]> andersk Git - openssh.git/blame - ChangeLog
- (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
[openssh.git] / ChangeLog
CommitLineData
e9571a2c 120011229
2 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
3 <vinschen@redhat.com> Could be abused to guess valid usernames
4
760edf28 520011228
6 - (djm) Remove recommendation to use GNU make, we should support most
7 make programs.
8
7bec72bc 920011225
10 - (stevesk) [Makefile.in ssh-rand-helper.c]
11 portable lib and __progname support for ssh-rand-helper; ok djm@
12
b8291fa0 1320011223
14 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
15 was not being maintained.
16
46058ce2 1720011222
18 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
19 solar@openwall.com
20 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
21 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
22 some entropy for us. Rewrite the old in-process entropy collecter as
23 an example ssh-rand-helper.
24 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
25 we don't end up using ssh_prng_cmds (so we always get a valid file)
26
5fb9865a 2720011221
28 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
29 server. I have found this necessary to avoid server hangs with X input
30 extensions (e.g. kinput2). Enable by setting the environment variable
31 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 32 - OpenBSD CVS Sync
33 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
34 [channels.c pathnames.h]
35 use only one path to X11 UNIX domain socket vs. an array of paths
36 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 37 - markus@cvs.openbsd.org 2001/12/09 18:45:56
38 [auth2.c auth2-chall.c auth.h]
39 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
40 fixes memleak.
5e8948af 41 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
42 [sshd.c]
43 possible fd leak on error; ok markus@
cdc95d6e 44 - markus@cvs.openbsd.org 2001/12/10 20:34:31
45 [ssh-keyscan.c]
46 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 47 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
48 [auth.h hostfile.c hostfile.h]
49 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 50 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
51 [auth2.c]
52 log fingerprint on successful public key authentication; ok markus@
46df736f 53 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
54 [auth-rsa.c]
55 log fingerprint on successful public key authentication, simplify
56 usage of key structs; ok markus@
184eed6a 57 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
58 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
59 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
60 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
61 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
62 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
63 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
64 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
65 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
66 basic KNF done while i was looking for something else
a10be357 67 - markus@cvs.openbsd.org 2001/12/19 16:09:39
68 [serverloop.c]
69 fix race between SIGCHLD and select with an additional pipe. writing
70 to the pipe on SIGCHLD wakes up select(). using pselect() is not
71 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
72 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 73 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
74 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
75 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 76 - markus@cvs.openbsd.org 2001/12/20 16:37:29
77 [channels.c channels.h session.c]
78 setup x11 listen socket for just one connect if the client requests so.
79 (v2 only, but the openssh client does not support this feature).
24ca6821 80 - djm@cvs.openbsd.org 2001/12/20 22:50:24
81 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
82 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
83 [sshconnect2.c]
84 Conformance fix: we should send failing packet sequence number when
85 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
86 yakk@yakk.dot.net; ok markus@
5fb9865a 87
c9d0ad9b 8820011219
89 - (stevesk) OpenBSD CVS sync X11 localhost display
90 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
91 [channels.h channels.c session.c]
92 sshd X11 fake server will now listen on localhost by default:
93 $ echo $DISPLAY
94 localhost:12.0
95 $ netstat -an|grep 6012
96 tcp 0 0 127.0.0.1.6012 *.* LISTEN
97 tcp6 0 0 ::1.6012 *.* LISTEN
98 sshd_config gatewayports=yes can be used to revert back to the old
99 behavior. will control this with another option later. ok markus@
100 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
101 [includes.h session.c]
102 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
103
3f3ac025 10420011207
105 - (bal) PCRE no longer required. Banished from the source along with
106 fake-regex.h
c20f63d3 107 - (bal) OpenBSD CVS Sync
108 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
109 [channels.c sshconnect.c]
110 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 111 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
112 [channels.c session.c]
113 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 114 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
115 [channels.c]
116 disable nagle for X11 fake server and client TCPs. from netbsd.
117 ok markus@
3f3ac025 118
11920011206
6056eb35 120 - (bal) OpenBSD CVS Sync
121 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
122 [sshd.c]
123 errno saving wrapping in a signal handler
0408c978 124 - markus@cvs.openbsd.org 2001/11/16 12:46:13
125 [ssh-keyscan.c]
126 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 127 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
128 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
129 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 130 - markus@cvs.openbsd.org 2001/11/19 11:20:21
131 [sshd.c]
132 fd leak on HUP; ok stevesk@
8666316a 133 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
134 [ssh-agent.1]
135 clarify/state that private keys are not exposed to clients using the
136 agent; ok markus@
44c2ab73 137 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
138 [deattack.c radix.c]
139 kill more registers
140 millert@ ok
2f98d223 141 - markus@cvs.openbsd.org 2001/11/21 15:51:24
142 [key.c]
143 mem leak
c840d0ad 144 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
145 [ssh-keygen.1]
146 more on passphrase construction; ok markus@
f48e63c8 147 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
148 [ssh-keyscan.c]
149 don't use "\n" in fatal()
7a934d1b 150 - markus@cvs.openbsd.org 2001/11/22 12:34:22
151 [clientloop.c serverloop.c sshd.c]
152 volatile sig_atomic_t
58d94604 153 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
154 [channels.h]
155 remove dead function prototype; ok markus@
2975f58d 156 - markus@cvs.openbsd.org 2001/11/29 22:08:48
157 [auth-rsa.c]
158 fix protocol error: send 'failed' message instead of a 2nd challenge
159 (happens if the same key is in authorized_keys twice).
160 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 161 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
162 [ssh.c]
163 sscanf() length dependencies are clearer now; can also shrink proto
164 and data if desired, but i have not done that. ok markus@
2548961d 165 - markus@cvs.openbsd.org 2001/12/01 21:41:48
166 [session.c sshd.8]
167 don't pass user defined variables to /usr/bin/login
947b64c7 168 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
169 [sftp-common.c]
170 zap };
010f9726 171 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
172 [clientloop.c serverloop.c sshd.c]
173 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 174 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
175 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
176 sshconnect2.c]
177 make it compile with more strict prototype checking
6aacefa7 178 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
179 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
180 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
181 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
182 minor KNF
663ebb32 183 - markus@cvs.openbsd.org 2001/12/05 15:04:48
184 [version.h]
185 post 3.0.2
6a92533a 186 - markus@cvs.openbsd.org 2001/12/05 16:54:51
187 [compat.c match.c match.h]
188 make theo and djm happy: bye bye regexp
2717fa0f 189 - markus@cvs.openbsd.org 2001/12/06 13:30:06
190 [servconf.c servconf.h sshd.8 sshd.c]
191 add -o to sshd, too. ok deraadt@
192 - (bal) Minor white space fix up in servconf.c
6056eb35 193
ffb8d130 19420011126
195 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
196 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
197 Allow SSHD to install as service under WIndows 9x/Me
198 [configure.ac] Fix to allow linking against PCRE on Cygwin
199 Patches by Corinna Vinschen <vinschen@redhat.com>
200
20716479 20120011115
202 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
203 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 204 - (djm) Release 3.0.1p1
20716479 205
9aba5a4d 20620011113
207 - (djm) Fix early (and double) free of remote user when using Kerberos.
208 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 209 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
210 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
211 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
212 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 213 - (djm) OpenBSD CVS Sync
214 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
215 [auth-krb5.c]
216 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
217 art@, deraadt@ ok
b0248360 218 - markus@cvs.openbsd.org 2001/11/12 11:17:07
219 [servconf.c]
220 enable authorized_keys2 again. tested by fries@
0bbf2240 221 - markus@cvs.openbsd.org 2001/11/13 02:03:57
222 [version.h]
223 enter 3.0.1
86b164b3 224 - (djm) Bump RPM package versions
9aba5a4d 225
3e4e3bc8 22620011112
227 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 228 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 229 - OpenBSD CVS Sync
230 - markus@cvs.openbsd.org 2001/10/24 08:41:41
231 [sshd.c]
232 mention remote port in debug message
f103187f 233 - markus@cvs.openbsd.org 2001/10/24 08:41:20
234 [ssh.c]
235 remove unused
67b75437 236 - markus@cvs.openbsd.org 2001/10/24 08:51:35
237 [clientloop.c ssh.c]
238 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 239 - markus@cvs.openbsd.org 2001/10/24 19:57:40
240 [clientloop.c]
241 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 242 - markus@cvs.openbsd.org 2001/10/25 21:14:32
243 [ssh-keygen.1 ssh-keygen.c]
244 better docu for fingerprinting, ok deraadt@
e8d59b4d 245 - markus@cvs.openbsd.org 2001/10/29 19:27:15
246 [sshconnect2.c]
247 hostbased: check for client hostkey before building chost
03cf595c 248 - markus@cvs.openbsd.org 2001/10/30 20:29:09
249 [ssh.1]
250 ssh.1
b4b701be 251 - markus@cvs.openbsd.org 2001/11/07 16:03:17
252 [packet.c packet.h sshconnect2.c]
253 pad using the padding field from the ssh2 packet instead of sending
254 extra ignore messages. tested against several other ssh servers.
10f22cd7 255 - markus@cvs.openbsd.org 2001/11/07 21:40:21
256 [ssh-rsa.c]
257 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 258 - markus@cvs.openbsd.org 2001/11/07 22:10:28
259 [ssh-dss.c ssh-rsa.c]
260 missing free and sync dss/rsa code.
713d61f7 261 - markus@cvs.openbsd.org 2001/11/07 22:12:01
262 [sshd.8]
263 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 264 - markus@cvs.openbsd.org 2001/11/07 22:41:51
265 [auth2.c auth-rh-rsa.c]
266 unused includes
27c47c0a 267 - markus@cvs.openbsd.org 2001/11/07 22:53:21
268 [channels.h]
269 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 270 - markus@cvs.openbsd.org 2001/11/08 10:51:08
271 [readpass.c]
272 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 273 - markus@cvs.openbsd.org 2001/11/08 17:49:53
274 [ssh.1]
275 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 276 - markus@cvs.openbsd.org 2001/11/08 20:02:24
277 [auth.c]
278 don't print ROOT in CAPS for the authentication messages, i.e.
279 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
280 becomes
281 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 282 - markus@cvs.openbsd.org 2001/11/09 18:59:23
283 [clientloop.c serverloop.c]
284 don't memset too much memory, ok millert@
285 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 286 - markus@cvs.openbsd.org 2001/11/10 13:19:45
287 [sshd.c]
e15895cd 288 cleanup libwrap support (remove bogus comment, bogus close(), add
289 debug, etc).
5d4446bf 290 - markus@cvs.openbsd.org 2001/11/10 13:22:42
291 [ssh-rsa.c]
292 KNF (unexpand)
ec413a68 293 - markus@cvs.openbsd.org 2001/11/10 13:37:20
294 [packet.c]
295 remove extra debug()
5df83e07 296 - markus@cvs.openbsd.org 2001/11/11 13:02:31
297 [servconf.c]
e15895cd 298 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
299 AuthorizedKeysFile is specified.
300 - (djm) Reorder portable-specific server options so that they come first.
301 This should help reduce diff collisions for new server options (as they
302 will appear at the end)
3e4e3bc8 303
78afd1dc 30420011109
305 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
306 if permit_empty_passwd == 0 so null password check cannot be bypassed.
307 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 308 - markus@cvs.openbsd.org 2001/11/09 19:08:35
309 [sshd.c]
310 remove extra trailing dot from log message; pilot@naughty.monkey.org
311
7c6d759d 31220011103
313 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
314 from Raymund Will <ray@caldera.de>
315 [acconfig.h configure.in] Clean up login checks.
316 Problem reported by Jim Knoble <jmknoble@pobox.com>
317
31820011101
58389b85 319 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
320
548fd014 32120011031
322 - (djm) Unsmoke drugs: config files should be noreplace.
323
b013a983 32420011030
325 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
326 by default (can force IPv4 using --define "noipv6 1")
327
40d0f6b9 32820011029
329 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
330 to configure.ac
331
9f214051 33220011028
333 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 334 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 335 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 336 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 337 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 338
c8c15bcb 33920011027
340 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
341 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
342
9e127e27 34320011026
344 - (bal) Set the correct current time in login_utmp_only(). Patch by
345 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 346 - (tim) [scard/Makefile.in] Fix install: when building outside of source
347 tree and using --src=/full_path/to/openssh
348 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 349
d321c94b 35020011025
351 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
352 by todd@
5a162955 353 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
354 tcp-wrappers precedence over system libraries and includes.
355 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 356
95c88805 35720011024
358 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 359 - (tim) configure.in -> configure.ac
95c88805 360
bc86d864 36120011023
362 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 363 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 364 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
365 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
366 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
367 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 368
ce49121d 36920011022
370 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
371 Report from Michal Zalewski <lcamtuf@coredump.cx>
372
98a7c37b 37320011021
374 - (tim) [configure.in] Clean up library testing. Add optional PATH to
375 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
376 patch by albert chin (china@thewrittenword.com)
377 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
378 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
379 with AC_CHECK_MEMBERS. Add test for broken dirname() on
380 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
381 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
382 patch by albert chin (china@thewrittenword.com)
383 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
384 HAVE_STRUCT_STAT_ST_BLKSIZE.
385 [Makefile.in] When running make in top level, always do make
386 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
387
09a3bd6d 38820011019
389 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
390 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
391
418e724c 39220011012
393 - (djm) OpenBSD CVS Sync
394 - markus@cvs.openbsd.org 2001/10/10 22:18:47
395 [channels.c channels.h clientloop.c nchan.c serverloop.c]
396 [session.c session.h]
397 try to keep channels open until an exit-status message is sent.
398 don't kill the login shells if the shells stdin/out/err is closed.
399 this should now work:
400 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 401 - markus@cvs.openbsd.org 2001/10/11 13:45:21
402 [session.c]
403 delay detach of session if a channel gets closed but the child is
404 still alive. however, release pty, since the fd's to the child are
405 already closed.
fd6cfbaf 406 - markus@cvs.openbsd.org 2001/10/11 15:24:00
407 [clientloop.c]
408 clear select masks if we return before calling select().
b0454d44 409 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 410 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 411 - (djm) Cleanup sshpty.c a little
6e464960 412 - (bal) First wave of contrib/solaris/ package upgrades. Still more
413 work needs to be done, but it is a 190% better then the stuff we
414 had before!
78c84f13 415 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
416 set right.
418e724c 417
c48c32c1 41820011010
419 - (djm) OpenBSD CVS Sync
420 - markus@cvs.openbsd.org 2001/10/04 14:34:16
421 [key.c]
422 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 423 - markus@cvs.openbsd.org 2001/10/04 15:05:40
424 [channels.c serverloop.c]
425 comment out bogus conditions for selecting on connection_in
72176c0e 426 - markus@cvs.openbsd.org 2001/10/04 15:12:37
427 [serverloop.c]
428 client_alive_check cleanup
a2c92c4a 429 - markus@cvs.openbsd.org 2001/10/06 00:14:50
430 [sshconnect.c]
431 remove unused argument
05fd093c 432 - markus@cvs.openbsd.org 2001/10/06 00:36:42
433 [session.c]
434 fix typo in error message, sync with do_exec_nopty
01e9ef57 435 - markus@cvs.openbsd.org 2001/10/06 11:18:19
436 [sshconnect1.c sshconnect2.c sshconnect.c]
437 unify hostkey check error messages, simplify prompt.
2cdccb44 438 - markus@cvs.openbsd.org 2001/10/07 10:29:52
439 [authfile.c]
440 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 441 - markus@cvs.openbsd.org 2001/10/07 17:49:40
442 [channels.c channels.h]
443 avoid possible FD_ISSET overflow for channels established
444 during channnel_after_select() (used for dynamic channels).
f3964cb9 445 - markus@cvs.openbsd.org 2001/10/08 11:48:57
446 [channels.c]
447 better debug
32af6a3f 448 - markus@cvs.openbsd.org 2001/10/08 16:15:47
449 [sshconnect.c]
450 use correct family for -b option
dab89049 451 - markus@cvs.openbsd.org 2001/10/08 19:05:05
452 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
453 some more IPv4or6 cleanup
454 - markus@cvs.openbsd.org 2001/10/09 10:12:08
455 [session.c]
456 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 457 - markus@cvs.openbsd.org 2001/10/09 19:32:49
458 [session.c]
459 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 460 - markus@cvs.openbsd.org 2001/10/09 19:51:18
461 [serverloop.c]
462 close all channels if the connection to the remote host has been closed,
463 should fix sshd's hanging with WCHAN==wait
d5f24f94 464 - markus@cvs.openbsd.org 2001/10/09 21:59:41
465 [channels.c channels.h serverloop.c session.c session.h]
466 simplify session close: no more delayed session_close, no more
467 blocking wait() calls.
b6a71cd2 468 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 469 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 470
46dfe5ef 47120011007
472 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
473 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
474
822593d4 47520011005
476 - (bal) AES works under Cray, no more hack.
477
63fa6b6c 47820011004
479 - (bal) nchan2.ms resync. BSD License applied.
480
c8a62153 48120011003
482 - (bal) CVS ID fix up in version.h
b6350327 483 - (bal) OpenBSD CVS Sync:
484 - markus@cvs.openbsd.org 2001/09/27 11:58:16
485 [compress.c]
486 mem leak; chombier@mac.com
487 - markus@cvs.openbsd.org 2001/09/27 11:59:37
488 [packet.c]
489 missing called=1; chombier@mac.com
aa8003d6 490 - markus@cvs.openbsd.org 2001/09/27 15:31:17
491 [auth2.c auth2-chall.c sshconnect1.c]
492 typos; from solar
5b263aae 493 - camield@cvs.openbsd.org 2001/09/27 17:53:24
494 [sshd.8]
495 don't talk about compile-time options
496 ok markus@
e99a518a 497 - djm@cvs.openbsd.org 2001/09/28 12:07:09
498 [ssh-keygen.c]
499 bzero private key after loading to smartcard; ok markus@
f67792f2 500 - markus@cvs.openbsd.org 2001/09/28 15:46:29
501 [ssh.c]
502 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 503 - markus@cvs.openbsd.org 2001/10/01 08:06:28
504 [scp.c]
505 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
506 and matthew@debian.org
5e4a7219 507 - markus@cvs.openbsd.org 2001/10/01 21:38:53
508 [channels.c channels.h ssh.c sshd.c]
509 remove ugliness; vp@drexel.edu via angelos
8bbc048a 510 - markus@cvs.openbsd.org 2001/10/01 21:51:16
511 [readconf.c readconf.h ssh.1 sshconnect.c]
512 add NoHostAuthenticationForLocalhost; note that the hostkey is
513 now check for localhost, too.
e0543e42 514 - djm@cvs.openbsd.org 2001/10/02 08:38:50
515 [ssh-add.c]
516 return non-zero exit code on error; ok markus@
e4d7f734 517 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
518 [sshd.c]
519 #include "channels.h" for channel_set_af()
76fbdd47 520 - markus@cvs.openbsd.org 2001/10/03 10:01:20
521 [auth.c]
522 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 523
d9d47a26 52420011001
525 - (stevesk) loginrec.c: fix type conversion problems exposed when using
526 64-bit off_t.
527
d8d6c87e 52820010929
529 - (bal) move reading 'config.h' up higher. Patch by albert chin
530 <china@thewrittenword.com)
531
fc1fc39e 53220010928
533 - (djm) OpenBSD CVS sync:
534 - djm@cvs.openbsd.org 2001/09/28 09:49:31
535 [scard.c]
536 Fix segv when smartcard communication error occurs during key load.
537 ok markus@
e3d5570b 538 - (djm) Update spec files for new x11-askpass
fc1fc39e 539
8a9ac95d 54020010927
541 - (stevesk) session.c: declare do_pre_login() before use
542 wayned@users.sourceforge.net
543
aa9f6a6e 54420010925
545 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 546 - (djm) Sync $sysconfdir/moduli
948fd8b9 547 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 548 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 549
57dade33 55020010923
551 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
552 by stevesk@
927c3e15 553 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 554 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 555
8ab12eb4 55620010923
557 - (bal) OpenBSD CVS Sync
558 - markus@cvs.openbsd.org 2001/09/23 11:09:13
559 [authfile.c]
560 relax permission check for private key files.
157fc8e1 561 - markus@cvs.openbsd.org 2001/09/23 09:58:13
562 [LICENCE]
563 new rijndael implementation
8ab12eb4 564
64bdafe1 56520010920
566 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 567 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 568 - (bal) OpenBSD CVS Sync
569 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
570 [sshd.8]
571 fix ClientAliveCountMax
ddcfed57 572 - markus@cvs.openbsd.org 2001/09/20 13:46:48
573 [auth2.c]
574 key_read returns now -1 or 1
bcdb96c2 575 - markus@cvs.openbsd.org 2001/09/20 13:50:40
576 [compat.c compat.h ssh.c]
577 bug compat: request a dummy channel for -N (no shell) sessions +
578 cleanup; vinschen@redhat.com
4a778de1 579 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
580 [sshd_config]
581 CheckMail removed. OKed stevesk@
64bdafe1 582
4cdbc654 58320010919
35c69348 584 - (bal) OpenBSD Sync
4cdbc654 585 - markus@cvs.openbsd.org 2001/09/19 10:08:51
586 [sshd.8]
587 command=xxx applies to subsystem now, too
cb8c7bad 588 - markus@cvs.openbsd.org 2001/09/19 13:23:29
589 [key.c]
590 key_read() now returns -1 on type mismatch, too
e1c5bfaf 591 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
592 [readconf.c readconf.h scp.c sftp.c ssh.1]
593 add ClearAllForwardings ssh option and set it in scp and sftp; ok
594 markus@
f34f05d5 595 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
596 [authfd.c]
597 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
598 blesses this and we do it this way elsewhere. this helps in
599 portable because not all systems have SUN_LEN() and
600 sockaddr_un.sun_len. ok markus@
2043936f 601 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
602 [sshd.8]
603 missing -t in usage
368bae7d 604 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
605 [sshd.8]
606 don't advertise -V in usage; ok markus@
35c69348 607 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 608
d0b19c95 60920010918
46a831dd 610 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 611 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 612 - (djm) Avoid warning on BSDgetopt
93816ec8 613 - (djm) More makefile infrastructre for smartcard support, also based
614 on Ben's work
4b255446 615 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
616 put somewhere sane. Add Ssh.bin to manifest.
69c94072 617 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 618 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 619 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
620 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
621 check. ok Lutz Jaenicke
35c69348 622 - (bal) OpenBSD CVS Sync
f1278af7 623 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
624 [scp.1 scp.c sftp.1 sftp.c]
625 add -Fssh_config option; ok markus@
cf54363d 626 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
627 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
628 u_char*/char* cleanup; ok markus
4e842b5e 629 - markus@cvs.openbsd.org 2001/09/17 20:22:14
630 [scard.c]
631 never keep a connection to the smartcard open.
632 allows ssh-keygen -D U while the agent is running; report from
633 jakob@
e3c1c3e6 634 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
635 [sftp.1 sftp.c]
636 cleanup and document -1, -s and -S; ok markus@
f7436b8c 637 - markus@cvs.openbsd.org 2001/09/17 20:50:22
638 [key.c ssh-keygen.c]
639 better error handling if you try to export a bad key to ssh.com
a5f82435 640 - markus@cvs.openbsd.org 2001/09/17 20:52:47
641 [channels.c channels.h clientloop.c]
642 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
643 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 644 - markus@cvs.openbsd.org 2001/09/17 21:04:02
645 [channels.c serverloop.c]
646 don't send fake dummy packets on CR (\r)
647 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 648 - markus@cvs.openbsd.org 2001/09/17 21:09:47
649 [compat.c]
650 more versions suffering the SSH_BUG_DEBUG bug;
651 3.0.x reported by dbutts@maddog.storability.com
edaeb835 652 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
653 [scp.1]
654 missing -B in usage string
d0b19c95 655
d31a32a4 65620010917
657 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 658 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
659 rename getopt() to BSDgetopt() to keep form conflicting with
660 system getopt().
