 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
837 [channels.c]
838 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 839 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
840 [channels.c channels.h clientloop.c]
841 adress -> address; ok markus@
5b5d170c 842 - markus@cvs.openbsd.org 2001/07/02 13:59:15
843 [serverloop.c session.c session.h]
68fa858a 844 wait until !session_have_children(); bugreport from
5b5d170c 845 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 846 - markus@cvs.openbsd.org 2001/07/02 22:29:20
847 [readpass.c]
848 do not return NULL, use "" instead.
666248da 849 - markus@cvs.openbsd.org 2001/07/02 22:40:18
850 [ssh-keygen.c]
851 update for sectok.h interface changes.
3cf2be58 852 - markus@cvs.openbsd.org 2001/07/02 22:52:57
853 [channels.c channels.h serverloop.c]
854 improve cleanup/exit logic in ssh2:
855 stop listening to channels, detach channel users (e.g. sessions).
856 wait for children (i.e. dying sessions), send exit messages,
857 cleanup all channels.
637b033d 858 - (bal) forget a few new files in sync up.
06be7c3b 859 - (bal) Makefile fix up requires scard.c
ac96ca42 860 - (stevesk) sync misc.h
9c328529 861 - (stevesk) more sync for session.c
4f1f4d8d 862 - (stevesk) sync servconf.h (comments)
afb9165e 863 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 864 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
865 issue warning (line 1: tokens ignored at end of directive line)
866 - (tim) [sshconnect1.c] give the compiler something to do for success:
867 if KRB5 and AFS are not defined
868 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 869
aa8d09da 87020010629
871 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 872 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 873 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 874 - (stevesk) remove _REENTRANT #define
16995a2c 875 - (stevesk) session.c: use u_int for envsize
6a26f353 876 - (stevesk) remove cli.[ch]
aa8d09da 877
f11065cb 87820010628
879 - (djm) Sync openbsd-compat with -current libc
68fa858a 880 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 881 broken makefile
07608451 882 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
883 - (bal) Remove getusershell() since it's no longer used.
f11065cb 884
78220944 88520010627
886 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 887 - (djm) Remove redundant and incorrect test for max auth attempts in
888 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 889 <matthewm@webcentral.com.au>
f0194608 890 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 891 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 892 existing primes->moduli if it exists.
0eb1a22d 893 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
894 - djm@cvs.openbsd.org 2001/06/27 13:23:30
895 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 896 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 897 - (stevesk) for HP-UX 11.X use X/Open socket interface;
898 pulls in modern socket prototypes and eliminates a number of compiler
899 warnings. see xopen_networking(7).
fef01705 900 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 901 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 902
e16f4ac8 90320010625
0cd000dd 904 - OpenBSD CVS Sync
bc233fdf 905 - markus@cvs.openbsd.org 2001/06/21 21:08:25
906 [session.c]
907 don't reset forced_command (we allow multiple login shells in
908 ssh2); dwd@bell-labs.com
a5a2da3b 909 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
910 [ssh.1 sshd.8 ssh-keyscan.1]
911 o) .Sh AUTHOR -> .Sh AUTHORS;
912 o) remove unnecessary .Pp;
913 o) better -mdoc style;
914 o) typo;
915 o) sort SEE ALSO;
a5a2da3b 916 aaron@ ok
e2854364 917 - provos@cvs.openbsd.org 2001/06/22 21:27:08
918 [dh.c pathnames.h]
919 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 920 - provos@cvs.openbsd.org 2001/06/22 21:28:53
921 [sshd.8]
922 document /etc/moduli
96a7b0cc 923 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 924 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 925 ssh-keygen.1]
926 merge authorized_keys2 into authorized_keys.
927 authorized_keys2 is used for backward compat.
928 (just append authorized_keys2 to authorized_keys).
826676b3 929 - provos@cvs.openbsd.org 2001/06/22 21:57:59
930 [dh.c]
931 increase linebuffer to deal with larger moduli; use rewind instead of
932 close/open
bc233fdf 933 - markus@cvs.openbsd.org 2001/06/22 22:21:20
934 [sftp-server.c]
935 allow long usernames/groups in readdir
a599bd06 936 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 937 [ssh.c]
938 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 939 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
940 [scp.c]
941 slightly better care
d0c8ca5c 942 - markus@cvs.openbsd.org 2001/06/23 00:20:57
943 [auth2.c auth.c auth.h auth-rh-rsa.c]
944 *known_hosts2 is obsolete for hostbased authentication and
945 only used for backward compat. merge ssh1/2 hostkey check
946 and move it to auth.c
e16f4ac8 947 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
948 [sftp.1 sftp-server.8 ssh-keygen.1]
949 join .%A entries; most by bk@rt.fm
f49bc4f7 950 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 951 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 952 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 953 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 954 modify.
7d747e89 955 - markus@cvs.openbsd.org 2001/06/23 03:03:59
956 [sshd.8]
957 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 958 - markus@cvs.openbsd.org 2001/06/23 03:04:42
959 [auth2.c auth-rh-rsa.c]
960 restore correct ignore_user_known_hosts logic.
c10d042a 961 - markus@cvs.openbsd.org 2001/06/23 05:26:02
962 [key.c]
963 handle sigature of size 0 (some broken clients send this).
7b518233 964 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
965 [sftp.1 sftp-server.8 ssh-keygen.1]
966 ok, tmac is now fixed
2e0becb6 967 - markus@cvs.openbsd.org 2001/06/23 06:41:10
968 [ssh-keygen.c]
969 try to decode ssh-3.0.0 private rsa keys
970 (allow migration to openssh, not vice versa), #910
396c147e 971 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 972 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
973 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
974 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
975 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
976 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
977 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 978 ssh-keygen.c ssh-keyscan.c]
68fa858a 979 more strict prototypes. raise warning level in Makefile.inc.
396c147e 980 markus ok'ed
981 TODO; cleanup headers
a599bd06 982 - markus@cvs.openbsd.org 2001/06/23 17:05:22
983 [ssh-keygen.c]
984 fix import for (broken?) ssh.com/f-secure private keys
985 (i tested > 1000 RSA keys)
3730bb22 986 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
987 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
988 kill whitespace at EOL.
3aca00a3 989 - markus@cvs.openbsd.org 2001/06/23 19:12:43
990 [sshd.c]
991 pidfile/sigterm race; bbraun@synack.net
ce404659 992 - markus@cvs.openbsd.org 2001/06/23 22:37:46
993 [sshconnect1.c]
994 consistent with ssh2: skip key if empty passphrase is entered,
995 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 996 - markus@cvs.openbsd.org 2001/06/24 05:25:10
997 [auth-options.c match.c match.h]
998 move ip+hostname check to match.c
1843a425 999 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1000 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1001 switch to readpassphrase(3)
1002 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1003 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1004 [sshconnect2.c]
1005 oops, missing format string
b4e7177c 1006 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1007 [ttymodes.c]
1008 passing modes works fine: debug2->3
ab88181c 1009 - (djm) -Wall fix for session.c
3159d49a 1010 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1011 Solaris
0cd000dd 1012
7751d4eb 101320010622
1014 - (stevesk) handle systems without pw_expire and pw_change.
1015
e04e7a19 101620010621
1017 - OpenBSD CVS Sync
1018 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1019 [misc.c]
1020 typo; dunlap@apl.washington.edu
c03175c6 1021 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1022 [channels.h]
1023 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1024 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1025 [scp.c]
1026 no stdio or exit() in signal handlers.
c4d49b85 1027 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1028 [misc.c]
1029 copy pw_expire and pw_change, too.
dac6753b 1030 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1031 [session.c]
1032 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1033 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1034 [session.c sshd.8]
1035 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1036 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1037 [session.c]
1038 allocate and free at the same level.
d6746a0b 1039 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1040 [channels.c channels.h clientloop.c packet.c serverloop.c]
1041 move from channel_stop_listening to channel_free_all,
1042 call channel_free_all before calling waitpid() in serverloop.
1043 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1044
5ad9f968 104520010615
1046 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1047 around grantpt().
f7940aa9 1048 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1049
eb26141e 105020010614
1051 - OpenBSD CVS Sync
1052 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1053 [session.c]
1054 typo, use pid not s->pid, mstone@cs.loyola.edu
1055
86066315 105620010613
eb26141e 1057 - OpenBSD CVS Sync
86066315 1058 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1059 [session.c]
1060 merge session_free into session_close()
1061 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1062 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1063 [session.c]
1064 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1065 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1066 [packet.c]
1067 do not log() packet_set_maxsize
b44de2b1 1068 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1069 [session.c]
1070 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1071 we do already trust $HOME/.ssh
1072 you can use .ssh/sshrc and .ssh/environment if you want to customize
1073 the location of the xauth cookies
7a313633 1074 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1075 [session.c]
1076 unused
86066315 1077
2c9d881a 107820010612
38296b32 1079 - scp.c ID update (upstream synced vfsprintf() from us)
1080 - OpenBSD CVS Sync
2c9d881a 1081 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1082 [dispatch.c]
1083 we support rekeying
1084 protocol errors are fatal.
1500bcdd 1085 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1086 [session.c]
1087 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1088 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1089 [sshd.8]
1090 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1091
b4d02860 109220010611
68fa858a 1093 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1094 <markm@swoon.net>
224cbdcc 1095 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1096 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1097 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1098
bf093080 109920010610
1100 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1101
e697bda7 110220010609
1103 - OpenBSD CVS Sync
1104 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1105 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1106 packet.c serverloop.c session.c ssh.c ssh1.h]
1107 channel layer cleanup: merge header files and split .c files
36e1f6a1 1108 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1109 [ssh.c]
1110 merge functions, simplify.
a5efa1bb 1111 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1112 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1113 packet.c serverloop.c session.c ssh.c]
68fa858a 1114 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1115 history
68fa858a 1116 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1117 out of ssh Attic)
68fa858a 1118 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1119 Attic.
1120 - OpenBSD CVS Sync
1121 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1122 [sshd_config]
1123 group options and add some more comments
e4f7282d 1124 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1125 [channels.c channels.h session.c]
68fa858a 1126 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1127 handling
e5b71e99 1128 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1129 [ssh-keygen.1]
1130 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1131 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1132 [scp.c]
1133 pass -v to ssh; from slade@shore.net
f5e69c65 1134 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1135 [auth2-chall.c]
68fa858a 1136 the challenge response device decides how to handle non-existing
f5e69c65 1137 users.
1138 -> fake challenges for skey and cryptocard
f0f32b8e 1139 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1140 [channels.c channels.h session.c]
68fa858a 1141 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1142 zen-parse@gmx.net on bugtraq
c9130033 1143 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1144 [clientloop.c serverloop.c sshd.c]
68fa858a 1145 set flags in the signal handlers, do real work in the main loop,
c9130033 1146 ok provos@
8dcd9d5c 1147 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1148 [session.c]
1149 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1150 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1151 [ssh-keyscan.1 ssh-keyscan.c]
1152 License clarification from David Mazieres, ok deraadt@
750c256a 1153 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1154 [channels.c]
1155 don't delete the auth socket in channel_stop_listening()
1156 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1157 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1158 [session.c]
1159 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1160 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1161 [ssh-dss.c ssh-rsa.c]
1162 cleanup, remove old code
edf9ae81 1163 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1164 [ssh-add.c]
1165 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1166 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1167 [auth2.c]
1168 style is used for bsdauth.
1169 disconnect on user/service change (ietf-drafts)
449c5ba5 1170 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1171 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1172 sshconnect.c sshconnect1.c]
1173 use xxx_put_cstring()
e6abba31 1174 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1175 [session.c]
1176 don't overwrite errno
1177 delay deletion of the xauth cookie
fd9ede94 1178 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1179 [includes.h pathnames.h readconf.c servconf.c]
1180 move the path for xauth to pathnames.h
0abe778b 1181 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1182 - (bal) ANSIify strmode()
68fa858a 1183 - (bal) --with-catman should be --with-mantype patch by Dave
1184 Dykstra <dwd@bell-labs.com>
fd9ede94 1185
4869a96f 118620010606
e697bda7 1187 - OpenBSD CVS Sync
68fa858a 1188 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1189 [ssh.1]
68fa858a 1190 no spaces in PreferredAuthentications;
5ba55ada 1191 meixner@rbg.informatik.tu-darmstadt.de
1192 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1193 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1194 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1195 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1196 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1197 [session.c]
1198 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1199 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1200 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1201 [scp.c]
3e4fc5f9 1202 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1203 allows scp /path/to/file localhost:/path/to/file
1204 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1205 [sshd.8]
a18395da 1206 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 1207 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1208 [ssh.1 sshconnect2.c]
1209 change preferredauthentication order to
1210 publickey,hostbased,password,keyboard-interactive
3398dda9 1211 document that hostbased defaults to no, document order
47bf6266 1212 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 1213 [ssh.1 sshd.8]
1214 document MACs defaults with .Dq
1215 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1216 [misc.c misc.h servconf.c sshd.8 sshd.c]
1217 sshd command-line arguments and configuration file options that
1218 specify time may be expressed using a sequence of the form:
e2b1fb42 1219 time[qualifier], where time is a positive integer value and qualifier
68fa858a 1220 is one of the following:
1221 <none>,s,m,h,d,w
1222 Examples:
1223 600 600 seconds (10 minutes)
1224 10m 10 minutes
1225 1h30m 1 hour 30 minutes (90 minutes)
1226 ok markus@
7e8c18e9 1227 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 1228 [channels.c]
1229 typo in error message
e697bda7 1230 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 1231 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1232 sshd_config]
68fa858a 1233 configurable authorized_keys{,2} location; originally from peter@;
1234 ok djm@
1ddf764b 1235 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 1236 [auth.c]
1237 fix comment; from jakob@
1238 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1239 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 1240 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 1241 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 1242 [ssh-keygen.c]
1243 use -P for -e and -y, too.
63cd7dd0 1244 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 1245 [ssh.c]
1246 fix usage()
1247 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1248 [authfile.c]
eb2e1595 1249 key_load_private: set comment to filename for PEM keys
2cf27bc4 1250 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 1251 [cipher.c cipher.h]
1252 simpler 3des for ssh1
1253 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1254 [channels.c channels.h nchan.c]
6fd8622b 1255 undo broken channel fix and try a different one. there
68fa858a 1256 should be still some select errors...
1257 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1258 [channels.c]
1259 cleanup, typo
08dcb5d7 1260 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 1261 [packet.c packet.h sshconnect.c sshd.c]
1262 remove some lines, simplify.
a10bdd7c 1263 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 1264 [authfile.c]
1265 typo
5ba55ada 1266
5cde8062 126720010528
1268 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1269 Patch by Corinna Vinschen <vinschen@redhat.com>
1270
362df52e 127120010517
1272 - OpenBSD CVS Sync
1273 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1274 [sftp-server.c]
1275 readlink does not NULL-terminate; mhe@home.se
6efa3d14 1276 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1277 [ssh.1]
1278 X11 forwarding details improved
70ea8327 1279 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1280 [authfile.c]
1281 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 1282 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1283 [clientloop.c]
1284 check for open sessions before we call select(); fixes the x11 client
1285 bug reported by bowman@math.ualberta.ca
7231bd47 1286 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1287 [channels.c nchan.c]
1288 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 1289 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 1290 - (bal) Corrected on_exit() emulation via atexit().
362df52e 1291
89aa792b 129220010512
1293 - OpenBSD CVS Sync
1294 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1295 [clientloop.c misc.c misc.h]
1296 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 1297 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1298 Patch by pete <ninjaz@webexpress.com>
89aa792b 1299
97430469 130020010511
1301 - OpenBSD CVS Sync
1302 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1303 [channels.c]
1304 fix -R for protocol 2, noticed by greg@nest.cx.
1305 bug was introduced with experimental dynamic forwarding.
a16092bb 1306 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1307 [rijndael.h]
1308 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 1309
588f4ed0 131020010509
1311 - OpenBSD CVS Sync
1312 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1313 [cli.c]
1314 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 1315 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 1316 [channels.c serverloop.c clientloop.c]
d18e0850 1317 adds correct error reporting to async connect()s
68fa858a 1318 fixes the server-discards-data-before-connected-bug found by
d18e0850 1319 onoe@sm.sony.co.jp
8a624ebf 1320 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1321 [misc.c misc.h scp.c sftp.c]
1322 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 1323 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1324 [clientloop.c]
68fa858a 1325 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 1326 jbw@izanami.cee.hw.ac.uk
010980f6 1327 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1328 [atomicio.c]
1329 no need for xmalloc.h, thanks to espie@
68fa858a 1330 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 1331 <wayne@blorf.net>
99c8ddac 1332 - (bal) ./configure support to disable SIA on OSF1. Patch by
1333 Chris Adams <cmadams@hiwaay.net>
68fa858a 1334 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 1335 <nakaji@tutrp.tut.ac.jp>
588f4ed0 1336
7b22534a 133720010508
68fa858a 1338 - (bal) Fixed configure test for USE_SIA.
7b22534a 1339
94539b2a 134020010506
1341 - (djm) Update config.guess and config.sub with latest versions (from
1342 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1343 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 1344 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 1345 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 1346 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 1347 - OpenBSD CVS Sync
1348 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1349 [sftp.1 ssh-add.1 ssh-keygen.1]
1350 typos, grammar
94539b2a 1351
98143cfc 135220010505
1353 - OpenBSD CVS Sync
1354 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1355 [ssh.1 sshd.8]
1356 typos
5b9601c8 1357 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1358 [channels.c]
94539b2a 1359 channel_new() reallocs channels[], we cannot use Channel *c after
1360 calling channel_new(), XXX fix this in the future...
719fc62f 1361 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1362 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 1363 move to Channel **channels (instead of Channel *channels), fixes realloc
1364 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 1365 channel id. remove old channel_allocate interface.
98143cfc 1366
f92fee1f 136720010504
1368 - OpenBSD CVS Sync
1369 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1370 [channels.c]
1371 typo in debug() string
503e7e5b 1372 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1373 [session.c]
1374 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 1375 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1376 [servconf.c]
1377 remove "\n" from fatal()
1fcde3fe 1378 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1379 [misc.c misc.h scp.c sftp.c]
1380 Move colon() and cleanhost() to misc.c where I should I have put it in
1381 the first place
044aa419 1382 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 1383 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1384 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 1385
065604bb 138620010503
1387 - OpenBSD CVS Sync
1388 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1389 [ssh-add.c]
1390 fix prompt for ssh-add.
1391
742ee8f2 139220010502
1393 - OpenBSD CVS Sync
1394 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1395 [readpass.c]
1396 Put the 'const' back into ssh_askpass() function. Pointed out
1397 by Mark Miller <markm@swoon.net>. OK Markus
1398
3435f5a6 139920010501
1400 - OpenBSD CVS Sync
1401 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1402 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1403 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 1404 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1405 [compat.c compat.h kex.c]
1406 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 1407 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1408 [compat.c]
1409 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 1410 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 1411
e8171bff 141220010430
39aefe7b 1413 - OpenBSD CVS Sync
1414 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1415 [serverloop.c]
1416 fix whitespace
fbe90f7b 1417 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1418 [channels.c clientloop.c compat.c compat.h serverloop.c]
1419 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 1420 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 1421 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 1422
baf8c81a 142320010429
1424 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 1425 - (djm) Release OpenSSH-2.9p1
baf8c81a 1426
0096ac62 142720010427
1428 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1429 patch based on 2.5.2 version by djm.
95595a77 1430 - (bal) Build manpages and config files once unless changed. Patch by
1431 Carson Gaspar <carson@taltos.org>
68fa858a 1432 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 1433 Vinschen <vinschen@redhat.com>
5ef815d7 1434 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1435 Pekka Savola <pekkas@netcore.fi>
68fa858a 1436 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 1437 <vinschen@redhat.com>
cc3ccfdc 1438 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 1439 - (tim) update contrib/caldera files with what Caldera is using.
1440 <sps@caldera.de>
0096ac62 1441
b587c165 144220010425
1443 - OpenBSD CVS Sync
1444 - markus@cvs.openbsd.org 2001/04/23 21:57:07
1445 [ssh-keygen.1 ssh-keygen.c]
1446 allow public key for -e, too
012bc0e1 1447 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1448 [ssh-keygen.c]
1449 remove debug
f8252c48 1450 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 1451 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 1452 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 1453 markus@
c2d059b5 1454 - (djm) Include crypt.h if available in auth-passwd.c
533875af 1455 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1456 man page detection fixes for SCO
b587c165 1457
da89cf4d 145820010424
1459 - OpenBSD CVS Sync
1460 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1461 [ssh-keygen.1 ssh.1 sshd.8]
1462 document hostbased and other cleanup
5e29aeaf 1463 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 1464 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 1465 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 1466 <dan@mesastate.edu>
3644dc25 1467 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 1468
a3626e12 146920010422
1470 - OpenBSD CVS Sync
1471 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1472 [uidswap.c]
1473 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 1474 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1475 [sftp.1]
1476 Spelling
67b964a1 1477 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1478 [ssh.1]
1479 typos spotted by stevesk@; ok deraadt@
ba917921 1480 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1481 [scp.c]
1482 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 1483 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1484 [ssh-keygen.1 ssh-keygen.c]
1485 rename arguments -x -> -e (export key), -X -> -i (import key)
1486 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 1487 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1488 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1489 xref draft-ietf-secsh-*
bcaa828e 1490 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1491 [ssh-keygen.1 ssh-keygen.c]
1492 style, noted by stevesk; sort flags in usage
a3626e12 1493
df841692 149420010421
1495 - OpenBSD CVS Sync
1496 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1497 [clientloop.c ssh.1]
1498 Split out and improve escape character documentation, mention ~R in
1499 ~? help text; ok markus@
0e7e0abe 1500 - Update RPM spec files for CVS version.h
1ddee76b 1501 - (stevesk) set the default PAM service name to __progname instead
1502 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 1503 - (stevesk) document PAM service name change in INSTALL
13dd877b 1504 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1505 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 1506
05cc0c99 150720010420
68fa858a 1508 - OpenBSD CVS Sync
05cc0c99 1509 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 1510 [ssh-keyscan.1]
1511 Fix typo reported in PR/1779
1512 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1513 [readpass.c ssh-add.c]
561e5254 1514 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 1515 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1516 [auth2.c sshconnect2.c]
f98c3421 1517 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 1518 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 1519 [auth2.c]
1520 no longer const
1521 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1522 [auth2.c compat.c sshconnect2.c]
1523 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 1524 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 1525 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 1526 [authfile.c]
1527 error->debug; noted by fries@
1528 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1529 [auth2.c]
1530 use local variable, no function call needed.
5cf13595 1531 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 1532 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1533 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 1534
e78e738a 153520010418
68fa858a 1536 - OpenBSD CVS Sync
e78e738a 1537 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 1538 [session.c]
1539 move auth_approval to do_authenticated().
1540 do_child(): nuke hostkeys from memory
1541 don't source .ssh/rc for subsystems.
1542 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1543 [canohost.c]
1544 debug->debug3
ce2af031 1545 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1546 be working again.
e0c4d3ac 1547 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1548 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 1549
8c6b78e4 155020010417
1551 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 1552 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 1553 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 1554 - OpenBSD CVS Sync
53b8fe68 1555 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1556 [key.c]
1557 better safe than sorry in later mods; yongari@kt-is.co.kr
1558 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1559 [sshconnect1.c]
1560 check for key!=NULL, thanks to costa
1561 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1562 [clientloop.c]
cf6bc93c 1563 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 1564 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1565 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 1566 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 1567 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1568 [channels.c ssh.c]
1569 undo socks5 and https support since they are not really used and
1570 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1571
e4664c3e 157220010416
1573 - OpenBSD CVS Sync
1574 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1575 [ttymodes.c]
1576 fix comments
ec1f12d3 1577 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1578 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1579 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 1580 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1581 [authfile.c ssh-keygen.c sshd.c]
1582 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 1583 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1584 [clientloop.c]
1585 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1586 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 1587 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1588 [sshd.8]
1589 some ClientAlive cleanup; ok markus@
b7c70970 1590 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1591 [readconf.c servconf.c]
1592 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 1593 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1594 Roth <roth+openssh@feep.net>
6023325e 1595 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 1596 - (djm) OpenBSD CVS Sync
1597 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1598 [scp.c sftp.c]
1599 IPv6 support for sftp (which I bungled in my last patch) which is
1600 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 1601 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1602 [xmalloc.c]
1603 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 1604 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1605 [session.c]
68fa858a 1606 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 1607 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 1608 - Fix OSF SIA support displaying too much information for quiet
1609 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 1610 <cmadams@hiwaay.net>
e4664c3e 1611
f03228b1 161220010415
1613 - OpenBSD CVS Sync
1614 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1615 [ssh-add.c]
1616 do not double free
9cf972fa 1617 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1618 [channels.c]
1619 remove some channels that are not appropriate for keepalive.
eae942e2 1620 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1621 [ssh-add.c]
1622 use clear_pass instead of xfree()
30dcc918 1623 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1624 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1625 protocol 2 tty modes support; ok markus@
36967a16 1626 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1627 [scp.c]
1628 'T' handling rcp/scp sync; ok markus@
e4664c3e 1629 - Missed sshtty.[ch] in Sync.
f03228b1 1630
e400a640 163120010414
1632 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 1633 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 1634 <vinschen@redhat.com>
3ffc6336 1635 - OpenBSD CVS Sync
1636 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1637 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1638 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1639 This gives the ability to do a "keepalive" via the encrypted channel
1640 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1641 to use ssh connections to authenticate people for something, and know
1642 relatively quickly when they are no longer authenticated. Disabled
1643 by default (of course). ok markus@
e400a640 1644
cc44f691 164520010413
68fa858a 1646 - OpenBSD CVS Sync
1647 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1648 [ssh.c]
1649 show debug output during option processing, report from
cc44f691 1650 pekkas@netcore.fi
8002af61 1651 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 1652 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1653 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1654 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 1655 sshconnect2.c sshd_config]
1656 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1657 similar to RhostRSAAuthentication unless you enable (the experimental)
1658 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 1659 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1660 [readconf.c]
1661 typo
2d2a2c65 1662 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1663 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1664 robust port validation; ok markus@ jakob@
edeeab1e 1665 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1666 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1667 Add support for:
1668 sftp [user@]host[:file [file]] - Fetch remote file(s)
1669 sftp [user@]host[:dir[/]] - Start in remote dir/
1670 OK deraadt@
57aa8961 1671 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1672 [ssh.c]
1673 missing \n in error message
96f8b59f 1674 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1675 lack it.
cc44f691 1676
28b9cb4d 167720010412
68fa858a 1678 - OpenBSD CVS Sync
28b9cb4d 1679 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 1680 [channels.c]
1681 cleanup socks4 handling
1682 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 1683 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 1684 document id_rsa{.pub,}. markus ok
070adba2 1685 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 1686 [channels.c]
1687 debug cleanup
45a2e669 1688 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1689 [sftp-int.c]
1690 'mget' and 'mput' aliases; ok markus@
6031af8d 1691 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1692 [ssh.c]
1693 use strtol() for ports, thanks jakob@
6683b40f 1694 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1695 [channels.c ssh.c]
1696 https-connect and socks5 support. i feel so bad.
ff14faf1 1697 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1698 [sshd.8 sshd.c]
1699 implement the -e option into sshd:
1700 -e When this option is specified, sshd will send the output to the
1701 standard error instead of the system log.
1702 markus@ OK.
28b9cb4d 1703
0a85ab61 170420010410
1705 - OpenBSD CVS Sync
1706 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1707 [sftp.c]
1708 do not modify an actual argv[] entry
b2ae83b8 1709 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1710 [sshd.8]
1711 spelling
317611b5 1712 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1713 [sftp.1]
1714 spelling
a8666d84 1715 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1716 [ssh-add.c]
1717 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1718 not successful and after last try.
1719 based on discussions with espie@, jakob@, ... and code from jakob@ and
1720 wolfgang@wsrcc.com
49ae4185 1721 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1722 [ssh-add.1]
1723 ssh-add retries the last passphrase...
b8a297f1 1724 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1725 [sshd.8]
1726 ListenAddress mandoc from aaron@
0a85ab61 1727
6e9944b8 172820010409
febd3f8e 1729 - (stevesk) use setresgid() for setegid() if needed
26de7942 1730 - (stevesk) configure.in: typo
6e9944b8 1731 - OpenBSD CVS Sync
1732 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1733 [sshd.8]
1734 document ListenAddress addr:port
d64050ef 1735 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1736 [ssh-add.c]
1737 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 1738 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1739 [clientloop.c]
1740 leave_raw_mode if ssh2 "session" is closed
63bd8c36 1741 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1742 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1743 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1744 do gid/groups-swap in addition to uid-swap, should help if /home/group
1745 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1746 to olar@openwall.com is comments. we had many requests for this.
0490e609 1747 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1748 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 1749 allow the ssh client act as a SOCKS4 proxy (dynamic local
1750 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1751 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 1752 netscape use localhost:1080 as a socks proxy.
d98d029a 1753 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1754 [uidswap.c]
1755 KNF
6e9944b8 1756
d9d49fdb 175720010408
1758 - OpenBSD CVS Sync
1759 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1760 [hostfile.c]
1761 unused; typo in comment
d11c1288 1762 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1763 [servconf.c]
1764 in addition to:
1765 ListenAddress host|ipv4_addr|ipv6_addr
1766 permit:
1767 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1768 ListenAddress host|ipv4_addr:port
1769 sshd.8 updates coming. ok markus@
d9d49fdb 1770
613fc910 177120010407
1772 - (bal) CVS ID Resync of version.h
cc94bd38 1773 - OpenBSD CVS Sync
1774 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1775 [serverloop.c]
1776 keep the ssh session even if there is no active channel.
1777 this is more in line with the protocol spec and makes
1778 ssh -N -L 1234:server:110 host
1779 more useful.
1780 based on discussion with <mats@mindbright.se> long time ago
1781 and recent mail from <res@shore.net>
0fc791ba 1782 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1783 [scp.c]
1784 remove trailing / from source paths; fixes pr#1756
68fa858a 1785
63f7e231 178620010406
1787 - (stevesk) logintest.c: fix for systems without __progname
72170131 1788 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 1789 - OpenBSD CVS Sync
1790 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1791 [compat.c]
1792 2.3.x does old GEX, too; report jakob@
6ba22c93 1793 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1794 [compress.c compress.h packet.c]
1795 reset compress state per direction when rekeying.
3667ba79 1796 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1797 [version.h]
1798 temporary version 2.5.4 (supports rekeying).
1799 this is not an official release.
cd332296 1800 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 1801 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1802 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1803 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 1804 sshconnect2.c sshd.c]
1805 fix whitespace: unexpand + trailing spaces.
255cfda1 1806 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1807 [clientloop.c compat.c compat.h]
1808 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 1809 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1810 [ssh.1]
1811 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 1812 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1813 [canohost.c canohost.h session.c]
1814 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 1815 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1816 [clientloop.c]
1817 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 1818 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1819 [buffer.c]
1820 better error message
eb0dd41f 1821 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1822 [clientloop.c ssh.c]
1823 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 1824
d8ee838b 182520010405
68fa858a 1826 - OpenBSD CVS Sync
1827 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 1828 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 1829 don't sent multiple kexinit-requests.
1830 send newkeys, block while waiting for newkeys.
1831 fix comments.
1832 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1833 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1834 enable server side rekeying + some rekey related clientup.
7a37c112 1835 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 1836 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1837 [compat.c]
1838 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 1839 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 1840 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 1841 sshconnect2.c sshd.c]
1842 more robust rekeying
1843 don't send channel data after rekeying is started.
0715ec6c 1844 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1845 [auth2.c]
1846 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 1847 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1848 [kex.c kexgex.c serverloop.c]
1849 parse full kexinit packet.
1850 make server-side more robust, too.
a7ca6275 1851 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1852 [dh.c kex.c packet.c]
1853 clear+free keys,iv for rekeying.
1854 + fix DH mem leaks. ok niels@
86c9e193 1855 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1856 BROKEN_VHANGUP
d8ee838b 1857
9d451c5a 185820010404
1859 - OpenBSD CVS Sync
1860 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1861 [ssh-agent.1]
1862 grammar; slade@shore.net
894c5fa6 1863 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1864 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1865 free() -> xfree()
a5c9ffdb 1866 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1867 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1868 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1869 make rekeying easier.
3463ff28 1870 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1871 [ssh_config]
1872 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 1873 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1874 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1875 undo parts of recent my changes: main part of keyexchange does not
1876 need dispatch-callbacks, since application data is delayed until
1877 the keyexchange completes (if i understand the drafts correctly).
1878 add some infrastructure for re-keying.
e092ce67 1879 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1880 [clientloop.c sshconnect2.c]
1881 enable client rekeying
1882 (1) force rekeying with ~R, or
1883 (2) if the server requests rekeying.
1884 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 1885 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 1886
672f212f 188720010403
1888 - OpenBSD CVS Sync
1889 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1890 [sshd.8]
1891 typo; ok markus@
6be9a5e8 1892 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1893 [readconf.c servconf.c]
1894 correct comment; ok markus@
fe39c3df 1895 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1896 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 1897
0be033ea 189820010402
1899 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 1900 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 1901
b7a2a476 190220010330
1903 - (djm) Another openbsd-compat/glob.c sync
4047d868 1904 - (djm) OpenBSD CVS Sync
1905 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1906 [kex.c kex.h sshconnect2.c sshd.c]
1907 forgot to include min and max params in hash, okay markus@
c8682232 1908 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1909 [dh.c]
1910 more sanity checking on primes file
d9cd3575 1911 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1912 [auth.h auth2.c auth2-chall.c]
1913 check auth_root_allowed for kbd-int auth, too.
86b878d5 1914 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1915 [sshconnect2.c]
1916 use recommended defaults
1ad64a93 1917 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1918 [sshconnect2.c sshd.c]
1919 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 1920 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1921 [dh.c dh.h kex.c kex.h]
1922 prepare for rekeying: move DH code to dh.c
76ca7b01 1923 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1924 [sshd.c]
1925 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 1926
01ce749f 192720010329
1928 - OpenBSD CVS Sync
1929 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1930 [ssh.1]
1931 document more defaults; misc. cleanup. ok markus@
569807fb 1932 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1933 [authfile.c]
1934 KNF
457fc0c6 1935 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1936 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1937 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 1938 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1939 [ssh-rsa.c sshd.c]
1940 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 1941 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1942 [compat.c compat.h ssh-rsa.c]
1943 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1944 signatures in SSH protocol 2, ok djm@
db1cd2f3 1945 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1946 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1947 make dh group exchange more flexible, allow min and max group size,
1948 okay markus@, deraadt@
e5ff6ecf 1949 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1950 [scp.c]
1951 start to sync scp closer to rcp; ok markus@
03cb2621 1952 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1953 [scp.c]
1954 usage more like rcp and add missing -B to usage; ok markus@
563834bb 1955 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1956 [sshd.c]
1957 call refuse() before close(); from olemx@ans.pl
01ce749f 1958
b5b68128 195920010328
68fa858a 1960 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1961 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 1962 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 1963 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1964 fix from Philippe Levan <levan@epix.net>
cccfea16 1965 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1966 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 1967 - (djm) Sync openbsd-compat/glob.c
b5b68128 1968
0c90b590 196920010327
1970 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 1971 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 1972 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 1973 - OpenBSD CVS Sync
1974 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1975 [session.c]
1976 shorten; ok markus@
4f4648f9 1977 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1978 [servconf.c servconf.h session.c sshd.8 sshd_config]
1979 PrintLastLog option; from chip@valinux.com with some minor
1980 changes by me. ok markus@
9afbfcfa 1981 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 1982 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 1983 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1984 simpler key load/save interface, see authfile.h
68fa858a 1985 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 1986 memberships) after initgroups() blows them away. Report and suggested
1987 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 1988
b567a40c 198920010324
1990 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 1991 - OpenBSD CVS Sync
1992 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1993 [compat.c compat.h sshconnect2.c sshd.c]
1994 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 1995 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1996 [auth1.c]
1997 authctxt is now passed to do_authenticated
e285053e 1998 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1999 [sftp-int.c]
2000 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2001 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2002 [session.c sshd.c]
2003 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2004 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2005
8a169574 200620010323
68fa858a 2007 - OpenBSD CVS Sync
8a169574 2008 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2009 [sshd.c]
2010 do not place linefeeds in buffer
8a169574 2011
ee110bfb 201220010322
2013 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2014 - (bal) version.c CVS ID resync
a5b09902 2015 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2016 resync
ae7242ef 2017 - (bal) scp.c CVS ID resync
3e587cc3 2018 - OpenBSD CVS Sync
2019 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2020 [readconf.c]
2021 default to SSH protocol version 2
e5d7a405 2022 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2023 [session.c]
2024 remove unused arg
39f7530f 2025 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2026 [session.c]
2027 remove unused arg
bb5639fe 2028 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2029 [auth1.c auth2.c session.c session.h]
2030 merge common ssh v1/2 code
5e7cb456 2031 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2032 [ssh-keygen.c]
2033 add -B flag to usage
ca4df544 2034 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2035 [session.c]
2036 missing init; from mib@unimelb.edu.au
ee110bfb 2037
f5f6020e 203820010321
68fa858a 2039 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2040 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2041 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2042 from Solar Designer <solar@openwall.com>
0a3700ee 2043 - (djm) Don't loop forever when changing password via PAM. Patch
2044 from Solar Designer <solar@openwall.com>
0c13ffa2 2045 - (djm) Generate config files before build
7a7101ec 2046 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2047 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2048
8d539493 204920010320
01022caf 2050 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2051 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2052 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2053 - (djm) OpenBSD CVS Sync
2054 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2055 [auth.c readconf.c]
2056 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2057 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2058 [version.h]
2059 version 2.5.2
ea44783f 2060 - (djm) Update RPM spec version
2061 - (djm) Release 2.5.2p1
3743cc2f 2062- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2063 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2064- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2065 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2066
e339aa53 206720010319
68fa858a 2068 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2069 do it implicitly.
7cdb79d4 2070 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2071 - OpenBSD CVS Sync
2072 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2073 [auth-options.c]
2074 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2075 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2076 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2077 move HAVE_LONG_LONG_INT where it works
d1581d5f 2078 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2079 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2080 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2081 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2082 - (djm) OpenBSD CVS Sync
2083 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2084 [sftp-client.c]
2085 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2086 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2087 [compat.c compat.h sshd.c]
68fa858a 2088 specifically version match on ssh scanners. do not log scan
3a1c54d4 2089 information to the console
dc504afd 2090 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2091 [sshd.8]
dc504afd 2092 Document permitopen authorized_keys option; ok markus@
babd91d4 2093 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2094 [ssh.1]
2095 document PreferredAuthentications option; ok markus@
05c64611 2096 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2097
ec0ad9c2 209820010318
68fa858a 2099 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2100 size not delimited" fatal errors when tranfering.
5cc8d4ad 2101 - OpenBSD CVS Sync
2102 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2103 [auth.c]
2104 check /etc/shells, too
7411201c 2105 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2106 openbsd-compat/fake-regex.h
ec0ad9c2 2107
8a968c25 210820010317
68fa858a 2109 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2110 <gert@greenie.muc.de>
bf1d27bd 2111 - OpenBSD CVS Sync
2112 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2113 [scp.c]
2114 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2115 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2116 [session.c]
2117 pass Session to do_child + KNF
d50d9b63 2118 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2119 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2120 Revise globbing for get/put to be more shell-like. In particular,
2121 "get/put file* directory/" now works. ok markus@
f55d1b5f 2122 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2123 [sftp-int.c]
2124 fix memset and whitespace
6a8496e4 2125 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2126 [sftp-int.c]
2127 discourage strcat/strcpy
01794848 2128 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2129 [auth-options.c channels.c channels.h serverloop.c session.c]
2130 implement "permitopen" key option, restricts -L style forwarding to
2131 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2132 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2133 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2134
4cb5d598 213520010315
2136 - OpenBSD CVS Sync
2137 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2138 [sftp-client.c]
2139 Wall
85cf5827 2140 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2141 [sftp-int.c]
2142 add version command
61b3a2bc 2143 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2144 [sftp-server.c]
2145 note no getopt()
51e2fc8f 2146 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2147 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2148
acc9d6d7 214920010314
2150 - OpenBSD CVS Sync
85cf5827 2151 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2152 [auth-options.c]
2153 missing xfree, deny key on parse error; ok stevesk@
2154 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2155 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2156 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2157 - (bal) Fix strerror() in bsd-misc.c
2158 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2159 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2160 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2161 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2162
22138a36 216320010313
2164 - OpenBSD CVS Sync
2165 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2166 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2167 remove old key_fingerprint interface, s/_ex//
2168
539af7f5 216920010312
2170 - OpenBSD CVS Sync
2171 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2172 [auth2.c key.c]
2173 debug
301e8e5b 2174 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2175 [key.c key.h]
2176 add improved fingerprint functions. based on work by Carsten
2177 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2178 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2179 [ssh-keygen.1 ssh-keygen.c]
2180 print both md5, sha1 and bubblebabble fingerprints when using
2181 ssh-keygen -l -v. ok markus@.
08345971 2182 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2183 [key.c]
2184 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2185 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2186 [ssh-keygen.c]
2187 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2188 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2189 test if snprintf() supports %ll
2190 add /dev to search path for PRNGD/EGD socket
2191 fix my mistake in USER_PATH test program
79c9ac1b 2192 - OpenBSD CVS Sync
2193 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2194 [key.c]
2195 style+cleanup
aaf45d87 2196 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2197 [ssh-keygen.1 ssh-keygen.c]
2198 remove -v again. use -B instead for bubblebabble. make -B consistent
2199 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2200 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2201 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2202 - (bal) Reorder includes in Makefile.
539af7f5 2203
d156519a 220420010311
2205 - OpenBSD CVS Sync
2206 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2207 [sshconnect2.c]
2208 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 2209 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2210 [readconf.c ssh_config]
2211 default to SSH2, now that m68k runs fast
2f778758 2212 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2213 [ttymodes.c ttymodes.h]
2214 remove unused sgtty macros; ok markus@
99c415db 2215 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2216 [compat.c compat.h sshconnect.c]
2217 all known netscreen ssh versions, and older versions of OSU ssh cannot
2218 handle password padding (newer OSU is fixed)
456fce50 2219 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2220 make sure $bindir is in USER_PATH so scp will work
cab80f75 2221 - OpenBSD CVS Sync
2222 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2223 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2224 add PreferredAuthentications
d156519a 2225
1c9a907f 222620010310
2227 - OpenBSD CVS Sync
2228 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2229 [ssh-keygen.c]
68fa858a 2230 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 2231 authorized_keys
cb7bd922 2232 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2233 [sshd.c]
2234 typo; slade@shore.net
61cf0e38 2235 - Removed log.o from sftp client. Not needed.
1c9a907f 2236
385590e4 223720010309
2238 - OpenBSD CVS Sync
2239 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2240 [auth1.c]
2241 unused; ok markus@
acf06a60 2242 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2243 [sftp.1]
2244 spelling, cleanup; ok deraadt@
fee56204 2245 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2246 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2247 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2248 no need to do enter passphrase or do expensive sign operations if the
2249 server does not accept key).
385590e4 2250
3a7fe5ba 225120010308
2252 - OpenBSD CVS Sync
d5ebca2b 2253 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2254 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2255 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2256 functions and small protocol change.
2257 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2258 [readconf.c ssh.1]
2259 turn off useprivilegedports by default. only rhost-auth needs
2260 this. older sshd's may need this, too.
097ca118 2261 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2262 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 2263
3251b439 226420010307
2265 - (bal) OpenBSD CVS Sync
2266 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2267 [ssh-keyscan.c]
2268 appease gcc
a5ec8a3d 2269 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2270 [sftp-int.c sftp.1 sftp.c]
2271 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 2272 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2273 [sftp.1]
2274 order things
2c86906e 2275 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2276 [ssh.1 sshd.8]
2277 the name "secure shell" is boring, noone ever uses it
7daf8515 2278 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2279 [ssh.1]
2280 removed dated comment
f52798a4 2281 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 2282
657297ff 228320010306
2284 - (bal) OpenBSD CVS Sync
2285 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2286 [sshd.8]
2287 alpha order; jcs@rt.fm
7c8f2a26 2288 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2289 [servconf.c]
2290 sync error message; ok markus@
f2ba0775 2291 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2292 [myproposal.h ssh.1]
2293 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2294 provos & markus ok
7a6c39a3 2295 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2296 [sshd.8]
2297 detail default hmac setup too
7de5b06b 2298 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2299 [kex.c kex.h sshconnect2.c sshd.c]
2300 generate a 2*need size (~300 instead of 1024/2048) random private
2301 exponent during the DH key agreement. according to Niels (the great
2302 german advisor) this is safe since /etc/primes contains strong
2303 primes only.