661 [Makefile.in configure.in] disable filepriv until I can add
662 missing procpriv calls.
d31a32a4 663
95d00a03 66420010916
665 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 666 - (bal) OpenBSD CVS Sync
667 - markus@cvs.openbsd.org 2001/09/16 14:46:54
668 [session.c]
669 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
670 pr 1943b
95d00a03 671
0e0144b7 67220010915
673 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 674 - (djm) Sync scard/ stuff
23c098ba 675 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
676 Redhat
94a29edc 677 - (djm) Redhat initscript config sanity checking from Pekka Savola
678 <pekkas@netcore.fi>
e72ff812 679 - (djm) Clear supplemental groups at sshd start to prevent them from
680 being propogated to random PAM modules. Based on patch from Redhat via
681 Pekka Savola <pekkas@netcore.fi>
a2cb4268 682 - (djm) Make sure rijndael.c picks config.h
683 - (djm) Ensure that u_char gets defined
0e0144b7 684
dcf29cf8 68520010914
686 - (bal) OpenBSD CVS Sync
687 - markus@cvs.openbsd.org 2001/09/13
688 [rijndael.c rijndael.h]
689 missing $OpenBSD
fd022eed 690 - markus@cvs.openbsd.org 2001/09/14
691 [session.c]
692 command=xxx overwrites subsystems, too
9658ecbc 693 - markus@cvs.openbsd.org 2001/09/14
694 [sshd.c]
695 typo
fd022eed 696
88c3bfe0 69720010913
698 - (bal) OpenBSD CVS Sync
699 - markus@cvs.openbsd.org 2001/08/23 11:31:59
700 [cipher.c cipher.h]
701 switch to the optimised AES reference code from
702 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
703
5c53a31e 70420010912
705 - (bal) OpenBSD CVS Sync
706 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
707 [servconf.c servconf.h session.c sshd.8]
708 deprecate CheckMail. ok markus@
54bf768d 709 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
710 [ssh.1 sshd.8]
711 document case sensitivity for ssh, sshd and key file
712 options and arguments; ok markus@
6d7b3036 713 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
714 [servconf.h]
715 typo in comment
ae897d7c 716 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
717 [ssh.1 sshd.8]
718 minor typos and cleanup
c78e5800 719 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
720 [ssh.1]
721 hostname not optional; ok markus@
9495bfc5 722 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
723 [sshd.8]
724 no rexd; ok markus@
29999e54 725 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
726 [ssh.1]
727 document cipher des for protocol 1; ok deraadt@
8fbc356d 728 - camield@cvs.openbsd.org 2001/08/23 17:59:31
729 [sshd.c]
730 end request with 0, not NULL
731 ok markus@
d866473d 732 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
733 [ssh-agent.1]
734 fix usage; ok markus@
75304f85 735 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
736 [ssh-add.1 ssh-keyscan.1]
737 minor cleanup
b7f79e7a 738 - danh@cvs.openbsd.org 2001/08/27 22:02:13
739 [ssh-keyscan.c]
740 fix memory fault if non-existent filename is given to the -f option
741 ok markus@
14e4a15f 742 - markus@cvs.openbsd.org 2001/08/28 09:51:26
743 [readconf.c]
744 don't set DynamicForward unless Host matches
e591b98a 745 - markus@cvs.openbsd.org 2001/08/28 15:39:48
746 [ssh.1 ssh.c]
747 allow: ssh -F configfile host
46660a9e 748 - markus@cvs.openbsd.org 2001/08/29 20:44:03
749 [scp.c]
750 clear the malloc'd buffer, otherwise source() will leak malloc'd
751 memory; ok theo@
e675b851 752 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
753 [sshd.8]
754 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 755 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
756 [ssh.1 ssh.c]
757 document -D and DynamicForward; ok markus@
d2e3df16 758 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
759 [ssh.c]
760 validate ports for -L/-R; ok markus@
70068acc 761 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
762 [ssh.1 sshd.8]
763 additional documentation for GatewayPorts; ok markus@
ad3e169f 764 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
765 [ssh.1]
766 add -D to synopsis line; ok markus@
3a8aabf0 767 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
768 [readconf.c ssh.1]
769 validate ports for LocalForward/RemoteForward.
770 add host/port alternative syntax for IPv6 (like -L/-R).
771 ok markus@
ed787d14 772 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
773 [auth-options.c sshd.8]
774 validate ports for permitopen key file option. add host/port
775 alternative syntax for IPv6. ok markus@
4278ff63 776 - markus@cvs.openbsd.org 2001/08/30 22:22:32
777 [ssh-keyscan.c]
778 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 779 - markus@cvs.openbsd.org 2001/08/31 11:46:39
780 [sshconnect2.c]
93111dfa 781 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
782 messages
783 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
784 [readconf.c readconf.h ssh.c]
785 fatal() for nonexistent -Fssh_config. ok markus@
91789042 786 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
787 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
788 avoid first person in manual pages
3a222388 789 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
790 [scp.c]
791 don't forward agent for non third-party copies; ok markus@
5c53a31e 792
c6ed03bd 79320010815
794 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 795 - OpenBSD CVS Sync
796 - markus@cvs.openbsd.org 2001/08/07 10:37:46
797 [authfd.c authfd.h]
798 extended failure messages from galb@vandyke.com
c7f89f1f 799 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
800 [scp.1]
801 when describing the -o option, give -o Protocol=1 as the specific example
802 since we are SICK AND TIRED of clueless people who cannot have difficulty
803 thinking on their own.
f2f1bedd 804 - markus@cvs.openbsd.org 2001/08/08 18:20:15
805 [uidswap.c]
806 permanently_set_uid is a noop if user is not privilegued;
807 fixes bug on solaris; from sbi@uchicago.edu
58df8789 808 - markus@cvs.openbsd.org 2001/08/08 21:34:19
809 [uidswap.c]
810 undo last change; does not work for sshd
c3abff07 811 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
812 [ssh.c tildexpand.c]
813 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
814 ok markus@
4fa5a4db 815 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
816 [scp.c]
817 don't need main prototype (also sync with rcp); ok markus@
68874d2b 818 - markus@cvs.openbsd.org 2001/08/14 09:23:02
819 [sftp.1 sftp-int.c]
820 "bye"; hk63a@netscape.net
38539909 821 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
822 [scp.1 sftp.1 ssh.1]
823 consistent documentation and example of ``-o ssh_option'' for sftp and
824 scp; document keyword=argument for ssh.
41cb4569 825 - (bal) QNX resync. OK tim@
c6ed03bd 826
3454ff55 82720010814
828 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
829 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 830 - (stevesk) sshpty.c: return 0 on error in cray pty code;
831 ok wendyp@cray.com
4809bc4c 832 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 833 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 834
d89a02d4 83520010812
836 - (djm) Fix detection of long long int support. Based on patch from
837 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
838
7ef909d3 83920010808
840 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
841 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
842
a704dd54 84320010807
844 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
845 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
846 in. Needed for sshconnect.c
847 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
848 [configure.in] make tests with missing libraries fail
849 patch by Wendy Palm <wendyp@cray.com>
850 Added openbsd-compat/bsd-cray.h. Selective patches from
851 William L. Jones <jones@mail.utexas.edu>
852
4f7893dc 85320010806
854 - OpenBSD CVS Sync
855 - markus@cvs.openbsd.org 2001/07/22 21:32:27
856 [sshpty.c]
857 update comment
0aea6c59 858 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
859 [ssh.1]
860 There is no option "Compress", point to "Compression" instead; ok
861 markus
10a2cbef 862 - markus@cvs.openbsd.org 2001/07/22 22:04:19
863 [readconf.c ssh.1]
864 enable challenge-response auth by default; ok millert@
248bad82 865 - markus@cvs.openbsd.org 2001/07/22 22:24:16
866 [sshd.8]
867 Xr login.conf
9f37c0af 868 - markus@cvs.openbsd.org 2001/07/23 09:06:28
869 [sshconnect2.c]
870 reorder default sequence of userauth methods to match ssh behaviour:
871 hostbased,publickey,keyboard-interactive,password
29c440a0 872 - markus@cvs.openbsd.org 2001/07/23 12:47:05
873 [ssh.1]
874 sync PreferredAuthentications
7fd9477e 875 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
876 [ssh-keygen.1]
877 Fix typo.
1bdee08c 878 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
879 [auth2.c auth-rsa.c]
880 use %lu; ok markus@
bac2ef55 881 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
882 [xmalloc.c]
883 no zero size xstrdup() error; ok markus@
55684f0c 884 - markus@cvs.openbsd.org 2001/07/25 11:59:35
885 [scard.c]
886 typo in comment
ce773142 887 - markus@cvs.openbsd.org 2001/07/25 14:35:18
888 [readconf.c ssh.1 ssh.c sshconnect.c]
889 cleanup connect(); connection_attempts 4 -> 1; from
890 eivind@freebsd.org
f87f09aa 891 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
892 [sshd.8 sshd.c]
893 add -t option to test configuration file and keys; pekkas@netcore.fi
894 ok markus@
c42158fe 895 - rees@cvs.openbsd.org 2001/07/26 20:04:27
896 [scard.c ssh-keygen.c]
897 Inquire Cyberflex class for 0xf0 cards
898 change aid to conform to 7816-5
899 remove gratuitous fid selects
2e23cde0 900 - millert@cvs.openbsd.org 2001/07/27 14:50:45
901 [ssh.c]
902 If smart card support is compiled in and a smart card is being used
903 for authentication, make it the first method used. markus@ OK
0b2988ca 904 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
905 [scp.c]
906 shorten lines
7f19f8bb 907 - markus@cvs.openbsd.org 2001/07/28 09:21:15
908 [sshd.8]
909 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 910 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
911 [scp.1]
912 Clarified -o option in scp.1 OKed by Markus@
0b595937 913 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
914 [scard.c scard.h]
915 better errorcodes from sc_*; ok markus@
d6192346 916 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
917 [rijndael.c rijndael.h]
918 new BSD-style license:
919 Brian Gladman <brg@gladman.plus.com>:
920 >I have updated my code at:
921 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
922 >with a copyright notice as follows:
923 >[...]
924 >I am not sure which version of my old code you are using but I am
925 >happy for the notice above to be substituted for my existing copyright
926 >intent if this meets your purpose.
71b7a18e 927 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
928 [scard.c]
929 do not complain about missing smartcards. ok markus@
eea098a3 930 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
931 [readconf.c readconf.h ssh.1 ssh.c]
932 add 'SmartcardDevice' client option to specify which smartcard device
933 is used to access a smartcard used for storing the user's private RSA
934 key. ok markus@.
88690211 935 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
936 [sftp-int.c sftp-server.c]
937 avoid paths beginning with "//"; <vinschen@redhat.com>
938 ok markus@
2251e099 939 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
940 [scard.c]
941 close smartcard connection if card is missing
9ff6f66f 942 - markus@cvs.openbsd.org 2001/08/01 22:03:33
943 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
944 ssh-agent.c ssh.c]
945 use strings instead of ints for smartcard reader ids
1930af48 946 - markus@cvs.openbsd.org 2001/08/01 22:16:45
947 [ssh.1 sshd.8]
948 refer to current ietf drafts for protocol v2
4f831fd7 949 - markus@cvs.openbsd.org 2001/08/01 23:33:09
950 [ssh-keygen.c]
951 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
952 like sectok).
1a23ac2c 953 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 954 [scard.c ssh.c]
955 support finish rsa keys.
956 free public keys after login -> call finish -> close smartcard.
93a56445 957 - markus@cvs.openbsd.org 2001/08/02 00:10:17
958 [ssh-keygen.c]
959 add -D readerid option (download, i.e. print public RSA key to stdout).
960 check for card present when uploading keys.
961 use strings instead of ints for smartcard reader ids, too.
285d2b15 962 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
963 [ssh-keygen.c]
964 change -u (upload smartcard key) to -U. ok markus@
58153e34 965 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
966 [ssh-keygen.c]
967 more verbose usage(). ok markus@
f0d6bdcf 968 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
969 [ssh-keygen.1]
970 document smartcard upload/download. ok markus@
315dfb04 971 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
972 [ssh.c]
973 add smartcard to usage(). ok markus@
3e984472 974 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
975 [ssh-agent.c ssh.c ssh-keygen.c]
976 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 977 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 978 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
979 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 980 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
981 [ssh-keyscan.1]
982 o) .Sh AUTHOR -> .Sh AUTHORS;
983 o) .Sh EXAMPLE -> .Sh EXAMPLES;
984 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
985
986 millert@ ok
5a26334c 987 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
988 [ssh-add.1]
989 document smartcard options. ok markus@
33e766d2 990 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
991 [ssh-add.c ssh-agent.c ssh-keyscan.c]
992 improve usage(). ok markus@
5061072f 993 - markus@cvs.openbsd.org 2001/08/05 23:18:20
994 [ssh-keyscan.1 ssh-keyscan.c]
995 ssh 2 support; from wayned@users.sourceforge.net
578954b1 996 - markus@cvs.openbsd.org 2001/08/05 23:29:58
997 [ssh-keyscan.c]
998 make -t dsa work with commercial servers, too
cddb9003 999 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
1000 [scp.c]
1001 use alarm vs. setitimer for portable; ok markus@
94796c10 1002 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 1003 - (bal) Second around of UNICOS patches. A few other things left.
1004 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 1005
29a47408 100620010803
1007 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
1008 a fast UltraSPARC.
1009
42ad0eec 101020010726
1011 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
1012 handler has converged.
1013
aa7dbcdd 101420010725
1015 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
1016
0b7d19eb 101720010724
1018 - (bal) 4711 not 04711 for ssh binary.
1019
ca5c7d6a 102020010722
1021 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
1022 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
1023 Added openbsd-compat/bsd-cray.c. Rest will be merged after
1024 approval. Selective patches from William L. Jones
1025 <jones@mail.utexas.edu>
7458aff1 1026 - OpenBSD CVS Sync
1027 - markus@cvs.openbsd.org 2001/07/18 21:10:43
1028 [sshpty.c]
1029 pr #1946, allow sshd if /dev is readonly
ec9f3450 1030 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
1031 [ssh-agent.c]
1032 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 1033 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
1034 [ssh.1]
1035 escape chars are below now
7efa8482 1036 - markus@cvs.openbsd.org 2001/07/20 14:46:11
1037 [ssh-agent.c]
1038 do not exit() from signal handlers; ok deraadt@
491f5f7b 1039 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
1040 [ssh.1]
1041 "the" command line
ca5c7d6a 1042
979b0a64 104320010719
1044 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
1045 report from Mark Miller <markm@swoon.net>
1046
6e69a45d 104720010718
1048 - OpenBSD CVS Sync
2c5b1791 1049 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
1050 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
1051 delete spurious #includes; ok deraadt@ markus@
68fa858a 1052 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 1053 [serverloop.c]
1054 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 1055 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
1056 [ssh-agent.1]
1057 -d will not fork; ok markus@
d1fc1b88 1058 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 1059 [ssh-agent.c]
d1fc1b88 1060 typo in usage; ok markus@
68fa858a 1061 - markus@cvs.openbsd.org 2001/07/17 20:48:42
1062 [ssh-agent.c]
e364646f 1063 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 1064 - markus@cvs.openbsd.org 2001/07/17 21:04:58
1065 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 1066 keep track of both maxfd and the size of the malloc'ed fdsets.
1067 update maxfd if maxfd gets closed.
c3941fa6 1068 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
1069 [scp.c]
1070 Missing -o in scp usage()
68fa858a 1071 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 1072 - (bal) Allow sshd to switch user context without password for Cygwin.
1073 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 1074 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 1075 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 1076
39c98ef7 107720010715
1078 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
1079 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 1080 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
1081 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 1082
6800f427 108320010714
1084 - (stevesk) change getopt() declaration
763a1a18 1085 - (stevesk) configure.in: use ll suffix for long long constant
1086 in snprintf() test
6800f427 1087
453b4bd0 108820010713
68fa858a 1089 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
1090 pam_nologin module. Report from William Yodlowsky
453b4bd0 1091 <bsd@openbsd.rutgers.edu>
9912296f 1092 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 1093 - OpenBSD CVS Sync
1094 - markus@cvs.openbsd.org 2001/07/04 22:47:19
1095 [ssh-agent.c]
1096 ignore SIGPIPE when debugging, too
878b5225 1097 - markus@cvs.openbsd.org 2001/07/04 23:13:10
1098 [scard.c scard.h ssh-agent.c]
1099 handle card removal more gracefully, add sc_close() to scard.h
77261db4 1100 - markus@cvs.openbsd.org 2001/07/04 23:39:07
1101 [ssh-agent.c]
1102 for smartcards remove both RSA1/2 keys
a0e0f486 1103 - markus@cvs.openbsd.org 2001/07/04 23:49:27
1104 [ssh-agent.c]
1105 handle mutiple adds of the same smartcard key
62bb2c8f 1106 - espie@cvs.openbsd.org 2001/07/05 11:43:33
1107 [sftp-glob.c]
1108 Directly cast to the right type. Ok markus@
1109 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
1110 [sshconnect1.c]
1111 statement after label; ok dugsong@
97de229c 1112 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
1113 [servconf.c]
1114 fix ``MaxStartups max''; ok markus@
f5a1a01a 1115 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
1116 [ssh.c]
1117 Use getopt(3); markus@ ok.
ed916b28 1118 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
1119 [session.c sftp-int.c]
1120 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 1121 - markus@cvs.openbsd.org 2001/07/10 21:49:12
1122 [readpass.c]
1123 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 1124 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
1125 [servconf.c]
68fa858a 1126 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 1127 dugsong ok
1128 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
1129 -I/usr/include/kerberosV?
afd501f9 1130 - markus@cvs.openbsd.org 2001/07/11 16:29:59
1131 [ssh.c]
1132 sort options string, fix -p, add -k
1133 - markus@cvs.openbsd.org 2001/07/11 18:26:15
1134 [auth.c]
1135 no need to call dirname(pw->pw_dir).
1136 note that dirname(3) modifies its argument on some systems.
82d95536 1137 - (djm) Reorder Makefile.in so clean targets work a little better when
1138 run directly from Makefile.in
1812a662 1139 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 1140
85b08d98 114120010711
68fa858a 1142 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 1143 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
1144
a96070d4 114520010704
1146 - OpenBSD CVS Sync
1147 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 1148 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
1149 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 1150 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
1151 update copyright for 2001
8a497b11 1152 - markus@cvs.openbsd.org 2001/06/25 17:18:27
1153 [ssh-keygen.1]
68fa858a 1154 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 1155 hugh@mimosa.com
6978866a 1156 - provos@cvs.openbsd.org 2001/06/25 17:54:47
1157 [auth.c auth.h auth-rsa.c]
68fa858a 1158 terminate secure_filename checking after checking homedir. that way
ffb215be 1159 it works on AFS. okay markus@
1160 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
1161 [auth2.c sshconnect2.c]
1162 prototype cleanup; ok markus@
2b30154a 1163 - markus@cvs.openbsd.org 2001/06/26 02:47:07
1164 [ssh-keygen.c]
1165 allow loading a private RSA key to a cyberflex card.
ffdb5d70 1166 - markus@cvs.openbsd.org 2001/06/26 04:07:06
1167 [ssh-agent.1 ssh-agent.c]
1168 add debug flag
983def13 1169 - markus@cvs.openbsd.org 2001/06/26 04:59:59
1170 [authfd.c authfd.h ssh-add.c]
1171 initial support for smartcards in the agent
f7e5ac7b 1172 - markus@cvs.openbsd.org 2001/06/26 05:07:43
1173 [ssh-agent.c]
1174 update usage
2b5fe3b8 1175 - markus@cvs.openbsd.org 2001/06/26 05:33:34
1176 [ssh-agent.c]
1177 more smartcard support.
543baeea 1178 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
1179 [sshd.8]
1180 remove unnecessary .Pp between .It;
1181 millert@ ok
0c9664c2 1182 - markus@cvs.openbsd.org 2001/06/26 05:50:11
1183 [auth2.c]
1184 new interface for secure_filename()
2a1e4639 1185 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 1186 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
1187 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
1188 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
1189 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 1190 radix.h readconf.h readpass.h rsa.h]
1191 prototype pedant. not very creative...
1192 - () -> (void)
1193 - no variable names
1c06a9ca 1194 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 1195 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
1196 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 1197 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
1198 prototype pedant. not very creative...
1199 - () -> (void)
1200 - no variable names
ced49be2 1201 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 1202 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 1203 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 1204 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 1205 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 1206 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1207 [ssh.1]
1208 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 1209 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 1210 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1211 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1212 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1213 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1214 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1215 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1216 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1217 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1218 remove comments from .h, since they are cut&paste from the .c files
1219 and out of sync
83f46621 1220 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1221 [servconf.c]
1222 #include <kafs.h>
57156994 1223 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1224 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1225 add smartcard support to the client, too (now you can use both
1226 the agent and the client).
1227 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1228 [serverloop.c serverloop.h session.c session.h]
1229 quick hack to make ssh2 work again.
80f8f24f 1230 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1231 [auth.c match.c sshd.8]
1232 tridge@samba.org
d0bfe096 1233 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1234 [ssh-keygen.c]
1235 use cyberflex_inq_class to inquire class.
2b63e803 1236 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1237 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1238 s/generate_additional_parameters/rsa_generate_additional_parameters/
1239 http://www.humppa.com/
34e02b83 1240 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1241 [ssh-add.c]
1242 convert to getopt(3)
d3260e12 1243 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1244 [ssh-keygen.c]
1245 '\0' terminated data[] is ok; ok markus@
49ccba9c 1246 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1247 [ssh-keygen.c]
1248 new error handling for cyberflex_*
542d70b8 1249 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1250 [ssh-keygen.c]
1251 initialize early
eea46d13 1252 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1253 [clientloop.c]
1254 sync function definition with declaration; ok markus@
8ab2cb35 1255 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1256 [channels.c]
1257 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 1258 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1259 [channels.c channels.h clientloop.c]
1260 adress -> address; ok markus@
5b5d170c 1261 - markus@cvs.openbsd.org 2001/07/02 13:59:15
1262 [serverloop.c session.c session.h]
68fa858a 1263 wait until !session_have_children(); bugreport from
5b5d170c 1264 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 1265 - markus@cvs.openbsd.org 2001/07/02 22:29:20
1266 [readpass.c]
1267 do not return NULL, use "" instead.
666248da 1268 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1269 [ssh-keygen.c]
1270 update for sectok.h interface changes.
3cf2be58 1271 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1272 [channels.c channels.h serverloop.c]
1273 improve cleanup/exit logic in ssh2:
1274 stop listening to channels, detach channel users (e.g. sessions).
1275 wait for children (i.e. dying sessions), send exit messages,
1276 cleanup all channels.
637b033d 1277 - (bal) forget a few new files in sync up.
06be7c3b 1278 - (bal) Makefile fix up requires scard.c
ac96ca42 1279 - (stevesk) sync misc.h
9c328529 1280 - (stevesk) more sync for session.c
4f1f4d8d 1281 - (stevesk) sync servconf.h (comments)
afb9165e 1282 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 1283 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1284 issue warning (line 1: tokens ignored at end of directive line)
1285 - (tim) [sshconnect1.c] give the compiler something to do for success:
1286 if KRB5 and AFS are not defined
1287 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 1288
aa8d09da 128920010629
1290 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 1291 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1292 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1293 - (stevesk) remove _REENTRANT #define
16995a2c 1294 - (stevesk) session.c: use u_int for envsize
6a26f353 1295 - (stevesk) remove cli.[ch]
aa8d09da 1296
f11065cb 129720010628
1298 - (djm) Sync openbsd-compat with -current libc
68fa858a 1299 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1300 broken makefile
07608451 1301 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1302 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1303
78220944 130420010627
1305 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1306 - (djm) Remove redundant and incorrect test for max auth attempts in
1307 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1308 <matthewm@webcentral.com.au>
f0194608 1309 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1310 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1311 existing primes->moduli if it exists.
0eb1a22d 1312 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1313 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1314 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1315 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1316 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1317 pulls in modern socket prototypes and eliminates a number of compiler
1318 warnings. see xopen_networking(7).
fef01705 1319 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1320 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1321
e16f4ac8 132220010625
0cd000dd 1323 - OpenBSD CVS Sync
bc233fdf 1324 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1325 [session.c]
1326 don't reset forced_command (we allow multiple login shells in
1327 ssh2); dwd@bell-labs.com
a5a2da3b 1328 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1329 [ssh.1 sshd.8 ssh-keyscan.1]
1330 o) .Sh AUTHOR -> .Sh AUTHORS;
1331 o) remove unnecessary .Pp;
1332 o) better -mdoc style;
1333 o) typo;
1334 o) sort SEE ALSO;
a5a2da3b 1335 aaron@ ok
e2854364 1336 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1337 [dh.c pathnames.h]
1338 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1339 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1340 [sshd.8]
1341 document /etc/moduli
96a7b0cc 1342 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1343 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1344 ssh-keygen.1]
1345 merge authorized_keys2 into authorized_keys.
1346 authorized_keys2 is used for backward compat.
1347 (just append authorized_keys2 to authorized_keys).
826676b3 1348 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1349 [dh.c]
1350 increase linebuffer to deal with larger moduli; use rewind instead of
1351 close/open
bc233fdf 1352 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1353 [sftp-server.c]
1354 allow long usernames/groups in readdir
a599bd06 1355 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1356 [ssh.c]
1357 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1358 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1359 [scp.c]
1360 slightly better care
d0c8ca5c 1361 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1362 [auth2.c auth.c auth.h auth-rh-rsa.c]
1363 *known_hosts2 is obsolete for hostbased authentication and
1364 only used for backward compat. merge ssh1/2 hostkey check
1365 and move it to auth.c
e16f4ac8 1366 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1367 [sftp.1 sftp-server.8 ssh-keygen.1]
1368 join .%A entries; most by bk@rt.fm
f49bc4f7 1369 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1370 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1371 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1372 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1373 modify.
7d747e89 1374 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1375 [sshd.8]
1376 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1377 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1378 [auth2.c auth-rh-rsa.c]
1379 restore correct ignore_user_known_hosts logic.
c10d042a 1380 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1381 [key.c]
1382 handle sigature of size 0 (some broken clients send this).
7b518233 1383 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1384 [sftp.1 sftp-server.8 ssh-keygen.1]
1385 ok, tmac is now fixed
2e0becb6 1386 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1387 [ssh-keygen.c]
1388 try to decode ssh-3.0.0 private rsa keys
1389 (allow migration to openssh, not vice versa), #910
396c147e 1390 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1391 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1392 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1393 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1394 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1395 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1396 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1397 ssh-keygen.c ssh-keyscan.c]
68fa858a 1398 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1399 markus ok'ed
1400 TODO; cleanup headers
a599bd06 1401 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1402 [ssh-keygen.c]
1403 fix import for (broken?) ssh.com/f-secure private keys
1404 (i tested > 1000 RSA keys)
3730bb22 1405 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1406 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1407 kill whitespace at EOL.
3aca00a3 1408 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1409 [sshd.c]
1410 pidfile/sigterm race; bbraun@synack.net
ce404659 1411 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1412 [sshconnect1.c]
1413 consistent with ssh2: skip key if empty passphrase is entered,
1414 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1415 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1416 [auth-options.c match.c match.h]
1417 move ip+hostname check to match.c
1843a425 1418 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1419 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1420 switch to readpassphrase(3)
1421 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1422 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1423 [sshconnect2.c]
1424 oops, missing format string
b4e7177c 1425 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1426 [ttymodes.c]
1427 passing modes works fine: debug2->3
ab88181c 1428 - (djm) -Wall fix for session.c
3159d49a 1429 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1430 Solaris
0cd000dd 1431
7751d4eb 143220010622
1433 - (stevesk) handle systems without pw_expire and pw_change.
1434
e04e7a19 143520010621
1436 - OpenBSD CVS Sync
1437 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1438 [misc.c]
1439 typo; dunlap@apl.washington.edu
c03175c6 1440 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1441 [channels.h]
1442 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1443 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1444 [scp.c]
1445 no stdio or exit() in signal handlers.
c4d49b85 1446 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1447 [misc.c]
1448 copy pw_expire and pw_change, too.
dac6753b 1449 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1450 [session.c]
1451 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1452 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1453 [session.c sshd.8]
1454 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1455 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1456 [session.c]
1457 allocate and free at the same level.
d6746a0b 1458 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1459 [channels.c channels.h clientloop.c packet.c serverloop.c]
1460 move from channel_stop_listening to channel_free_all,
1461 call channel_free_all before calling waitpid() in serverloop.
1462 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1463
5ad9f968 146420010615
1465 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1466 around grantpt().
f7940aa9 1467 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1468
eb26141e 146920010614
1470 - OpenBSD CVS Sync
1471 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1472 [session.c]
1473 typo, use pid not s->pid, mstone@cs.loyola.edu
1474
86066315 147520010613
eb26141e 1476 - OpenBSD CVS Sync
86066315 1477 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1478 [session.c]
1479 merge session_free into session_close()
1480 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1481 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1482 [session.c]
1483 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1484 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1485 [packet.c]
1486 do not log() packet_set_maxsize
b44de2b1 1487 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1488 [session.c]
1489 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1490 we do already trust $HOME/.ssh
1491 you can use .ssh/sshrc and .ssh/environment if you want to customize
1492 the location of the xauth cookies
7a313633 1493 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1494 [session.c]
1495 unused
86066315 1496
2c9d881a 149720010612
38296b32 1498 - scp.c ID update (upstream synced vfsprintf() from us)
1499 - OpenBSD CVS Sync
2c9d881a 1500 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1501 [dispatch.c]
1502 we support rekeying
1503 protocol errors are fatal.
1500bcdd 1504 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1505 [session.c]
1506 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1507 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1508 [sshd.8]
1509 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1510
b4d02860 151120010611
68fa858a 1512 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1513 <markm@swoon.net>
224cbdcc 1514 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1515 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1516 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1517
bf093080 151820010610
1519 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1520
e697bda7 152120010609
1522 - OpenBSD CVS Sync
1523 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1524 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1525 packet.c serverloop.c session.c ssh.c ssh1.h]
1526 channel layer cleanup: merge header files and split .c files
36e1f6a1 1527 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1528 [ssh.c]
1529 merge functions, simplify.
a5efa1bb 1530 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1531 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1532 packet.c serverloop.c session.c ssh.c]
68fa858a 1533 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1534 history
68fa858a 1535 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1536 out of ssh Attic)
68fa858a 1537 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1538 Attic.
1539 - OpenBSD CVS Sync
1540 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1541 [sshd_config]
1542 group options and add some more comments
e4f7282d 1543 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1544 [channels.c channels.h session.c]
68fa858a 1545 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1546 handling
e5b71e99 1547 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1548 [ssh-keygen.1]
1549 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1550 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1551 [scp.c]
1552 pass -v to ssh; from slade@shore.net
f5e69c65 1553 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1554 [auth2-chall.c]
68fa858a 1555 the challenge response device decides how to handle non-existing
f5e69c65 1556 users.
1557 -> fake challenges for skey and cryptocard
f0f32b8e 1558 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1559 [channels.c channels.h session.c]
68fa858a 1560 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1561 zen-parse@gmx.net on bugtraq
c9130033 1562 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1563 [clientloop.c serverloop.c sshd.c]
68fa858a 1564 set flags in the signal handlers, do real work in the main loop,
c9130033 1565 ok provos@
8dcd9d5c 1566 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1567 [session.c]
1568 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1569 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1570 [ssh-keyscan.1 ssh-keyscan.c]
1571 License clarification from David Mazieres, ok deraadt@
750c256a 1572 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1573 [channels.c]
1574 don't delete the auth socket in channel_stop_listening()
1575 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1576 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1577 [session.c]
1578 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1579 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1580 [ssh-dss.c ssh-rsa.c]
1581 cleanup, remove old code
edf9ae81 1582 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1583 [ssh-add.c]
1584 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1585 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1586 [auth2.c]
1587 style is used for bsdauth.
1588 disconnect on user/service change (ietf-drafts)
449c5ba5 1589 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1590 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1591 sshconnect.c sshconnect1.c]
1592 use xxx_put_cstring()
e6abba31 1593 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1594 [session.c]
1595 don't overwrite errno
1596 delay deletion of the xauth cookie
fd9ede94 1597 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1598 [includes.h pathnames.h readconf.c servconf.c]
1599 move the path for xauth to pathnames.h
0abe778b 1600 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1601 - (bal) ANSIify strmode()
68fa858a 1602 - (bal) --with-catman should be --with-mantype patch by Dave
1603 Dykstra <dwd@bell-labs.com>
fd9ede94 1604
4869a96f 160520010606
e697bda7 1606 - OpenBSD CVS Sync
68fa858a 1607 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1608 [ssh.1]
68fa858a 1609 no spaces in PreferredAuthentications;
5ba55ada 1610 meixner@rbg.informatik.tu-darmstadt.de
1611 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1612 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1613 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1614 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1615 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1616 [session.c]
1617 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1618 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1619 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1620 [scp.c]
3e4fc5f9 1621 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1622 allows scp /path/to/file localhost:/path/to/file
1623 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1624 [sshd.8]
a18395da 1625 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 1626 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1627 [ssh.1 sshconnect2.c]
1628 change preferredauthentication order to
1629 publickey,hostbased,password,keyboard-interactive
3398dda9 1630 document that hostbased defaults to no, document order
47bf6266 1631 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 1632 [ssh.1 sshd.8]
1633 document MACs defaults with .Dq
1634 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1635 [misc.c misc.h servconf.c sshd.8 sshd.c]
1636 sshd command-line arguments and configuration file options that
1637 specify time may be expressed using a sequence of the form:
e2b1fb42 1638 time[qualifier], where time is a positive integer value and qualifier
68fa858a 1639 is one of the following:
1640 <none>,s,m,h,d,w
1641 Examples:
1642 600 600 seconds (10 minutes)
1643 10m 10 minutes
1644 1h30m 1 hour 30 minutes (90 minutes)
1645 ok markus@
7e8c18e9 1646 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 1647 [channels.c]
1648 typo in error message
e697bda7 1649 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 1650 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1651 sshd_config]
68fa858a 1652 configurable authorized_keys{,2} location; originally from peter@;
1653 ok djm@
1ddf764b 1654 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 1655 [auth.c]
1656 fix comment; from jakob@
1657 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1658 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 1659 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 1660 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 1661 [ssh-keygen.c]
1662 use -P for -e and -y, too.
63cd7dd0 1663 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 1664 [ssh.c]
1665 fix usage()
1666 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1667 [authfile.c]
eb2e1595 1668 key_load_private: set comment to filename for PEM keys
2cf27bc4 1669 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 1670 [cipher.c cipher.h]
1671 simpler 3des for ssh1
1672 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1673 [channels.c channels.h nchan.c]
6fd8622b 1674 undo broken channel fix and try a different one. there
68fa858a 1675 should be still some select errors...
1676 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1677 [channels.c]
1678 cleanup, typo
08dcb5d7 1679 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 1680 [packet.c packet.h sshconnect.c sshd.c]
1681 remove some lines, simplify.
a10bdd7c 1682 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 1683 [authfile.c]
1684 typo
5ba55ada 1685
5cde8062 168620010528
1687 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1688 Patch by Corinna Vinschen <vinschen@redhat.com>
1689
362df52e 169020010517
1691 - OpenBSD CVS Sync
1692 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1693 [sftp-server.c]
1694 readlink does not NULL-terminate; mhe@home.se
6efa3d14 1695 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1696 [ssh.1]
1697 X11 forwarding details improved
70ea8327 1698 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1699 [authfile.c]
1700 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 1701 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1702 [clientloop.c]
1703 check for open sessions before we call select(); fixes the x11 client
1704 bug reported by bowman@math.ualberta.ca
7231bd47 1705 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1706 [channels.c nchan.c]
1707 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 1708 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 1709 - (bal) Corrected on_exit() emulation via atexit().
362df52e 1710
89aa792b 171120010512
1712 - OpenBSD CVS Sync
1713 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1714 [clientloop.c misc.c misc.h]
1715 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 1716 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1717 Patch by pete <ninjaz@webexpress.com>
89aa792b 1718
97430469 171920010511
1720 - OpenBSD CVS Sync
1721 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1722 [channels.c]
1723 fix -R for protocol 2, noticed by greg@nest.cx.
1724 bug was introduced with experimental dynamic forwarding.
a16092bb 1725 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1726 [rijndael.h]
1727 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 1728
588f4ed0 172920010509
1730 - OpenBSD CVS Sync
1731 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1732 [cli.c]
1733 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 1734 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 1735 [channels.c serverloop.c clientloop.c]
d18e0850 1736 adds correct error reporting to async connect()s
68fa858a 1737 fixes the server-discards-data-before-connected-bug found by
d18e0850 1738 onoe@sm.sony.co.jp
8a624ebf 1739 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1740 [misc.c misc.h scp.c sftp.c]
1741 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 1742 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1743 [clientloop.c]
68fa858a 1744 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 1745 jbw@izanami.cee.hw.ac.uk
010980f6 1746 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1747 [atomicio.c]
1748 no need for xmalloc.h, thanks to espie@
68fa858a 1749 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 1750 <wayne@blorf.net>
99c8ddac 1751 - (bal) ./configure support to disable SIA on OSF1. Patch by
1752 Chris Adams <cmadams@hiwaay.net>
68fa858a 1753 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 1754 <nakaji@tutrp.tut.ac.jp>
588f4ed0 1755
7b22534a 175620010508
68fa858a 1757 - (bal) Fixed configure test for USE_SIA.
7b22534a 1758
94539b2a 175920010506
1760 - (djm) Update config.guess and config.sub with latest versions (from
1761 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1762 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 1763 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 1764 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 1765 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 1766 - OpenBSD CVS Sync
1767 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1768 [sftp.1 ssh-add.1 ssh-keygen.1]
1769 typos, grammar
94539b2a 1770
98143cfc 177120010505
1772 - OpenBSD CVS Sync
1773 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1774 [ssh.1 sshd.8]
1775 typos
5b9601c8 1776 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1777 [channels.c]
94539b2a 1778 channel_new() reallocs channels[], we cannot use Channel *c after
1779 calling channel_new(), XXX fix this in the future...
719fc62f 1780 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1781 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 1782 move to Channel **channels (instead of Channel *channels), fixes realloc
1783 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 1784 channel id. remove old channel_allocate interface.
98143cfc 1785
f92fee1f 178620010504
1787 - OpenBSD CVS Sync
1788 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1789 [channels.c]
1790 typo in debug() string
503e7e5b 1791 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1792 [session.c]
1793 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 1794 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1795 [servconf.c]
1796 remove "\n" from fatal()
1fcde3fe 1797 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1798 [misc.c misc.h scp.c sftp.c]
1799 Move colon() and cleanhost() to misc.c where I should I have put it in
1800 the first place
044aa419 1801 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 1802 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1803 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 1804
065604bb 180520010503
1806 - OpenBSD CVS Sync
1807 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1808 [ssh-add.c]
1809 fix prompt for ssh-add.
1810
742ee8f2 181120010502
1812 - OpenBSD CVS Sync
1813 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1814 [readpass.c]
1815 Put the 'const' back into ssh_askpass() function. Pointed out
1816 by Mark Miller <markm@swoon.net>. OK Markus
1817
3435f5a6 181820010501
1819 - OpenBSD CVS Sync
1820 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1821 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1822 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 1823 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1824 [compat.c compat.h kex.c]
1825 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 1826 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1827 [compat.c]
1828 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 1829 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 1830
e8171bff 183120010430
39aefe7b 1832 - OpenBSD CVS Sync
1833 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1834 [serverloop.c]
1835 fix whitespace
fbe90f7b 1836 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1837 [channels.c clientloop.c compat.c compat.h serverloop.c]
1838 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 1839 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 1840 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 1841
baf8c81a 184220010429
1843 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 1844 - (djm) Release OpenSSH-2.9p1
baf8c81a 1845
0096ac62 184620010427
1847 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1848 patch based on 2.5.2 version by djm.
95595a77 1849 - (bal) Build manpages and config files once unless changed. Patch by
1850 Carson Gaspar <carson@taltos.org>
68fa858a 1851 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 1852 Vinschen <vinschen@redhat.com>
5ef815d7 1853 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1854 Pekka Savola <pekkas@netcore.fi>
68fa858a 1855 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 1856 <vinschen@redhat.com>
cc3ccfdc 1857 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 1858 - (tim) update contrib/caldera files with what Caldera is using.
1859 <sps@caldera.de>
0096ac62 1860
b587c165 186120010425
1862 - OpenBSD CVS Sync
1863 - markus@cvs.openbsd.org 2001/04/23 21:57:07
1864 [ssh-keygen.1 ssh-keygen.c]
1865 allow public key for -e, too
012bc0e1 1866 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1867 [ssh-keygen.c]
1868 remove debug
f8252c48 1869 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 1870 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 1871 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 1872 markus@
c2d059b5 1873 - (djm) Include crypt.h if available in auth-passwd.c
533875af 1874 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1875 man page detection fixes for SCO
b587c165 1876
da89cf4d 187720010424
1878 - OpenBSD CVS Sync
1879 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1880 [ssh-keygen.1 ssh.1 sshd.8]
1881 document hostbased and other cleanup
5e29aeaf 1882 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 1883 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 1884 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 1885 <dan@mesastate.edu>
3644dc25 1886 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 1887
a3626e12 188820010422
1889 - OpenBSD CVS Sync
1890 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1891 [uidswap.c]
1892 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 1893 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1894 [sftp.1]
1895 Spelling
67b964a1 1896 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1897 [ssh.1]
1898 typos spotted by stevesk@; ok deraadt@
ba917921 1899 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1900 [scp.c]
1901 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 1902 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1903 [ssh-keygen.1 ssh-keygen.c]
1904 rename arguments -x -> -e (export key), -X -> -i (import key)
1905 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 1906 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1907 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1908 xref draft-ietf-secsh-*
bcaa828e 1909 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1910 [ssh-keygen.1 ssh-keygen.c]
1911 style, noted by stevesk; sort flags in usage
a3626e12 1912
df841692 191320010421
1914 - OpenBSD CVS Sync
1915 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1916 [clientloop.c ssh.1]
1917 Split out and improve escape character documentation, mention ~R in
1918 ~? help text; ok markus@
0e7e0abe 1919 - Update RPM spec files for CVS version.h
1ddee76b 1920 - (stevesk) set the default PAM service name to __progname instead
1921 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 1922 - (stevesk) document PAM service name change in INSTALL
13dd877b 1923 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1924 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 1925
05cc0c99 192620010420
68fa858a 1927 - OpenBSD CVS Sync
05cc0c99 1928 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 1929 [ssh-keyscan.1]
1930 Fix typo reported in PR/1779
1931 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1932 [readpass.c ssh-add.c]
561e5254 1933 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 1934 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1935 [auth2.c sshconnect2.c]
f98c3421 1936 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 1937 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 1938 [auth2.c]
1939 no longer const
1940 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1941 [auth2.c compat.c sshconnect2.c]
1942 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 1943 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 1944 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 1945 [authfile.c]
1946 error->debug; noted by fries@
1947 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1948 [auth2.c]
1949 use local variable, no function call needed.
5cf13595 1950 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 1951 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1952 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 1953
e78e738a 195420010418
68fa858a 1955 - OpenBSD CVS Sync
e78e738a 1956 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 1957 [session.c]
1958 move auth_approval to do_authenticated().
1959 do_child(): nuke hostkeys from memory
1960 don't source .ssh/rc for subsystems.
1961 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1962 [canohost.c]
1963 debug->debug3
ce2af031 1964 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1965 be working again.
e0c4d3ac 1966 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1967 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 1968
8c6b78e4 196920010417
1970 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 1971 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 1972 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 1973 - OpenBSD CVS Sync
53b8fe68 1974 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1975 [key.c]
1976 better safe than sorry in later mods; yongari@kt-is.co.kr
1977 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1978 [sshconnect1.c]
1979 check for key!=NULL, thanks to costa
1980 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1981 [clientloop.c]
cf6bc93c 1982 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 1983 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1984 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 1985 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 1986 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1987 [channels.c ssh.c]
1988 undo socks5 and https support since they are not really used and
1989 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1990
e4664c3e 199120010416
1992 - OpenBSD CVS Sync
1993 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1994 [ttymodes.c]
1995 fix comments
ec1f12d3 1996 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1997 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1998 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 1999 - markus@cvs.openbsd.org 2001/04/15 16:58:03
2000 [authfile.c ssh-keygen.c sshd.c]
2001 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 2002 - markus@cvs.openbsd.org 2001/04/15 17:16:00
2003 [clientloop.c]
2004 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
2005 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 2006 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
2007 [sshd.8]
2008 some ClientAlive cleanup; ok markus@
b7c70970 2009 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
2010 [readconf.c servconf.c]
2011 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 2012 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
2013 Roth <roth+openssh@feep.net>
6023325e 2014 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 2015 - (djm) OpenBSD CVS Sync
2016 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
2017 [scp.c sftp.c]
2018 IPv6 support for sftp (which I bungled in my last patch) which is
2019 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 2020 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
2021 [xmalloc.c]
2022 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 2023 - djm@cvs.openbsd.org 2001/04/16 08:19:31
2024 [session.c]
68fa858a 2025 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 2026 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 2027 - Fix OSF SIA support displaying too much information for quiet
2028 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 2029 <cmadams@hiwaay.net>
e4664c3e 2030
f03228b1 203120010415
2032 - OpenBSD CVS Sync
2033 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
2034 [ssh-add.c]
2035 do not double free
9cf972fa 2036 - markus@cvs.openbsd.org 2001/04/14 16:17:14
2037 [channels.c]
2038 remove some channels that are not appropriate for keepalive.
eae942e2 2039 - markus@cvs.openbsd.org 2001/04/14 16:27:57
2040 [ssh-add.c]
2041 use clear_pass instead of xfree()
30dcc918 2042 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
2043 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
2044 protocol 2 tty modes support; ok markus@
36967a16 2045 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
2046 [scp.c]
2047 'T' handling rcp/scp sync; ok markus@
e4664c3e 2048 - Missed sshtty.[ch] in Sync.
f03228b1 2049
e400a640 205020010414
2051 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 2052 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 2053 <vinschen@redhat.com>
3ffc6336 2054 - OpenBSD CVS Sync
2055 - beck@cvs.openbsd.org 2001/04/13 22:46:54
2056 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
2057 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
2058 This gives the ability to do a "keepalive" via the encrypted channel
2059 which can't be spoofed (unlike TCP keepalives). Useful for when you want
2060 to use ssh connections to authenticate people for something, and know
2061 relatively quickly when they are no longer authenticated. Disabled
2062 by default (of course). ok markus@
e400a640 2063
cc44f691 206420010413
68fa858a 2065 - OpenBSD CVS Sync
2066 - markus@cvs.openbsd.org 2001/04/12 14:29:09
2067 [ssh.c]
2068 show debug output during option processing, report from
cc44f691 2069 pekkas@netcore.fi
8002af61 2070 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 2071 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
2072 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
2073 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 2074 sshconnect2.c sshd_config]
2075 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
2076 similar to RhostRSAAuthentication unless you enable (the experimental)
2077 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 2078 - markus@cvs.openbsd.org 2001/04/12 19:39:27
2079 [readconf.c]
2080 typo
2d2a2c65 2081 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
2082 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
2083 robust port validation; ok markus@ jakob@
edeeab1e 2084 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
2085 [sftp-int.c sftp-int.h sftp.1 sftp.c]
2086 Add support for:
2087 sftp [user@]host[:file [file]] - Fetch remote file(s)
2088 sftp [user@]host[:dir[/]] - Start in remote dir/
2089 OK deraadt@
57aa8961 2090 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
2091 [ssh.c]
2092 missing \n in error message
96f8b59f 2093 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
2094 lack it.
cc44f691 2095
28b9cb4d 209620010412
68fa858a 2097 - OpenBSD CVS Sync
28b9cb4d 2098 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 2099 [channels.c]
2100 cleanup socks4 handling
2101 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 2102 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 2103 document id_rsa{.pub,}. markus ok
070adba2 2104 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 2105 [channels.c]
2106 debug cleanup
45a2e669 2107 - djm@cvs.openbsd.org 2001/04/11 07:06:22
2108 [sftp-int.c]
2109 'mget' and 'mput' aliases; ok markus@
6031af8d 2110 - markus@cvs.openbsd.org 2001/04/11 10:59:01
2111 [ssh.c]
2112 use strtol() for ports, thanks jakob@
6683b40f 2113 - markus@cvs.openbsd.org 2001/04/11 13:56:13
2114 [channels.c ssh.c]
2115 https-connect and socks5 support. i feel so bad.
ff14faf1 2116 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
2117 [sshd.8 sshd.c]
2118 implement the -e option into sshd:
2119 -e When this option is specified, sshd will send the output to the
2120 standard error instead of the system log.