2304
2305 References:
2306 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2307 agreement with short exponents, In Advances in Cryptology
2308 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 2309 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2310 [ssh.1]
2311 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 2312 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2313 [dh.c]
2314 spelling
bbc62e59 2315 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2316 [authfd.c cli.c ssh-agent.c]
2317 EINTR/EAGAIN handling is required in more cases
c16c7f20 2318 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2319 [ssh-keyscan.c]
2320 Don't assume we wil get the version string all in one read().
2321 deraadt@ OK'd
09cb311c 2322 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2323 [clientloop.c]
2324 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 2325
1a2936c4 232620010305
2327 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 2328 - (bal) CVS ID touch up on sftp-int.c
e77df335 2329 - (bal) CVS ID touch up on uuencode.c
6cca9fde 2330 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 2331 - (bal) OpenBSD CVS Sync
dcb971e1 2332 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2333 [sshd.8]
2334 it's the OpenSSH one
778f6940 2335 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2336 [ssh-keyscan.c]
2337 inline -> __inline__, and some indent
81333640 2338 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2339 [authfile.c]
2340 improve fd handling
79ddf6db 2341 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2342 [sftp-server.c]
2343 careful with & and &&; markus ok
96ee8386 2344 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2345 [ssh.c]
2346 -i supports DSA identities now; ok markus@
0c126dc9 2347 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2348 [servconf.c]
2349 grammar; slade@shore.net
ed2166d8 2350 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2351 [ssh-keygen.1 ssh-keygen.c]
2352 document -d, and -t defaults to rsa1
b07ae1e9 2353 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2354 [ssh-keygen.1 ssh-keygen.c]
2355 bye bye -d
e2fccec3 2356 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2357 [sshd_config]
2358 activate RSA 2 key
e91c60f2 2359 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2360 [ssh.1 sshd.8]
2361 typos/grammar from matt@anzen.com
3b1a83df 2362 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2363 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2364 use pwcopy in ssh.c, too
19d57054 2365 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2366 [serverloop.c]
2367 debug2->3
00be5382 2368 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2369 [sshd.c]
2370 the random session key depends now on the session_key_int
2371 sent by the 'attacker'
2372 dig1 = md5(cookie|session_key_int);
2373 dig2 = md5(dig1|cookie|session_key_int);
2374 fake_session_key = dig1|dig2;
2375 this change is caused by a mail from anakin@pobox.com
2376 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 2377 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2378 [readconf.c]
2379 look for id_rsa by default, before id_dsa
582038fb 2380 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2381 [sshd_config]
2382 ssh2 rsa key before dsa key
6e18cb71 2383 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2384 [packet.c]
2385 fix random padding
1b5dfeb2 2386 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2387 [compat.c]
2388 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 2389 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2390 [misc.c]
2391 pull in protos
167b3512 2392 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2393 [sftp.c]
2394 do not kill the subprocess on termination (we will see if this helps
2395 things or hurts things)
7e8911cd 2396 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2397 [clientloop.c]
2398 fix byte counts for ssh protocol v1
ee55dacf 2399 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2400 [channels.c nchan.c nchan.h]
2401 make sure remote stderr does not get truncated.
2402 remove closed fd's from the select mask.
a6215e53 2403 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2404 [packet.c packet.h sshconnect2.c]
2405 in ssh protocol v2 use ignore messages for padding (instead of
2406 trailing \0).
94dfb550 2407 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2408 [channels.c]
2409 unify debug messages
5649fbbe 2410 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2411 [misc.c]
2412 for completeness, copy pw_gecos too
0572fe75 2413 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2414 [sshd.c]
2415 generate a fake session id, too
95ce5599 2416 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2417 [channels.c packet.c packet.h serverloop.c]
2418 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2419 use random content in ignore messages.
355724fc 2420 - markus@cvs.openbsd.org 2001/02/28 21:31:32
2421 [channels.c]
2422 typo
c3f7d267 2423 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2424 [authfd.c]
2425 split line so that p will have an easier time next time around
a01a5f30 2426 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2427 [ssh.c]
2428 shorten usage by a line
12bf85ed 2429 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2430 [auth-rsa.c auth2.c deattack.c packet.c]
2431 KNF
4371658c 2432 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2433 [cli.c cli.h rijndael.h ssh-keyscan.1]
2434 copyright notices on all source files
ce91d6f8 2435 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2436 [ssh.c]
2437 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2438 use min, not max for logging, fixes overflow.
409edaba 2439 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
2440 [sshd.8]
2441 explain SIGHUP better
b8dc87d3 2442 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
2443 [sshd.8]
2444 doc the dsa/rsa key pair files
f3c7c613 2445 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
2446 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
2447 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2448 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2449 make copyright lines the same format
2671b47f 2450 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2451 [ssh-keyscan.c]
2452 standard theo sweep
ff7fee59 2453 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2454 [ssh-keyscan.c]
2455 Dynamically allocate read_wait and its copies. Since maxfd is
2456 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 2457 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2458 [sftp-server.c]
2459 Dynamically allocate fd_set; deraadt@ OK
20e04e90 2460 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2461 [packet.c]
2462 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 2463 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2464 [sftp-server.c]
2465 KNF
c630ce76 2466 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2467 [sftp.c]
2468 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 2469 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2470 [log.c ssh.c]
2471 log*.c -> log.c
61f8a1d1 2472 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2473 [channels.c]
2474 debug1->2
38967add 2475 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2476 [ssh.c]
2477 add -m to usage; ok markus@
46f23b8d 2478 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2479 [sshd.8]
2480 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 2481 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2482 [servconf.c sshd.8]
2483 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 2484 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2485 [sshd.8]
2486 spelling
54b974dc 2487 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2488 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2489 ssh.c sshconnect.c sshd.c]
2490 log functions should not be passed strings that end in newline as they
2491 get passed on to syslog() and when logging to stderr, do_log() appends
2492 its own newline.
51c251f0 2493 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2494 [sshd.8]
2495 list SSH2 ciphers
2605addd 2496 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 2497 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 2498 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 2499 - (stevesk) OpenBSD sync:
2500 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2501 [ssh-keyscan.c]
2502 skip inlining, why bother
5152d46f 2503 - (stevesk) sftp.c: handle __progname
1a2936c4 2504
40edd7ef 250520010304
2506 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 2507 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2508 give Mark Roth credit for mdoc2man.pl
40edd7ef 2509
9817de5f 251020010303
40edd7ef 2511 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2512 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2513 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2514 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 2515 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 2516 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2517 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 2518
20cad736 251920010301
68fa858a 2520 - (djm) Properly add -lcrypt if needed.
5f404be3 2521 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 2522 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 2523 <nalin@redhat.com>
68fa858a 2524 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 2525 <vinschen@redhat.com>
ad1f4a20 2526 - (djm) Released 2.5.1p2
20cad736 2527
cf0c5df5 252820010228
2529 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2530 "Bad packet length" bugs.
68fa858a 2531 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 2532 now done before the final fork().
065ef9b1 2533 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 2534 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 2535
86b416a7 253620010227
68fa858a 2537 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 2538 <vinschen@redhat.com>
2af09193 2539 - (bal) OpenBSD Sync
2540 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2541 [session.c]
2542 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 2543 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 2544 <jmknoble@jmknoble.cx>
68fa858a 2545 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 2546 <markm@swoon.net>
2547 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 2548 - (djm) fatal() on OpenSSL version mismatch
27cf96de 2549 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 2550 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2551 <markm@swoon.net>
4bc6dd70 2552 - (djm) Fix PAM fix
4236bde4 2553 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2554 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 2555 2.3.x.
2556 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2557 <markm@swoon.net>
68fa858a 2558 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 2559 <tim@multitalents.net>
68fa858a 2560 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 2561 <tim@multitalents.net>
51fb577a 2562
4925395f 256320010226
2564 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 2565 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 2566 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 2567
1eb4ec64 256820010225
2569 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2570 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 2571 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2572 platform defines u_int64_t as being that.
1eb4ec64 2573
a738c3b0 257420010224
68fa858a 2575 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 2576 Vinschen <vinschen@redhat.com>
2577 - (bal) Reorder where 'strftime' is detected to resolve linking
2578 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2579
8fd97cc4 258020010224
2581 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2582 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 2583 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2584 some platforms.
3d114925 2585 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2586 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 2587
14a49e44 258820010223
2589 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2590 <tell@telltronics.org>
cb291102 2591 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2592 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 2593 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 2594 <tim@multitalents.net>
14a49e44 2595
68fa858a 259620010222
73d6d7fa 2597 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 2598 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2599 - (bal) Removed reference to liblogin from contrib/README. It was
2600 integrated into OpenSSH a long while ago.
2a81eb9f 2601 - (stevesk) remove erroneous #ifdef sgi code.
2602 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 2603
fbf305f1 260420010221
2605 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 2606 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 2607 <tim@multitalents.net>
1fe61b2e 2608 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2609 breaks Solaris.
2610 - (djm) Move PAM session setup back to before setuid to user.
2611 fixes problems on Solaris-drived PAMs.
266140a8 2612 - (stevesk) session.c: back out to where we were before:
68fa858a 2613 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 2614 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 2615
8b3319f4 261620010220
2617 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2618 getcwd.c.
c2b544a5 2619 - (bal) OpenBSD CVS Sync:
2620 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2621 [sshd.c]
2622 clarify message to make it not mention "ident"
8b3319f4 2623
1729c161 262420010219
2625 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2626 pty.[ch] -> sshpty.[ch]
d6f13fbb 2627 - (djm) Rework search for OpenSSL location. Skip directories which don't
2628 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2629 with its limit of 6 -L options.
0476625f 2630 - OpenBSD CVS Sync:
2631 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2632 [sftp.1]
2633 typo
2634 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2635 [ssh.c]
2636 cleanup -V output; noted by millert
2637 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2638 [sshd.8]
2639 it's the OpenSSH one
2640 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2641 [dispatch.c]
2642 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2643 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2644 [compat.c compat.h serverloop.c]
2645 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2646 itojun@
2647 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2648 [version.h]
2649 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2650 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2651 [scp.c]
2652 np is changed by recursion; vinschen@redhat.com
2653 - Update versions in RPM spec files
2654 - Release 2.5.1p1
1729c161 2655
663fd560 265620010218
68fa858a 2657 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2658 <tim@multitalents.net>
25cd3375 2659 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2660 stevesk
68fa858a 2661 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 2662 <vinschen@redhat.com> and myself.
32ced054 2663 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2664 Miskiewicz <misiek@pld.ORG.PL>
6a951840 2665 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2666 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 2667 - (djm) Use ttyname() to determine name of tty returned by openpty()
2668 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 2669 <marekm@amelek.gda.pl>
68fa858a 2670 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 2671 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 2672 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 2673 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 2674 SunOS)
68fa858a 2675 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 2676 <tim@multitalents.net>
dfef7e7e 2677 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 2678 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 2679 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 2680 SIGALRM.
e1a023df 2681 - (djm) Move entropy.c over to mysignal()
68fa858a 2682 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2683 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 2684 Miller <Todd.Miller@courtesan.com>
ecdde3d8 2685 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 2686 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2687 enable with --with-bsd-auth.
2adddc78 2688 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 2689
0b1728c5 269020010217
2691 - (bal) OpenBSD Sync:
2692 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 2693 [channel.c]
2694 remove debug
c8b058b4 2695 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2696 [session.c]
2697 proper payload-length check for x11 w/o screen-number
0b1728c5 2698
b41d8d4d 269920010216
2700 - (bal) added '--with-prce' to allow overriding of system regex when
2701 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 2702 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 2703 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2704 Fixes linking on SCO.
68fa858a 2705 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 2706 Nalin Dahyabhai <nalin@redhat.com>
2707 - (djm) BSD license for gnome-ssh-askpass (was X11)
2708 - (djm) KNF on gnome-ssh-askpass
ed6553e2 2709 - (djm) USE_PIPES for a few more sysv platforms
2710 - (djm) Cleanup configure.in a little
2711 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 2712 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2713 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 2714 - (djm) OpenBSD CVS:
2715 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2716 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2717 [sshconnect1.c sshconnect2.c]
2718 genericize password padding function for SSH1 and SSH2.
2719 add stylized echo to 2, too.
2720 - (djm) Add roundup() macro to defines.h
9535dddf 2721 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2722 needed on Unixware 2.x.
b41d8d4d 2723
0086bfaf 272420010215
68fa858a 2725 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 2726 problems on Solaris-derived PAMs.
e11aab29 2727 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2728 <Darren.Moffat@eng.sun.com>
9e3c31f7 2729 - (bal) Sync w/ OpenSSH for new release
2730 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2731 [sshconnect1.c]
2732 fix xmalloc(0), ok dugsong@
b2552997 2733 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2734 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2735 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2736 1) clean up the MAC support for SSH-2
2737 2) allow you to specify the MAC with 'ssh -m'
2738 3) or the 'MACs' keyword in ssh(d)_config
2739 4) add hmac-{md5,sha1}-96
2740 ok stevesk@, provos@
15853e93 2741 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2742 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2743 ssh-keygen.c sshd.8]
2744 PermitRootLogin={yes,without-password,forced-commands-only,no}
2745 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 2746 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 2747 [clientloop.c packet.c ssh-keyscan.c]
2748 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 2749 - markus@cvs.openssh.org 2001/02/13 22:49:40
2750 [auth1.c auth2.c]
2751 setproctitle(user) only if getpwnam succeeds
2752 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2753 [sshd.c]
2754 missing memset; from solar@openwall.com
2755 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2756 [sftp-int.c]
2757 lumask now works with 1 numeric arg; ok markus@, djm@
2758 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2759 [sftp-client.c sftp-int.c sftp.1]
2760 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2761 ok markus@
0b16bb01 2762 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2763 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 2764 - (stevesk) OpenBSD sync:
2765 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2766 [serverloop.c]
2767 indent
0b16bb01 2768
1c2d0a13 276920010214
2770 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 2771 session has not been open or credentials not set. Based on patch from
1c2d0a13 2772 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 2773 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 2774 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 2775 - (bal) Missing function prototype in bsd-snprintf.c patch by
2776 Mark Miller <markm@swoon.net>
b7ccb051 2777 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2778 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 2779 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 2780
0610439b 278120010213
84eb157c 2782 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 2783 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2784 I did a base KNF over the whe whole file to make it more acceptable.
2785 (backed out of original patch and removed it from ChangeLog)
01f13020 2786 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2787 Tim Rice <tim@multitalents.net>
8d60e965 2788 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 2789
894a4851 279020010212
68fa858a 2791 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2792 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2793 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 2794 Pekka Savola <pekkas@netcore.fi>
782d6a0d 2795 - (djm) Clean up PCRE text in INSTALL
68fa858a 2796 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 2797 <mib@unimelb.edu.au>
6f68f28a 2798 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 2799 - (stevesk) session.c: remove debugging code.
894a4851 2800
abf1f107 280120010211
2802 - (bal) OpenBSD Sync
2803 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2804 [auth1.c auth2.c sshd.c]
2805 move k_setpag() to a central place; ok dugsong@
c845316f 2806 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2807 [auth2.c]
2808 offer passwd before s/key
e6fa162e 2809 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2810 [canohost.c]
2811 remove last call to sprintf; ok deraadt@
0ab4b0f0 2812 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2813 [canohost.c]
2814 add debug message, since sshd blocks here if DNS is not available
7f8ea238 2815 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2816 [cli.c]
2817 don't call vis() for \r
5c470997 2818 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2819 [scp.c]
2820 revert a small change to allow -r option to work again; ok deraadt@
2821 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2822 [scp.c]
2823 fix memory leak; ok markus@
a0e6fead 2824 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2825 [scp.1]
2826 Mention that you can quote pathnames with spaces in them
b3106440 2827 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2828 [ssh.c]
2829 remove mapping of argv[0] -> hostname
f72e01a5 2830 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2831 [sshconnect2.c]
2832 do not ask for passphrase in batch mode; report from ejb@ql.org
2833 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 2834 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 2835 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 2836 markus ok
2837 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2838 [sshconnect2.c]
2839 do not free twice, thanks to /etc/malloc.conf
2840 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2841 [sshconnect2.c]
2842 partial success: debug->log; "Permission denied" if no more auth methods
2843 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2844 [sshconnect2.c]
2845 remove some lines
e0b2cf6b 2846 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2847 [auth-options.c]
2848 reset options if no option is given; from han.holl@prismant.nl
ca910e13 2849 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2850 [channels.c]
2851 nuke sprintf, ok deraadt@
2852 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2853 [channels.c]
2854 nuke sprintf, ok deraadt@
affa8be4 2855 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2856 [clientloop.h]
2857 remove confusing callback code
d2c46e77 2858 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2859 [readconf.c]
2860 snprintf
cc8aca8a 2861 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2862 sync with netbsd tree changes.
2863 - more strict prototypes, include necessary headers
2864 - use paths.h/pathnames.h decls
2865 - size_t typecase to int -> u_long
5be2ec5e 2866 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2867 [ssh-keyscan.c]
2868 fix size_t -> int cast (use u_long). markus ok
2869 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2870 [ssh-keyscan.c]
2871 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2872 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2873 [ssh-keyscan.c]
68fa858a 2874 do not assume malloc() returns zero-filled region. found by
5be2ec5e 2875 malloc.conf=AJ.
f21032a6 2876 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2877 [sshconnect.c]
68fa858a 2878 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 2879 'ask'
7bbcc167 2880 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2881 [sshd_config]
2882 type: ok markus@
2883 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2884 [sshd_config]
2885 enable sftp-server by default
a2e6d17d 2886 - deraadt 2001/02/07 8:57:26
2887 [xmalloc.c]
2888 deal with new ANSI malloc stuff
2889 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2890 [xmalloc.c]
2891 typo in fatal()
2892 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2893 [xmalloc.c]
2894 fix size_t -> int cast (use u_long). markus ok
4ef922e3 2895 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2896 [serverloop.c sshconnect1.c]
68fa858a 2897 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 2898 <solar@openwall.com>, ok provos@
68fa858a 2899 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 2900 (from the OpenBSD tree)
6b442913 2901 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 2902 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 2903 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 2904 - (bal) A bit more whitespace cleanup
68fa858a 2905 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 2906 <abartlet@pcug.org.au>
b27e97b1 2907 - (stevesk) misc.c: ssh.h not needed.
38a316c0 2908 - (stevesk) compat.c: more friendly cpp error
94f38e16 2909 - (stevesk) OpenBSD sync:
2910 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2911 [LICENSE]
2912 typos and small cleanup; ok deraadt@
abf1f107 2913
0426a3b4 291420010210
2915 - (djm) Sync sftp and scp stuff from OpenBSD:
2916 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2917 [sftp-client.c]
2918 Don't free handles before we are done with them. Based on work from
2919 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2920 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2921 [sftp.1]
2922 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2923 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2924 [sftp.1]
2925 pretty up significantly
2926 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2927 [sftp.1]
2928 .Bl-.El mismatch. markus ok
2929 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2930 [sftp-int.c]
2931 Check that target is a directory before doing ls; ok markus@
2932 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2933 [scp.c sftp-client.c sftp-server.c]
2934 unsigned long long -> %llu, not %qu. markus ok
2935 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2936 [sftp.1 sftp-int.c]
2937 more man page cleanup and sync of help text with man page; ok markus@
2938 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2939 [sftp-client.c]
2940 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2941 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2942 [sftp.c]
2943 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2944 <roumen.petrov@skalasoft.com>
2945 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2946 [sftp-int.c]
2947 portable; ok markus@
2948 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2949 [sftp-int.c]
2950 lowercase cmds[].c also; ok markus@
2951 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2952 [pathnames.h sftp.c]
2953 allow sftp over ssh protocol 1; ok djm@
2954 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2955 [scp.c]
2956 memory leak fix, and snprintf throughout
2957 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2958 [sftp-int.c]
2959 plug a memory leak
2960 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2961 [session.c sftp-client.c]
2962 %i -> %d
2963 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2964 [sftp-int.c]
2965 typo
2966 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2967 [sftp-int.c pathnames.h]
2968 _PATH_LS; ok markus@
2969 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2970 [sftp-int.c]
2971 Check for NULL attribs for chown, chmod & chgrp operations, only send
2972 relevant attribs back to server; ok markus@
96b64eb0 2973 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2974 [sftp.c]
2975 Use getopt to process commandline arguments
2976 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2977 [sftp.c ]
2978 Wait for ssh subprocess at exit
2979 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2980 [sftp-int.c]
2981 stat target for remote chdir before doing chdir
2982 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2983 [sftp.1]
2984 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2985 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2986 [sftp-int.c]
2987 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 2988 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 2989 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 2990
6d1e1d2b 299120010209
68fa858a 2992 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 2993 <rjmooney@mediaone.net>
bb0c1991 2994 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 2995 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 2996 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 2997 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2998 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 2999 - (stevesk) OpenBSD sync:
3000 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3001 [auth2.c]
3002 strict checking
3003 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3004 [version.h]
3005 update to 2.3.2
3006 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3007 [auth2.c]
3008 fix typo
72b3f75d 3009 - (djm) Update spec files
0ed28836 3010 - (bal) OpenBSD sync:
3011 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3012 [scp.c]
3013 memory leak fix, and snprintf throughout
1fc8ccdf 3014 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3015 [clientloop.c]
3016 remove confusing callback code
0b202697 3017 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3018 - (bal) OpenBSD Sync (more):
3019 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3020 sync with netbsd tree changes.
3021 - more strict prototypes, include necessary headers
3022 - use paths.h/pathnames.h decls
3023 - size_t typecase to int -> u_long
1f3bf5aa 3024 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3025 [ssh.c]
3026 fatal() if subsystem fails
3027 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3028 [ssh.c]
3029 remove confusing callback code
3030 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3031 [ssh.c]
3032 add -1 option (force protocol version 1). ok markus@
3033 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3034 [ssh.c]
3035 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3036 - (bal) Missing 'const' in readpass.h
9c5a8165 3037 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3038 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3039 [sftp-client.c]
3040 replace arc4random with counter for request ids; ok markus@
68fa858a 3041 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3042 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3043
6a25c04c 304420010208
3045 - (djm) Don't delete external askpass program in make uninstall target.
3046 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3047 - (djm) Fix linking of sftp, don't need arc4random any more.
3048 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3049 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3050
547519f0 305120010207
bee0a37e 3052 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3053 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3054 - (djm) Much KNF on PAM code
547519f0 3055 - (djm) Revise auth-pam.c conversation function to be a little more
3056 readable.