2121 markus@ OK.
28b9cb4d 2122
0a85ab61 212320010410
2124 - OpenBSD CVS Sync
2125 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
2126 [sftp.c]
2127 do not modify an actual argv[] entry
b2ae83b8 2128 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
2129 [sshd.8]
2130 spelling
317611b5 2131 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
2132 [sftp.1]
2133 spelling
a8666d84 2134 - markus@cvs.openbsd.org 2001/04/09 15:12:23
2135 [ssh-add.c]
2136 passphrase caching: ssh-add tries last passphrase, clears passphrase if
2137 not successful and after last try.
2138 based on discussions with espie@, jakob@, ... and code from jakob@ and
2139 wolfgang@wsrcc.com
49ae4185 2140 - markus@cvs.openbsd.org 2001/04/09 15:19:49
2141 [ssh-add.1]
2142 ssh-add retries the last passphrase...
b8a297f1 2143 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
2144 [sshd.8]
2145 ListenAddress mandoc from aaron@
0a85ab61 2146
6e9944b8 214720010409
febd3f8e 2148 - (stevesk) use setresgid() for setegid() if needed
26de7942 2149 - (stevesk) configure.in: typo
6e9944b8 2150 - OpenBSD CVS Sync
2151 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
2152 [sshd.8]
2153 document ListenAddress addr:port
d64050ef 2154 - markus@cvs.openbsd.org 2001/04/08 13:03:00
2155 [ssh-add.c]
2156 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 2157 - markus@cvs.openbsd.org 2001/04/08 11:27:33
2158 [clientloop.c]
2159 leave_raw_mode if ssh2 "session" is closed
63bd8c36 2160 - markus@cvs.openbsd.org 2001/04/06 21:00:17
2161 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
2162 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
2163 do gid/groups-swap in addition to uid-swap, should help if /home/group
2164 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
2165 to olar@openwall.com is comments. we had many requests for this.
0490e609 2166 - markus@cvs.openbsd.org 2001/04/07 08:55:18
2167 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 2168 allow the ssh client act as a SOCKS4 proxy (dynamic local
2169 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
2170 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 2171 netscape use localhost:1080 as a socks proxy.
d98d029a 2172 - markus@cvs.openbsd.org 2001/04/08 11:24:33
2173 [uidswap.c]
2174 KNF
6e9944b8 2175
d9d49fdb 217620010408
2177 - OpenBSD CVS Sync
2178 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
2179 [hostfile.c]
2180 unused; typo in comment
d11c1288 2181 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
2182 [servconf.c]
2183 in addition to:
2184 ListenAddress host|ipv4_addr|ipv6_addr
2185 permit:
2186 ListenAddress [host|ipv4_addr|ipv6_addr]:port
2187 ListenAddress host|ipv4_addr:port
2188 sshd.8 updates coming. ok markus@
d9d49fdb 2189
613fc910 219020010407
2191 - (bal) CVS ID Resync of version.h
cc94bd38 2192 - OpenBSD CVS Sync
2193 - markus@cvs.openbsd.org 2001/04/05 23:39:20
2194 [serverloop.c]
2195 keep the ssh session even if there is no active channel.
2196 this is more in line with the protocol spec and makes
2197 ssh -N -L 1234:server:110 host
2198 more useful.
2199 based on discussion with <mats@mindbright.se> long time ago
2200 and recent mail from <res@shore.net>
0fc791ba 2201 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
2202 [scp.c]
2203 remove trailing / from source paths; fixes pr#1756
68fa858a 2204
63f7e231 220520010406
2206 - (stevesk) logintest.c: fix for systems without __progname
72170131 2207 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 2208 - OpenBSD CVS Sync
2209 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2210 [compat.c]
2211 2.3.x does old GEX, too; report jakob@
6ba22c93 2212 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2213 [compress.c compress.h packet.c]
2214 reset compress state per direction when rekeying.
3667ba79 2215 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2216 [version.h]
2217 temporary version 2.5.4 (supports rekeying).
2218 this is not an official release.
cd332296 2219 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2220 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2221 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2222 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2223 sshconnect2.c sshd.c]
2224 fix whitespace: unexpand + trailing spaces.
255cfda1 2225 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2226 [clientloop.c compat.c compat.h]
2227 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2228 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2229 [ssh.1]
2230 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2231 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2232 [canohost.c canohost.h session.c]
2233 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2234 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2235 [clientloop.c]
2236 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2237 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2238 [buffer.c]
2239 better error message
eb0dd41f 2240 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2241 [clientloop.c ssh.c]
2242 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2243
d8ee838b 224420010405
68fa858a 2245 - OpenBSD CVS Sync
2246 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2247 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 2248 don't sent multiple kexinit-requests.
2249 send newkeys, block while waiting for newkeys.
2250 fix comments.
2251 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2252 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2253 enable server side rekeying + some rekey related clientup.
7a37c112 2254 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 2255 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2256 [compat.c]
2257 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 2258 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 2259 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 2260 sshconnect2.c sshd.c]
2261 more robust rekeying
2262 don't send channel data after rekeying is started.
0715ec6c 2263 - markus@cvs.openbsd.org 2001/04/04 20:32:56
2264 [auth2.c]
2265 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 2266 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2267 [kex.c kexgex.c serverloop.c]
2268 parse full kexinit packet.
2269 make server-side more robust, too.
a7ca6275 2270 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2271 [dh.c kex.c packet.c]
2272 clear+free keys,iv for rekeying.
2273 + fix DH mem leaks. ok niels@
86c9e193 2274 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2275 BROKEN_VHANGUP
d8ee838b 2276
9d451c5a 227720010404
2278 - OpenBSD CVS Sync
2279 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2280 [ssh-agent.1]
2281 grammar; slade@shore.net
894c5fa6 2282 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2283 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2284 free() -> xfree()
a5c9ffdb 2285 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2286 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2287 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2288 make rekeying easier.
3463ff28 2289 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2290 [ssh_config]
2291 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2292 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2293 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2294 undo parts of recent my changes: main part of keyexchange does not
2295 need dispatch-callbacks, since application data is delayed until
2296 the keyexchange completes (if i understand the drafts correctly).
2297 add some infrastructure for re-keying.
e092ce67 2298 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2299 [clientloop.c sshconnect2.c]
2300 enable client rekeying
2301 (1) force rekeying with ~R, or
2302 (2) if the server requests rekeying.
2303 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2304 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2305
672f212f 230620010403
2307 - OpenBSD CVS Sync
2308 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2309 [sshd.8]
2310 typo; ok markus@
6be9a5e8 2311 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2312 [readconf.c servconf.c]
2313 correct comment; ok markus@
fe39c3df 2314 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2315 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2316
0be033ea 231720010402
2318 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2319 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2320
b7a2a476 232120010330
2322 - (djm) Another openbsd-compat/glob.c sync
4047d868 2323 - (djm) OpenBSD CVS Sync
2324 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2325 [kex.c kex.h sshconnect2.c sshd.c]
2326 forgot to include min and max params in hash, okay markus@
c8682232 2327 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2328 [dh.c]
2329 more sanity checking on primes file
d9cd3575 2330 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2331 [auth.h auth2.c auth2-chall.c]
2332 check auth_root_allowed for kbd-int auth, too.
86b878d5 2333 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2334 [sshconnect2.c]
2335 use recommended defaults
1ad64a93 2336 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2337 [sshconnect2.c sshd.c]
2338 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2339 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2340 [dh.c dh.h kex.c kex.h]
2341 prepare for rekeying: move DH code to dh.c
76ca7b01 2342 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2343 [sshd.c]
2344 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2345
01ce749f 234620010329
2347 - OpenBSD CVS Sync
2348 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2349 [ssh.1]
2350 document more defaults; misc. cleanup. ok markus@
569807fb 2351 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2352 [authfile.c]
2353 KNF
457fc0c6 2354 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2355 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2356 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2357 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2358 [ssh-rsa.c sshd.c]
2359 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2360 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2361 [compat.c compat.h ssh-rsa.c]
2362 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2363 signatures in SSH protocol 2, ok djm@
db1cd2f3 2364 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2365 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2366 make dh group exchange more flexible, allow min and max group size,
2367 okay markus@, deraadt@
e5ff6ecf 2368 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2369 [scp.c]
2370 start to sync scp closer to rcp; ok markus@
03cb2621 2371 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2372 [scp.c]
2373 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2374 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2375 [sshd.c]
2376 call refuse() before close(); from olemx@ans.pl
01ce749f 2377
b5b68128 237820010328
68fa858a 2379 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2380 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2381 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2382 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2383 fix from Philippe Levan <levan@epix.net>
cccfea16 2384 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2385 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2386 - (djm) Sync openbsd-compat/glob.c
b5b68128 2387
0c90b590 238820010327
2389 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2390 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2391 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2392 - OpenBSD CVS Sync
2393 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2394 [session.c]
2395 shorten; ok markus@
4f4648f9 2396 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2397 [servconf.c servconf.h session.c sshd.8 sshd_config]
2398 PrintLastLog option; from chip@valinux.com with some minor
2399 changes by me. ok markus@
9afbfcfa 2400 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2401 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2402 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2403 simpler key load/save interface, see authfile.h
68fa858a 2404 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2405 memberships) after initgroups() blows them away. Report and suggested
2406 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2407
b567a40c 240820010324
2409 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2410 - OpenBSD CVS Sync
2411 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2412 [compat.c compat.h sshconnect2.c sshd.c]
2413 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2414 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2415 [auth1.c]
2416 authctxt is now passed to do_authenticated
e285053e 2417 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2418 [sftp-int.c]
2419 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2420 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2421 [session.c sshd.c]
2422 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2423 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2424
8a169574 242520010323
68fa858a 2426 - OpenBSD CVS Sync
8a169574 2427 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2428 [sshd.c]
2429 do not place linefeeds in buffer
8a169574 2430
ee110bfb 243120010322
2432 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2433 - (bal) version.c CVS ID resync
a5b09902 2434 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2435 resync
ae7242ef 2436 - (bal) scp.c CVS ID resync
3e587cc3 2437 - OpenBSD CVS Sync
2438 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2439 [readconf.c]
2440 default to SSH protocol version 2
e5d7a405 2441 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2442 [session.c]
2443 remove unused arg
39f7530f 2444 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2445 [session.c]
2446 remove unused arg
bb5639fe 2447 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2448 [auth1.c auth2.c session.c session.h]
2449 merge common ssh v1/2 code
5e7cb456 2450 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2451 [ssh-keygen.c]
2452 add -B flag to usage
ca4df544 2453 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2454 [session.c]
2455 missing init; from mib@unimelb.edu.au
ee110bfb 2456
f5f6020e 245720010321
68fa858a 2458 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2459 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2460 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2461 from Solar Designer <solar@openwall.com>
0a3700ee 2462 - (djm) Don't loop forever when changing password via PAM. Patch
2463 from Solar Designer <solar@openwall.com>
0c13ffa2 2464 - (djm) Generate config files before build
7a7101ec 2465 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2466 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2467
8d539493 246820010320
01022caf 2469 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2470 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2471 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2472 - (djm) OpenBSD CVS Sync
2473 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2474 [auth.c readconf.c]
2475 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2476 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2477 [version.h]
2478 version 2.5.2
ea44783f 2479 - (djm) Update RPM spec version
2480 - (djm) Release 2.5.2p1
3743cc2f 2481- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2482 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2483- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2484 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2485
e339aa53 248620010319
68fa858a 2487 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2488 do it implicitly.
7cdb79d4 2489 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2490 - OpenBSD CVS Sync
2491 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2492 [auth-options.c]
2493 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2494 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2495 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2496 move HAVE_LONG_LONG_INT where it works
d1581d5f 2497 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2498 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2499 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2500 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2501 - (djm) OpenBSD CVS Sync
2502 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2503 [sftp-client.c]
2504 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2505 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2506 [compat.c compat.h sshd.c]
68fa858a 2507 specifically version match on ssh scanners. do not log scan
3a1c54d4 2508 information to the console
dc504afd 2509 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2510 [sshd.8]
dc504afd 2511 Document permitopen authorized_keys option; ok markus@
babd91d4 2512 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2513 [ssh.1]
2514 document PreferredAuthentications option; ok markus@
05c64611 2515 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2516
ec0ad9c2 251720010318
68fa858a 2518 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2519 size not delimited" fatal errors when tranfering.
5cc8d4ad 2520 - OpenBSD CVS Sync
2521 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2522 [auth.c]
2523 check /etc/shells, too
7411201c 2524 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2525 openbsd-compat/fake-regex.h
ec0ad9c2 2526
8a968c25 252720010317
68fa858a 2528 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2529 <gert@greenie.muc.de>
bf1d27bd 2530 - OpenBSD CVS Sync
2531 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2532 [scp.c]
2533 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2534 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2535 [session.c]
2536 pass Session to do_child + KNF
d50d9b63 2537 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2538 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2539 Revise globbing for get/put to be more shell-like. In particular,
2540 "get/put file* directory/" now works. ok markus@
f55d1b5f 2541 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2542 [sftp-int.c]
2543 fix memset and whitespace
6a8496e4 2544 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2545 [sftp-int.c]
2546 discourage strcat/strcpy
01794848 2547 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2548 [auth-options.c channels.c channels.h serverloop.c session.c]
2549 implement "permitopen" key option, restricts -L style forwarding to
2550 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2551 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2552 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2553
4cb5d598 255420010315
2555 - OpenBSD CVS Sync
2556 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2557 [sftp-client.c]
2558 Wall
85cf5827 2559 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2560 [sftp-int.c]
2561 add version command
61b3a2bc 2562 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2563 [sftp-server.c]
2564 note no getopt()
51e2fc8f 2565 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2566 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2567
acc9d6d7 256820010314
2569 - OpenBSD CVS Sync
85cf5827 2570 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2571 [auth-options.c]
2572 missing xfree, deny key on parse error; ok stevesk@
2573 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2574 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2575 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2576 - (bal) Fix strerror() in bsd-misc.c
2577 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2578 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2579 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2580 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2581
22138a36 258220010313
2583 - OpenBSD CVS Sync
2584 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2585 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2586 remove old key_fingerprint interface, s/_ex//
2587
539af7f5 258820010312
2589 - OpenBSD CVS Sync
2590 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2591 [auth2.c key.c]
2592 debug
301e8e5b 2593 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2594 [key.c key.h]
2595 add improved fingerprint functions. based on work by Carsten
2596 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2597 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2598 [ssh-keygen.1 ssh-keygen.c]
2599 print both md5, sha1 and bubblebabble fingerprints when using
2600 ssh-keygen -l -v. ok markus@.
08345971 2601 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2602 [key.c]
2603 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2604 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2605 [ssh-keygen.c]
2606 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2607 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2608 test if snprintf() supports %ll
2609 add /dev to search path for PRNGD/EGD socket
2610 fix my mistake in USER_PATH test program
79c9ac1b 2611 - OpenBSD CVS Sync
2612 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2613 [key.c]
2614 style+cleanup
aaf45d87 2615 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2616 [ssh-keygen.1 ssh-keygen.c]
2617 remove -v again. use -B instead for bubblebabble. make -B consistent
2618 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2619 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2620 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2621 - (bal) Reorder includes in Makefile.
539af7f5 2622
d156519a 262320010311
2624 - OpenBSD CVS Sync
2625 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2626 [sshconnect2.c]
2627 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 2628 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2629 [readconf.c ssh_config]
2630 default to SSH2, now that m68k runs fast
2f778758 2631 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2632 [ttymodes.c ttymodes.h]
2633 remove unused sgtty macros; ok markus@
99c415db 2634 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2635 [compat.c compat.h sshconnect.c]
2636 all known netscreen ssh versions, and older versions of OSU ssh cannot
2637 handle password padding (newer OSU is fixed)
456fce50 2638 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2639 make sure $bindir is in USER_PATH so scp will work
cab80f75 2640 - OpenBSD CVS Sync
2641 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2642 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2643 add PreferredAuthentications
d156519a 2644
1c9a907f 264520010310
2646 - OpenBSD CVS Sync
2647 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2648 [ssh-keygen.c]
68fa858a 2649 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 2650 authorized_keys
cb7bd922 2651 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2652 [sshd.c]
2653 typo; slade@shore.net
61cf0e38 2654 - Removed log.o from sftp client. Not needed.
1c9a907f 2655
385590e4 265620010309
2657 - OpenBSD CVS Sync
2658 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2659 [auth1.c]
2660 unused; ok markus@
acf06a60 2661 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2662 [sftp.1]
2663 spelling, cleanup; ok deraadt@
fee56204 2664 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2665 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2666 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2667 no need to do enter passphrase or do expensive sign operations if the
2668 server does not accept key).
385590e4 2669
3a7fe5ba 267020010308
2671 - OpenBSD CVS Sync
d5ebca2b 2672 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2673 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2674 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2675 functions and small protocol change.
2676 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2677 [readconf.c ssh.1]
2678 turn off useprivilegedports by default. only rhost-auth needs
2679 this. older sshd's may need this, too.
097ca118 2680 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2681 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 2682
3251b439 268320010307
2684 - (bal) OpenBSD CVS Sync
2685 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2686 [ssh-keyscan.c]
2687 appease gcc
a5ec8a3d 2688 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2689 [sftp-int.c sftp.1 sftp.c]
2690 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 2691 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2692 [sftp.1]
2693 order things
2c86906e 2694 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2695 [ssh.1 sshd.8]
2696 the name "secure shell" is boring, noone ever uses it
7daf8515 2697 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2698 [ssh.1]
2699 removed dated comment
f52798a4 2700 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 2701
657297ff 270220010306
2703 - (bal) OpenBSD CVS Sync
2704 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2705 [sshd.8]
2706 alpha order; jcs@rt.fm
7c8f2a26 2707 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2708 [servconf.c]
2709 sync error message; ok markus@
f2ba0775 2710 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2711 [myproposal.h ssh.1]
2712 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2713 provos & markus ok
7a6c39a3 2714 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2715 [sshd.8]
2716 detail default hmac setup too
7de5b06b 2717 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2718 [kex.c kex.h sshconnect2.c sshd.c]
2719 generate a 2*need size (~300 instead of 1024/2048) random private
2720 exponent during the DH key agreement. according to Niels (the great
2721 german advisor) this is safe since /etc/primes contains strong
2722 primes only.
2723
2724 References:
2725 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2726 agreement with short exponents, In Advances in Cryptology
2727 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 2728 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2729 [ssh.1]
2730 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 2731 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2732 [dh.c]
2733 spelling
bbc62e59 2734 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2735 [authfd.c cli.c ssh-agent.c]
2736 EINTR/EAGAIN handling is required in more cases
c16c7f20 2737 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2738 [ssh-keyscan.c]
2739 Don't assume we wil get the version string all in one read().
2740 deraadt@ OK'd
09cb311c 2741 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2742 [clientloop.c]
2743 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 2744
1a2936c4 274520010305
2746 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 2747 - (bal) CVS ID touch up on sftp-int.c
e77df335 2748 - (bal) CVS ID touch up on uuencode.c
6cca9fde 2749 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 2750 - (bal) OpenBSD CVS Sync
dcb971e1 2751 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2752 [sshd.8]
2753 it's the OpenSSH one
778f6940 2754 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2755 [ssh-keyscan.c]
2756 inline -> __inline__, and some indent
81333640 2757 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2758 [authfile.c]
2759 improve fd handling
79ddf6db 2760 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2761 [sftp-server.c]
2762 careful with & and &&; markus ok
96ee8386 2763 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2764 [ssh.c]
2765 -i supports DSA identities now; ok markus@
0c126dc9 2766 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2767 [servconf.c]
2768 grammar; slade@shore.net
ed2166d8 2769 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2770 [ssh-keygen.1 ssh-keygen.c]
2771 document -d, and -t defaults to rsa1
b07ae1e9 2772 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2773 [ssh-keygen.1 ssh-keygen.c]
2774 bye bye -d
e2fccec3 2775 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2776 [sshd_config]
2777 activate RSA 2 key
e91c60f2 2778 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2779 [ssh.1 sshd.8]
2780 typos/grammar from matt@anzen.com
3b1a83df 2781 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2782 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2783 use pwcopy in ssh.c, too
19d57054 2784 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2785 [serverloop.c]
2786 debug2->3
00be5382 2787 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2788 [sshd.c]
2789 the random session key depends now on the session_key_int
2790 sent by the 'attacker'
2791 dig1 = md5(cookie|session_key_int);
2792 dig2 = md5(dig1|cookie|session_key_int);
2793 fake_session_key = dig1|dig2;
2794 this change is caused by a mail from anakin@pobox.com
2795 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 2796 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2797 [readconf.c]
2798 look for id_rsa by default, before id_dsa
582038fb 2799 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2800 [sshd_config]
2801 ssh2 rsa key before dsa key
6e18cb71 2802 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2803 [packet.c]
2804 fix random padding
1b5dfeb2 2805 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2806 [compat.c]
2807 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 2808 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2809 [misc.c]
2810 pull in protos
167b3512 2811 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2812 [sftp.c]
2813 do not kill the subprocess on termination (we will see if this helps
2814 things or hurts things)
7e8911cd 2815 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2816 [clientloop.c]
2817 fix byte counts for ssh protocol v1
ee55dacf 2818 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2819 [channels.c nchan.c nchan.h]
2820 make sure remote stderr does not get truncated.
2821 remove closed fd's from the select mask.
a6215e53 2822 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2823 [packet.c packet.h sshconnect2.c]
2824 in ssh protocol v2 use ignore messages for padding (instead of
2825 trailing \0).
94dfb550 2826 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2827 [channels.c]
2828 unify debug messages
5649fbbe 2829 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2830 [misc.c]
2831 for completeness, copy pw_gecos too
0572fe75 2832 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2833 [sshd.c]
2834 generate a fake session id, too
95ce5599 2835 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2836 [channels.c packet.c packet.h serverloop.c]
2837 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2838 use random content in ignore messages.
355724fc 2839 - markus@cvs.openbsd.org 2001/02/28 21:31:32
2840 [channels.c]
2841 typo
c3f7d267 2842 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2843 [authfd.c]
2844 split line so that p will have an easier time next time around
a01a5f30 2845 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2846 [ssh.c]
2847 shorten usage by a line
12bf85ed 2848 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2849 [auth-rsa.c auth2.c deattack.c packet.c]
2850 KNF
4371658c 2851 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2852 [cli.c cli.h rijndael.h ssh-keyscan.1]
2853 copyright notices on all source files
ce91d6f8 2854 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2855 [ssh.c]
2856 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2857 use min, not max for logging, fixes overflow.
409edaba 2858 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
2859 [sshd.8]
2860 explain SIGHUP better
b8dc87d3 2861 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
2862 [sshd.8]
2863 doc the dsa/rsa key pair files
f3c7c613 2864 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
2865 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
2866 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2867 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2868 make copyright lines the same format
2671b47f 2869 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2870 [ssh-keyscan.c]
2871 standard theo sweep
ff7fee59 2872 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2873 [ssh-keyscan.c]
2874 Dynamically allocate read_wait and its copies. Since maxfd is
2875 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 2876 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2877 [sftp-server.c]
2878 Dynamically allocate fd_set; deraadt@ OK
20e04e90 2879 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2880 [packet.c]
2881 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 2882 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2883 [sftp-server.c]
2884 KNF
c630ce76 2885 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2886 [sftp.c]
2887 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 2888 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2889 [log.c ssh.c]
2890 log*.c -> log.c
61f8a1d1 2891 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2892 [channels.c]
2893 debug1->2
38967add 2894 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2895 [ssh.c]
2896 add -m to usage; ok markus@
46f23b8d 2897 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2898 [sshd.8]
2899 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 2900 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2901 [servconf.c sshd.8]
2902 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 2903 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2904 [sshd.8]
2905 spelling
54b974dc 2906 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2907 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2908 ssh.c sshconnect.c sshd.c]
2909 log functions should not be passed strings that end in newline as they
2910 get passed on to syslog() and when logging to stderr, do_log() appends
2911 its own newline.
51c251f0 2912 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2913 [sshd.8]
2914 list SSH2 ciphers
2605addd 2915 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 2916 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 2917 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 2918 - (stevesk) OpenBSD sync:
2919 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2920 [ssh-keyscan.c]
2921 skip inlining, why bother
5152d46f 2922 - (stevesk) sftp.c: handle __progname
1a2936c4 2923
40edd7ef 292420010304
2925 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 2926 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2927 give Mark Roth credit for mdoc2man.pl
40edd7ef 2928
9817de5f 292920010303
40edd7ef 2930 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2931 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2932 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2933 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 2934 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 2935 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2936 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 2937
20cad736 293820010301
68fa858a 2939 - (djm) Properly add -lcrypt if needed.
5f404be3 2940 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 2941 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 2942 <nalin@redhat.com>
68fa858a 2943 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 2944 <vinschen@redhat.com>
ad1f4a20 2945 - (djm) Released 2.5.1p2
20cad736 2946
cf0c5df5 294720010228
2948 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2949 "Bad packet length" bugs.
68fa858a 2950 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 2951 now done before the final fork().
065ef9b1 2952 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 2953 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 2954
86b416a7 295520010227
68fa858a 2956 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 2957 <vinschen@redhat.com>
2af09193 2958 - (bal) OpenBSD Sync
2959 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2960 [session.c]
2961 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 2962 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 2963 <jmknoble@jmknoble.cx>
68fa858a 2964 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 2965 <markm@swoon.net>
2966 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 2967 - (djm) fatal() on OpenSSL version mismatch
27cf96de 2968 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 2969 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2970 <markm@swoon.net>
4bc6dd70 2971 - (djm) Fix PAM fix
4236bde4 2972 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2973 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 2974 2.3.x.
2975 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2976 <markm@swoon.net>
68fa858a 2977 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 2978 <tim@multitalents.net>
68fa858a 2979 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 2980 <tim@multitalents.net>
51fb577a 2981
4925395f 298220010226
2983 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 2984 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 2985 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 2986
1eb4ec64 298720010225
2988 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2989 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 2990 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2991 platform defines u_int64_t as being that.
1eb4ec64 2992
a738c3b0 299320010224
68fa858a 2994 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 2995 Vinschen <vinschen@redhat.com>
2996 - (bal) Reorder where 'strftime' is detected to resolve linking
2997 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2998
8fd97cc4 299920010224
3000 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
3001 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 3002 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
3003 some platforms.
3d114925 3004 - (bal) Generalize lack of UNIX sockets since this also effects Cray
3005 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 3006
14a49e44 300720010223
3008 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
3009 <tell@telltronics.org>
cb291102 3010 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
3011 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 3012 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 3013 <tim@multitalents.net>
14a49e44 3014
68fa858a 301520010222
73d6d7fa 3016 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 3017 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
3018 - (bal) Removed reference to liblogin from contrib/README. It was
3019 integrated into OpenSSH a long while ago.
2a81eb9f 3020 - (stevesk) remove erroneous #ifdef sgi code.
3021 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 3022
fbf305f1 302320010221
3024 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 3025 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 3026 <tim@multitalents.net>
1fe61b2e 3027 - (bal) Reverted out of 2001/02/15 patch by djm below because it
3028 breaks Solaris.
3029 - (djm) Move PAM session setup back to before setuid to user.
3030 fixes problems on Solaris-drived PAMs.
266140a8 3031 - (stevesk) session.c: back out to where we were before:
68fa858a 3032 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 3033 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 3034
8b3319f4 303520010220
3036 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
3037 getcwd.c.
c2b544a5 3038 - (bal) OpenBSD CVS Sync:
3039 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
3040 [sshd.c]
3041 clarify message to make it not mention "ident"
8b3319f4 3042
1729c161 304320010219
3044 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
3045 pty.[ch] -> sshpty.[ch]
d6f13fbb 3046 - (djm) Rework search for OpenSSL location. Skip directories which don't
3047 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
3048 with its limit of 6 -L options.
0476625f 3049 - OpenBSD CVS Sync:
3050 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
3051 [sftp.1]
3052 typo
3053 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
3054 [ssh.c]
3055 cleanup -V output; noted by millert
3056 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
3057 [sshd.8]
3058 it's the OpenSSH one
3059 - markus@cvs.openbsd.org 2001/02/18 11:33:54
3060 [dispatch.c]
3061 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
3062 - markus@cvs.openbsd.org 2001/02/19 02:53:32
3063 [compat.c compat.h serverloop.c]
3064 ssh-1.2.{18-22} has broken handling of ignore messages; report from
3065 itojun@
3066 - markus@cvs.openbsd.org 2001/02/19 03:35:23
3067 [version.h]
3068 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
3069 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
3070 [scp.c]
3071 np is changed by recursion; vinschen@redhat.com
3072 - Update versions in RPM spec files
3073 - Release 2.5.1p1
1729c161 3074
663fd560 307520010218
68fa858a 3076 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
3077 <tim@multitalents.net>
25cd3375 3078 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
3079 stevesk
68fa858a 3080 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 3081 <vinschen@redhat.com> and myself.
32ced054 3082 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
3083 Miskiewicz <misiek@pld.ORG.PL>
6a951840 3084 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
3085 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 3086 - (djm) Use ttyname() to determine name of tty returned by openpty()
3087 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 3088 <marekm@amelek.gda.pl>
68fa858a 3089 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 3090 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 3091 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 3092 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 3093 SunOS)
68fa858a 3094 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 3095 <tim@multitalents.net>
dfef7e7e 3096 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 3097 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 3098 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 3099 SIGALRM.
e1a023df 3100 - (djm) Move entropy.c over to mysignal()
68fa858a 3101 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
3102 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 3103 Miller <Todd.Miller@courtesan.com>
ecdde3d8 3104 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 3105 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
3106 enable with --with-bsd-auth.
2adddc78 3107 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 3108
0b1728c5 310920010217
3110 - (bal) OpenBSD Sync:
3111 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 3112 [channel.c]
3113 remove debug
c8b058b4 3114 - markus@cvs.openbsd.org 2001/02/16 14:03:43
3115 [session.c]
3116 proper payload-length check for x11 w/o screen-number
0b1728c5 3117
b41d8d4d 311820010216
3119 - (bal) added '--with-prce' to allow overriding of system regex when
3120 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 3121 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 3122 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
3123 Fixes linking on SCO.
68fa858a 3124 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 3125 Nalin Dahyabhai <nalin@redhat.com>
3126 - (djm) BSD license for gnome-ssh-askpass (was X11)
3127 - (djm) KNF on gnome-ssh-askpass
ed6553e2 3128 - (djm) USE_PIPES for a few more sysv platforms
3129 - (djm) Cleanup configure.in a little
3130 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 3131 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
3132 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 3133 - (djm) OpenBSD CVS:
3134 - markus@cvs.openbsd.org 2001/02/15 16:19:59
3135 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
3136 [sshconnect1.c sshconnect2.c]
3137 genericize password padding function for SSH1 and SSH2.
3138 add stylized echo to 2, too.
3139 - (djm) Add roundup() macro to defines.h
9535dddf 3140 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
3141 needed on Unixware 2.x.
b41d8d4d 3142
0086bfaf 314320010215
68fa858a 3144 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 3145 problems on Solaris-derived PAMs.
e11aab29 3146 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
3147 <Darren.Moffat@eng.sun.com>
9e3c31f7 3148 - (bal) Sync w/ OpenSSH for new release
3149 - markus@cvs.openbsd.org 2001/02/12 12:45:06
3150 [sshconnect1.c]
3151 fix xmalloc(0), ok dugsong@
b2552997 3152 - markus@cvs.openbsd.org 2001/02/11 12:59:25
3153 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
3154 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
3155 1) clean up the MAC support for SSH-2
3156 2) allow you to specify the MAC with 'ssh -m'
3157 3) or the 'MACs' keyword in ssh(d)_config
3158 4) add hmac-{md5,sha1}-96
3159 ok stevesk@, provos@
15853e93 3160 - markus@cvs.openbsd.org 2001/02/12 16:16:23
3161 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
3162 ssh-keygen.c sshd.8]
3163 PermitRootLogin={yes,without-password,forced-commands-only,no}
3164 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 3165 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 3166 [clientloop.c packet.c ssh-keyscan.c]
3167 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 3168 - markus@cvs.openssh.org 2001/02/13 22:49:40
3169 [auth1.c auth2.c]
3170 setproctitle(user) only if getpwnam succeeds
3171 - markus@cvs.openbsd.org 2001/02/12 23:26:20
3172 [sshd.c]
3173 missing memset; from solar@openwall.com
3174 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
3175 [sftp-int.c]
3176 lumask now works with 1 numeric arg; ok markus@, djm@
3177 - djm@cvs.openbsd.org 2001/02/14 9:46:03
3178 [sftp-client.c sftp-int.c sftp.1]
3179 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
3180 ok markus@
0b16bb01 3181 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
3182 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 3183 - (stevesk) OpenBSD sync:
3184 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
3185 [serverloop.c]
3186 indent
0b16bb01 3187
1c2d0a13 318820010214
3189 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 3190 session has not been open or credentials not set. Based on patch from
1c2d0a13 3191 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 3192 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 3193 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 3194 - (bal) Missing function prototype in bsd-snprintf.c patch by
3195 Mark Miller <markm@swoon.net>
b7ccb051 3196 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
3197 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 3198 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 3199
0610439b 320020010213
84eb157c 3201 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 3202 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
3203 I did a base KNF over the whe whole file to make it more acceptable.
3204 (backed out of original patch and removed it from ChangeLog)
01f13020 3205 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3206 Tim Rice <tim@multitalents.net>
8d60e965 3207 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 3208
894a4851 320920010212
68fa858a 3210 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3211 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3212 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 3213 Pekka Savola <pekkas@netcore.fi>
782d6a0d 3214 - (djm) Clean up PCRE text in INSTALL
68fa858a 3215 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 3216 <mib@unimelb.edu.au>
6f68f28a 3217 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3218 - (stevesk) session.c: remove debugging code.
894a4851 3219
abf1f107 322020010211
3221 - (bal) OpenBSD Sync
3222 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3223 [auth1.c auth2.c sshd.c]
3224 move k_setpag() to a central place; ok dugsong@
c845316f 3225 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3226 [auth2.c]
3227 offer passwd before s/key
e6fa162e 3228 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3229 [canohost.c]
3230 remove last call to sprintf; ok deraadt@
0ab4b0f0 3231 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3232 [canohost.c]
3233 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3234 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3235 [cli.c]
3236 don't call vis() for \r
5c470997 3237 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3238 [scp.c]
3239 revert a small change to allow -r option to work again; ok deraadt@
3240 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3241 [scp.c]
3242 fix memory leak; ok markus@
a0e6fead 3243 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3244 [scp.1]
3245 Mention that you can quote pathnames with spaces in them
b3106440 3246 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3247 [ssh.c]
3248 remove mapping of argv[0] -> hostname
f72e01a5 3249 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3250 [sshconnect2.c]
3251 do not ask for passphrase in batch mode; report from ejb@ql.org
3252 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 3253 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 3254 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 3255 markus ok
3256 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3257 [sshconnect2.c]
3258 do not free twice, thanks to /etc/malloc.conf
3259 - markus@cvs.openbsd.org 2001/02/09 17:10:53
3260 [sshconnect2.c]
3261 partial success: debug->log; "Permission denied" if no more auth methods
3262 - markus@cvs.openbsd.org 2001/02/10 12:09:21
3263 [sshconnect2.c]
3264 remove some lines
e0b2cf6b 3265 - markus@cvs.openbsd.org 2001/02/09 13:38:07
3266 [auth-options.c]
3267 reset options if no option is given; from han.holl@prismant.nl
ca910e13 3268 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3269 [channels.c]
3270 nuke sprintf, ok deraadt@
3271 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3272 [channels.c]
3273 nuke sprintf, ok deraadt@
affa8be4 3274 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3275 [clientloop.h]
3276 remove confusing callback code
d2c46e77 3277 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3278 [readconf.c]
3279 snprintf
cc8aca8a 3280 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3281 sync with netbsd tree changes.
3282 - more strict prototypes, include necessary headers
3283 - use paths.h/pathnames.h decls
3284 - size_t typecase to int -> u_long
5be2ec5e 3285 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3286 [ssh-keyscan.c]
3287 fix size_t -> int cast (use u_long). markus ok
3288 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3289 [ssh-keyscan.c]
3290 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3291 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3292 [ssh-keyscan.c]
68fa858a 3293 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3294 malloc.conf=AJ.
f21032a6 3295 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3296 [sshconnect.c]
68fa858a 3297 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3298 'ask'
7bbcc167 3299 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3300 [sshd_config]
3301 type: ok markus@
3302 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3303 [sshd_config]
3304 enable sftp-server by default
a2e6d17d 3305 - deraadt 2001/02/07 8:57:26
3306 [xmalloc.c]
3307 deal with new ANSI malloc stuff
3308 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3309 [xmalloc.c]
3310 typo in fatal()
3311 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3312 [xmalloc.c]
3313 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3314 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3315 [serverloop.c sshconnect1.c]
68fa858a 3316 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3317 <solar@openwall.com>, ok provos@
68fa858a 3318 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3319 (from the OpenBSD tree)
6b442913 3320 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3321 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3322 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3323 - (bal) A bit more whitespace cleanup
68fa858a 3324 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3325 <abartlet@pcug.org.au>
b27e97b1 3326 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3327 - (stevesk) compat.c: more friendly cpp error
94f38e16 3328 - (stevesk) OpenBSD sync:
3329 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3330 [LICENSE]
3331 typos and small cleanup; ok deraadt@
abf1f107 3332
0426a3b4 333320010210
3334 - (djm) Sync sftp and scp stuff from OpenBSD:
3335 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3336 [sftp-client.c]
3337 Don't free handles before we are done with them. Based on work from
3338 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3339 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3340 [sftp.1]
3341 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3342 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3343 [sftp.1]
3344 pretty up significantly
3345 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3346 [sftp.1]
3347 .Bl-.El mismatch. markus ok
3348 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3349 [sftp-int.c]
3350 Check that target is a directory before doing ls; ok markus@
3351 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3352 [scp.c sftp-client.c sftp-server.c]
3353 unsigned long long -> %llu, not %qu. markus ok
3354 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3355 [sftp.1 sftp-int.c]
3356 more man page cleanup and sync of help text with man page; ok markus@
3357 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3358 [sftp-client.c]
3359 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3360 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3361 [sftp.c]
3362 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3363 <roumen.petrov@skalasoft.com>
3364 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3365 [sftp-int.c]
3366 portable; ok markus@
3367 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3368 [sftp-int.c]
3369 lowercase cmds[].c also; ok markus@
3370 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3371 [pathnames.h sftp.c]
3372 allow sftp over ssh protocol 1; ok djm@
3373 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3374 [scp.c]
3375 memory leak fix, and snprintf throughout
3376 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3377 [sftp-int.c]
3378 plug a memory leak
3379 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3380 [session.c sftp-client.c]
3381 %i -> %d
3382 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3383 [sftp-int.c]
3384 typo
3385 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3386 [sftp-int.c pathnames.h]
3387 _PATH_LS; ok markus@
3388 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3389 [sftp-int.c]
3390 Check for NULL attribs for chown, chmod & chgrp operations, only send
3391 relevant attribs back to server; ok markus@
96b64eb0 3392 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3393 [sftp.c]
3394 Use getopt to process commandline arguments
3395 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3396 [sftp.c ]
3397 Wait for ssh subprocess at exit
3398 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3399 [sftp-int.c]
3400 stat target for remote chdir before doing chdir
3401 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3402 [sftp.1]
3403 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3404 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3405 [sftp-int.c]
3406 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3407 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3408 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3409
6d1e1d2b 341020010209
68fa858a 3411 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3412 <rjmooney@mediaone.net>
bb0c1991 3413 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3414 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3415 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3416 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3417 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3418 - (stevesk) OpenBSD sync:
3419 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3420 [auth2.c]
3421 strict checking
3422 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3423 [version.h]
3424 update to 2.3.2
3425 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3426 [auth2.c]
3427 fix typo
72b3f75d 3428 - (djm) Update spec files
0ed28836 3429 - (bal) OpenBSD sync:
3430 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3431 [scp.c]
3432 memory leak fix, and snprintf throughout
1fc8ccdf 3433 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3434 [clientloop.c]
3435 remove confusing callback code
0b202697 3436 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3437 - (bal) OpenBSD Sync (more):
3438 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3439 sync with netbsd tree changes.
3440 - more strict prototypes, include necessary headers
3441 - use paths.h/pathnames.h decls
3442 - size_t typecase to int -> u_long
1f3bf5aa 3443 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3444 [ssh.c]
3445 fatal() if subsystem fails
3446 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3447 [ssh.c]
3448 remove confusing callback code
3449 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3450 [ssh.c]
3451 add -1 option (force protocol version 1). ok markus@
3452 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3453 [ssh.c]
3454 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3455 - (bal) Missing 'const' in readpass.h
9c5a8165 3456 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3457 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3458 [sftp-client.c]
3459 replace arc4random with counter for request ids; ok markus@
68fa858a 3460 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3461 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3462
6a25c04c 346320010208
3464 - (djm) Don't delete external askpass program in make uninstall target.
3465 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3466 - (djm) Fix linking of sftp, don't need arc4random any more.
3467 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3468 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3469
547519f0 347020010207
bee0a37e 3471 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3472 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3473 - (djm) Much KNF on PAM code
547519f0 3474 - (djm) Revise auth-pam.c conversation function to be a little more
3475 readable.
5c377b3b 3476 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3477 to before first prompt. Fixes hangs if last pam_message did not require
3478 a reply.
3479 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3480
547519f0 348120010205
2b87da3b 3482 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3483 that don't have NGROUPS_MAX.
57559587 3484 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3485 - (stevesk) OpenBSD sync:
3486 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3487 [many files; did this manually to our top-level source dir]
3488 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3489 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3490 [sftp-server.c]
3491 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3492 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3493 [sftp-int.c]
3494 ? == help
3495 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3496 [sftp-int.c]
3497 sort commands, so that abbreviations work as expected
3498 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3499 [sftp-int.c]
3500 debugging sftp: precedence and missing break. chmod, chown, chgrp
3501 seem to be working now.
3502 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3503 [sftp-int.c]
3504 use base 8 for umask/chmod
3505 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3506 [sftp-int.c]
3507 fix LCD
c44559d2 3508 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3509 [ssh.1]
3510 typo; dpo@club-internet.fr
a5930351 3511 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3512 [auth2.c authfd.c packet.c]
3513 remove duplicate #include's; ok markus@
6a416424 3514 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3515 [scp.c sshd.c]
3516 alpha happiness
3517 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3518 [sshd.c]
3519 precedence; ok markus@
02a024dd 3520 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3521 [ssh.c sshd.c]
3522 make the alpha happy
02a024dd 3523 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3524 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3525 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3526 already in use
02a024dd 3527 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3528 [channels.c]
3529 use ipaddr in channel messages, ietf-secsh wants this
3530 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3531 [channels.c]
68fa858a 3532 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3533 messages; bug report from edmundo@rano.org
a741554f 3534 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3535 [sshconnect2.c]
3536 unused
9378f292 3537 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3538 [sftp-client.c sftp-server.c]
3539 make gcc on the alpha even happier
1fc243d1 3540
547519f0 354120010204
781a0585 3542 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3543 - (bal) Minor Makefile fix
f0f14bea 3544 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3545 right.
78987b57 3546 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3547 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3548 - (djm) OpenBSD CVS sync:
3549 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3550 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3551 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3552 [sshd_config]
3553 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3554 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3555 [ssh.1 sshd.8 sshd_config]
3556 Skey is now called ChallengeResponse
3557 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3558 [sshd.8]
3559 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3560 channel. note from Erik.Anggard@cygate.se (pr/1659)
3561 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3562 [ssh.1]
3563 typos; ok markus@
3564 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3565 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3566 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3567 Basic interactive sftp client; ok theo@
3568 - (djm) Update RPM specs for new sftp binary
68fa858a 3569 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3570 think I got them all.
8b061486 3571 - (djm) Makefile.in fixes
1aa00dcb 3572 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3573 SIGCHLD handler.