5c377b3b 3057 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3058 to before first prompt. Fixes hangs if last pam_message did not require
3059 a reply.
3060 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3061
547519f0 306220010205
2b87da3b 3063 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3064 that don't have NGROUPS_MAX.
57559587 3065 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3066 - (stevesk) OpenBSD sync:
3067 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3068 [many files; did this manually to our top-level source dir]
3069 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3070 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3071 [sftp-server.c]
3072 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3073 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3074 [sftp-int.c]
3075 ? == help
3076 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3077 [sftp-int.c]
3078 sort commands, so that abbreviations work as expected
3079 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3080 [sftp-int.c]
3081 debugging sftp: precedence and missing break. chmod, chown, chgrp
3082 seem to be working now.
3083 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3084 [sftp-int.c]
3085 use base 8 for umask/chmod
3086 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3087 [sftp-int.c]
3088 fix LCD
c44559d2 3089 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3090 [ssh.1]
3091 typo; dpo@club-internet.fr
a5930351 3092 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3093 [auth2.c authfd.c packet.c]
3094 remove duplicate #include's; ok markus@
6a416424 3095 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3096 [scp.c sshd.c]
3097 alpha happiness
3098 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3099 [sshd.c]
3100 precedence; ok markus@
02a024dd 3101 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3102 [ssh.c sshd.c]
3103 make the alpha happy
02a024dd 3104 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3105 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3106 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3107 already in use
02a024dd 3108 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3109 [channels.c]
3110 use ipaddr in channel messages, ietf-secsh wants this
3111 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3112 [channels.c]
68fa858a 3113 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3114 messages; bug report from edmundo@rano.org
a741554f 3115 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3116 [sshconnect2.c]
3117 unused
9378f292 3118 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3119 [sftp-client.c sftp-server.c]
3120 make gcc on the alpha even happier
1fc243d1 3121
547519f0 312220010204
781a0585 3123 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3124 - (bal) Minor Makefile fix
f0f14bea 3125 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3126 right.
78987b57 3127 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3128 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3129 - (djm) OpenBSD CVS sync:
3130 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3131 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3132 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3133 [sshd_config]
3134 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3135 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3136 [ssh.1 sshd.8 sshd_config]
3137 Skey is now called ChallengeResponse
3138 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3139 [sshd.8]
3140 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3141 channel. note from Erik.Anggard@cygate.se (pr/1659)
3142 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3143 [ssh.1]
3144 typos; ok markus@
3145 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3146 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3147 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3148 Basic interactive sftp client; ok theo@
3149 - (djm) Update RPM specs for new sftp binary
68fa858a 3150 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3151 think I got them all.
8b061486 3152 - (djm) Makefile.in fixes
1aa00dcb 3153 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3154 SIGCHLD handler.
408ba72f 3155 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3156
547519f0 315720010203
63fe0529 3158 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3159 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3160 based file) to ensure #include space does not get confused.
f78888c7 3161 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3162 platforms so builds fail. (NeXT being a well known one)
63fe0529 3163
547519f0 316420010202
61e96248 3165 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3166 <vinschen@redhat.com>
71301416 3167 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3168 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3169
547519f0 317020010201
ad5075bd 3171 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3172 changes have occured to any of the supporting code. Patch by
3173 Roumen Petrov <roumen.petrov@skalasoft.com>
3174
9c8dbb1b 317520010131
37845585 3176 - (djm) OpenBSD CVS Sync:
3177 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3178 [sshconnect.c]
3179 Make warning message a little more consistent. ok markus@
8c89dd2b 3180 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3181 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3182 respectively.
c59dc6bd 3183 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3184 passwords.
9c8dbb1b 3185 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3186 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3187 assocated.
37845585 3188
9c8dbb1b 318920010130
39929cdb 3190 - (djm) OpenBSD CVS Sync:
3191 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3192 [channels.c channels.h clientloop.c serverloop.c]
3193 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3194 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3195 [canohost.c canohost.h channels.c clientloop.c]
3196 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3197 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3198 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3199 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3200 pkcs#1 attack
ae810de7 3201 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3202 [ssh.1 ssh.c]
3203 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3204 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3205
9c8dbb1b 320620010129
f29ef605 3207 - (stevesk) sftp-server.c: use %lld vs. %qd
3208
cb9da0fc 320920010128
3210 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 3211 - (bal) OpenBSD Sync
9bd5b720 3212 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3213 [dispatch.c]
3214 re-keying is not supported; ok deraadt@
5fb622e4 3215 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 3216 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 3217 cleanup AUTHORS sections
9bd5b720 3218 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 3219 [sshd.c sshd.8]
9bd5b720 3220 remove -Q, no longer needed
3221 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 3222 [readconf.c ssh.1]
9bd5b720 3223 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3224 ok markus@
6f37606e 3225 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 3226 [sshd.8]
6f37606e 3227 spelling. ok markus@
95f4ccfb 3228 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3229 [xmalloc.c]
3230 use size_t for strlen() return. ok markus@
6f37606e 3231 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3232 [authfile.c]
3233 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 3234 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 3235 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3236 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3237 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3238 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3239 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3240 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3241 $OpenBSD$
b0e305c9 3242 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 3243
c9606e03 324420010126
61e96248 3245 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 3246 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 3247 - (bal) OpenBSD Sync
3248 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3249 [ssh-agent.c]
3250 call _exit() in signal handler
c9606e03 3251
d7d5f0b2 325220010125
3253 - (djm) Sync bsd-* support files:
3254 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3255 [rresvport.c bindresvport.c]
61e96248 3256 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 3257 agreed on, which will be happy for the future. bindresvport_sa() for
3258 sockaddr *, too. docs later..
3259 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3260 [bindresvport.c]
61e96248 3261 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 3262 the actual family being processed
e1dd3a7a 3263 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3264 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 3265 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 3266 - (bal) OpenBSD Resync
3267 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3268 [channels.c]
3269 missing freeaddrinfo(); ok markus@
d7d5f0b2 3270
556eb464 327120010124
3272 - (bal) OpenBSD Resync
3273 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3274 [ssh.h]
61e96248 3275 nuke comment
1aecda34 3276 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3277 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3278 patch by Tim Rice <tim@multitalents.net>
3279 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 3280 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 3281
effa6591 328220010123
3283 - (bal) regexp.h typo in configure.in. Should have been regex.h
3284 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 3285 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 3286 - (bal) OpenBSD Resync
3287 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3288 [auth-krb4.c sshconnect1.c]
3289 only AFS needs radix.[ch]
3290 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3291 [auth2.c]
3292 no need to include; from mouring@etoh.eviladmin.org
3293 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3294 [key.c]
3295 free() -> xfree(); ok markus@
3296 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3297 [sshconnect2.c sshd.c]
3298 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 3299 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3300 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3301 sshconnect1.c sshconnect2.c sshd.c]
3302 rename skey -> challenge response.
3303 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 3304
effa6591 3305
42f11eb2 330620010122
3307 - (bal) OpenBSD Resync
3308 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3309 [servconf.c ssh.h sshd.c]
3310 only auth-chall.c needs #ifdef SKEY
3311 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3312 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3313 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3314 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3315 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3316 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3317 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3318 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3319 [sshd.8]
3320 fix typo; from stevesk@
3321 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3322 [ssh-dss.c]
61e96248 3323 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 3324 stevesk@
3325 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3326 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3327 pass the filename to auth_parse_options()
61e96248 3328 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 3329 [readconf.c]
3330 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3331 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3332 [sshconnect2.c]
3333 dh_new_group() does not return NULL. ok markus@
3334 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3335 [ssh-add.c]
61e96248 3336 do not loop forever if askpass does not exist; from
42f11eb2 3337 andrew@pimlott.ne.mediaone.net
3338 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3339 [servconf.c]
3340 Check for NULL return from strdelim; ok markus
3341 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3342 [readconf.c]
3343 KNF; ok markus
3344 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3345 [ssh-keygen.1]
3346 remove -R flag; ok markus@
3347 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3348 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3349 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3350 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3351 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3352 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3353 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3354 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3355 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3356 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3357 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 3358 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 3359 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3360 ttysmodes.c uidswap.c xmalloc.c]
61e96248 3361 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 3362 #includes. rename util.[ch] -> misc.[ch]
3363 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 3364 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 3365 conflict when compiling for non-kerb install
3366 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3367 on 1/19.
3368
6005a40c 336920010120
3370 - (bal) OpenBSD Resync
3371 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3372 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3373 only auth-chall.c needs #ifdef SKEY
47af6577 3374 - (bal) Slight auth2-pam.c clean up.
3375 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3376 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 3377
922e6493 337820010119
3379 - (djm) Update versions in RPM specfiles
59c97189 3380 - (bal) OpenBSD Resync
3381 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3382 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3383 sshd.8 sshd.c]
61e96248 3384 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 3385 systems
3386 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3387 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3388 session.h sshconnect1.c]
3389 1) removes fake skey from sshd, since this will be much
3390 harder with /usr/libexec/auth/login_XXX
3391 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3392 3) make addition of BSD_AUTH and other challenge reponse methods
3393 easier.
3394 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3395 [auth-chall.c auth2-chall.c]
3396 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 3397 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3398 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 3399 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 3400 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 3401
b5c334cc 340220010118
3403 - (bal) Super Sized OpenBSD Resync
3404 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3405 [sshd.c]
3406 maxfd+1
3407 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3408 [ssh-keygen.1]
3409 small ssh-keygen manpage cleanup; stevesk@pobox.com
3410 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3411 [scp.c ssh-keygen.c sshd.c]
3412 getopt() returns -1 not EOF; stevesk@pobox.com
3413 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3414 [ssh-keyscan.c]
3415 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3416 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3417 [ssh-keyscan.c]
3418 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3419 - markus@cvs.openbsd.org 2001/01/13 18:14:13
3420 [ssh-add.c]
3421 typo, from stevesk@sweden.hp.com
3422 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 3423 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 3424 split out keepalive from packet_interactive (from dale@accentre.com)
3425 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3426 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3427 [packet.c packet.h]
3428 reorder, typo
3429 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3430 [auth-options.c]
3431 fix comment
3432 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3433 [session.c]
3434 Wall
61e96248 3435 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 3436 [clientloop.h clientloop.c ssh.c]
3437 move callback to headerfile
3438 - markus@cvs.openbsd.org 2001/01/15 21:40:10
3439 [ssh.c]
3440 use log() instead of stderr
3441 - markus@cvs.openbsd.org 2001/01/15 21:43:51
3442 [dh.c]
3443 use error() not stderr!
3444 - markus@cvs.openbsd.org 2001/01/15 21:45:29
3445 [sftp-server.c]
3446 rename must fail if newpath exists, debug off by default
3447 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3448 [sftp-server.c]
3449 readable long listing for sftp-server, ok deraadt@
3450 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3451 [key.c ssh-rsa.c]
61e96248 3452 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3453 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3454 since they are in the wrong format, too. they must be removed from
b5c334cc 3455 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 3456 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3457 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 3458 BN_num_bits(rsa->n) >= 768.
3459 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3460 [sftp-server.c]
3461 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3462 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3463 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3464 indent
3465 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3466 be missing such feature.
3467
61e96248 3468
52ce34a2 346920010117
3470 - (djm) Only write random seed file at exit
717057b6 3471 - (djm) Make PAM support optional, enable with --with-pam
61e96248 3472 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 3473 provides a crypt() of its own)
3474 - (djm) Avoid a warning in bsd-bindresvport.c
3475 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 3476 can cause weird segfaults errors on Solaris
8694a1ce 3477 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 3478 - (djm) Add --with-pam to RPM spec files
52ce34a2 3479
2fd3c144 348020010115
3481 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 3482 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 3483
63b68889 348420010114
3485 - (stevesk) initial work for OpenBSD "support supplementary group in
3486 {Allow,Deny}Groups" patch:
3487 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3488 - add bsd-getgrouplist.h
3489 - new files groupaccess.[ch]
3490 - build but don't use yet (need to merge auth.c changes)
c6a69271 3491 - (stevesk) complete:
3492 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3493 [auth.c sshd.8]
3494 support supplementary group in {Allow,Deny}Groups
3495 from stevesk@pobox.com
61e96248 3496
f546c780 349720010112
3498 - (bal) OpenBSD Sync
3499 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3500 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3501 cleanup sftp-server implementation:
547519f0 3502 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3503 parse SSH2_FILEXFER_ATTR_EXTENDED
3504 send SSH2_FX_EOF if readdir returns no more entries
3505 reply to SSH2_FXP_EXTENDED message
3506 use #defines from the draft
3507 move #definations to sftp.h
f546c780 3508 more info:
61e96248 3509 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 3510 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3511 [sshd.c]
3512 XXX - generate_empheral_server_key() is not safe against races,
61e96248 3513 because it calls log()
f546c780 3514 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3515 [packet.c]
3516 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3517
9548d6c8 351820010110
3519 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3520 Bladt Norbert <Norbert.Bladt@adi.ch>
3521
af972861 352220010109
3523 - (bal) Resync CVS ID of cli.c
4b80e97b 3524 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3525 code.
eea39c02 3526 - (bal) OpenBSD Sync
3527 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3528 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3529 sshd_config version.h]
3530 implement option 'Banner /etc/issue.net' for ssh2, move version to
3531 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3532 is enabled).
3533 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3534 [channels.c ssh-keyscan.c]
3535 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3536 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3537 [sshconnect1.c]
3538 more cleanups and fixes from stevesk@pobox.com:
3539 1) try_agent_authentication() for loop will overwrite key just
3540 allocated with key_new(); don't alloc
3541 2) call ssh_close_authentication_connection() before exit
3542 try_agent_authentication()
3543 3) free mem on bad passphrase in try_rsa_authentication()
3544 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3545 [kex.c]
3546 missing free; thanks stevesk@pobox.com
f1c4659d 3547 - (bal) Detect if clock_t structure exists, if not define it.
3548 - (bal) Detect if O_NONBLOCK exists, if not define it.
3549 - (bal) removed news4-posix.h (now empty)
3550 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3551 instead of 'int'
adc83ebf 3552 - (stevesk) sshd_config: sync
4f771a33 3553 - (stevesk) defines.h: remove spurious ``;''
af972861 3554
bbcf899f 355520010108
3556 - (bal) Fixed another typo in cli.c
3557 - (bal) OpenBSD Sync
3558 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3559 [cli.c]
3560 typo
3561 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3562 [cli.c]
3563 missing free, stevesk@pobox.com
3564 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3565 [auth1.c]
3566 missing free, stevesk@pobox.com
3567 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3568 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3569 ssh.h sshd.8 sshd.c]
3570 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3571 syslog priority changes:
3572 fatal() LOG_ERR -> LOG_CRIT
3573 log() LOG_INFO -> LOG_NOTICE
b8c37305 3574 - Updated TODO
bbcf899f 3575
9616313f 357620010107
3577 - (bal) OpenBSD Sync
3578 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3579 [ssh-rsa.c]
3580 remove unused
3581 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3582 [ssh-keyscan.1]
3583 missing .El
3584 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3585 [session.c sshconnect.c]
3586 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3587 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3588 [ssh.1 sshd.8]
3589 Mention AES as available SSH2 Cipher; ok markus
3590 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3591 [sshd.c]
3592 sync usage()/man with defaults; from stevesk@pobox.com
3593 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3594 [sshconnect2.c]
3595 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3596 that prints a banner (e.g. /etc/issue.net)
61e96248 3597
1877dc0c 359820010105
3599 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 3600 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 3601
488c06c8 360220010104
3603 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3604 work by Chris Vaughan <vaughan99@yahoo.com>
3605
7c49df64 360620010103
3607 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3608 tree (mainly positioning)
3609 - (bal) OpenSSH CVS Update
3610 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3611 [packet.c]
3612 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3613 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3614 [sshconnect.c]
61e96248 3615 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 3616 ip_status == HOST_CHANGED
61e96248 3617 - (bal) authfile.c: Synced CVS ID tag
2c523de9 3618 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3619 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3620 patch by Tim Rice <tim@multitalents.net>
3621 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3622 and sftp-server.8 manpage.
7c49df64 3623
a421e945 362420010102
3625 - (bal) OpenBSD CVS Update
3626 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3627 [scp.c]
3628 use shared fatal(); from stevesk@pobox.com
3629
0efc80a7 363020001231
3631 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3632 for multiple reasons.
b1335fdf 3633 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 3634
efcae5b1 363520001230
3636 - (bal) OpenBSD CVS Update
3637 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3638 [ssh-keygen.c]
3639 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 3640 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3641 [channels.c]
3642 missing xfree; from vaughan99@yahoo.com
efcae5b1 3643 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 3644 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 3645 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 3646 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 3647 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 3648 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 3649
365020001229
61e96248 3651 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 3652 Kurz <shorty@debian.org>
8abcdba4 3653 - (bal) OpenBSD CVS Update
3654 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3655 [auth.h auth2.c]
3656 count authentication failures only
3657 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3658 [sshconnect.c]
3659 fingerprint for MITM attacks, too.
3660 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3661 [sshd.8 sshd.c]
3662 document -D
3663 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3664 [serverloop.c]
3665 less chatty
3666 - markus@cvs.openbsd.org 2000/12/27 12:34
3667 [auth1.c sshconnect2.c sshd.c]
3668 typo
3669 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3670 [readconf.c readconf.h ssh.1 sshconnect.c]
3671 new option: HostKeyAlias: allow the user to record the host key
3672 under a different name. This is useful for ssh tunneling over
3673 forwarded connections or if you run multiple sshd's on different
3674 ports on the same machine.
3675 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3676 [ssh.1 ssh.c]
3677 multiple -t force pty allocation, document ORIGINAL_COMMAND
3678 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3679 [sshd.8]
3680 update for ssh-2
c52c7082 3681 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3682 fix merge.
0dd78cd8 3683
8f523d67 368420001228
3685 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3686 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 3687 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 3688 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3689 header. Patch by Tim Rice <tim@multitalents.net>
3690 - Updated TODO w/ known HP/UX issue
3691 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3692 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 3693
b03bd394 369420001227
61e96248 3695 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 3696 Takumi Yamane <yamtak@b-session.com>
3697 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 3698 by Corinna Vinschen <vinschen@redhat.com>
3699 - (djm) Fix catman-do target for non-bash
61e96248 3700 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 3701 Takumi Yamane <yamtak@b-session.com>
3702 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 3703 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 3704 - (djm) Fix catman-do target for non-bash
61e96248 3705 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3706 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 3707 'RLIMIT_NOFILE'
61e96248 3708 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3709 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 3710 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 3711
8d88011e 371220001223
3713 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3714 if a change to config.h has occurred. Suggested by Gert Doering
3715 <gert@greenie.muc.de>
3716 - (bal) OpenBSD CVS Update:
3717 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3718 [ssh-keygen.c]
3719 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3720
1e3b8b07 372120001222
3722 - Updated RCSID for pty.c
3723 - (bal) OpenBSD CVS Updates:
3724 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3725 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3726 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3727 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3728 [authfile.c]
3729 allow ssh -i userkey for root
3730 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3731 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3732 fix prototypes; from stevesk@pobox.com
3733 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3734 [sshd.c]
3735 init pointer to NULL; report from Jan.Ivan@cern.ch
3736 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3737 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3738 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3739 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3740 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3741 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3742 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3743 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3744 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3745 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3746 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3747 unsigned' with u_char.
3748
67b0facb 374920001221
3750 - (stevesk) OpenBSD CVS updates:
3751 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3752 [authfile.c channels.c sftp-server.c ssh-agent.c]
3753 remove() -> unlink() for consistency
3754 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3755 [ssh-keyscan.c]
3756 replace <ssl/x.h> with <openssl/x.h>
3757 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3758 [uidswap.c]
3759 typo; from wsanchez@apple.com
61e96248 3760
adeebd37 376120001220
61e96248 3762 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 3763 and Linux-PAM. Based on report and fix from Andrew Morgan
3764 <morgan@transmeta.com>
3765
f072c47a 376620001218
3767 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 3768 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3769 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 3770
731c1541 377120001216
3772 - (stevesk) OpenBSD CVS updates:
3773 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3774 [scp.c]
3775 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3776 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3777 [scp.c]
3778 unused; from stevesk@pobox.com
3779
227e8e86 378020001215
9853409f 3781 - (stevesk) Old OpenBSD patch wasn't completely applied:
3782 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3783 [scp.c]
3784 allow '.' in usernames; from jedgar@fxp.org
227e8e86 3785 - (stevesk) OpenBSD CVS updates:
3786 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3787 [ssh-keyscan.c]
3788 fatal already adds \n; from stevesk@pobox.com
3789 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3790 [ssh-agent.c]
3791 remove redundant spaces; from stevesk@pobox.com
3792 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3793 [pty.c]
3794 When failing to set tty owner and mode on a read-only filesystem, don't
3795 abort if the tty already has correct owner and reasonably sane modes.
3796 Example; permit 'root' to login to a firewall with read-only root fs.
3797 (markus@ ok)
3798 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3799 [pty.c]
3800 KNF
6ffc9c88 3801 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3802 [sshd.c]
3803 source port < 1024 is no longer required for rhosts-rsa since it
3804 adds no additional security.
3805 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3806 [ssh.1 ssh.c]
3807 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3808 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3809 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 3810 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3811 [scp.c]
3812 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 3813 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3814 [kex.c kex.h sshconnect2.c sshd.c]
3815 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 3816
6c935fbd 381720001213
3818 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3819 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 3820 - (stevesk) OpenBSD CVS update:
1fe6a48f 3821 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3822 [ssh-keyscan.c ssh.c sshd.c]
61e96248 3823 consistently use __progname; from stevesk@pobox.com
6c935fbd 3824
367d1840 382520001211
3826 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3827 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3828 <pekka@netcore.fi>
e3a70753 3829 - (bal) OpenbSD CVS update
3830 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3831 [sshconnect1.c]
3832 always request new challenge for skey/tis-auth, fixes interop with
3833 other implementations; report from roth@feep.net
367d1840 3834
6b523bae 383520001210
3836 - (bal) OpenBSD CVS updates
61e96248 3837 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 3838 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3839 undo rijndael changes
61e96248 3840 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 3841 [rijndael.c]
3842 fix byte order bug w/o introducing new implementation
61e96248 3843 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 3844 [sftp-server.c]
3845 "" -> "." for realpath; from vinschen@redhat.com
61e96248 3846 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 3847 [ssh-agent.c]
3848 extern int optind; from stevesk@sweden.hp.com
13af0aa2 3849 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3850 [compat.c]
3851 remove unnecessary '\n'
6b523bae 3852
ce9c0b75 385320001209
6b523bae 3854 - (bal) OpenBSD CVS updates:
61e96248 3855 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 3856 [ssh.1]
3857 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3858
f72fc97f 385920001207
6b523bae 3860 - (bal) OpenBSD CVS updates:
61e96248 3861 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 3862 [compat.c compat.h packet.c]
3863 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 3864 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3865 [rijndael.c]
3866 unexpand(1)
61e96248 3867 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 3868 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3869 new rijndael implementation. fixes endian bugs
f72fc97f 3870
97fb6912 387120001206
6b523bae 3872 - (bal) OpenBSD CVS updates:
97fb6912 3873 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3874 [channels.c channels.h clientloop.c serverloop.c]
3875 async connects for -R/-L; ok deraadt@
3876 - todd@cvs.openssh.org 2000/12/05 16:47:28
3877 [sshd.c]
3878 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 3879 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3880 have it (used in ssh-keyscan).
227e8e86 3881 - (stevesk) OpenBSD CVS update:
f20255cb 3882 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3883 [ssh-keyscan.c]
3884 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 3885
f6fdbddf 388620001205
6b523bae 3887 - (bal) OpenBSD CVS updates:
f6fdbddf 3888 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3889 [ssh-keyscan.c ssh-keyscan.1]
3890 David Maziere's ssh-keyscan, ok niels@
3891 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3892 to the recent OpenBSD source tree.
835d2104 3893 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 3894
cbc5abf9 389520001204
3896 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 3897 defining -POSIX.
3898 - (bal) OpenBSD CVS updates:
3899 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 3900 [compat.c]
3901 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3902 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3903 [compat.c]
61e96248 3904 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 3905 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 3906 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3907 [auth2.c compat.c compat.h sshconnect2.c]
3908 support f-secure/ssh.com 2.0.12; ok niels@
3909
0b6fbf03 391020001203
cbc5abf9 3911 - (bal) OpenBSD CVS updates:
0b6fbf03 3912 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3913 [channels.c]
61e96248 3914 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 3915 ok neils@
3916 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3917 [cipher.c]
3918 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3919 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3920 [ssh-agent.c]
3921 agents must not dump core, ok niels@
61e96248 3922 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 3923 [ssh.1]
3924 T is for both protocols
3925 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3926 [ssh.1]
3927 typo; from green@FreeBSD.org
3928 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3929 [ssh.c]
3930 check -T before isatty()
3931 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3932 [sshconnect.c]
61e96248 3933 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 3934 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3935 [sshconnect.c]
3936 disable agent/x11/port fwding if hostkey has changed; ok niels@
3937 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3938 [sshd.c]
3939 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3940 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 3941 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3942 PAM authentication using KbdInteractive.
3943 - (djm) Added another TODO
0b6fbf03 3944
90f4078a 394520001202
3946 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 3947 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 3948 <mstone@cs.loyola.edu>
3949
dcef6523 395020001129
7062c40f 3951 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3952 if there are background children with open fds.
c193d002 3953 - (djm) bsd-rresvport.c bzero -> memset
61e96248 3954 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 3955 still fail during compilation of sftp-server).
3956 - (djm) Fail if ar is not found during configure
c523303b 3957 - (djm) OpenBSD CVS updates:
3958 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3959 [sshd.8]
3960 talk about /etc/primes, okay markus@
3961 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3962 [ssh.c sshconnect1.c sshconnect2.c]
3963 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3964 defaults
3965 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3966 [sshconnect1.c]
3967 reorder check for illegal ciphers, bugreport from espie@
3968 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3969 [ssh-keygen.c ssh.h]
3970 print keytype when generating a key.
3971 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 3972 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3973 more manpage paths in fixpaths calls
3974 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 3975 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 3976
e879a080 397720001125
3978 - (djm) Give up privs when reading seed file
3979
d343d900 398020001123
3981 - (bal) Merge OpenBSD changes:
3982 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3983 [auth-options.c]
61e96248 3984 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 3985 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3986 [dh.c]
3987 do not use perror() in sshd, after child is forked()
3988 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3989 [auth-rsa.c]
3990 parse option only if key matches; fix some confusing seen by the client
3991 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3992 [session.c]
3993 check no_agent_forward_flag for ssh-2, too
3994 - markus@cvs.openbsd.org 2000/11/15
3995 [ssh-agent.1]
3996 reorder SYNOPSIS; typo, use .It
3997 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3998 [ssh-agent.c]
3999 do not reorder keys if a key is removed
4000 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4001 [ssh.c]
61e96248 4002 just ignore non existing user keys
d343d900 4003 - millert@cvs.openbsd.org 200/11/15 20:24:43
4004 [ssh-keygen.c]
4005 Add missing \n at end of error message.
4006
0b49a754 400720001122
4008 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4009 are compilable.
4010 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4011
fab2e5d3 401220001117
4013 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4014 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4015 - (stevesk) Reworked progname support.
260d427b 4016 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4017 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4018
c2207f11 401920001116
4020 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4021 releases.
4022 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4023 <roth@feep.net>
4024
3d398e04 402520001113
61e96248 4026 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4027 contrib/README
fa08c86b 4028 - (djm) Merge OpenBSD changes:
4029 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4030 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4031 [session.c ssh.c]
4032 agent forwarding and -R for ssh2, based on work from
4033 jhuuskon@messi.uku.fi
4034 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4035 [ssh.c sshconnect.c sshd.c]
4036 do not disabled rhosts(rsa) if server port > 1024; from
4037 pekkas@netcore.fi
4038 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4039 [sshconnect.c]
4040 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4041 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4042 [auth1.c]
4043 typo; from mouring@pconline.com
4044 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4045 [ssh-agent.c]
4046 off-by-one when removing a key from the agent
4047 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4048 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4049 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4050 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4051 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4052 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4053 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4054 add support for RSA to SSH2. please test.
4055 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4056 RSA and DSA are used by SSH2.
4057 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4058 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4059 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4060 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4061 - (djm) Change to interim version
5733a41a 4062 - (djm) Fix RPM spec file stupidity
6fff1ac4 4063 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4064
d287c664 406520001112
4066 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4067 Phillips Porch <root@theporch.com>
3d398e04 4068 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4069 <dcp@sgi.com>
a3bf38d0 4070 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4071 failed ioctl(TIOCSCTTY) call.
d287c664 4072
3c4d4fef 407320001111
4074 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4075 packaging files
35325fd4 4076 - (djm) Fix new Makefile.in warnings
61e96248 4077 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4078 promoted to type int. Report and fix from Dan Astoorian
027bf205 4079 <djast@cs.toronto.edu>
61e96248 4080 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4081 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4082
3e366738 408320001110
4084 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4085 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4086 - (bal) Added in check to verify S/Key library is being detected in
4087 configure.in
61e96248 4088 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4089 Patch by Mark Miller <markm@swoon.net>
4090 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4091 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4092 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4093
373998a4 409420001107
e506ee73 4095 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4096 Mark Miller <markm@swoon.net>
373998a4 4097 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4098 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4099 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4100 Mark D. Roth <roth@feep.net>
373998a4 4101
ac89998a 410220001106
4103 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4104 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4105 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4106 maintained FAQ on www.openssh.com
73bd30fe 4107 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4108 <pekkas@netcore.fi>
4109 - (djm) Don't need X11-askpass in RPM spec file if building without it
4110 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4111 - (djm) Release 2.3.0p1
97b378bf 4112 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4113 Asplund <aspa@kronodoc.fi>
4114 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4115
b850ecd9 411620001105
4117 - (bal) Sync with OpenBSD:
4118 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4119 [compat.c]
4120 handle all old openssh versions
4121 - markus@cvs.openbsd.org 2000/10/31 13:1853
4122 [deattack.c]
4123 so that large packets do not wrap "n"; from netbsd
4124 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4125 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4126 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4127 setsid() into more common files
96054e6f 4128 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4129 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4130 bsd-waitpid.c
b850ecd9 4131
75b90ced 413220001029
4133 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4134 - (stevesk) Create contrib/cygwin/ directory; patch from
4135 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4136 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4137 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4138
344f2b94 413920001028
61e96248 4140 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4141 <Philippe.WILLEM@urssaf.fr>
240ae474 4142 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4143 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4144 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4145 - (djm) Sync with OpenBSD:
4146 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4147 [ssh.1]
4148 fixes from pekkas@netcore.fi
4149 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4150 [atomicio.c]
4151 return number of characters processed; ok deraadt@
4152 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4153 [atomicio.c]
4154 undo
4155 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4156 [scp.c]
4157 replace atomicio(read,...) with read(); ok deraadt@
4158 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4159 [session.c]
4160 restore old record login behaviour
4161 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4162 [auth-skey.c]
4163 fmt string problem in unused code
4164 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4165 [sshconnect2.c]
4166 don't reference freed memory. okay deraadt@
4167 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4168 [canohost.c]
4169 typo, eramore@era-t.ericsson.se; ok niels@
4170 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4171 [cipher.c]
4172 non-alignment dependent swap_bytes(); from
4173 simonb@wasabisystems.com/netbsd
4174 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4175 [compat.c]
4176 add older vandyke products
4177 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4178 [channels.c channels.h clientloop.c serverloop.c session.c]
4179 [ssh.c util.c]
61e96248 4180 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4181 client ttys).
344f2b94 4182
ddc49b5c 418320001027
4184 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4185
48e7916f 418620001025
4187 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4188 builtin entropy code to read it.
4189 - (djm) Prefer builtin regex to PCRE.
00937921 4190 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4191 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4192 <proski@gnu.org>
48e7916f 4193
8dcda1e3 419420001020
4195 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4196 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4197 is more correct then current version.
8dcda1e3 4198
f5af5cd5 419920001018
4200 - (stevesk) Add initial support for setproctitle(). Current
4201 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4202 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4203
2f31bdd6 420420001017
4205 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4206 <vinschen@cygnus.com>
ba7a3f40 4207 - (djm) Don't rely on atomicio's retval to determine length of askpass
4208 supplied passphrase. Problem report from Lutz Jaenicke
4209 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 4210 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 4211 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 4212 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 4213
33de75a3 421420001016
4215 - (djm) Sync with OpenBSD:
4216 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4217 [cipher.c]
4218 debug3
4219 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4220 [scp.c]
4221 remove spaces from arguments; from djm@mindrot.org
4222 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4223 [ssh.1]
4224 Cipher is for SSH-1 only
4225 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4226 [servconf.c servconf.h serverloop.c session.c sshd.8]
4227 AllowTcpForwarding; from naddy@
4228 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4229 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 4230 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 4231 needs to be changed for interoperability reasons
4232 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4233 [auth-rsa.c]
4234 do not send RSA challenge if key is not allowed by key-options; from
4235 eivind@ThinkSec.com
4236 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4237 [rijndael.c session.c]
4238 typos; from stevesk@sweden.hp.com
4239 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4240 [rijndael.c]
4241 typo
61e96248 4242 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 4243 through diffs
61e96248 4244 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 4245 <pekkas@netcore.fi>
aa0289fe 4246 - (djm) Update version in Redhat spec file
61e96248 4247 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 4248 Redhat 7.0 spec file
5b2d4b75 4249 - (djm) Make inability to read/write PRNG seedfile non-fatal
4250
33de75a3 4251
4d670c24 425220001015
4253 - (djm) Fix ssh2 hang on background processes at logout.
4254
71dfaf1c 425520001014
443172c4 4256 - (bal) Add support for realpath and getcwd for platforms with broken
4257 or missing realpath implementations for sftp-server.
4258 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 4259 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 4260 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 4261 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 4262 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4263 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 4264 - (djm) Big OpenBSD sync:
4265 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4266 [log.c]
4267 allow loglevel debug
4268 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4269 [packet.c]
4270 hmac->mac
4271 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4272 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4273 move fake-auth from auth1.c to individual auth methods, disables s/key in
4274 debug-msg
4275 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4276 ssh.c
4277 do not resolve canonname, i have no idea why this was added oin ossh
4278 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4279 ssh-keygen.1 ssh-keygen.c
4280 -X now reads private ssh.com DSA keys, too.
4281 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4282 auth-options.c
4283 clear options on every call.
4284 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4285 authfd.c authfd.h
4286 interop with ssh-agent2, from <res@shore.net>
4287 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4288 compat.c
4289 use rexexp for version string matching
4290 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4291 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4292 First rough implementation of the diffie-hellman group exchange. The
4293 client can ask the server for bigger groups to perform the diffie-hellman
4294 in, thus increasing the attack complexity when using ciphers with longer
4295 keys. University of Windsor provided network, T the company.
4296 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4297 [auth-rsa.c auth2.c]
4298 clear auth options unless auth sucessfull
4299 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4300 [auth-options.h]
4301 clear auth options unless auth sucessfull
4302 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4303 [scp.1 scp.c]
4304 support 'scp -o' with help from mouring@pconline.com
4305 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4306 [dh.c]
4307 Wall
4308 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4309 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4310 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4311 add support for s/key (kbd-interactive) to ssh2, based on work by
4312 mkiernan@avantgo.com and me
4313 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4314 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4315 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4316 [sshconnect2.c sshd.c]
4317 new cipher framework
4318 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4319 [cipher.c]
4320 remove DES
4321 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4322 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4323 enable DES in SSH-1 clients only
4324 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4325 [kex.h packet.c]
4326 remove unused
4327 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4328 [sshd.c]
4329 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4330 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4331 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4332 rijndael/aes support
4333 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4334 [sshd.8]
4335 more info about -V
4336 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4337 [myproposal.h]
4338 prefer no compression
3ed32516 4339 - (djm) Fix scp user@host handling
4340 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 4341 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4342 u_intXX_t types on all platforms.
9ea53ba5 4343 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 4344 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4345 be bypassed.
f5665f6f 4346 - (stevesk) Display correct path to ssh-askpass in configure output.
4347 Report from Lutz Jaenicke.
71dfaf1c 4348
ebd782f7 434920001007
4350 - (stevesk) Print PAM return value in PAM log messages to aid
4351 with debugging.
97994d32 4352 - (stevesk) Fix detection of pw_class struct member in configure;
4353 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4354
47a134c1 435520001002
4356 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4357 - (djm) Add host system and CC to end-of-configure report. Suggested by
4358 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4359
7322ef0e 436020000931
4361 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4362
6ac7829a 436320000930
b6490dcb 4364 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 4365 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 4366 Ben Lindstrom <mouring@pconline.com>
4367 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 4368 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 4369 very short lived X connections. Bug report from Tobias Oetiker
857040fb 4370 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 4371 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4372 patch from Pekka Savola <pekkas@netcore.fi>
58665035 4373 - (djm) Forgot to cvs add LICENSE file
dc2901a0 4374 - (djm) Add LICENSE to RPM spec files
de273eef 4375 - (djm) CVS OpenBSD sync:
4376 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4377 [clientloop.c]
4378 use debug2
4379 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4380 [auth2.c sshconnect2.c]
4381 use key_type()
4382 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4383 [channels.c]
4384 debug -> debug2 cleanup
61e96248 4385 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 4386 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4387 <Alain.St-Denis@ec.gc.ca>
61e96248 4388 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4389 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 4390 J. Barry <don@astro.cornell.edu>
6ac7829a 4391
c5d85828 439220000929
4393 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 4394 - (djm) Another off-by-one fix from Pavel Kankovsky
4395 <peak@argo.troja.mff.cuni.cz>
22d89d24 4396 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4397 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 4398 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 4399 <tim@multitalents.net>
c5d85828 4400
6fd7f731 440120000926
4402 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 4403 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 4404 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4405 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 4406
2f125ca1 440720000924
4408 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4409 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 4410 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4411 <markm@swoon.net>
2f125ca1 4412
764d4113 441320000923
61e96248 4414 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 4415 <stevesk@sweden.hp.com>
777319db 4416 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 4417 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 4418 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 4419 <stevesk@sweden.hp.com>
e79b44e1 4420 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 4421 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 4422 Michael Stone <mstone@cs.loyola.edu>
188adeb2 4423 - (djm) OpenBSD CVS sync:
4424 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4425 [sshconnect2.c sshd.c]
4426 fix DEBUG_KEXDH
4427 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4428 [sshconnect.c]
4429 yes no; ok niels@
4430 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4431 [sshd.8]
4432 typo
4433 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4434 [serverloop.c]
4435 typo
4436 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4437 scp.c
4438 utime() to utimes(); mouring@pconline.com
4439 - markus@cvs.openbsd.org 2000/09/21 05:25:08
4440 sshconnect2.c
4441 change login logic in ssh2, allows plugin of other auth methods
4442 - markus@cvs.openbsd.org 2000/09/21 05:25:35
4443 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
4444 [serverloop.c]
4445 add context to dispatch_run
4446 - markus@cvs.openbsd.org 2000/09/21 05:07:52
4447 authfd.c authfd.h ssh-agent.c
4448 bug compat for old ssh.com software
764d4113 4449
7f377177 445020000920
4451 - (djm) Fix bad path substitution. Report from Andrew Miner
4452 <asminer@cs.iastate.edu>
4453
bcbf86ec 445420000916
61e96248 4455 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 4456 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 4457 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 4458 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 4459 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4460 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 4461 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 4462 password change patch.
4463 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 4464 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4465 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 4466 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4467 - (djm) Re-enable int64_t types - we need them for sftp
4468 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4469 - (djm) Update Redhat SPEC file accordingly
4470 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4471 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 4472 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 4473 <Dirk.DeWachter@rug.ac.be>
61e96248 4474 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 4475 <larry.jones@sdrc.com>
4476 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4477 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 4478 - (djm) Merge OpenBSD changes:
4479 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4480 [session.c]
4481 print hostname (not hushlogin)
4482 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4483 [authfile.c ssh-add.c]
4484 enable ssh-add -d for DSA keys
4485 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4486 [sftp-server.c]
4487 cleanup
4488 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4489 [authfile.h]
4490 prototype
4491 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4492 [ALL]
61e96248 4493 cleanup copyright notices on all files. I have attempted to be
4494 accurate with the details. everything is now under Tatu's licence
4495 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4496 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 4497 licence. We're not changing any rules, just being accurate.
4498 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4499 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4500 cleanup window and packet sizes for ssh2 flow control; ok niels
4501 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4502 [scp.c]
4503 typo
4504 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4505 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4506 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4507 [pty.c readconf.c]
4508 some more Copyright fixes
4509 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4510 [README.openssh2]
4511 bye bye
4512 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4513 [LICENCE cipher.c]
4514 a few more comments about it being ARC4 not RC4
4515 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4516 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4517 multiple debug levels
4518 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4519 [clientloop.c]
4520 typo
4521 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4522 [ssh-agent.c]
4523 check return value for setenv(3) for failure, and deal appropriately
4524
deb8d717 452520000913
4526 - (djm) Fix server not exiting with jobs in background.
4527
b5e300c2 452820000905
4529 - (djm) Import OpenBSD CVS changes
4530 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4531 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4532 implement a SFTP server. interops with sftp2, scp2 and the windows
4533 client from ssh.com
4534 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4535 [README.openssh2]
4536 sync
4537 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4538 [session.c]
4539 Wall
4540 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4541 [authfd.c ssh-agent.c]
4542 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4543 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4544 [scp.1 scp.c]
4545 cleanup and fix -S support; stevesk@sweden.hp.com
4546 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4547 [sftp-server.c]
4548 portability fixes
4549 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4550 [sftp-server.c]
4551 fix cast; mouring@pconline.com
4552 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4553 [ssh-add.1 ssh.1]
4554 add missing .El against .Bl.
4555 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4556 [session.c]
4557 missing close; ok theo
4558 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4559 [session.c]
4560 fix get_last_login_time order; from andre@van-veen.de
4561 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4562 [sftp-server.c]
4563 more cast fixes; from mouring@pconline.com
4564 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4565 [session.c]
4566 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4567 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 4568 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4569
1e61f54a 457020000903
4571 - (djm) Fix Redhat init script
4572
c80876b4 457320000901
4574 - (djm) Pick up Jim's new X11-askpass
4575 - (djm) Release 2.2.0p1
4576
8b4a0d08 457720000831
bcbf86ec 4578 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 4579 <acox@cv.telegroup.com>
b817711d 4580 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 4581
0b65b628 458220000830
4583 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 4584 - (djm) Periodically rekey arc4random
4585 - (djm) Clean up diff against OpenBSD.
bcbf86ec 4586 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 4587 <stevesk@sweden.hp.com>
b33a2e6e 4588 - (djm) Quieten the pam delete credentials error message
44839801 4589 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4590 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 4591 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 4592 - (djm) Fix doh in bsd-arc4random.c
0b65b628 4593
9aaf9be4 459420000829
bcbf86ec 4595 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4596 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 4597 Garrick James <garrick@james.net>
b5f90139 4598 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4599 Bastian Trompetter <btrompetter@firemail.de>
698d107e 4600 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 4601 - More OpenBSD updates:
4602 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4603 [scp.c]
4604 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4605 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4606 [session.c]
4607 Wall
4608 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4609 [compat.c]
4610 ssh.com-2.3.0
4611 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4612 [compat.c]
4613 compatibility with future ssh.com versions
4614 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4615 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4616 print uid/gid as unsigned
4617 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4618 [ssh.c]
4619 enable -n and -f for ssh2
4620 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4621 [ssh.c]
4622 allow combination of -N and -f
4623 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4624 [util.c]
4625 util.c
4626 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4627 [util.c]
4628 undo
4629 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4630 [util.c]
4631 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 4632
137d7b6c 463320000823
4634 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 4635 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4636 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 4637 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 4638 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 4639 - (djm) Add local version to version.h
ea788c22 4640 - (djm) Don't reseed arc4random everytime it is used
2e73a022 4641 - (djm) OpenBSD CVS updates:
4642 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4643 [ssh.c]
4644 accept remsh as a valid name as well; roman@buildpoint.com
4645 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4646 [deattack.c crc32.c packet.c]
4647 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4648 libz crc32 function yet, because it has ugly "long"'s in it;
4649 oneill@cs.sfu.ca
4650 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4651 [scp.1 scp.c]
4652 -S prog support; tv@debian.org
4653 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4654 [scp.c]
4655 knf
4656 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4657 [log-client.c]
4658 shorten
4659 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4660 [channels.c channels.h clientloop.c ssh.c ssh.h]
4661 support for ~. in ssh2
4662 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4663 [crc32.h]
4664 proper prototype
4665 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 4666 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4667 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 4668 [fingerprint.c fingerprint.h]
4669 add SSH2/DSA support to the agent and some other DSA related cleanups.