408ba72f 3574 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3575
547519f0 357620010203
63fe0529 3577 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3578 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3579 based file) to ensure #include space does not get confused.
f78888c7 3580 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3581 platforms so builds fail. (NeXT being a well known one)
63fe0529 3582
547519f0 358320010202
61e96248 3584 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3585 <vinschen@redhat.com>
71301416 3586 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3587 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3588
547519f0 358920010201
ad5075bd 3590 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3591 changes have occured to any of the supporting code. Patch by
3592 Roumen Petrov <roumen.petrov@skalasoft.com>
3593
9c8dbb1b 359420010131
37845585 3595 - (djm) OpenBSD CVS Sync:
3596 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3597 [sshconnect.c]
3598 Make warning message a little more consistent. ok markus@
8c89dd2b 3599 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3600 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3601 respectively.
c59dc6bd 3602 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3603 passwords.
9c8dbb1b 3604 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3605 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3606 assocated.
37845585 3607
9c8dbb1b 360820010130
39929cdb 3609 - (djm) OpenBSD CVS Sync:
3610 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3611 [channels.c channels.h clientloop.c serverloop.c]
3612 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3613 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3614 [canohost.c canohost.h channels.c clientloop.c]
3615 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3616 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3617 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3618 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3619 pkcs#1 attack
ae810de7 3620 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3621 [ssh.1 ssh.c]
3622 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3623 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3624
9c8dbb1b 362520010129
f29ef605 3626 - (stevesk) sftp-server.c: use %lld vs. %qd
3627
cb9da0fc 362820010128
3629 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 3630 - (bal) OpenBSD Sync
9bd5b720 3631 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3632 [dispatch.c]
3633 re-keying is not supported; ok deraadt@
5fb622e4 3634 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 3635 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 3636 cleanup AUTHORS sections
9bd5b720 3637 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 3638 [sshd.c sshd.8]
9bd5b720 3639 remove -Q, no longer needed
3640 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 3641 [readconf.c ssh.1]
9bd5b720 3642 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3643 ok markus@
6f37606e 3644 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 3645 [sshd.8]
6f37606e 3646 spelling. ok markus@
95f4ccfb 3647 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3648 [xmalloc.c]
3649 use size_t for strlen() return. ok markus@
6f37606e 3650 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3651 [authfile.c]
3652 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 3653 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 3654 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3655 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3656 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3657 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3658 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3659 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3660 $OpenBSD$
b0e305c9 3661 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 3662
c9606e03 366320010126
61e96248 3664 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 3665 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 3666 - (bal) OpenBSD Sync
3667 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3668 [ssh-agent.c]
3669 call _exit() in signal handler
c9606e03 3670
d7d5f0b2 367120010125
3672 - (djm) Sync bsd-* support files:
3673 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3674 [rresvport.c bindresvport.c]
61e96248 3675 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 3676 agreed on, which will be happy for the future. bindresvport_sa() for
3677 sockaddr *, too. docs later..
3678 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3679 [bindresvport.c]
61e96248 3680 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 3681 the actual family being processed
e1dd3a7a 3682 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3683 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 3684 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 3685 - (bal) OpenBSD Resync
3686 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3687 [channels.c]
3688 missing freeaddrinfo(); ok markus@
d7d5f0b2 3689
556eb464 369020010124
3691 - (bal) OpenBSD Resync
3692 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3693 [ssh.h]
61e96248 3694 nuke comment
1aecda34 3695 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3696 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3697 patch by Tim Rice <tim@multitalents.net>
3698 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 3699 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 3700
effa6591 370120010123
3702 - (bal) regexp.h typo in configure.in. Should have been regex.h
3703 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 3704 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 3705 - (bal) OpenBSD Resync
3706 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3707 [auth-krb4.c sshconnect1.c]
3708 only AFS needs radix.[ch]
3709 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3710 [auth2.c]
3711 no need to include; from mouring@etoh.eviladmin.org
3712 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3713 [key.c]
3714 free() -> xfree(); ok markus@
3715 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3716 [sshconnect2.c sshd.c]
3717 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 3718 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3719 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3720 sshconnect1.c sshconnect2.c sshd.c]
3721 rename skey -> challenge response.
3722 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 3723
effa6591 3724
42f11eb2 372520010122
3726 - (bal) OpenBSD Resync
3727 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3728 [servconf.c ssh.h sshd.c]
3729 only auth-chall.c needs #ifdef SKEY
3730 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3731 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3732 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3733 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3734 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3735 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3736 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3737 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3738 [sshd.8]
3739 fix typo; from stevesk@
3740 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3741 [ssh-dss.c]
61e96248 3742 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 3743 stevesk@
3744 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3745 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3746 pass the filename to auth_parse_options()
61e96248 3747 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 3748 [readconf.c]
3749 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3750 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3751 [sshconnect2.c]
3752 dh_new_group() does not return NULL. ok markus@
3753 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3754 [ssh-add.c]
61e96248 3755 do not loop forever if askpass does not exist; from
42f11eb2 3756 andrew@pimlott.ne.mediaone.net
3757 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3758 [servconf.c]
3759 Check for NULL return from strdelim; ok markus
3760 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3761 [readconf.c]
3762 KNF; ok markus
3763 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3764 [ssh-keygen.1]
3765 remove -R flag; ok markus@
3766 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3767 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3768 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3769 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3770 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3771 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3772 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3773 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3774 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3775 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3776 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 3777 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 3778 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3779 ttysmodes.c uidswap.c xmalloc.c]
61e96248 3780 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 3781 #includes. rename util.[ch] -> misc.[ch]
3782 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 3783 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 3784 conflict when compiling for non-kerb install
3785 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3786 on 1/19.
3787
6005a40c 378820010120
3789 - (bal) OpenBSD Resync
3790 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3791 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3792 only auth-chall.c needs #ifdef SKEY
47af6577 3793 - (bal) Slight auth2-pam.c clean up.
3794 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3795 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 3796
922e6493 379720010119
3798 - (djm) Update versions in RPM specfiles
59c97189 3799 - (bal) OpenBSD Resync
3800 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3801 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3802 sshd.8 sshd.c]
61e96248 3803 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 3804 systems
3805 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3806 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3807 session.h sshconnect1.c]
3808 1) removes fake skey from sshd, since this will be much
3809 harder with /usr/libexec/auth/login_XXX
3810 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3811 3) make addition of BSD_AUTH and other challenge reponse methods
3812 easier.
3813 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3814 [auth-chall.c auth2-chall.c]
3815 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 3816 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3817 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 3818 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 3819 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 3820
b5c334cc 382120010118
3822 - (bal) Super Sized OpenBSD Resync
3823 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3824 [sshd.c]
3825 maxfd+1
3826 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3827 [ssh-keygen.1]
3828 small ssh-keygen manpage cleanup; stevesk@pobox.com
3829 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3830 [scp.c ssh-keygen.c sshd.c]
3831 getopt() returns -1 not EOF; stevesk@pobox.com
3832 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3833 [ssh-keyscan.c]
3834 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3835 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3836 [ssh-keyscan.c]
3837 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3838 - markus@cvs.openbsd.org 2001/01/13 18:14:13
3839 [ssh-add.c]
3840 typo, from stevesk@sweden.hp.com
3841 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 3842 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 3843 split out keepalive from packet_interactive (from dale@accentre.com)
3844 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3845 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3846 [packet.c packet.h]
3847 reorder, typo
3848 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3849 [auth-options.c]
3850 fix comment
3851 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3852 [session.c]
3853 Wall
61e96248 3854 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 3855 [clientloop.h clientloop.c ssh.c]
3856 move callback to headerfile
3857 - markus@cvs.openbsd.org 2001/01/15 21:40:10
3858 [ssh.c]
3859 use log() instead of stderr
3860 - markus@cvs.openbsd.org 2001/01/15 21:43:51
3861 [dh.c]
3862 use error() not stderr!
3863 - markus@cvs.openbsd.org 2001/01/15 21:45:29
3864 [sftp-server.c]
3865 rename must fail if newpath exists, debug off by default
3866 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3867 [sftp-server.c]
3868 readable long listing for sftp-server, ok deraadt@
3869 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3870 [key.c ssh-rsa.c]
61e96248 3871 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3872 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3873 since they are in the wrong format, too. they must be removed from
b5c334cc 3874 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 3875 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3876 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 3877 BN_num_bits(rsa->n) >= 768.
3878 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3879 [sftp-server.c]
3880 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3881 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3882 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3883 indent
3884 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3885 be missing such feature.
3886
61e96248 3887
52ce34a2 388820010117
3889 - (djm) Only write random seed file at exit
717057b6 3890 - (djm) Make PAM support optional, enable with --with-pam
61e96248 3891 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 3892 provides a crypt() of its own)
3893 - (djm) Avoid a warning in bsd-bindresvport.c
3894 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 3895 can cause weird segfaults errors on Solaris
8694a1ce 3896 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 3897 - (djm) Add --with-pam to RPM spec files
52ce34a2 3898
2fd3c144 389920010115
3900 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 3901 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 3902
63b68889 390320010114
3904 - (stevesk) initial work for OpenBSD "support supplementary group in
3905 {Allow,Deny}Groups" patch:
3906 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3907 - add bsd-getgrouplist.h
3908 - new files groupaccess.[ch]
3909 - build but don't use yet (need to merge auth.c changes)
c6a69271 3910 - (stevesk) complete:
3911 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3912 [auth.c sshd.8]
3913 support supplementary group in {Allow,Deny}Groups
3914 from stevesk@pobox.com
61e96248 3915
f546c780 391620010112
3917 - (bal) OpenBSD Sync
3918 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3919 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3920 cleanup sftp-server implementation:
547519f0 3921 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3922 parse SSH2_FILEXFER_ATTR_EXTENDED
3923 send SSH2_FX_EOF if readdir returns no more entries
3924 reply to SSH2_FXP_EXTENDED message
3925 use #defines from the draft
3926 move #definations to sftp.h
f546c780 3927 more info:
61e96248 3928 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 3929 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3930 [sshd.c]
3931 XXX - generate_empheral_server_key() is not safe against races,
61e96248 3932 because it calls log()
f546c780 3933 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3934 [packet.c]
3935 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3936
9548d6c8 393720010110
3938 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3939 Bladt Norbert <Norbert.Bladt@adi.ch>
3940
af972861 394120010109
3942 - (bal) Resync CVS ID of cli.c
4b80e97b 3943 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3944 code.
eea39c02 3945 - (bal) OpenBSD Sync
3946 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3947 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3948 sshd_config version.h]
3949 implement option 'Banner /etc/issue.net' for ssh2, move version to
3950 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3951 is enabled).
3952 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3953 [channels.c ssh-keyscan.c]
3954 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3955 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3956 [sshconnect1.c]
3957 more cleanups and fixes from stevesk@pobox.com:
3958 1) try_agent_authentication() for loop will overwrite key just
3959 allocated with key_new(); don't alloc
3960 2) call ssh_close_authentication_connection() before exit
3961 try_agent_authentication()
3962 3) free mem on bad passphrase in try_rsa_authentication()
3963 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3964 [kex.c]
3965 missing free; thanks stevesk@pobox.com
f1c4659d 3966 - (bal) Detect if clock_t structure exists, if not define it.
3967 - (bal) Detect if O_NONBLOCK exists, if not define it.
3968 - (bal) removed news4-posix.h (now empty)
3969 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3970 instead of 'int'
adc83ebf 3971 - (stevesk) sshd_config: sync
4f771a33 3972 - (stevesk) defines.h: remove spurious ``;''
af972861 3973
bbcf899f 397420010108
3975 - (bal) Fixed another typo in cli.c
3976 - (bal) OpenBSD Sync
3977 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3978 [cli.c]
3979 typo
3980 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3981 [cli.c]
3982 missing free, stevesk@pobox.com
3983 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3984 [auth1.c]
3985 missing free, stevesk@pobox.com
3986 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3987 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3988 ssh.h sshd.8 sshd.c]
3989 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3990 syslog priority changes:
3991 fatal() LOG_ERR -> LOG_CRIT
3992 log() LOG_INFO -> LOG_NOTICE
b8c37305 3993 - Updated TODO
bbcf899f 3994
9616313f 399520010107
3996 - (bal) OpenBSD Sync
3997 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3998 [ssh-rsa.c]
3999 remove unused
4000 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
4001 [ssh-keyscan.1]
4002 missing .El
4003 - markus@cvs.openbsd.org 2001/01/04 22:41:03
4004 [session.c sshconnect.c]
4005 consistent use of _PATH_BSHELL; from stevesk@pobox.com
4006 - djm@cvs.openbsd.org 2001/01/04 22:35:32
4007 [ssh.1 sshd.8]
4008 Mention AES as available SSH2 Cipher; ok markus
4009 - markus@cvs.openbsd.org 2001/01/04 22:25:58
4010 [sshd.c]
4011 sync usage()/man with defaults; from stevesk@pobox.com
4012 - markus@cvs.openbsd.org 2001/01/04 22:21:26
4013 [sshconnect2.c]
4014 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
4015 that prints a banner (e.g. /etc/issue.net)
61e96248 4016
1877dc0c 401720010105
4018 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 4019 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 4020
488c06c8 402120010104
4022 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
4023 work by Chris Vaughan <vaughan99@yahoo.com>
4024
7c49df64 402520010103
4026 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
4027 tree (mainly positioning)
4028 - (bal) OpenSSH CVS Update
4029 - markus@cvs.openbsd.org 2001/01/02 20:41:02
4030 [packet.c]
4031 log remote ip on disconnect; PR 1600 from jcs@rt.fm
4032 - markus@cvs.openbsd.org 2001/01/02 20:50:56
4033 [sshconnect.c]
61e96248 4034 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 4035 ip_status == HOST_CHANGED
61e96248 4036 - (bal) authfile.c: Synced CVS ID tag
2c523de9 4037 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
4038 - (bal) Disable sftp-server if no 64bit int support exists. Based on
4039 patch by Tim Rice <tim@multitalents.net>
4040 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
4041 and sftp-server.8 manpage.
7c49df64 4042
a421e945 404320010102
4044 - (bal) OpenBSD CVS Update
4045 - markus@cvs.openbsd.org 2001/01/01 14:52:49
4046 [scp.c]
4047 use shared fatal(); from stevesk@pobox.com
4048
0efc80a7 404920001231
4050 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
4051 for multiple reasons.
b1335fdf 4052 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 4053
efcae5b1 405420001230
4055 - (bal) OpenBSD CVS Update
4056 - markus@cvs.openbsd.org 2000/12/28 18:58:30
4057 [ssh-keygen.c]
4058 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 4059 - markus@cvs.openbsd.org 2000/12/29 22:19:13
4060 [channels.c]
4061 missing xfree; from vaughan99@yahoo.com
efcae5b1 4062 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 4063 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 4064 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 4065 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 4066 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 4067 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 4068
406920001229
61e96248 4070 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 4071 Kurz <shorty@debian.org>
8abcdba4 4072 - (bal) OpenBSD CVS Update
4073 - markus@cvs.openbsd.org 2000/12/28 14:25:51
4074 [auth.h auth2.c]
4075 count authentication failures only
4076 - markus@cvs.openbsd.org 2000/12/28 14:25:03
4077 [sshconnect.c]
4078 fingerprint for MITM attacks, too.
4079 - markus@cvs.openbsd.org 2000/12/28 12:03:57
4080 [sshd.8 sshd.c]
4081 document -D
4082 - markus@cvs.openbsd.org 2000/12/27 14:19:21
4083 [serverloop.c]
4084 less chatty
4085 - markus@cvs.openbsd.org 2000/12/27 12:34
4086 [auth1.c sshconnect2.c sshd.c]
4087 typo
4088 - markus@cvs.openbsd.org 2000/12/27 12:30:19
4089 [readconf.c readconf.h ssh.1 sshconnect.c]
4090 new option: HostKeyAlias: allow the user to record the host key
4091 under a different name. This is useful for ssh tunneling over
4092 forwarded connections or if you run multiple sshd's on different
4093 ports on the same machine.
4094 - markus@cvs.openbsd.org 2000/12/27 11:51:53
4095 [ssh.1 ssh.c]
4096 multiple -t force pty allocation, document ORIGINAL_COMMAND
4097 - markus@cvs.openbsd.org 2000/12/27 11:41:31
4098 [sshd.8]
4099 update for ssh-2
c52c7082 4100 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
4101 fix merge.
0dd78cd8 4102
8f523d67 410320001228
4104 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
4105 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 4106 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 4107 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
4108 header. Patch by Tim Rice <tim@multitalents.net>
4109 - Updated TODO w/ known HP/UX issue
4110 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
4111 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 4112
b03bd394 411320001227
61e96248 4114 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 4115 Takumi Yamane <yamtak@b-session.com>
4116 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 4117 by Corinna Vinschen <vinschen@redhat.com>
4118 - (djm) Fix catman-do target for non-bash
61e96248 4119 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 4120 Takumi Yamane <yamtak@b-session.com>
4121 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 4122 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 4123 - (djm) Fix catman-do target for non-bash
61e96248 4124 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
4125 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 4126 'RLIMIT_NOFILE'
61e96248 4127 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
4128 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 4129 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 4130
8d88011e 413120001223
4132 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
4133 if a change to config.h has occurred. Suggested by Gert Doering
4134 <gert@greenie.muc.de>
4135 - (bal) OpenBSD CVS Update:
4136 - markus@cvs.openbsd.org 2000/12/22 16:49:40
4137 [ssh-keygen.c]
4138 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
4139
1e3b8b07 414020001222
4141 - Updated RCSID for pty.c
4142 - (bal) OpenBSD CVS Updates:
4143 - markus@cvs.openbsd.org 2000/12/21 15:10:16
4144 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
4145 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
4146 - markus@cvs.openbsd.org 2000/12/20 19:26:56
4147 [authfile.c]
4148 allow ssh -i userkey for root
4149 - markus@cvs.openbsd.org 2000/12/20 19:37:21
4150 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
4151 fix prototypes; from stevesk@pobox.com
4152 - markus@cvs.openbsd.org 2000/12/20 19:32:08
4153 [sshd.c]
4154 init pointer to NULL; report from Jan.Ivan@cern.ch
4155 - markus@cvs.openbsd.org 2000/12/19 23:17:54
4156 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
4157 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
4158 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
4159 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
4160 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
4161 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
4162 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
4163 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
4164 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
4165 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
4166 unsigned' with u_char.
4167
67b0facb 416820001221
4169 - (stevesk) OpenBSD CVS updates:
4170 - markus@cvs.openbsd.org 2000/12/19 15:43:45
4171 [authfile.c channels.c sftp-server.c ssh-agent.c]
4172 remove() -> unlink() for consistency
4173 - markus@cvs.openbsd.org 2000/12/19 15:48:09
4174 [ssh-keyscan.c]
4175 replace <ssl/x.h> with <openssl/x.h>
4176 - markus@cvs.openbsd.org 2000/12/17 02:33:40
4177 [uidswap.c]
4178 typo; from wsanchez@apple.com
61e96248 4179
adeebd37 418020001220
61e96248 4181 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 4182 and Linux-PAM. Based on report and fix from Andrew Morgan
4183 <morgan@transmeta.com>
4184
f072c47a 418520001218
4186 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 4187 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
4188 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 4189
731c1541 419020001216
4191 - (stevesk) OpenBSD CVS updates:
4192 - markus@cvs.openbsd.org 2000/12/16 02:53:57
4193 [scp.c]
4194 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
4195 - markus@cvs.openbsd.org 2000/12/16 02:39:57
4196 [scp.c]
4197 unused; from stevesk@pobox.com
4198
227e8e86 419920001215
9853409f 4200 - (stevesk) Old OpenBSD patch wasn't completely applied:
4201 - markus@cvs.openbsd.org 2000/01/24 22:11:20
4202 [scp.c]
4203 allow '.' in usernames; from jedgar@fxp.org
227e8e86 4204 - (stevesk) OpenBSD CVS updates:
4205 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4206 [ssh-keyscan.c]
4207 fatal already adds \n; from stevesk@pobox.com
4208 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4209 [ssh-agent.c]
4210 remove redundant spaces; from stevesk@pobox.com
4211 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4212 [pty.c]
4213 When failing to set tty owner and mode on a read-only filesystem, don't
4214 abort if the tty already has correct owner and reasonably sane modes.
4215 Example; permit 'root' to login to a firewall with read-only root fs.
4216 (markus@ ok)
4217 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4218 [pty.c]
4219 KNF
6ffc9c88 4220 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4221 [sshd.c]
4222 source port < 1024 is no longer required for rhosts-rsa since it
4223 adds no additional security.
4224 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4225 [ssh.1 ssh.c]
4226 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4227 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4228 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4229 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4230 [scp.c]
4231 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4232 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4233 [kex.c kex.h sshconnect2.c sshd.c]
4234 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4235
6c935fbd 423620001213
4237 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4238 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4239 - (stevesk) OpenBSD CVS update:
1fe6a48f 4240 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4241 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4242 consistently use __progname; from stevesk@pobox.com
6c935fbd 4243
367d1840 424420001211
4245 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4246 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4247 <pekka@netcore.fi>
e3a70753 4248 - (bal) OpenbSD CVS update
4249 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4250 [sshconnect1.c]
4251 always request new challenge for skey/tis-auth, fixes interop with
4252 other implementations; report from roth@feep.net
367d1840 4253
6b523bae 425420001210
4255 - (bal) OpenBSD CVS updates
61e96248 4256 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 4257 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4258 undo rijndael changes
61e96248 4259 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 4260 [rijndael.c]
4261 fix byte order bug w/o introducing new implementation
61e96248 4262 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 4263 [sftp-server.c]
4264 "" -> "." for realpath; from vinschen@redhat.com
61e96248 4265 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 4266 [ssh-agent.c]
4267 extern int optind; from stevesk@sweden.hp.com
13af0aa2 4268 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4269 [compat.c]
4270 remove unnecessary '\n'
6b523bae 4271
ce9c0b75 427220001209
6b523bae 4273 - (bal) OpenBSD CVS updates:
61e96248 4274 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 4275 [ssh.1]
4276 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4277
f72fc97f 427820001207
6b523bae 4279 - (bal) OpenBSD CVS updates:
61e96248 4280 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 4281 [compat.c compat.h packet.c]
4282 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 4283 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4284 [rijndael.c]
4285 unexpand(1)
61e96248 4286 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 4287 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4288 new rijndael implementation. fixes endian bugs
f72fc97f 4289
97fb6912 429020001206
6b523bae 4291 - (bal) OpenBSD CVS updates:
97fb6912 4292 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4293 [channels.c channels.h clientloop.c serverloop.c]
4294 async connects for -R/-L; ok deraadt@
4295 - todd@cvs.openssh.org 2000/12/05 16:47:28
4296 [sshd.c]
4297 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4298 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4299 have it (used in ssh-keyscan).
227e8e86 4300 - (stevesk) OpenBSD CVS update:
f20255cb 4301 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4302 [ssh-keyscan.c]
4303 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4304
f6fdbddf 430520001205
6b523bae 4306 - (bal) OpenBSD CVS updates:
f6fdbddf 4307 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4308 [ssh-keyscan.c ssh-keyscan.1]
4309 David Maziere's ssh-keyscan, ok niels@
4310 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4311 to the recent OpenBSD source tree.
835d2104 4312 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4313
cbc5abf9 431420001204
4315 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4316 defining -POSIX.