4670 (note that we cannot talk to ssh.com's ssh2 agents)
4671 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4672 [channels.c channels.h clientloop.c]
4673 more ~ support for ssh2
4674 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4675 [clientloop.c]
4676 oops
4677 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4678 [session.c]
4679 We have to stash the result of get_remote_name_or_ip() before we
4680 close our socket or getpeername() will get EBADF and the process
4681 will exit. Only a problem for "UseLogin yes".
4682 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4683 [session.c]
4684 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4685 own policy on determining who is allowed to login when /etc/nologin
4686 is present. Also use the _PATH_NOLOGIN define.
4687 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4688 [auth1.c auth2.c session.c ssh.c]
4689 Add calls to setusercontext() and login_get*(). We basically call
4690 setusercontext() in most places where previously we did a setlogin().
4691 Add default login.conf file and put root in the "daemon" login class.
4692 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4693 [session.c]
4694 Fix incorrect PATH setting; noted by Markus.
137d7b6c 4695
c345cf9d 469620000818
4697 - (djm) OpenBSD CVS changes:
4698 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4699 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4700 random early drop; ok theo, niels
4701 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4702 [ssh.1]
4703 typo
4704 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4705 [sshd.8]
4706 many fixes from pepper@mail.reppep.com
4707 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4708 [Makefile.in util.c aux.c]
4709 rename aux.c to util.c to help with cygwin port
4710 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4711 [authfd.c]
4712 correct sun_len; Alexander@Leidinger.net
4713 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4714 [readconf.c sshd.8]
4715 disable kerberos authentication by default
4716 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4717 [sshd.8 readconf.c auth-krb4.c]
4718 disallow kerberos authentication if we can't verify the TGT; from
4719 dugsong@
4720 kerberos authentication is on by default only if you have a srvtab.
4721 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4722 [auth.c]
4723 unused
4724 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4725 [sshd_config]
4726 MaxStartups
4727 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4728 [authfd.c]
4729 cleanup; ok niels@
4730 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4731 [session.c]
4732 cleanup login(1)-like jobs, no duplicate utmp entries
4733 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4734 [session.c sshd.8 sshd.c]
4735 sshd -u len, similar to telnetd
1a022229 4736 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 4737 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 4738
416ed5a7 473920000816
4740 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 4741 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 4742 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 4743 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 4744 implementation.
ba606eb2 4745 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 4746
dbaa2e87 474720000815
4748 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 4749 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4750 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 4751 - (djm) Don't seek in directory based lastlogs
bcbf86ec 4752 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 4753 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 4754 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 4755
6c33bf70 475620000813
4757 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4758 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4759
3fcce26c 476020000809
bcbf86ec 4761 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 4762 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 4763 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 4764 <charles@comm.polymtl.ca>
3fcce26c 4765
71d43804 476620000808
4767 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4768 time, spec file cleanup.
4769
f9bcea07 477020000807
378f2232 4771 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 4772 - (djm) Suppress error messages on channel close shutdown() failurs
4773 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 4774 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 4775
bcf89935 477620000725
4777 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4778
4c8722d9 477920000721
4780 - (djm) OpenBSD CVS updates:
4781 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4782 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4783 [sshconnect1.c sshconnect2.c]
4784 make ssh-add accept dsa keys (the agent does not)
4785 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4786 [sshd.c]
4787 Another closing of stdin; ok deraadt
4788 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4789 [dsa.c]
4790 missing free, reorder
4791 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4792 [ssh-keygen.1]
4793 document input and output files
4794
240777b8 479520000720
4c8722d9 4796 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 4797
3c7def32 479820000716
4c8722d9 4799 - (djm) Release 2.1.1p4
3c7def32 4800
819b676f 480120000715
704b1659 4802 - (djm) OpenBSD CVS updates
4803 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4804 [aux.c readconf.c servconf.c ssh.h]
4805 allow multiple whitespace but only one '=' between tokens, bug report from
4806 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4807 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4808 [clientloop.c]
4809 typo; todd@fries.net
4810 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4811 [scp.c]
4812 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4813 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4814 [readconf.c servconf.c]
4815 allow leading whitespace. ok niels
4816 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4817 [ssh-keygen.c ssh.c]
4818 Always create ~/.ssh with mode 700; ok Markus
819b676f 4819 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4820 - Include floatingpoint.h for entropy.c
4821 - strerror replacement
704b1659 4822
3f7a7e4a 482320000712
c37fb3c1 4824 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 4825 - (djm) OpenBSD CVS Updates:
4826 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4827 [session.c sshd.c ]
4828 make MaxStartups code still work with -d; djm
4829 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4830 [readconf.c ssh_config]
4831 disable FallBackToRsh by default
c37fb3c1 4832 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4833 Ben Lindstrom <mouring@pconline.com>
1e970014 4834 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4835 spec file.
dcb36e5d 4836 - (djm) Released 2.1.1p3
3f7a7e4a 4837
56118702 483820000711
4839 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4840 <tbert@abac.com>
132dd316 4841 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 4842 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 4843 <mouring@pconline.com>
bcbf86ec 4844 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 4845 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 4846 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4847 to compile on more platforms (incl NeXT).
cc6f2c4c 4848 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 4849 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 4850 - (djm) OpenBSD CVS updates:
4851 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4852 [authfd.c]
4853 cleanup, less cut&paste
4854 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4855 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 4856 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 4857 theo and me
4858 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4859 [session.c]
4860 use no_x11_forwarding_flag correctly; provos ok
4861 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4862 [sshd.c]
4863 typo
4864 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4865 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 4866 Insert more missing .El directives. Our troff really should identify
089fbbd2 4867 these and spit out a warning.
4868 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4869 [auth-rsa.c auth2.c ssh-keygen.c]
4870 clean code is good code
4871 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4872 [serverloop.c]
4873 sense of port forwarding flag test was backwards
4874 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4875 [compat.c readconf.c]
4876 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4877 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4878 [auth.h]
4879 KNF
4880 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4881 [compat.c readconf.c]
4882 Better conditions for strsep() ending.
4883 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4884 [readconf.c]
4885 Get the correct message on errors. (niels@ ok)
4886 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4887 [cipher.c kex.c servconf.c]
4888 strtok() --> strsep(). (niels@ ok)
5540ea9b 4889 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 4890 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4891 builds)
229f64ee 4892 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 4893
a8545c6c 489420000709
4895 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4896 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 4897 - (djm) Match prototype and function declaration for rresvport_af.
4898 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 4899 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 4900 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 4901 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4902 <jimw@peisj.pebio.com>
264dce47 4903 - (djm) Fix pam sprintf fix
4904 - (djm) Cleanup entropy collection code a little more. Split initialisation
4905 from seeding, perform intialisation immediatly at start, be careful with
4906 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 4907 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4908 Including sigaction() et al. replacements
bcbf86ec 4909 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 4910 <tbert@abac.com>
a8545c6c 4911
e2902a5b 491220000708
bcbf86ec 4913 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 4914 Aaron Hopkins <aaron@die.net>
7a33f831 4915 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4916 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4917 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 4918 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 4919 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 4920 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 4921 - (djm) Don't use inet_addr.
e2902a5b 4922
5637650d 492320000702
4924 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 4925 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4926 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 4927 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4928 Chris, the Young One <cky@pobox.com>
bcbf86ec 4929 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 4930 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 4931
388e9f9f 493220000701
4933 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 4934 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 4935 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4936 <vinschen@cygnus.com>
30228d7c 4937 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 4938 - (djm) Added check for broken snprintf() functions which do not correctly
4939 terminate output string and attempt to use replacement.
46158300 4940 - (djm) Released 2.1.1p2
388e9f9f 4941
9f32ceb4 494220000628
4943 - (djm) Fixes to lastlog code for Irix
4944 - (djm) Use atomicio in loginrec
3206bb3b 4945 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4946 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 4947 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 4948 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 4949 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 4950
d8caae24 495120000627
4952 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 4953 - (djm) Formatting
d8caae24 4954
fe30cc2e 495520000626
3e98362e 4956 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 4957 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4958 - (djm) Added password expiry checking (no password change support)
be0b9bb7 4959 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4960 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 4961 - (djm) Fix fixed EGD code.
3e98362e 4962 - OpenBSD CVS update
4963 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4964 [channels.c]
4965 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4966
1c04b088 496720000623
bcbf86ec 4968 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 4969 Svante Signell <svante.signell@telia.com>
4970 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 4971 - OpenBSD CVS Updates:
4972 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4973 [sshd.c]
4974 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4975 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4976 [auth-krb4.c key.c radix.c uuencode.c]
4977 Missing CVS idents; ok markus
1c04b088 4978
f528fdf2 497920000622
4980 - (djm) Automatically generate host key during "make install". Suggested
4981 by Gary E. Miller <gem@rellim.com>
4982 - (djm) Paranoia before kill() system call
74fc9186 4983 - OpenBSD CVS Updates:
4984 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4985 [auth2.c compat.c compat.h sshconnect2.c]
4986 make userauth+pubkey interop with ssh.com-2.2.0
4987 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4988 [dsa.c]
4989 mem leak + be more paranoid in dsa_verify.
4990 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4991 [key.c]
4992 cleanup fingerprinting, less hardcoded sizes
4993 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4994 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4995 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 4996 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 4997 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4998 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 4999 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5000 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5001 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5002 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5003 OpenBSD tag
5004 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5005 sshconnect2.c missing free; nuke old comment
f528fdf2 5006
e5fe9a1f 500720000620
5008 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5009 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5010 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5011 - (djm) Typo in loginrec.c
e5fe9a1f 5012
cbd7492e 501320000618
5014 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5015 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5016 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5017 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5018 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5019 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5020 Martin Petrak <petrak@spsknm.schools.sk>
5021 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5022 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5023 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5024 - OpenBSD CVS updates:
5025 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5026 [channels.c]
5027 everyone says "nix it" (remove protocol 2 debugging message)
5028 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5029 [sshconnect.c]
5030 allow extended server banners
5031 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5032 [sshconnect.c]
5033 missing atomicio, typo
5034 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5035 [servconf.c servconf.h session.c sshd.8 sshd_config]
5036 add support for ssh v2 subsystems. ok markus@.
5037 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5038 [readconf.c servconf.c]
5039 include = in WHITESPACE; markus ok
5040 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5041 [auth2.c]
5042 implement bug compatibility with ssh-2.0.13 pubkey, server side
5043 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5044 [compat.c]
5045 initial support for ssh.com's 2.2.0
5046 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5047 [scp.c]
5048 typo
5049 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5050 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5051 split auth-rsa option parsing into auth-options
5052 add options support to authorized_keys2
5053 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5054 [session.c]
5055 typo
cbd7492e 5056
509b1f88 505720000613
5058 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5059 - Platform define for SCO 3.x which breaks on /dev/ptmx
5060 - Detect and try to fix missing MAXPATHLEN
a4d05724 5061 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5062 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5063
09564242 506420000612
5065 - (djm) Glob manpages in RPM spec files to catch compressed files
5066 - (djm) Full license in auth-pam.c
08ae384f 5067 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5068 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5069 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5070 def'd
5071 - Set AIX to use preformatted manpages
61e96248 5072
74b224a0 507320000610
5074 - (djm) Minor doc tweaks
217ab55e 5075 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5076
32c80420 507720000609
5078 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5079 (in favour of utmpx) on Solaris 8
5080
fa649821 508120000606
48c99b2c 5082 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5083 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5084 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5085 timeout
f988dce5 5086 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5087 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5088 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5089 <tibbs@math.uh.edu>
1e83f2a2 5090 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5091 <zack@wolery.cumb.org>
fa649821 5092 - (djm) OpenBSD CVS updates:
5093 - todd@cvs.openbsd.org
5094 [sshconnect2.c]
5095 teach protocol v2 to count login failures properly and also enable an
5096 explanation of why the password prompt comes up again like v1; this is NOT
5097 crypto
61e96248 5098 - markus@cvs.openbsd.org
fa649821 5099 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5100 xauth_location support; pr 1234
5101 [readconf.c sshconnect2.c]
5102 typo, unused
5103 [session.c]
5104 allow use_login only for login sessions, otherwise remote commands are
5105 execed with uid==0
5106 [sshd.8]
5107 document UseLogin better
5108 [version.h]
5109 OpenSSH 2.1.1
5110 [auth-rsa.c]
bcbf86ec 5111 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5112 negative match or no match at all
5113 [channels.c hostfile.c match.c]
bcbf86ec 5114 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5115 kris@FreeBSD.org
5116
8e7b16f8 511720000606
bcbf86ec 5118 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5119 configure.
5120
d7c0f3d5 512120000604
5122 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5123 - (andre) login code changes based on djm feedback
d7c0f3d5 5124
2d6c411f 512520000603
5126 - (andre) New login code
5127 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5128 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5129
5daf7064 513020000531
5131 - Cleanup of auth.c, login.c and fake-*
5132 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5133 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5134 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5135 of fallback DIY code.
5daf7064 5136
b9f446d1 513720000530
5138 - Define atexit for old Solaris
b02ebca1 5139 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5140 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5141 - OpenBSD CVS updates:
5142 - markus@cvs.openbsd.org
5143 [session.c]
5144 make x11-fwd work w/ localhost (xauth add host/unix:11)
5145 [cipher.c compat.c readconf.c servconf.c]
5146 check strtok() != NULL; ok niels@
5147 [key.c]
5148 fix key_read() for uuencoded keys w/o '='
5149 [serverloop.c]
5150 group ssh1 vs. ssh2 in serverloop
5151 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5152 split kexinit/kexdh, factor out common code
5153 [readconf.c ssh.1 ssh.c]
5154 forwardagent defaults to no, add ssh -A
5155 - theo@cvs.openbsd.org
5156 [session.c]
5157 just some line shortening
60688ef9 5158 - Released 2.1.0p3
b9f446d1 5159
29611d9c 516020000520
5161 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5162 - Don't touch utmp if USE_UTMPX defined
a423beaf 5163 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5164 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5165 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5166 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5167 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5168 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5169 - Doc cleanup
29611d9c 5170
301e9b01 517120000518
5172 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5173 - OpenBSD CVS updates:
5174 - markus@cvs.openbsd.org
5175 [sshconnect.c]
5176 copy only ai_addrlen bytes; misiek@pld.org.pl
5177 [auth.c]
bcbf86ec 5178 accept an empty shell in authentication; bug reported by
301e9b01 5179 chris@tinker.ucr.edu
5180 [serverloop.c]
5181 we don't have stderr for interactive terminal sessions (fcntl errors)
5182
ad85db64 518320000517
5184 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5185 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5186 - Fixes erroneous printing of debug messages to syslog
5187 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5188 - Gives useful error message if PRNG initialisation fails
5189 - Reduced ssh startup delay
5190 - Measures cumulative command time rather than the time between reads
704b1659 5191 after select()
ad85db64 5192 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5193 optionally run 'ent' to measure command entropy
c1ef8333 5194 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5195 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5196 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5197 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5198 - OpenBSD CVS update:
bcbf86ec 5199 - markus@cvs.openbsd.org
0e73cc53 5200 [ssh.c]
5201 fix usage()
5202 [ssh2.h]
5203 draft-ietf-secsh-architecture-05.txt
5204 [ssh.1]
5205 document ssh -T -N (ssh2 only)
5206 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5207 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5208 [aux.c]
5209 missing include
c04f75f1 5210 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5211 - INSTALL typo and URL fix
5212 - Makefile fix
5213 - Solaris fixes
bcbf86ec 5214 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 5215 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 5216 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 5217 - Detect OpenSSL seperatly from RSA
bcbf86ec 5218 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 5219 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 5220
3d1a1654 522120000513
bcbf86ec 5222 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 5223 <misiek@pld.org.pl>
5224
d02a3a00 522520000511
bcbf86ec 5226 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 5227 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 5228 - "make host-key" fix for Irix
d02a3a00 5229
d0c832f3 523020000509
5231 - OpenBSD CVS update
5232 - markus@cvs.openbsd.org
5233 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5234 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5235 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5236 - hugh@cvs.openbsd.org
5237 [ssh.1]
5238 - zap typo
5239 [ssh-keygen.1]
5240 - One last nit fix. (markus approved)
5241 [sshd.8]
5242 - some markus certified spelling adjustments
5243 - markus@cvs.openbsd.org
5244 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5245 [sshconnect2.c ]
5246 - bug compat w/ ssh-2.0.13 x11, split out bugs
5247 [nchan.c]
5248 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5249 [ssh-keygen.c]
5250 - handle escapes in real and original key format, ok millert@
5251 [version.h]
5252 - OpenSSH-2.1
3dc1102e 5253 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 5254 - Doc updates
bcbf86ec 5255 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 5256 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 5257
ebdeb9a8 525820000508
5259 - Makefile and RPM spec fixes
5260 - Generate DSA host keys during "make key" or RPM installs
f6cde515 5261 - OpenBSD CVS update
5262 - markus@cvs.openbsd.org
5263 [clientloop.c sshconnect2.c]
5264 - make x11-fwd interop w/ ssh-2.0.13
5265 [README.openssh2]
5266 - interop w/ SecureFX
5267 - Release 2.0.0beta2
ebdeb9a8 5268
bcbf86ec 5269 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 5270 <andre.lucas@dial.pipex.com>
5271
1d1ffb87 527220000507
5273 - Remove references to SSLeay.
5274 - Big OpenBSD CVS update
5275 - markus@cvs.openbsd.org
5276 [clientloop.c]
5277 - typo
5278 [session.c]
5279 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5280 [session.c]
5281 - update proctitle for proto 1, too
5282 [channels.h nchan.c serverloop.c session.c sshd.c]
5283 - use c-style comments
5284 - deraadt@cvs.openbsd.org
5285 [scp.c]
5286 - more atomicio
bcbf86ec 5287 - markus@cvs.openbsd.org
1d1ffb87 5288 [channels.c]
5289 - set O_NONBLOCK
5290 [ssh.1]
5291 - update AUTHOR
5292 [readconf.c ssh-keygen.c ssh.h]
5293 - default DSA key file ~/.ssh/id_dsa
5294 [clientloop.c]
5295 - typo, rm verbose debug
5296 - deraadt@cvs.openbsd.org
5297 [ssh-keygen.1]
5298 - document DSA use of ssh-keygen
5299 [sshd.8]
5300 - a start at describing what i understand of the DSA side
5301 [ssh-keygen.1]
5302 - document -X and -x
5303 [ssh-keygen.c]
5304 - simplify usage
bcbf86ec 5305 - markus@cvs.openbsd.org
1d1ffb87 5306 [sshd.8]
5307 - there is no rhosts_dsa
5308 [ssh-keygen.1]
5309 - document -y, update -X,-x
5310 [nchan.c]
5311 - fix close for non-open ssh1 channels
5312 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5313 - s/DsaKey/HostDSAKey/, document option
5314 [sshconnect2.c]
5315 - respect number_of_password_prompts
5316 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5317 - GatewayPorts for sshd, ok deraadt@
5318 [ssh-add.1 ssh-agent.1 ssh.1]
5319 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5320 [ssh.1]
5321 - more info on proto 2
5322 [sshd.8]
5323 - sync AUTHOR w/ ssh.1
5324 [key.c key.h sshconnect.c]
5325 - print key type when talking about host keys
5326 [packet.c]
5327 - clear padding in ssh2
5328 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5329 - replace broken uuencode w/ libc b64_ntop
5330 [auth2.c]
5331 - log failure before sending the reply
5332 [key.c radix.c uuencode.c]
5333 - remote trailing comments before calling __b64_pton
5334 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5335 [sshconnect2.c sshd.8]
5336 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5337 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5338
1a11e1ae 533920000502
0fbe8c74 5340 - OpenBSD CVS update
5341 [channels.c]
5342 - init all fds, close all fds.
5343 [sshconnect2.c]
5344 - check whether file exists before asking for passphrase
5345 [servconf.c servconf.h sshd.8 sshd.c]
5346 - PidFile, pr 1210
5347 [channels.c]
5348 - EINTR
5349 [channels.c]
5350 - unbreak, ok niels@
5351 [sshd.c]
5352 - unlink pid file, ok niels@
5353 [auth2.c]
5354 - Add missing #ifdefs; ok - markus
bcbf86ec 5355 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 5356 gathering commands from a text file
1a11e1ae 5357 - Release 2.0.0beta1
5358
c4bc58eb 535920000501
5360 - OpenBSD CVS update
5361 [packet.c]
5362 - send debug messages in SSH2 format
3189621b 5363 [scp.c]
5364 - fix very rare EAGAIN/EINTR issues; based on work by djm
5365 [packet.c]
5366 - less debug, rm unused
5367 [auth2.c]
5368 - disable kerb,s/key in ssh2
5369 [sshd.8]
5370 - Minor tweaks and typo fixes.
5371 [ssh-keygen.c]
5372 - Put -d into usage and reorder. markus ok.
bcbf86ec 5373 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 5374 <karn@ka9q.ampr.org>
bcbf86ec 5375 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 5376 <andre.lucas@dial.pipex.com>
0d5f7abc 5377 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5378 <gd@hilb1.medat.de>
8cb940db 5379 - Add some missing ifdefs to auth2.c
8af50c98 5380 - Deprecate perl-tk askpass.
52bcc044 5381 - Irix portability fixes - don't include netinet headers more than once
5382 - Make sure we don't save PRNG seed more than once
c4bc58eb 5383
2b763e31 538420000430
5385 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 5386 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5387 patch.
5388 - Adds timeout to entropy collection
5389 - Disables slow entropy sources
5390 - Load and save seed file
bcbf86ec 5391 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 5392 saved in root's .ssh directory)
5393 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 5394 - More OpenBSD updates:
5395 [session.c]
5396 - don't call chan_write_failed() if we are not writing
5397 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5398 - keysize warnings error() -> log()
2b763e31 5399
a306f2dd 540020000429
5401 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5402 [README.openssh2]
5403 - interop w/ F-secure windows client
5404 - sync documentation
5405 - ssh_host_dsa_key not ssh_dsa_key
5406 [auth-rsa.c]
5407 - missing fclose
5408 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5409 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5410 [sshd.c uuencode.c uuencode.h authfile.h]
5411 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5412 for trading keys with the real and the original SSH, directly from the
5413 people who invented the SSH protocol.
5414 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5415 [sshconnect1.c sshconnect2.c]
5416 - split auth/sshconnect in one file per protocol version
5417 [sshconnect2.c]
5418 - remove debug
5419 [uuencode.c]
5420 - add trailing =
5421 [version.h]
5422 - OpenSSH-2.0
5423 [ssh-keygen.1 ssh-keygen.c]
5424 - add -R flag: exit code indicates if RSA is alive
5425 [sshd.c]
5426 - remove unused
5427 silent if -Q is specified
5428 [ssh.h]
5429 - host key becomes /etc/ssh_host_dsa_key
5430 [readconf.c servconf.c ]
5431 - ssh/sshd default to proto 1 and 2
5432 [uuencode.c]
5433 - remove debug
5434 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5435 - xfree DSA blobs
5436 [auth2.c serverloop.c session.c]
5437 - cleanup logging for sshd/2, respect PasswordAuth no
5438 [sshconnect2.c]
5439 - less debug, respect .ssh/config
5440 [README.openssh2 channels.c channels.h]
bcbf86ec 5441 - clientloop.c session.c ssh.c
a306f2dd 5442 - support for x11-fwding, client+server
5443
0ac7199f 544420000421
5445 - Merge fix from OpenBSD CVS
5446 [ssh-agent.c]
5447 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5448 via Debian bug #59926
18ba2aab 5449 - Define __progname in session.c if libc doesn't
5450 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 5451 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 5452 <David.DelPiero@qed.qld.gov.au>
0ac7199f 5453
e1b37056 545420000420
bcbf86ec 5455 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 5456 <andre.lucas@dial.pipex.com>
9da5c3c9 5457 - Sync with OpenBSD CVS:
5458 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5459 - pid_t
5460 [session.c]
5461 - remove bogus chan_read_failed. this could cause data
5462 corruption (missing data) at end of a SSH2 session.
4e577b89 5463 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5464 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5465 - Use vhangup to clean up Linux ttys
5466 - Force posix getopt processing on GNU libc systems
371ecff9 5467 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 5468 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 5469
d6f24e45 547020000419
5471 - OpenBSD CVS updates
5472 [channels.c]
5473 - fix pr 1196, listen_port and port_to_connect interchanged
5474 [scp.c]
bcbf86ec 5475 - after completion, replace the progress bar ETA counter with a final
d6f24e45 5476 elapsed time; my idea, aaron wrote the patch
5477 [ssh_config sshd_config]
5478 - show 'Protocol' as an example, ok markus@
5479 [sshd.c]
5480 - missing xfree()
5481 - Add missing header to bsd-misc.c
5482
35484284 548320000416
5484 - Reduce diff against OpenBSD source
bcbf86ec 5485 - All OpenSSL includes are now unconditionally referenced as
35484284 5486 openssl/foo.h
5487 - Pick up formatting changes
5488 - Other minor changed (typecasts, etc) that I missed
5489
6ae2364d 549020000415
5491 - OpenBSD CVS updates.
5492 [ssh.1 ssh.c]
5493 - ssh -2
5494 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5495 [session.c sshconnect.c]
5496 - check payload for (illegal) extra data
5497 [ALL]
5498 whitespace cleanup
5499
c323ac76 550020000413
5501 - INSTALL doc updates
f54651ce 5502 - Merged OpenBSD updates to include paths.
bcbf86ec 5503
a8be9f80 550420000412
5505 - OpenBSD CVS updates:
5506 - [channels.c]
5507 repair x11-fwd
5508 - [sshconnect.c]
5509 fix passwd prompt for ssh2, less debugging output.
5510 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5511 less debugging output
5512 - [kex.c kex.h sshconnect.c sshd.c]
5513 check for reasonable public DH values
5514 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5515 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5516 add Cipher and Protocol options to ssh/sshd, e.g.:
5517 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5518 arcfour,3des-cbc'
5519 - [sshd.c]
5520 print 1.99 only if server supports both
5521
18e92801 552220000408
5523 - Avoid some compiler warnings in fake-get*.c
5524 - Add IPTOS macros for systems which lack them
9d98aaf6 5525 - Only set define entropy collection macros if they are found
e78a59f5 5526 - More large OpenBSD CVS updates:
5527 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5528 [session.h ssh.h sshd.c README.openssh2]
5529 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5530 - [channels.c]
5531 no adjust after close
5532 - [sshd.c compat.c ]
5533 interop w/ latest ssh.com windows client.
61e96248 5534
8ce64345 553520000406
5536 - OpenBSD CVS update:
5537 - [channels.c]
5538 close efd on eof
5539 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5540 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5541 - [sshconnect.c]
5542 missing free.
5543 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5544 remove unused argument, split cipher_mask()
5545 - [clientloop.c]
5546 re-order: group ssh1 vs. ssh2
5547 - Make Redhat spec require openssl >= 0.9.5a
5548
e7627112 554920000404
5550 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 5551 - OpenBSD CVS update:
5552 - [packet.h packet.c]
5553 ssh2 packet format
5554 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5555 [channels.h channels.c]
5556 channel layer support for ssh2
5557 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5558 DSA, keyexchange, algorithm agreement for ssh2
6c081128 5559 - Generate manpages before make install not at the end of make all
5560 - Don't seed the rng quite so often
5561 - Always reseed rng when requested
e7627112 5562
bfc9a610 556320000403
5564 - Wrote entropy collection routines for systems that lack /dev/random
5565 and EGD
837c30b8 5566 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 5567
7368a6c8 556820000401
5569 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5570 - [auth.c session.c sshd.c auth.h]
5571 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5572 - [bufaux.c bufaux.h]
5573 support ssh2 bignums
5574 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5575 [readconf.c ssh.c ssh.h serverloop.c]
5576 replace big switch() with function tables (prepare for ssh2)
5577 - [ssh2.h]
5578 ssh2 message type codes
5579 - [sshd.8]
5580 reorder Xr to avoid cutting
5581 - [serverloop.c]
5582 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5583 - [channels.c]
5584 missing close
5585 allow bigger packets
5586 - [cipher.c cipher.h]
5587 support ssh2 ciphers
5588 - [compress.c]
5589 cleanup, less code
5590 - [dispatch.c dispatch.h]
5591 function tables for different message types
5592 - [log-server.c]
5593 do not log() if debuggin to stderr
5594 rename a cpp symbol, to avoid param.h collision
5595 - [mpaux.c]
5596 KNF
5597 - [nchan.c]
5598 sync w/ channels.c
5599
f5238bee 560020000326
5601 - Better tests for OpenSSL w/ RSAref
bcbf86ec 5602 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 5603 Ben Lindstrom <mouring@pconline.com>
4fe2af09 5604 - OpenBSD CVS update
5605 - [auth-krb4.c]
5606 -Wall
5607 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5608 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5609 initial support for DSA keys. ok deraadt@, niels@
5610 - [cipher.c cipher.h]
5611 remove unused cipher_attack_detected code
5612 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5613 Fix some formatting problems I missed before.
5614 - [ssh.1 sshd.8]
5615 fix spelling errors, From: FreeBSD
5616 - [ssh.c]
5617 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 5618
0024a081 561920000324
5620 - Released 1.2.3
5621
bd499f9e 562220000317
5623 - Clarified --with-default-path option.
5624 - Added -blibpath handling for AIX to work around stupid runtime linking.
5625 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 5626 <jmknoble@jmknoble.cx>
474b5fef 5627 - Checks for 64 bit int types. Problem report from Mats Fredholm
5628 <matsf@init.se>
610cd5c6 5629 - OpenBSD CVS updates:
bcbf86ec 5630 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 5631 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5632 [sshd.c]
5633 pedantic: signed vs. unsigned, void*-arithm, etc
5634 - [ssh.1 sshd.8]
5635 Various cleanups and standardizations.
bcbf86ec 5636 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 5637 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 5638
4696775a 563920000316
bcbf86ec 5640 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 5641 Hesprich <dghespri@sprintparanet.com>
d423d822 5642 - Propogate LD through to Makefile
b7a9ce47 5643 - Doc cleanups
2ba2a610 5644 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 5645
cb0b7ea4 564620000315
5647 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5648 problems with gcc/Solaris.
bcbf86ec 5649 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 5650 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 5651 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 5652 Debian package, README file and chroot patch from Ricardo Cerqueira
5653 <rmcc@clix.pt>
bcbf86ec 5654 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 5655 option.
5656 - Slight cleanup to doc files
b14b2ae7 5657 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 5658
a8ed9fd9 565920000314
bcbf86ec 5660 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 5661 peter@frontierflying.com
84afc958 5662 - Include /usr/local/include and /usr/local/lib for systems that don't
5663 do it themselves
5664 - -R/usr/local/lib for Solaris
5665 - Fix RSAref detection
5666 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 5667
bcf36c78 566820000311
5669 - Detect RSAref
43e48848 5670 - OpenBSD CVS change
5671 [sshd.c]
5672 - disallow guessing of root password
867dbf40 5673 - More configure fixes
80faa19f 5674 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 5675
c8d54615 567620000309
5677 - OpenBSD CVS updates to v1.2.3
704b1659 5678 [ssh.h atomicio.c]
5679 - int atomicio -> ssize_t (for alpha). ok deraadt@
5680 [auth-rsa.c]
5681 - delay MD5 computation until client sends response, free() early, cleanup.
5682 [cipher.c]
5683 - void* -> unsigned char*, ok niels@
5684 [hostfile.c]
5685 - remove unused variable 'len'. fix comments.
5686 - remove unused variable
5687 [log-client.c log-server.c]
5688 - rename a cpp symbol, to avoid param.h collision
5689 [packet.c]
5690 - missing xfree()
5691 - getsockname() requires initialized tolen; andy@guildsoftware.com
5692 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5693 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5694 [pty.c pty.h]
bcbf86ec 5695 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 5696 pty.c ok provos@, dugsong@
704b1659 5697 [readconf.c]
5698 - turn off x11-fwd for the client, too.
5699 [rsa.c]
5700 - PKCS#1 padding
5701 [scp.c]
5702 - allow '.' in usernames; from jedgar@fxp.org
5703 [servconf.c]
5704 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5705 - sync with sshd_config
5706 [ssh-keygen.c]
5707 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5708 [ssh.1]
5709 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5710 [ssh.c]
5711 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5712 - turn off x11-fwd for the client, too.
5713 [sshconnect.c]
5714 - missing xfree()
5715 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5716 - read error vs. "Connection closed by remote host"
5717 [sshd.8]
5718 - ie. -> i.e.,
5719 - do not link to a commercial page..
5720 - sync with sshd_config
5721 [sshd.c]
5722 - no need for poll.h; from bright@wintelcom.net
5723 - log with level log() not fatal() if peer behaves badly.
5724 - don't panic if client behaves strange. ok deraadt@
5725 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5726 - delay close() of pty until the pty has been chowned back to root
5727 - oops, fix comment, too.
5728 - missing xfree()
5729 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5730 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 5731 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 5732 pty.c ok provos@, dugsong@
5733 - create x11 cookie file
5734 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5735 - version 1.2.3
c8d54615 5736 - Cleaned up
bcbf86ec 5737 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 5738 required after OpenBSD updates)
c8d54615 5739
07055445 574020000308
5741 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5742
574320000307
5744 - Released 1.2.2p1
5745
9c8c3fc6 574620000305
5747 - Fix DEC compile fix
54096dcc 5748 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 5749 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5750 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5751 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 5752 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 5753
6bf4d066 575420000303
5755 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5756 <domi@saargate.de>
bcbf86ec 5757 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 5758 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5759 Miskiewicz <misiek@pld.org.pl>
22fa590f 5760 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5761 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 5762
a0391976 576320000302
5764 - Big cleanup of autoconf code
5765 - Rearranged to be a little more logical
5766 - Added -R option for Solaris
5767 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5768 to detect library and header location _and_ ensure library has proper
5769 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 5770 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 5771 - Avoid warning message with Unix98 ptys
bcbf86ec 5772 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 5773 platform-specific code.
5774 - Document some common problems
bcbf86ec 5775 - Allow root access to any key. Patch from
81eef326 5776 markus.friedl@informatik.uni-erlangen.de
a0391976 5777
f55afe71 577820000207
5779 - Removed SOCKS code. Will support through a ProxyCommand.
5780
d07d1c58 578120000203
5782 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 5783 - Add --with-ssl-dir option
d07d1c58 5784
9d5f374b 578520000202
bcbf86ec 5786 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 5787 <jmd@aoe.vt.edu>
6b1f3fdb 5788 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5789 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 5790 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 5791
bc8c2601 579220000201
5793 - Use socket pairs by default (instead of pipes). Prevents race condition
5794 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5795
69c76614 579620000127
5797 - Seed OpenSSL's random number generator before generating RSA keypairs
5798 - Split random collector into seperate file
aaf2abd7 5799 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 5800
f9507c24 580120000126
5802 - Released 1.2.2 stable
5803
bcbf86ec 5804 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 5805 mouring@newton.pconline.com
bcbf86ec 5806 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 5807 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 5808 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5809 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 5810
bfae20ad 581120000125
bcbf86ec 5812 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 5813 <andre.lucas@dial.pipex.com>
07b0cb78 5814 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5815 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5816 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 5817 <gem@rellim.com>
5818 - New URL for x11-ssh-askpass.
bcbf86ec 5819 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 5820 <jmknoble@jmknoble.cx>
bcbf86ec 5821 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 5822 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 5823 - Updated RPM spec files to use DESTDIR
bfae20ad 5824
bb58aa4b 582520000124
5826 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5827 increment)
5828
d45317d8 582920000123
5830 - OpenBSD CVS:
5831 - [packet.c]
5832 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 5833 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 5834 <drankin@bohemians.lexington.ky.us>
12aa90af 5835 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 5836
e844f761 583720000122
5838 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5839 <bent@clark.net>
c54a6257 5840 - Merge preformatted manpage patch from Andre Lucas
5841 <andre.lucas@dial.pipex.com>
8eb34e02 5842 - Make IPv4 use the default in RPM packages
5843 - Irix uses preformatted manpages
1e64903d 5844 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5845 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 5846 - OpenBSD CVS updates:
5847 - [packet.c]
5848 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5849 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5850 - [sshd.c]
5851 log with level log() not fatal() if peer behaves badly.
5852 - [readpass.c]
bcbf86ec 5853 instead of blocking SIGINT, catch it ourselves, so that we can clean
5854 the tty modes up and kill ourselves -- instead of our process group
61e96248 5855 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 5856 people with cbreak shells never even noticed..
399d9d44 5857 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5858 ie. -> i.e.,
e844f761 5859
4c8ef3fb 586020000120
5861 - Don't use getaddrinfo on AIX
7b2ea3a1 5862 - Update to latest OpenBSD CVS:
5863 - [auth-rsa.c]
5864 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5865 - [sshconnect.c]
5866 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5867 - destroy keys earlier
bcbf86ec 5868 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5869 ok: provos@
7b2ea3a1 5870 - [sshd.c]
5871 - no need for poll.h; from bright@wintelcom.net
5872 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 5873 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5874 ok: provos@
f3bba493 5875 - Big manpage and config file cleanup from Andre Lucas
5876 <andre.lucas@dial.pipex.com>
5f4fdfae 5877 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 5878 - Doc updates
d468fc76 5879 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5880 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 5881
082bbfb3 588220000119
20af321f 5883 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 5884 - Compile fix from Darren_Hall@progressive.com
59e76f33 5885 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5886 addresses using getaddrinfo(). Added a configure switch to make the
5887 default lookup mode AF_INET
082bbfb3 5888
a63a7f37 588920000118
5890 - Fixed --with-pid-dir option
51a6baf8 5891 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 5892 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 5893 <andre.lucas@dial.pipex.com>
a63a7f37 5894
f914c7fb 589520000117
5896 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5897 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 5898 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 5899 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 5900 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 5901 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5902 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 5903 deliver (no IPv6 kernel support)
80a44451 5904 - Released 1.2.1pre27
f914c7fb 5905
f4a7cf29 5906 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 5907 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 5908 <jhuuskon@hytti.uku.fi>
bcbf86ec 5909 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 5910 further testing.
5957fd29 5911 - Patch from Christos Zoulas <christos@zoulas.com>
5912 - Try $prefix first when looking for OpenSSL.
5913 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 5914 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 5915 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 5916
47e45e44 591720000116
5918 - Renamed --with-xauth-path to --with-xauth
5919 - Added --with-pid-dir option
5920 - Released 1.2.1pre26
5921
a82ef8ae 5922 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 5923 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 5924 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 5925
5cdfe03f 592620000115
5927 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 5928 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 5929 Nordby <anders@fix.no>
bcbf86ec 5930 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 5931 openpty. Report from John Seifarth <john@waw.be>
5932 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 5933 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 5934 <gem@rellim.com>
5935 - Use __snprintf and __vnsprintf if they are found where snprintf and
5936 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5937 and others.
5938
48e671d5 593920000114
5940 - Merged OpenBSD IPv6 patch:
5941 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5942 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5943 [hostfile.c sshd_config]
5944 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 5945 features: sshd allows multiple ListenAddress and Port options. note
5946 that libwrap is not IPv6-ready. (based on patches from
48e671d5 5947 fujiwara@rcac.tdi.co.jp)
5948 - [ssh.c canohost.c]
bcbf86ec 5949 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 5950 from itojun@
5951 - [channels.c]
5952 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5953 - [packet.h]
5954 allow auth-kerberos for IPv4 only
5955 - [scp.1 sshd.8 servconf.h scp.c]
5956 document -4, -6, and 'ssh -L 2022/::1/22'
5957 - [ssh.c]
bcbf86ec 5958 'ssh @host' is illegal (null user name), from
48e671d5 5959 karsten@gedankenpolizei.de
5960 - [sshconnect.c]
5961 better error message
5962 - [sshd.c]
5963 allow auth-kerberos for IPv4 only
5964 - Big IPv6 merge:
5965 - Cleanup overrun in sockaddr copying on RHL 6.1
5966 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5967 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5968 - Replacement for missing structures on systems that lack IPv6
5969 - record_login needed to know about AF_INET6 addresses
5970 - Borrowed more code from OpenBSD: rresvport_af and requisites
5971
2598df62 597220000110
5973 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5974
b8a0310d 597520000107
5976 - New config.sub and config.guess to fix problems on SCO. Supplied
5977 by Gary E. Miller <gem@rellim.com>
b6a98a85 5978 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 5979 - Released 1.2.1pre25
b8a0310d 5980
dfb95100 598120000106
5982 - Documentation update & cleanup
5983 - Better KrbIV / AFS detection, based on patch from:
5984 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5985
b9795b89 598620000105
bcbf86ec 5987 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 5988 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5989 altogether (libcrypto includes its own crypt(1) replacement)
5990 - Added platform-specific rules for Irix 6.x. Included warning that
5991 they are untested.
5992
a1ec4d79 599320000103
5994 - Add explicit make rules for files proccessed by fixpaths.
61e96248 5995 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 5996 <tnh@kondara.org>
bcbf86ec 5997 - Removed "nullok" directive from default PAM configuration files.
5998 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 5999 UPGRADING file.
e02735bb 6000 - OpenBSD CVS updates
6001 - [ssh-agent.c]
bcbf86ec 6002 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6003 dgaudet@arctic.org
6004 - [sshconnect.c]
6005 compare correct version for 1.3 compat mode
a1ec4d79 6006
93c7f644 600720000102
6008 - Prevent multiple inclusion of config.h and defines.h. Suggested
6009 by Andre Lucas <andre.lucas@dial.pipex.com>
6010 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6011 <dgaudet@arctic.org>
6012
76b8607f 601319991231
bcbf86ec 6014 - Fix password support on systems with a mixture of shadowed and
6015 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6016 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6017 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6018 Fournier <marc.fournier@acadiau.ca>
b92964b7 6019 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6020 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6021 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6022 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6023 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6024 <iretd@bigfoot.com>
bcbf86ec 6025 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6026 <jmknoble@jmknoble.cx>
ae3a3d31 6027 - Remove test for quad_t. No longer needed.
76a8e733 6028 - Released 1.2.1pre24
6029
6030 - Added support for directory-based lastlogs
6031 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6032
13f825f4 603319991230
6034 - OpenBSD CVS updates:
6035 - [auth-passwd.c]
6036 check for NULL 1st
bcbf86ec 6037 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6038 cleaned up sshd.c up significantly.
bcbf86ec 6039 - PAM authentication was incorrectly interpreting
76b8607f 6040 "PermitRootLogin without-password". Report from Matthias Andree
6041 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6042 - Several other cleanups
0bc5b6fb 6043 - Merged Dante SOCKS support patch from David Rankin
6044 <drankin@bohemians.lexington.ky.us>
6045 - Updated documentation with ./configure options
76b8607f 6046 - Released 1.2.1pre23
13f825f4 6047
c73a0cb5 604819991229
bcbf86ec 6049 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6050 <drankin@bohemians.lexington.ky.us>
6051 - Fix --with-default-path option.
bcbf86ec 6052 - Autodetect perl, patch from David Rankin
a0f84251 6053 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6054 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6055 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6056 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6057 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6058 - Detect missing size_t and typedef it.
5ab44a92 6059 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6060 - Minor Makefile cleaning
c73a0cb5 6061
b6019d68 606219991228
6063 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6064 - NetBSD login.c compile fix from David Rankin
70e0115b 6065 <drankin@bohemians.lexington.ky.us>
6066 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6067 - Portability fixes for Irix 5.3 (now compiles OK!)
6068 - autoconf and other misc cleanups
ea1970a3 6069 - Merged AIX patch from Darren Hall <dhall@virage.org>
6070 - Cleaned up defines.h
fa9a2dd6 6071 - Released 1.2.1pre22
b6019d68 6072
d2dcff5f 607319991227
6074 - Automatically correct paths in manpages and configuration files. Patch
6075 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6076 - Removed credits from README to CREDITS file, updated.
cb807f40 6077 - Added --with-default-path to specify custom path for server
6078 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6079 - PAM bugfix. PermitEmptyPassword was being ignored.
6080 - Fixed PAM config files to allow empty passwords if server does.
6081 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6082 - Use last few chars of tty line as ut_id
5a7794be 6083 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6084 - OpenBSD CVS updates:
6085 - [packet.h auth-rhosts.c]
6086 check format string for packet_disconnect and packet_send_debug, too
6087 - [channels.c]
6088 use packet_get_maxsize for channels. consistence.
d2dcff5f 6089
f74efc8d 609019991226
6091 - Enabled utmpx support by default for Solaris
6092 - Cleanup sshd.c PAM a little more
986a22ec 6093 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6094 X11 ssh-askpass program.