4317 - (bal) OpenBSD CVS updates:
4318 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4319 [compat.c]
4320 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4321 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4322 [compat.c]
61e96248 4323 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4324 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4325 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4326 [auth2.c compat.c compat.h sshconnect2.c]
4327 support f-secure/ssh.com 2.0.12; ok niels@
4328
0b6fbf03 432920001203
cbc5abf9 4330 - (bal) OpenBSD CVS updates:
0b6fbf03 4331 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4332 [channels.c]
61e96248 4333 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4334 ok neils@
4335 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4336 [cipher.c]
4337 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4338 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4339 [ssh-agent.c]
4340 agents must not dump core, ok niels@
61e96248 4341 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4342 [ssh.1]
4343 T is for both protocols
4344 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4345 [ssh.1]
4346 typo; from green@FreeBSD.org
4347 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4348 [ssh.c]
4349 check -T before isatty()
4350 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4351 [sshconnect.c]
61e96248 4352 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4353 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4354 [sshconnect.c]
4355 disable agent/x11/port fwding if hostkey has changed; ok niels@
4356 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4357 [sshd.c]
4358 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4359 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4360 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4361 PAM authentication using KbdInteractive.
4362 - (djm) Added another TODO
0b6fbf03 4363
90f4078a 436420001202
4365 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4366 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4367 <mstone@cs.loyola.edu>
4368
dcef6523 436920001129
7062c40f 4370 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4371 if there are background children with open fds.
c193d002 4372 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4373 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4374 still fail during compilation of sftp-server).
4375 - (djm) Fail if ar is not found during configure
c523303b 4376 - (djm) OpenBSD CVS updates:
4377 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4378 [sshd.8]
4379 talk about /etc/primes, okay markus@
4380 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4381 [ssh.c sshconnect1.c sshconnect2.c]
4382 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4383 defaults
4384 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4385 [sshconnect1.c]
4386 reorder check for illegal ciphers, bugreport from espie@
4387 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4388 [ssh-keygen.c ssh.h]
4389 print keytype when generating a key.
4390 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4391 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4392 more manpage paths in fixpaths calls
4393 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4394 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4395
e879a080 439620001125
4397 - (djm) Give up privs when reading seed file
4398
d343d900 439920001123
4400 - (bal) Merge OpenBSD changes:
4401 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4402 [auth-options.c]
61e96248 4403 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4404 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4405 [dh.c]
4406 do not use perror() in sshd, after child is forked()
4407 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4408 [auth-rsa.c]
4409 parse option only if key matches; fix some confusing seen by the client
4410 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4411 [session.c]
4412 check no_agent_forward_flag for ssh-2, too
4413 - markus@cvs.openbsd.org 2000/11/15
4414 [ssh-agent.1]
4415 reorder SYNOPSIS; typo, use .It
4416 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4417 [ssh-agent.c]
4418 do not reorder keys if a key is removed
4419 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4420 [ssh.c]
61e96248 4421 just ignore non existing user keys
d343d900 4422 - millert@cvs.openbsd.org 200/11/15 20:24:43
4423 [ssh-keygen.c]
4424 Add missing \n at end of error message.
4425
0b49a754 442620001122
4427 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4428 are compilable.
4429 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4430
fab2e5d3 443120001117
4432 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4433 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4434 - (stevesk) Reworked progname support.
260d427b 4435 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4436 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4437
c2207f11 443820001116
4439 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4440 releases.
4441 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4442 <roth@feep.net>
4443
3d398e04 444420001113
61e96248 4445 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4446 contrib/README
fa08c86b 4447 - (djm) Merge OpenBSD changes:
4448 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4449 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4450 [session.c ssh.c]
4451 agent forwarding and -R for ssh2, based on work from
4452 jhuuskon@messi.uku.fi
4453 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4454 [ssh.c sshconnect.c sshd.c]
4455 do not disabled rhosts(rsa) if server port > 1024; from
4456 pekkas@netcore.fi
4457 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4458 [sshconnect.c]
4459 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4460 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4461 [auth1.c]
4462 typo; from mouring@pconline.com
4463 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4464 [ssh-agent.c]
4465 off-by-one when removing a key from the agent
4466 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4467 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4468 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4469 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4470 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4471 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4472 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4473 add support for RSA to SSH2. please test.
4474 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4475 RSA and DSA are used by SSH2.
4476 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4477 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4478 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4479 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4480 - (djm) Change to interim version
5733a41a 4481 - (djm) Fix RPM spec file stupidity
6fff1ac4 4482 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4483
d287c664 448420001112
4485 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4486 Phillips Porch <root@theporch.com>
3d398e04 4487 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4488 <dcp@sgi.com>
a3bf38d0 4489 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4490 failed ioctl(TIOCSCTTY) call.
d287c664 4491
3c4d4fef 449220001111
4493 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4494 packaging files
35325fd4 4495 - (djm) Fix new Makefile.in warnings
61e96248 4496 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4497 promoted to type int. Report and fix from Dan Astoorian
027bf205 4498 <djast@cs.toronto.edu>
61e96248 4499 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4500 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4501
3e366738 450220001110
4503 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4504 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4505 - (bal) Added in check to verify S/Key library is being detected in
4506 configure.in
61e96248 4507 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4508 Patch by Mark Miller <markm@swoon.net>
4509 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4510 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4511 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4512
373998a4 451320001107
e506ee73 4514 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4515 Mark Miller <markm@swoon.net>
373998a4 4516 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4517 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4518 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4519 Mark D. Roth <roth@feep.net>
373998a4 4520
ac89998a 452120001106
4522 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4523 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4524 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4525 maintained FAQ on www.openssh.com
73bd30fe 4526 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4527 <pekkas@netcore.fi>
4528 - (djm) Don't need X11-askpass in RPM spec file if building without it
4529 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4530 - (djm) Release 2.3.0p1
97b378bf 4531 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4532 Asplund <aspa@kronodoc.fi>
4533 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4534
b850ecd9 453520001105
4536 - (bal) Sync with OpenBSD:
4537 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4538 [compat.c]
4539 handle all old openssh versions
4540 - markus@cvs.openbsd.org 2000/10/31 13:1853
4541 [deattack.c]
4542 so that large packets do not wrap "n"; from netbsd
4543 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4544 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4545 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4546 setsid() into more common files
96054e6f 4547 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4548 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4549 bsd-waitpid.c
b850ecd9 4550
75b90ced 455120001029
4552 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4553 - (stevesk) Create contrib/cygwin/ directory; patch from
4554 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4555 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4556 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4557
344f2b94 455820001028
61e96248 4559 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4560 <Philippe.WILLEM@urssaf.fr>
240ae474 4561 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4562 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4563 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4564 - (djm) Sync with OpenBSD:
4565 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4566 [ssh.1]
4567 fixes from pekkas@netcore.fi
4568 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4569 [atomicio.c]
4570 return number of characters processed; ok deraadt@
4571 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4572 [atomicio.c]
4573 undo
4574 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4575 [scp.c]
4576 replace atomicio(read,...) with read(); ok deraadt@
4577 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4578 [session.c]
4579 restore old record login behaviour
4580 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4581 [auth-skey.c]
4582 fmt string problem in unused code
4583 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4584 [sshconnect2.c]
4585 don't reference freed memory. okay deraadt@
4586 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4587 [canohost.c]
4588 typo, eramore@era-t.ericsson.se; ok niels@
4589 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4590 [cipher.c]
4591 non-alignment dependent swap_bytes(); from
4592 simonb@wasabisystems.com/netbsd
4593 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4594 [compat.c]
4595 add older vandyke products
4596 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4597 [channels.c channels.h clientloop.c serverloop.c session.c]
4598 [ssh.c util.c]
61e96248 4599 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4600 client ttys).
344f2b94 4601
ddc49b5c 460220001027
4603 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4604
48e7916f 460520001025
4606 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4607 builtin entropy code to read it.
4608 - (djm) Prefer builtin regex to PCRE.
00937921 4609 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4610 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4611 <proski@gnu.org>
48e7916f 4612
8dcda1e3 461320001020
4614 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4615 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4616 is more correct then current version.
8dcda1e3 4617
f5af5cd5 461820001018
4619 - (stevesk) Add initial support for setproctitle(). Current
4620 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4621 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4622
2f31bdd6 462320001017
4624 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4625 <vinschen@cygnus.com>
ba7a3f40 4626 - (djm) Don't rely on atomicio's retval to determine length of askpass
4627 supplied passphrase. Problem report from Lutz Jaenicke
4628 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 4629 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 4630 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 4631 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 4632
33de75a3 463320001016
4634 - (djm) Sync with OpenBSD:
4635 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4636 [cipher.c]
4637 debug3
4638 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4639 [scp.c]
4640 remove spaces from arguments; from djm@mindrot.org
4641 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4642 [ssh.1]
4643 Cipher is for SSH-1 only
4644 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4645 [servconf.c servconf.h serverloop.c session.c sshd.8]
4646 AllowTcpForwarding; from naddy@
4647 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4648 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 4649 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 4650 needs to be changed for interoperability reasons
4651 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4652 [auth-rsa.c]
4653 do not send RSA challenge if key is not allowed by key-options; from
4654 eivind@ThinkSec.com
4655 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4656 [rijndael.c session.c]
4657 typos; from stevesk@sweden.hp.com
4658 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4659 [rijndael.c]
4660 typo
61e96248 4661 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 4662 through diffs
61e96248 4663 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 4664 <pekkas@netcore.fi>
aa0289fe 4665 - (djm) Update version in Redhat spec file
61e96248 4666 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 4667 Redhat 7.0 spec file
5b2d4b75 4668 - (djm) Make inability to read/write PRNG seedfile non-fatal
4669
33de75a3 4670
4d670c24 467120001015
4672 - (djm) Fix ssh2 hang on background processes at logout.
4673
71dfaf1c 467420001014
443172c4 4675 - (bal) Add support for realpath and getcwd for platforms with broken
4676 or missing realpath implementations for sftp-server.
4677 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 4678 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 4679 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 4680 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 4681 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4682 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 4683 - (djm) Big OpenBSD sync:
4684 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4685 [log.c]
4686 allow loglevel debug
4687 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4688 [packet.c]
4689 hmac->mac
4690 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4691 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4692 move fake-auth from auth1.c to individual auth methods, disables s/key in
4693 debug-msg
4694 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4695 ssh.c
4696 do not resolve canonname, i have no idea why this was added oin ossh
4697 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4698 ssh-keygen.1 ssh-keygen.c
4699 -X now reads private ssh.com DSA keys, too.
4700 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4701 auth-options.c
4702 clear options on every call.
4703 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4704 authfd.c authfd.h
4705 interop with ssh-agent2, from <res@shore.net>
4706 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4707 compat.c
4708 use rexexp for version string matching
4709 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4710 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4711 First rough implementation of the diffie-hellman group exchange. The
4712 client can ask the server for bigger groups to perform the diffie-hellman
4713 in, thus increasing the attack complexity when using ciphers with longer
4714 keys. University of Windsor provided network, T the company.
4715 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4716 [auth-rsa.c auth2.c]
4717 clear auth options unless auth sucessfull
4718 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4719 [auth-options.h]
4720 clear auth options unless auth sucessfull
4721 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4722 [scp.1 scp.c]
4723 support 'scp -o' with help from mouring@pconline.com
4724 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4725 [dh.c]
4726 Wall
4727 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4728 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4729 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4730 add support for s/key (kbd-interactive) to ssh2, based on work by
4731 mkiernan@avantgo.com and me
4732 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4733 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4734 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4735 [sshconnect2.c sshd.c]
4736 new cipher framework
4737 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4738 [cipher.c]
4739 remove DES
4740 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4741 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4742 enable DES in SSH-1 clients only
4743 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4744 [kex.h packet.c]
4745 remove unused
4746 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4747 [sshd.c]
4748 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4749 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4750 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4751 rijndael/aes support
4752 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4753 [sshd.8]
4754 more info about -V
4755 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4756 [myproposal.h]
4757 prefer no compression
3ed32516 4758 - (djm) Fix scp user@host handling
4759 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 4760 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4761 u_intXX_t types on all platforms.
9ea53ba5 4762 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 4763 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4764 be bypassed.
f5665f6f 4765 - (stevesk) Display correct path to ssh-askpass in configure output.
4766 Report from Lutz Jaenicke.
71dfaf1c 4767
ebd782f7 476820001007
4769 - (stevesk) Print PAM return value in PAM log messages to aid
4770 with debugging.
97994d32 4771 - (stevesk) Fix detection of pw_class struct member in configure;
4772 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4773
47a134c1 477420001002
4775 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4776 - (djm) Add host system and CC to end-of-configure report. Suggested by
4777 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4778
7322ef0e 477920000931
4780 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4781
6ac7829a 478220000930
b6490dcb 4783 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 4784 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 4785 Ben Lindstrom <mouring@pconline.com>
4786 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 4787 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 4788 very short lived X connections. Bug report from Tobias Oetiker
857040fb 4789 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 4790 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4791 patch from Pekka Savola <pekkas@netcore.fi>
58665035 4792 - (djm) Forgot to cvs add LICENSE file
dc2901a0 4793 - (djm) Add LICENSE to RPM spec files
de273eef 4794 - (djm) CVS OpenBSD sync:
4795 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4796 [clientloop.c]
4797 use debug2
4798 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4799 [auth2.c sshconnect2.c]
4800 use key_type()
4801 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4802 [channels.c]
4803 debug -> debug2 cleanup
61e96248 4804 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 4805 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4806 <Alain.St-Denis@ec.gc.ca>
61e96248 4807 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4808 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 4809 J. Barry <don@astro.cornell.edu>
6ac7829a 4810
c5d85828 481120000929
4812 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 4813 - (djm) Another off-by-one fix from Pavel Kankovsky
4814 <peak@argo.troja.mff.cuni.cz>
22d89d24 4815 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4816 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 4817 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 4818 <tim@multitalents.net>
c5d85828 4819
6fd7f731 482020000926
4821 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 4822 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 4823 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4824 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 4825
2f125ca1 482620000924
4827 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4828 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 4829 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4830 <markm@swoon.net>
2f125ca1 4831
764d4113 483220000923
61e96248 4833 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 4834 <stevesk@sweden.hp.com>
777319db 4835 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 4836 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 4837 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 4838 <stevesk@sweden.hp.com>
e79b44e1 4839 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 4840 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 4841 Michael Stone <mstone@cs.loyola.edu>
188adeb2 4842 - (djm) OpenBSD CVS sync:
4843 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4844 [sshconnect2.c sshd.c]
4845 fix DEBUG_KEXDH
4846 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4847 [sshconnect.c]
4848 yes no; ok niels@
4849 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4850 [sshd.8]
4851 typo
4852 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4853 [serverloop.c]
4854 typo
4855 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4856 scp.c
4857 utime() to utimes(); mouring@pconline.com
4858 - markus@cvs.openbsd.org 2000/09/21 05:25:08
4859 sshconnect2.c
4860 change login logic in ssh2, allows plugin of other auth methods
4861 - markus@cvs.openbsd.org 2000/09/21 05:25:35
4862 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
4863 [serverloop.c]
4864 add context to dispatch_run
4865 - markus@cvs.openbsd.org 2000/09/21 05:07:52
4866 authfd.c authfd.h ssh-agent.c
4867 bug compat for old ssh.com software
764d4113 4868
7f377177 486920000920
4870 - (djm) Fix bad path substitution. Report from Andrew Miner
4871 <asminer@cs.iastate.edu>
4872
bcbf86ec 487320000916
61e96248 4874 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 4875 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 4876 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 4877 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 4878 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4879 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 4880 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 4881 password change patch.
4882 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 4883 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4884 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 4885 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4886 - (djm) Re-enable int64_t types - we need them for sftp
4887 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4888 - (djm) Update Redhat SPEC file accordingly
4889 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4890 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 4891 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 4892 <Dirk.DeWachter@rug.ac.be>
61e96248 4893 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 4894 <larry.jones@sdrc.com>
4895 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4896 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 4897 - (djm) Merge OpenBSD changes:
4898 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4899 [session.c]
4900 print hostname (not hushlogin)
4901 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4902 [authfile.c ssh-add.c]
4903 enable ssh-add -d for DSA keys
4904 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4905 [sftp-server.c]
4906 cleanup
4907 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4908 [authfile.h]
4909 prototype
4910 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4911 [ALL]
61e96248 4912 cleanup copyright notices on all files. I have attempted to be
4913 accurate with the details. everything is now under Tatu's licence
4914 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4915 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 4916 licence. We're not changing any rules, just being accurate.
4917 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4918 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4919 cleanup window and packet sizes for ssh2 flow control; ok niels
4920 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4921 [scp.c]
4922 typo
4923 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4924 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4925 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4926 [pty.c readconf.c]
4927 some more Copyright fixes
4928 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4929 [README.openssh2]
4930 bye bye
4931 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4932 [LICENCE cipher.c]
4933 a few more comments about it being ARC4 not RC4
4934 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4935 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4936 multiple debug levels
4937 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4938 [clientloop.c]
4939 typo
4940 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4941 [ssh-agent.c]
4942 check return value for setenv(3) for failure, and deal appropriately
4943
deb8d717 494420000913
4945 - (djm) Fix server not exiting with jobs in background.
4946
b5e300c2 494720000905
4948 - (djm) Import OpenBSD CVS changes
4949 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4950 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4951 implement a SFTP server. interops with sftp2, scp2 and the windows
4952 client from ssh.com
4953 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4954 [README.openssh2]
4955 sync
4956 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4957 [session.c]
4958 Wall
4959 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4960 [authfd.c ssh-agent.c]
4961 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4962 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4963 [scp.1 scp.c]
4964 cleanup and fix -S support; stevesk@sweden.hp.com
4965 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4966 [sftp-server.c]
4967 portability fixes
4968 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4969 [sftp-server.c]
4970 fix cast; mouring@pconline.com
4971 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4972 [ssh-add.1 ssh.1]
4973 add missing .El against .Bl.
4974 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4975 [session.c]
4976 missing close; ok theo
4977 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4978 [session.c]
4979 fix get_last_login_time order; from andre@van-veen.de
4980 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4981 [sftp-server.c]
4982 more cast fixes; from mouring@pconline.com
4983 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4984 [session.c]
4985 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4986 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 4987 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4988
1e61f54a 498920000903
4990 - (djm) Fix Redhat init script
4991
c80876b4 499220000901
4993 - (djm) Pick up Jim's new X11-askpass
4994 - (djm) Release 2.2.0p1
4995
8b4a0d08 499620000831
bcbf86ec 4997 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 4998 <acox@cv.telegroup.com>
b817711d 4999 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 5000
0b65b628 500120000830
5002 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 5003 - (djm) Periodically rekey arc4random
5004 - (djm) Clean up diff against OpenBSD.
bcbf86ec 5005 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 5006 <stevesk@sweden.hp.com>
b33a2e6e 5007 - (djm) Quieten the pam delete credentials error message
44839801 5008 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
5009 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 5010 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 5011 - (djm) Fix doh in bsd-arc4random.c
0b65b628 5012
9aaf9be4 501320000829
bcbf86ec 5014 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
5015 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 5016 Garrick James <garrick@james.net>
b5f90139 5017 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
5018 Bastian Trompetter <btrompetter@firemail.de>
698d107e 5019 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 5020 - More OpenBSD updates:
5021 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
5022 [scp.c]
5023 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
5024 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
5025 [session.c]
5026 Wall
5027 - markus@cvs.openbsd.org 2000/08/26 04:33:43
5028 [compat.c]
5029 ssh.com-2.3.0
5030 - markus@cvs.openbsd.org 2000/08/27 12:18:05
5031 [compat.c]
5032 compatibility with future ssh.com versions
5033 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
5034 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
5035 print uid/gid as unsigned
5036 - markus@cvs.openbsd.org 2000/08/28 13:51:00
5037 [ssh.c]
5038 enable -n and -f for ssh2
5039 - markus@cvs.openbsd.org 2000/08/28 14:19:53
5040 [ssh.c]
5041 allow combination of -N and -f
5042 - markus@cvs.openbsd.org 2000/08/28 14:20:56
5043 [util.c]
5044 util.c
5045 - markus@cvs.openbsd.org 2000/08/28 14:22:02
5046 [util.c]
5047 undo
5048 - markus@cvs.openbsd.org 2000/08/28 14:23:38
5049 [util.c]
5050 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 5051
137d7b6c 505220000823
5053 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 5054 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
5055 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 5056 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 5057 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 5058 - (djm) Add local version to version.h
ea788c22 5059 - (djm) Don't reseed arc4random everytime it is used
2e73a022 5060 - (djm) OpenBSD CVS updates:
5061 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
5062 [ssh.c]
5063 accept remsh as a valid name as well; roman@buildpoint.com
5064 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
5065 [deattack.c crc32.c packet.c]
5066 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
5067 libz crc32 function yet, because it has ugly "long"'s in it;
5068 oneill@cs.sfu.ca
5069 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
5070 [scp.1 scp.c]
5071 -S prog support; tv@debian.org
5072 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
5073 [scp.c]
5074 knf
5075 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
5076 [log-client.c]
5077 shorten
5078 - markus@cvs.openbsd.org 2000/08/19 12:48:11
5079 [channels.c channels.h clientloop.c ssh.c ssh.h]
5080 support for ~. in ssh2
5081 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
5082 [crc32.h]
5083 proper prototype
5084 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 5085 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
5086 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 5087 [fingerprint.c fingerprint.h]
5088 add SSH2/DSA support to the agent and some other DSA related cleanups.
5089 (note that we cannot talk to ssh.com's ssh2 agents)
5090 - markus@cvs.openbsd.org 2000/08/19 15:55:52
5091 [channels.c channels.h clientloop.c]
5092 more ~ support for ssh2
5093 - markus@cvs.openbsd.org 2000/08/19 16:21:19
5094 [clientloop.c]
5095 oops
5096 - millert@cvs.openbsd.org 2000/08/20 12:25:53
5097 [session.c]
5098 We have to stash the result of get_remote_name_or_ip() before we
5099 close our socket or getpeername() will get EBADF and the process
5100 will exit. Only a problem for "UseLogin yes".
5101 - millert@cvs.openbsd.org 2000/08/20 12:30:59
5102 [session.c]
5103 Only check /etc/nologin if "UseLogin no" since login(1) may have its
5104 own policy on determining who is allowed to login when /etc/nologin
5105 is present. Also use the _PATH_NOLOGIN define.
5106 - millert@cvs.openbsd.org 2000/08/20 12:42:43
5107 [auth1.c auth2.c session.c ssh.c]
5108 Add calls to setusercontext() and login_get*(). We basically call
5109 setusercontext() in most places where previously we did a setlogin().
5110 Add default login.conf file and put root in the "daemon" login class.
5111 - millert@cvs.openbsd.org 2000/08/21 10:23:31
5112 [session.c]
5113 Fix incorrect PATH setting; noted by Markus.
137d7b6c 5114
c345cf9d 511520000818
5116 - (djm) OpenBSD CVS changes:
5117 - markus@cvs.openbsd.org 2000/07/22 03:14:37
5118 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
5119 random early drop; ok theo, niels
5120 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
5121 [ssh.1]
5122 typo
5123 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
5124 [sshd.8]
5125 many fixes from pepper@mail.reppep.com
5126 - provos@cvs.openbsd.org 2000/08/01 13:01:42
5127 [Makefile.in util.c aux.c]
5128 rename aux.c to util.c to help with cygwin port
5129 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
5130 [authfd.c]
5131 correct sun_len; Alexander@Leidinger.net
5132 - provos@cvs.openbsd.org 2000/08/02 10:27:17
5133 [readconf.c sshd.8]
5134 disable kerberos authentication by default
5135 - provos@cvs.openbsd.org 2000/08/02 11:27:05
5136 [sshd.8 readconf.c auth-krb4.c]
5137 disallow kerberos authentication if we can't verify the TGT; from
5138 dugsong@
5139 kerberos authentication is on by default only if you have a srvtab.