20c43d8c 6095 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6096 Unfortunatly there is currently no way to disable auth failure
6097 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6098 developers
83b7f649 6099 - OpenBSD CVS update:
6100 - [ssh-keygen.1 ssh.1]
bcbf86ec 6101 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6102 .Sh FILES, too
72251cb6 6103 - Released 1.2.1pre21
bcbf86ec 6104 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6105 <jmknoble@jmknoble.cx>
6106 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6107
f498ed15 610819991225
6109 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6110 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6111 - Cleanup and bugfix of PAM authentication code
f74efc8d 6112 - Released 1.2.1pre20
6113
6114 - Merged fixes from Ben Taylor <bent@clark.net>
6115 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6116 - Disabled logging of PAM password authentication failures when password
6117 is empty. (e.g start of authentication loop). Reported by Naz
6118 <96na@eng.cam.ac.uk>)
f498ed15 6119
612019991223
bcbf86ec 6121 - Merged later HPUX patch from Andre Lucas
f498ed15 6122 <andre.lucas@dial.pipex.com>
6123 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6124 <bent@clark.net>
f498ed15 6125
eef6f7e9 612619991222
bcbf86ec 6127 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6128 <pope@netguide.dk>
ae28776a 6129 - Fix login.c breakage on systems which lack ut_host in struct
6130 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6131
a7effaac 613219991221
bcbf86ec 6133 - Integration of large HPUX patch from Andre Lucas
6134 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6135 benefits:
6136 - Ability to disable shadow passwords at configure time
6137 - Ability to disable lastlog support at configure time
6138 - Support for IP address in $DISPLAY
ae2f7af7 6139 - OpenBSD CVS update:
6140 - [sshconnect.c]
6141 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6142 - Fix DISABLE_SHADOW support
6143 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6144 - Release 1.2.1pre19
a7effaac 6145
3f1d9bcd 614619991218
bcbf86ec 6147 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6148 <cjj@u.washington.edu>
7e1c2490 6149 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6150
60d804c8 615119991216
bcbf86ec 6152 - Makefile changes for Solaris from Peter Kocks
60d804c8 6153 <peter.kocks@baygate.com>
89cafde6 6154 - Minor updates to docs
6155 - Merged OpenBSD CVS changes:
6156 - [authfd.c ssh-agent.c]
6157 keysize warnings talk about identity files
6158 - [packet.c]
6159 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6160 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6161 "Chris, the Young One" <cky@pobox.com>
6162 - Released 1.2.1pre18
60d804c8 6163
7dc6fc6d 616419991215
6165 - Integrated patchs from Juergen Keil <jk@tools.de>
6166 - Avoid void* pointer arithmatic
6167 - Use LDFLAGS correctly
68227e6d 6168 - Fix SIGIO error in scp
6169 - Simplify status line printing in scp
61e96248 6170 - Added better test for inline functions compiler support from
906a2515 6171 Darren_Hall@progressive.com
7dc6fc6d 6172
95f1eccc 617319991214
6174 - OpenBSD CVS Changes
6175 - [canohost.c]
bcbf86ec 6176 fix get_remote_port() and friends for sshd -i;
95f1eccc 6177 Holger.Trapp@Informatik.TU-Chemnitz.DE
6178 - [mpaux.c]
6179 make code simpler. no need for memcpy. niels@ ok
6180 - [pty.c]
6181 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6182 fix proto; markus
6183 - [ssh.1]
6184 typo; mark.baushke@solipsa.com
6185 - [channels.c ssh.c ssh.h sshd.c]
6186 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6187 - [sshconnect.c]
6188 move checking of hostkey into own function.
6189 - [version.h]
6190 OpenSSH-1.2.1
884bcb37 6191 - Clean up broken includes in pty.c
7303768f 6192 - Some older systems don't have poll.h, they use sys/poll.h instead
6193 - Doc updates
95f1eccc 6194
847e8865 619519991211
bcbf86ec 6196 - Fix compilation on systems with AFS. Reported by
847e8865 6197 aloomis@glue.umd.edu
bcbf86ec 6198 - Fix installation on Solaris. Reported by
847e8865 6199 Gordon Rowell <gordonr@gormand.com.au>
6200 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6201 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6202 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6203 - Compile fix from David Agraz <dagraz@jahoopa.com>
6204 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6205 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 6206 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 6207
8946db53 620819991209
6209 - Import of patch from Ben Taylor <bent@clark.net>:
6210 - Improved PAM support
6211 - "uninstall" rule for Makefile
6212 - utmpx support
6213 - Should fix PAM problems on Solaris
2d86a6cc 6214 - OpenBSD CVS updates:
6215 - [readpass.c]
6216 avoid stdio; based on work by markus, millert, and I
6217 - [sshd.c]
6218 make sure the client selects a supported cipher
6219 - [sshd.c]
bcbf86ec 6220 fix sighup handling. accept would just restart and daemon handled
6221 sighup only after the next connection was accepted. use poll on
2d86a6cc 6222 listen sock now.
6223 - [sshd.c]
6224 make that a fatal
87e91331 6225 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6226 to fix libwrap support on NetBSD
5001b9e4 6227 - Released 1.2pre17
8946db53 6228
6d8c4ea4 622919991208
bcbf86ec 6230 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 6231 David Agraz <dagraz@jahoopa.com>
6232
4285816a 623319991207
986a22ec 6234 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 6235 fixes compatability with 4.x and 5.x
db28aeb5 6236 - Fixed default SSH_ASKPASS
bcbf86ec 6237 - Fix PAM account and session being called multiple times. Problem
d465f2ca 6238 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 6239 - Merged more OpenBSD changes:
6240 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 6241 move atomicio into it's own file. wrap all socket write()s which
a408af76 6242 were doing write(sock, buf, len) != len, with atomicio() calls.
6243 - [auth-skey.c]
6244 fd leak
6245 - [authfile.c]
6246 properly name fd variable
6247 - [channels.c]
6248 display great hatred towards strcpy
6249 - [pty.c pty.h sshd.c]
6250 use openpty() if it exists (it does on BSD4_4)
6251 - [tildexpand.c]
6252 check for ~ expansion past MAXPATHLEN
6253 - Modified helper.c to use new atomicio function.
6254 - Reformat Makefile a little
6255 - Moved RC4 routines from rc4.[ch] into helper.c
6256 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 6257 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6258 - Tweaked Redhat spec
9158d92f 6259 - Clean up bad imports of a few files (forgot -kb)
6260 - Released 1.2pre16
4285816a 6261
9c7b6dfd 626219991204
6263 - Small cleanup of PAM code in sshd.c
57112b5a 6264 - Merged OpenBSD CVS changes:
6265 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6266 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6267 - [auth-rsa.c]
6268 warn only about mismatch if key is _used_
6269 warn about keysize-mismatch with log() not error()
6270 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6271 ports are u_short
6272 - [hostfile.c]
6273 indent, shorter warning
6274 - [nchan.c]
6275 use error() for internal errors
6276 - [packet.c]
6277 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6278 serverloop.c
6279 indent
6280 - [ssh-add.1 ssh-add.c ssh.h]
6281 document $SSH_ASKPASS, reasonable default
6282 - [ssh.1]
6283 CheckHostIP is not available for connects via proxy command
6284 - [sshconnect.c]
6285 typo
6286 easier to read client code for passwd and skey auth
6287 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 6288
dad3b556 628919991126
6290 - Add definition for __P()
6291 - Added [v]snprintf() replacement for systems that lack it
6292
0ce43ae4 629319991125
6294 - More reformatting merged from OpenBSD CVS
6295 - Merged OpenBSD CVS changes:
6296 - [channels.c]
6297 fix packet_integrity_check() for !have_hostname_in_open.
6298 report from mrwizard@psu.edu via djm@ibs.com.au
6299 - [channels.c]
6300 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6301 chip@valinux.com via damien@ibs.com.au
6302 - [nchan.c]
6303 it's not an error() if shutdown_write failes in nchan.
6304 - [readconf.c]
6305 remove dead #ifdef-0-code
6306 - [readconf.c servconf.c]
6307 strcasecmp instead of tolower
6308 - [scp.c]
6309 progress meter overflow fix from damien@ibs.com.au
6310 - [ssh-add.1 ssh-add.c]
6311 SSH_ASKPASS support
6312 - [ssh.1 ssh.c]
6313 postpone fork_after_authentication until command execution,
6314 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6315 plus: use daemon() for backgrounding
cf8dd513 6316 - Added BSD compatible install program and autoconf test, thanks to
6317 Niels Kristian Bech Jensen <nkbj@image.dk>
6318 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 6319 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 6320 - Release 1.2pre15
0ce43ae4 6321
5260325f 632219991124
6323 - Merged very large OpenBSD source code reformat
6324 - OpenBSD CVS updates
6325 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6326 [ssh.h sshd.8 sshd.c]
6327 syslog changes:
6328 * Unified Logmessage for all auth-types, for success and for failed
6329 * Standard connections get only ONE line in the LOG when level==LOG:
6330 Auth-attempts are logged only, if authentication is:
6331 a) successfull or
6332 b) with passwd or
6333 c) we had more than AUTH_FAIL_LOG failues
6334 * many log() became verbose()
6335 * old behaviour with level=VERBOSE
6336 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6337 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6338 messages. allows use of s/key in windows (ttssh, securecrt) and
6339 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6340 - [sshd.8]
6341 -V, for fallback to openssh in SSH2 compatibility mode
6342 - [sshd.c]
6343 fix sigchld race; cjc5@po.cwru.edu
6344
4655fe80 634519991123
6346 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 6347 - Restructured package-related files under packages/*
4655fe80 6348 - Added generic PAM config
8b241e50 6349 - Numerous little Solaris fixes
9c08d6ce 6350 - Add recommendation to use GNU make to INSTALL document
4655fe80 6351
60bed5fd 635219991122
6353 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 6354 - OpenBSD CVS Changes
bcbf86ec 6355 - [ssh-keygen.c]
6356 don't create ~/.ssh only if the user wants to store the private
6357 key there. show fingerprint instead of public-key after
2f2cc3f9 6358 keygeneration. ok niels@
b09a984b 6359 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 6360 - Added timersub() macro
b09a984b 6361 - Tidy RCSIDs of bsd-*.c
bcbf86ec 6362 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 6363 pam_strerror definition (one arg vs two).
530f1889 6364 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 6365 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 6366 Robert Hardy <rhardy@webcon.net>)
1647c2b5 6367 - Added a setenv replacement for systems which lack it
d84a9a44 6368 - Only display public key comment when presenting ssh-askpass dialog
6369 - Released 1.2pre14
60bed5fd 6370
bcbf86ec 6371 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 6372 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6373
9d6b7add 637419991121
2f2cc3f9 6375 - OpenBSD CVS Changes:
60bed5fd 6376 - [channels.c]
6377 make this compile, bad markus
6378 - [log.c readconf.c servconf.c ssh.h]
6379 bugfix: loglevels are per host in clientconfig,
6380 factor out common log-level parsing code.
6381 - [servconf.c]
6382 remove unused index (-Wall)
6383 - [ssh-agent.c]
6384 only one 'extern char *__progname'
6385 - [sshd.8]
6386 document SIGHUP, -Q to synopsis
6387 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6388 [channels.c clientloop.c]
6389 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6390 [hope this time my ISP stays alive during commit]
6391 - [OVERVIEW README] typos; green@freebsd
6392 - [ssh-keygen.c]
6393 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6394 exit if writing the key fails (no infinit loop)
6395 print usage() everytime we get bad options
6396 - [ssh-keygen.c] overflow, djm@mindrot.org
6397 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 6398
2b942fe0 639919991120
bcbf86ec 6400 - Merged more Solaris support from Marc G. Fournier
2b942fe0 6401 <marc.fournier@acadiau.ca>
6402 - Wrote autoconf tests for integer bit-types
6403 - Fixed enabling kerberos support
bcbf86ec 6404 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 6405 handling.
2b942fe0 6406
06479889 640719991119
6408 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 6409 - Merged OpenBSD CVS changes
6410 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6411 more %d vs. %s in fmt-strings
6412 - [authfd.c]
6413 Integers should not be printed with %s
7b1cc56c 6414 - EGD uses a socket, not a named pipe. Duh.
6415 - Fix includes in fingerprint.c
29dbde15 6416 - Fix scp progress bar bug again.
bcbf86ec 6417 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 6418 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 6419 - Added autoconf option to enable Kerberos 4 support (untested)
6420 - Added autoconf option to enable AFS support (untested)
6421 - Added autoconf option to enable S/Key support (untested)
6422 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 6423 - Renamed BSD helper function files to bsd-*
bcbf86ec 6424 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 6425 when they are absent.
6426 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 6427
2bd61362 642819991118
6429 - Merged OpenBSD CVS changes
6430 - [scp.c] foregroundproc() in scp
6431 - [sshconnect.h] include fingerprint.h
bcbf86ec 6432 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 6433 changes.
0c16a097 6434 - [ssh.1] Spell my name right.
2bd61362 6435 - Added openssh.com info to README
6436
f095fcc7 643719991117
6438 - Merged OpenBSD CVS changes
6439 - [ChangeLog.Ylonen] noone needs this anymore
6440 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 6441 - [hostfile.c]
6442 in known_hosts key lookup the entry for the bits does not need
6443 to match, all the information is contained in n and e. This
6444 solves the problem with buggy servers announcing the wrong
f095fcc7 6445 modulus length. markus and me.
bcbf86ec 6446 - [serverloop.c]
6447 bugfix: check for space if child has terminated, from:
f095fcc7 6448 iedowse@maths.tcd.ie
6449 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6450 [fingerprint.c fingerprint.h]
6451 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6452 - [ssh-agent.1] typo
6453 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 6454 - [sshd.c]
f095fcc7 6455 force logging to stderr while loading private key file
6456 (lost while converting to new log-levels)
6457
4d195447 645819991116
6459 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6460 - Merged OpenBSD CVS changes:
6461 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6462 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6463 the keysize of rsa-parameter 'n' is passed implizit,
6464 a few more checks and warnings about 'pretended' keysizes.
6465 - [cipher.c cipher.h packet.c packet.h sshd.c]
6466 remove support for cipher RC4
6467 - [ssh.c]
6468 a note for legay systems about secuity issues with permanently_set_uid(),
6469 the private hostkey and ptrace()
6470 - [sshconnect.c]
6471 more detailed messages about adding and checking hostkeys
6472
dad9a31e 647319991115
6474 - Merged OpenBSD CVS changes:
bcbf86ec 6475 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 6476 $DISPLAY, ok niels
6477 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 6478 modular.
dad9a31e 6479 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 6480 - Merged more OpenBSD CVS changes:
704b1659 6481 [auth-krb4.c]
6482 - disconnect if getpeername() fails
6483 - missing xfree(*client)
6484 [canohost.c]
6485 - disconnect if getpeername() fails
6486 - fix comment: we _do_ disconnect if ip-options are set
6487 [sshd.c]
6488 - disconnect if getpeername() fails
6489 - move checking of remote port to central place
6490 [auth-rhosts.c] move checking of remote port to central place
6491 [log-server.c] avoid extra fd per sshd, from millert@
6492 [readconf.c] print _all_ bad config-options in ssh(1), too
6493 [readconf.h] print _all_ bad config-options in ssh(1), too
6494 [ssh.c] print _all_ bad config-options in ssh(1), too
6495 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 6496 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 6497 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 6498 - Merged more Solaris compability from Marc G. Fournier
6499 <marc.fournier@acadiau.ca>
6500 - Wrote autoconf tests for __progname symbol
986a22ec 6501 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 6502 - Released 1.2pre12
6503
6504 - Another OpenBSD CVS update:
6505 - [ssh-keygen.1] fix .Xr
dad9a31e 6506
92da7197 650719991114
6508 - Solaris compilation fixes (still imcomplete)
6509
94f7bb9e 651019991113
dd092f97 6511 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6512 - Don't install config files if they already exist
6513 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 6514 - Removed redundant inclusions of config.h
e9c75a39 6515 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 6516 - Merged OpenBSD CVS changes:
6517 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 6518 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 6519 totalsize, ok niels,aaron
bcbf86ec 6520 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 6521 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 6522 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6523 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 6524 - Tidied default config file some more
6525 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6526 if executed from inside a ssh login.
94f7bb9e 6527
e35c1dc2 652819991112
6529 - Merged changes from OpenBSD CVS
6530 - [sshd.c] session_key_int may be zero
b4748e2f 6531 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 6532 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 6533 deraadt,millert
6534 - Brought default sshd_config more in line with OpenBSD's
547c9f30 6535 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6536 - Released 1.2pre10
e35c1dc2 6537
8bc7973f 6538 - Added INSTALL documentation
6fa724bc 6539 - Merged yet more changes from OpenBSD CVS
6540 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6541 [ssh.c ssh.h sshconnect.c sshd.c]
6542 make all access to options via 'extern Options options'
6543 and 'extern ServerOptions options' respectively;
6544 options are no longer passed as arguments:
6545 * make options handling more consistent
6546 * remove #include "readconf.h" from ssh.h
6547 * readconf.h is only included if necessary
6548 - [mpaux.c] clear temp buffer
6549 - [servconf.c] print _all_ bad options found in configfile
045672f9 6550 - Make ssh-askpass support optional through autoconf
59b0f0d4 6551 - Fix nasty division-by-zero error in scp.c
6552 - Released 1.2pre11
8bc7973f 6553
4cca272e 655419991111
6555 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 6556 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 6557 - Merged OpenBSD CVS changes:
6558 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6559 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6560 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 6561 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 6562 file transfers. Fix submitted to OpenBSD developers. Report and fix
6563 from Kees Cook <cook@cpoint.net>
6a17f9c2 6564 - Merged more OpenBSD CVS changes:
bcbf86ec 6565 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 6566 + krb-cleanup cleanup
6567 - [clientloop.c log-client.c log-server.c ]
6568 [readconf.c readconf.h servconf.c servconf.h ]
6569 [ssh.1 ssh.c ssh.h sshd.8]
6570 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6571 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 6572 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6573 allow session_key_int != sizeof(session_key)
6574 [this should fix the pre-assert-removal-core-files]
6575 - Updated default config file to use new LogLevel option and to improve
6576 readability
6577
f370266e 657819991110
67d68e3a 6579 - Merged several minor fixes:
f370266e 6580 - ssh-agent commandline parsing
6581 - RPM spec file now installs ssh setuid root
6582 - Makefile creates libdir
4cca272e 6583 - Merged beginnings of Solaris compability from Marc G. Fournier
6584 <marc.fournier@acadiau.ca>
f370266e 6585
d4f11b59 658619991109
6587 - Autodetection of SSL/Crypto library location via autoconf
6588 - Fixed location of ssh-askpass to follow autoconf
6589 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6590 - Autodetection of RSAref library for US users
6591 - Minor doc updates
560557bb 6592 - Merged OpenBSD CVS changes:
6593 - [rsa.c] bugfix: use correct size for memset()
6594 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 6595 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 6596 - RPM build now creates subpackages
aa51e7cc 6597 - Released 1.2pre9
d4f11b59 6598
e1a9c08d 659919991108
6600 - Removed debian/ directory. This is now being maintained separately.
6601 - Added symlinks for slogin in RPM spec file
6602 - Fixed permissions on manpages in RPM spec file
6603 - Added references to required libraries in README file
6604 - Removed config.h.in from CVS
6605 - Removed pwdb support (better pluggable auth is provided by glibc)
6606 - Made PAM and requisite libdl optional
6607 - Removed lots of unnecessary checks from autoconf
6608 - Added support and autoconf test for openpty() function (Unix98 pty support)
6609 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6610 - Added TODO file
6611 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6612 - Added ssh-askpass program
6613 - Added ssh-askpass support to ssh-add.c
6614 - Create symlinks for slogin on install
6615 - Fix "distclean" target in makefile
6616 - Added example for ssh-agent to manpage
6617 - Added support for PAM_TEXT_INFO messages
6618 - Disable internal /etc/nologin support if PAM enabled
6619 - Merged latest OpenBSD CVS changes:
5bae4ab8 6620 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 6621 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6622 failures
e1a9c08d 6623 - [sshd.c] remove unused argument. ok dugsong
6624 - [sshd.c] typo
6625 - [rsa.c] clear buffers used for encryption. ok: niels
6626 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 6627 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 6628 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 6629 - Released 1.2pre8
e1a9c08d 6630
3028328e 663119991102
6632 - Merged change from OpenBSD CVS
6633 - One-line cleanup in sshd.c
6634
474832c5 663519991030
6636 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 6637 - Merged latest updates for OpenBSD CVS:
6638 - channels.[ch] - remove broken x11 fix and document istate/ostate
6639 - ssh-agent.c - call setsid() regardless of argv[]
6640 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6641 - Documentation cleanups
6642 - Renamed README -> README.Ylonen
6643 - Renamed README.openssh ->README
474832c5 6644
339660f6 664519991029
6646 - Renamed openssh* back to ssh* at request of Theo de Raadt
6647 - Incorporated latest changes from OpenBSD's CVS
6648 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6649 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 6650 - Make distclean now removed configure script
6651 - Improved PAM logging
6652 - Added some debug() calls for PAM
4ecd19ea 6653 - Removed redundant subdirectories
bcbf86ec 6654 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 6655 building on Debian.
242588e6 6656 - Fixed off-by-one error in PAM env patch
6657 - Released 1.2pre6
339660f6 6658
5881cd60 665919991028
6660 - Further PAM enhancements.
6661 - Much cleaner
6662 - Now uses account and session modules for all logins.
6663 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6664 - Build fixes
6665 - Autoconf
6666 - Change binary names to open*
6667 - Fixed autoconf script to detect PAM on RH6.1
6668 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 6669 - Released 1.2pre4
fca82d2e 6670
6671 - Imported latest OpenBSD CVS code
6672 - Updated README.openssh
93f04616 6673 - Released 1.2pre5
fca82d2e 6674
5881cd60 667519991027
6676 - Adapted PAM patch.
6677 - Released 1.0pre2
6678
6679 - Excised my buggy replacements for strlcpy and mkdtemp
6680 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6681 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6682 - Picked up correct version number from OpenBSD
6683 - Added sshd.pam PAM configuration file
6684 - Added sshd.init Redhat init script
6685 - Added openssh.spec RPM spec file
6686 - Released 1.2pre3
6687
668819991026
6689 - Fixed include paths of OpenSSL functions
6690 - Use OpenSSL MD5 routines
6691 - Imported RC4 code from nanocrypt
6692 - Wrote replacements for OpenBSD arc4random* functions
6693 - Wrote replacements for strlcpy and mkdtemp
6694 - Released 1.0pre1
0b202697 6695
6696$Id$
This page took 1.409816 seconds and 5 git commands to generate.