5140 - markus@cvs.openbsd.org 2000/08/04 14:30:07
5141 [auth.c]
5142 unused
5143 - markus@cvs.openbsd.org 2000/08/04 14:30:35
5144 [sshd_config]
5145 MaxStartups
5146 - markus@cvs.openbsd.org 2000/08/15 13:20:46
5147 [authfd.c]
5148 cleanup; ok niels@
5149 - markus@cvs.openbsd.org 2000/08/17 14:05:10
5150 [session.c]
5151 cleanup login(1)-like jobs, no duplicate utmp entries
5152 - markus@cvs.openbsd.org 2000/08/17 14:06:34
5153 [session.c sshd.8 sshd.c]
5154 sshd -u len, similar to telnetd
1a022229 5155 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 5156 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 5157
416ed5a7 515820000816
5159 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 5160 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 5161 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 5162 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 5163 implementation.
ba606eb2 5164 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 5165
dbaa2e87 516620000815
5167 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 5168 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
5169 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 5170 - (djm) Don't seek in directory based lastlogs
bcbf86ec 5171 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 5172 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 5173 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 5174
6c33bf70 517520000813
5176 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
5177 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
5178
3fcce26c 517920000809
bcbf86ec 5180 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 5181 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 5182 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 5183 <charles@comm.polymtl.ca>
3fcce26c 5184
71d43804 518520000808
5186 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
5187 time, spec file cleanup.
5188
f9bcea07 518920000807
378f2232 5190 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 5191 - (djm) Suppress error messages on channel close shutdown() failurs
5192 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 5193 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 5194
bcf89935 519520000725
5196 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
5197
4c8722d9 519820000721
5199 - (djm) OpenBSD CVS updates:
5200 - markus@cvs.openbsd.org 2000/07/16 02:27:22
5201 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
5202 [sshconnect1.c sshconnect2.c]
5203 make ssh-add accept dsa keys (the agent does not)
5204 - djm@cvs.openbsd.org 2000/07/17 19:25:02
5205 [sshd.c]
5206 Another closing of stdin; ok deraadt
5207 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5208 [dsa.c]
5209 missing free, reorder
5210 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5211 [ssh-keygen.1]
5212 document input and output files
5213
240777b8 521420000720
4c8722d9 5215 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 5216
3c7def32 521720000716
4c8722d9 5218 - (djm) Release 2.1.1p4
3c7def32 5219
819b676f 522020000715
704b1659 5221 - (djm) OpenBSD CVS updates
5222 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5223 [aux.c readconf.c servconf.c ssh.h]
5224 allow multiple whitespace but only one '=' between tokens, bug report from
5225 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5226 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5227 [clientloop.c]
5228 typo; todd@fries.net
5229 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5230 [scp.c]
5231 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5232 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5233 [readconf.c servconf.c]
5234 allow leading whitespace. ok niels
5235 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5236 [ssh-keygen.c ssh.c]
5237 Always create ~/.ssh with mode 700; ok Markus
819b676f 5238 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5239 - Include floatingpoint.h for entropy.c
5240 - strerror replacement
704b1659 5241
3f7a7e4a 524220000712
c37fb3c1 5243 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5244 - (djm) OpenBSD CVS Updates:
5245 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5246 [session.c sshd.c ]
5247 make MaxStartups code still work with -d; djm
5248 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5249 [readconf.c ssh_config]
5250 disable FallBackToRsh by default
c37fb3c1 5251 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5252 Ben Lindstrom <mouring@pconline.com>
1e970014 5253 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5254 spec file.
dcb36e5d 5255 - (djm) Released 2.1.1p3
3f7a7e4a 5256
56118702 525720000711
5258 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5259 <tbert@abac.com>
132dd316 5260 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 5261 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 5262 <mouring@pconline.com>
bcbf86ec 5263 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 5264 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 5265 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
5266 to compile on more platforms (incl NeXT).
cc6f2c4c 5267 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 5268 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 5269 - (djm) OpenBSD CVS updates:
5270 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5271 [authfd.c]
5272 cleanup, less cut&paste
5273 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5274 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 5275 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 5276 theo and me
5277 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5278 [session.c]
5279 use no_x11_forwarding_flag correctly; provos ok
5280 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5281 [sshd.c]
5282 typo
5283 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5284 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 5285 Insert more missing .El directives. Our troff really should identify
089fbbd2 5286 these and spit out a warning.
5287 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5288 [auth-rsa.c auth2.c ssh-keygen.c]
5289 clean code is good code
5290 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5291 [serverloop.c]
5292 sense of port forwarding flag test was backwards
5293 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5294 [compat.c readconf.c]
5295 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5296 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5297 [auth.h]
5298 KNF
5299 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5300 [compat.c readconf.c]
5301 Better conditions for strsep() ending.
5302 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5303 [readconf.c]
5304 Get the correct message on errors. (niels@ ok)
5305 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5306 [cipher.c kex.c servconf.c]
5307 strtok() --> strsep(). (niels@ ok)
5540ea9b 5308 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5309 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5310 builds)
229f64ee 5311 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5312
a8545c6c 531320000709
5314 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5315 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5316 - (djm) Match prototype and function declaration for rresvport_af.
5317 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5318 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5319 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5320 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5321 <jimw@peisj.pebio.com>
264dce47 5322 - (djm) Fix pam sprintf fix
5323 - (djm) Cleanup entropy collection code a little more. Split initialisation
5324 from seeding, perform intialisation immediatly at start, be careful with
5325 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5326 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5327 Including sigaction() et al. replacements
bcbf86ec 5328 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5329 <tbert@abac.com>
a8545c6c 5330
e2902a5b 533120000708
bcbf86ec 5332 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5333 Aaron Hopkins <aaron@die.net>
7a33f831 5334 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5335 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5336 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5337 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5338 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5339 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5340 - (djm) Don't use inet_addr.
e2902a5b 5341
5637650d 534220000702
5343 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5344 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5345 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5346 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5347 Chris, the Young One <cky@pobox.com>
bcbf86ec 5348 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5349 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5350
388e9f9f 535120000701
5352 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5353 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5354 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5355 <vinschen@cygnus.com>
30228d7c 5356 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5357 - (djm) Added check for broken snprintf() functions which do not correctly
5358 terminate output string and attempt to use replacement.
46158300 5359 - (djm) Released 2.1.1p2
388e9f9f 5360
9f32ceb4 536120000628
5362 - (djm) Fixes to lastlog code for Irix
5363 - (djm) Use atomicio in loginrec
3206bb3b 5364 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5365 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5366 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5367 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5368 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5369
d8caae24 537020000627
5371 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5372 - (djm) Formatting
d8caae24 5373
fe30cc2e 537420000626
3e98362e 5375 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5376 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5377 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5378 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5379 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5380 - (djm) Fix fixed EGD code.
3e98362e 5381 - OpenBSD CVS update
5382 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5383 [channels.c]
5384 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5385
1c04b088 538620000623
bcbf86ec 5387 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5388 Svante Signell <svante.signell@telia.com>
5389 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5390 - OpenBSD CVS Updates:
5391 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5392 [sshd.c]
5393 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5394 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5395 [auth-krb4.c key.c radix.c uuencode.c]
5396 Missing CVS idents; ok markus
1c04b088 5397
f528fdf2 539820000622
5399 - (djm) Automatically generate host key during "make install". Suggested
5400 by Gary E. Miller <gem@rellim.com>
5401 - (djm) Paranoia before kill() system call
74fc9186 5402 - OpenBSD CVS Updates:
5403 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5404 [auth2.c compat.c compat.h sshconnect2.c]
5405 make userauth+pubkey interop with ssh.com-2.2.0
5406 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5407 [dsa.c]
5408 mem leak + be more paranoid in dsa_verify.
5409 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5410 [key.c]
5411 cleanup fingerprinting, less hardcoded sizes
5412 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5413 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5414 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5415 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5416 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5417 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5418 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5419 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5420 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5421 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5422 OpenBSD tag
5423 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5424 sshconnect2.c missing free; nuke old comment
f528fdf2 5425
e5fe9a1f 542620000620
5427 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5428 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5429 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5430 - (djm) Typo in loginrec.c
e5fe9a1f 5431
cbd7492e 543220000618
5433 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5434 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5435 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5436 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5437 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5438 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5439 Martin Petrak <petrak@spsknm.schools.sk>
5440 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5441 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5442 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5443 - OpenBSD CVS updates:
5444 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5445 [channels.c]
5446 everyone says "nix it" (remove protocol 2 debugging message)
5447 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5448 [sshconnect.c]
5449 allow extended server banners
5450 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5451 [sshconnect.c]
5452 missing atomicio, typo
5453 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5454 [servconf.c servconf.h session.c sshd.8 sshd_config]
5455 add support for ssh v2 subsystems. ok markus@.
5456 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5457 [readconf.c servconf.c]
5458 include = in WHITESPACE; markus ok
5459 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5460 [auth2.c]
5461 implement bug compatibility with ssh-2.0.13 pubkey, server side
5462 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5463 [compat.c]
5464 initial support for ssh.com's 2.2.0
5465 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5466 [scp.c]
5467 typo
5468 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5469 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5470 split auth-rsa option parsing into auth-options
5471 add options support to authorized_keys2
5472 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5473 [session.c]
5474 typo
cbd7492e 5475
509b1f88 547620000613
5477 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5478 - Platform define for SCO 3.x which breaks on /dev/ptmx
5479 - Detect and try to fix missing MAXPATHLEN
a4d05724 5480 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5481 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5482
09564242 548320000612
5484 - (djm) Glob manpages in RPM spec files to catch compressed files
5485 - (djm) Full license in auth-pam.c
08ae384f 5486 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5487 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5488 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5489 def'd
5490 - Set AIX to use preformatted manpages
61e96248 5491
74b224a0 549220000610
5493 - (djm) Minor doc tweaks
217ab55e 5494 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5495
32c80420 549620000609
5497 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5498 (in favour of utmpx) on Solaris 8
5499
fa649821 550020000606
48c99b2c 5501 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5502 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5503 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5504 timeout
f988dce5 5505 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5506 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5507 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5508 <tibbs@math.uh.edu>
1e83f2a2 5509 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5510 <zack@wolery.cumb.org>
fa649821 5511 - (djm) OpenBSD CVS updates:
5512 - todd@cvs.openbsd.org
5513 [sshconnect2.c]
5514 teach protocol v2 to count login failures properly and also enable an
5515 explanation of why the password prompt comes up again like v1; this is NOT
5516 crypto
61e96248 5517 - markus@cvs.openbsd.org
fa649821 5518 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5519 xauth_location support; pr 1234
5520 [readconf.c sshconnect2.c]
5521 typo, unused
5522 [session.c]
5523 allow use_login only for login sessions, otherwise remote commands are
5524 execed with uid==0
5525 [sshd.8]
5526 document UseLogin better
5527 [version.h]
5528 OpenSSH 2.1.1
5529 [auth-rsa.c]
bcbf86ec 5530 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5531 negative match or no match at all
5532 [channels.c hostfile.c match.c]
bcbf86ec 5533 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5534 kris@FreeBSD.org
5535
8e7b16f8 553620000606
bcbf86ec 5537 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5538 configure.
5539
d7c0f3d5 554020000604
5541 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5542 - (andre) login code changes based on djm feedback
d7c0f3d5 5543
2d6c411f 554420000603
5545 - (andre) New login code
5546 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5547 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5548
5daf7064 554920000531
5550 - Cleanup of auth.c, login.c and fake-*
5551 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5552 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5553 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5554 of fallback DIY code.
5daf7064 5555
b9f446d1 555620000530
5557 - Define atexit for old Solaris
b02ebca1 5558 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5559 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5560 - OpenBSD CVS updates:
5561 - markus@cvs.openbsd.org
5562 [session.c]
5563 make x11-fwd work w/ localhost (xauth add host/unix:11)
5564 [cipher.c compat.c readconf.c servconf.c]
5565 check strtok() != NULL; ok niels@
5566 [key.c]
5567 fix key_read() for uuencoded keys w/o '='
5568 [serverloop.c]
5569 group ssh1 vs. ssh2 in serverloop
5570 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5571 split kexinit/kexdh, factor out common code
5572 [readconf.c ssh.1 ssh.c]
5573 forwardagent defaults to no, add ssh -A
5574 - theo@cvs.openbsd.org
5575 [session.c]
5576 just some line shortening
60688ef9 5577 - Released 2.1.0p3
b9f446d1 5578
29611d9c 557920000520
5580 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5581 - Don't touch utmp if USE_UTMPX defined
a423beaf 5582 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5583 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5584 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5585 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5586 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5587 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5588 - Doc cleanup
29611d9c 5589
301e9b01 559020000518
5591 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5592 - OpenBSD CVS updates:
5593 - markus@cvs.openbsd.org
5594 [sshconnect.c]
5595 copy only ai_addrlen bytes; misiek@pld.org.pl
5596 [auth.c]
bcbf86ec 5597 accept an empty shell in authentication; bug reported by
301e9b01 5598 chris@tinker.ucr.edu
5599 [serverloop.c]
5600 we don't have stderr for interactive terminal sessions (fcntl errors)
5601
ad85db64 560220000517
5603 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5604 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5605 - Fixes erroneous printing of debug messages to syslog
5606 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5607 - Gives useful error message if PRNG initialisation fails
5608 - Reduced ssh startup delay
5609 - Measures cumulative command time rather than the time between reads
704b1659 5610 after select()
ad85db64 5611 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5612 optionally run 'ent' to measure command entropy
c1ef8333 5613 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5614 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5615 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5616 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5617 - OpenBSD CVS update:
bcbf86ec 5618 - markus@cvs.openbsd.org
0e73cc53 5619 [ssh.c]
5620 fix usage()
5621 [ssh2.h]
5622 draft-ietf-secsh-architecture-05.txt
5623 [ssh.1]
5624 document ssh -T -N (ssh2 only)
5625 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5626 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5627 [aux.c]
5628 missing include
c04f75f1 5629 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5630 - INSTALL typo and URL fix
5631 - Makefile fix
5632 - Solaris fixes
bcbf86ec 5633 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 5634 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 5635 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 5636 - Detect OpenSSL seperatly from RSA
bcbf86ec 5637 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 5638 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 5639
3d1a1654 564020000513
bcbf86ec 5641 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 5642 <misiek@pld.org.pl>
5643
d02a3a00 564420000511
bcbf86ec 5645 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 5646 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 5647 - "make host-key" fix for Irix
d02a3a00 5648
d0c832f3 564920000509
5650 - OpenBSD CVS update
5651 - markus@cvs.openbsd.org
5652 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5653 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5654 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5655 - hugh@cvs.openbsd.org
5656 [ssh.1]
5657 - zap typo
5658 [ssh-keygen.1]
5659 - One last nit fix. (markus approved)
5660 [sshd.8]
5661 - some markus certified spelling adjustments
5662 - markus@cvs.openbsd.org
5663 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5664 [sshconnect2.c ]
5665 - bug compat w/ ssh-2.0.13 x11, split out bugs
5666 [nchan.c]
5667 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5668 [ssh-keygen.c]
5669 - handle escapes in real and original key format, ok millert@
5670 [version.h]
5671 - OpenSSH-2.1
3dc1102e 5672 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 5673 - Doc updates
bcbf86ec 5674 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 5675 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 5676
ebdeb9a8 567720000508
5678 - Makefile and RPM spec fixes
5679 - Generate DSA host keys during "make key" or RPM installs
f6cde515 5680 - OpenBSD CVS update
5681 - markus@cvs.openbsd.org
5682 [clientloop.c sshconnect2.c]
5683 - make x11-fwd interop w/ ssh-2.0.13
5684 [README.openssh2]
5685 - interop w/ SecureFX
5686 - Release 2.0.0beta2
ebdeb9a8 5687
bcbf86ec 5688 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 5689 <andre.lucas@dial.pipex.com>
5690
1d1ffb87 569120000507
5692 - Remove references to SSLeay.
5693 - Big OpenBSD CVS update
5694 - markus@cvs.openbsd.org
5695 [clientloop.c]
5696 - typo
5697 [session.c]
5698 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5699 [session.c]
5700 - update proctitle for proto 1, too
5701 [channels.h nchan.c serverloop.c session.c sshd.c]
5702 - use c-style comments
5703 - deraadt@cvs.openbsd.org
5704 [scp.c]
5705 - more atomicio
bcbf86ec 5706 - markus@cvs.openbsd.org
1d1ffb87 5707 [channels.c]
5708 - set O_NONBLOCK
5709 [ssh.1]
5710 - update AUTHOR
5711 [readconf.c ssh-keygen.c ssh.h]
5712 - default DSA key file ~/.ssh/id_dsa
5713 [clientloop.c]
5714 - typo, rm verbose debug
5715 - deraadt@cvs.openbsd.org
5716 [ssh-keygen.1]
5717 - document DSA use of ssh-keygen
5718 [sshd.8]
5719 - a start at describing what i understand of the DSA side
5720 [ssh-keygen.1]
5721 - document -X and -x
5722 [ssh-keygen.c]
5723 - simplify usage
bcbf86ec 5724 - markus@cvs.openbsd.org
1d1ffb87 5725 [sshd.8]
5726 - there is no rhosts_dsa
5727 [ssh-keygen.1]
5728 - document -y, update -X,-x
5729 [nchan.c]
5730 - fix close for non-open ssh1 channels
5731 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5732 - s/DsaKey/HostDSAKey/, document option
5733 [sshconnect2.c]
5734 - respect number_of_password_prompts
5735 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5736 - GatewayPorts for sshd, ok deraadt@
5737 [ssh-add.1 ssh-agent.1 ssh.1]
5738 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5739 [ssh.1]
5740 - more info on proto 2
5741 [sshd.8]
5742 - sync AUTHOR w/ ssh.1
5743 [key.c key.h sshconnect.c]
5744 - print key type when talking about host keys
5745 [packet.c]
5746 - clear padding in ssh2
5747 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5748 - replace broken uuencode w/ libc b64_ntop
5749 [auth2.c]
5750 - log failure before sending the reply
5751 [key.c radix.c uuencode.c]
5752 - remote trailing comments before calling __b64_pton
5753 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5754 [sshconnect2.c sshd.8]
5755 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5756 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5757
1a11e1ae 575820000502
0fbe8c74 5759 - OpenBSD CVS update
5760 [channels.c]
5761 - init all fds, close all fds.
5762 [sshconnect2.c]
5763 - check whether file exists before asking for passphrase
5764 [servconf.c servconf.h sshd.8 sshd.c]
5765 - PidFile, pr 1210
5766 [channels.c]
5767 - EINTR
5768 [channels.c]
5769 - unbreak, ok niels@
5770 [sshd.c]
5771 - unlink pid file, ok niels@
5772 [auth2.c]
5773 - Add missing #ifdefs; ok - markus
bcbf86ec 5774 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 5775 gathering commands from a text file
1a11e1ae 5776 - Release 2.0.0beta1
5777
c4bc58eb 577820000501
5779 - OpenBSD CVS update
5780 [packet.c]
5781 - send debug messages in SSH2 format
3189621b 5782 [scp.c]
5783 - fix very rare EAGAIN/EINTR issues; based on work by djm
5784 [packet.c]
5785 - less debug, rm unused
5786 [auth2.c]
5787 - disable kerb,s/key in ssh2
5788 [sshd.8]
5789 - Minor tweaks and typo fixes.
5790 [ssh-keygen.c]
5791 - Put -d into usage and reorder. markus ok.
bcbf86ec 5792 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 5793 <karn@ka9q.ampr.org>
bcbf86ec 5794 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 5795 <andre.lucas@dial.pipex.com>
0d5f7abc 5796 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5797 <gd@hilb1.medat.de>
8cb940db 5798 - Add some missing ifdefs to auth2.c
8af50c98 5799 - Deprecate perl-tk askpass.
52bcc044 5800 - Irix portability fixes - don't include netinet headers more than once
5801 - Make sure we don't save PRNG seed more than once
c4bc58eb 5802
2b763e31 580320000430
5804 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 5805 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5806 patch.
5807 - Adds timeout to entropy collection
5808 - Disables slow entropy sources
5809 - Load and save seed file
bcbf86ec 5810 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 5811 saved in root's .ssh directory)
5812 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 5813 - More OpenBSD updates:
5814 [session.c]
5815 - don't call chan_write_failed() if we are not writing
5816 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5817 - keysize warnings error() -> log()
2b763e31 5818
a306f2dd 581920000429
5820 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5821 [README.openssh2]
5822 - interop w/ F-secure windows client
5823 - sync documentation
5824 - ssh_host_dsa_key not ssh_dsa_key
5825 [auth-rsa.c]
5826 - missing fclose
5827 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5828 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5829 [sshd.c uuencode.c uuencode.h authfile.h]
5830 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5831 for trading keys with the real and the original SSH, directly from the
5832 people who invented the SSH protocol.
5833 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5834 [sshconnect1.c sshconnect2.c]
5835 - split auth/sshconnect in one file per protocol version
5836 [sshconnect2.c]
5837 - remove debug
5838 [uuencode.c]
5839 - add trailing =
5840 [version.h]
5841 - OpenSSH-2.0
5842 [ssh-keygen.1 ssh-keygen.c]
5843 - add -R flag: exit code indicates if RSA is alive
5844 [sshd.c]
5845 - remove unused
5846 silent if -Q is specified
5847 [ssh.h]
5848 - host key becomes /etc/ssh_host_dsa_key
5849 [readconf.c servconf.c ]
5850 - ssh/sshd default to proto 1 and 2
5851 [uuencode.c]
5852 - remove debug
5853 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5854 - xfree DSA blobs
5855 [auth2.c serverloop.c session.c]
5856 - cleanup logging for sshd/2, respect PasswordAuth no
5857 [sshconnect2.c]
5858 - less debug, respect .ssh/config
5859 [README.openssh2 channels.c channels.h]
bcbf86ec 5860 - clientloop.c session.c ssh.c
a306f2dd 5861 - support for x11-fwding, client+server
5862
0ac7199f 586320000421
5864 - Merge fix from OpenBSD CVS
5865 [ssh-agent.c]
5866 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5867 via Debian bug #59926
18ba2aab 5868 - Define __progname in session.c if libc doesn't
5869 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 5870 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 5871 <David.DelPiero@qed.qld.gov.au>
0ac7199f 5872
e1b37056 587320000420
bcbf86ec 5874 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 5875 <andre.lucas@dial.pipex.com>
9da5c3c9 5876 - Sync with OpenBSD CVS:
5877 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5878 - pid_t
5879 [session.c]
5880 - remove bogus chan_read_failed. this could cause data
5881 corruption (missing data) at end of a SSH2 session.
4e577b89 5882 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5883 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5884 - Use vhangup to clean up Linux ttys
5885 - Force posix getopt processing on GNU libc systems
371ecff9 5886 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 5887 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 5888
d6f24e45 588920000419
5890 - OpenBSD CVS updates
5891 [channels.c]
5892 - fix pr 1196, listen_port and port_to_connect interchanged
5893 [scp.c]
bcbf86ec 5894 - after completion, replace the progress bar ETA counter with a final
d6f24e45 5895 elapsed time; my idea, aaron wrote the patch
5896 [ssh_config sshd_config]
5897 - show 'Protocol' as an example, ok markus@
5898 [sshd.c]
5899 - missing xfree()
5900 - Add missing header to bsd-misc.c
5901
35484284 590220000416
5903 - Reduce diff against OpenBSD source
bcbf86ec 5904 - All OpenSSL includes are now unconditionally referenced as
35484284 5905 openssl/foo.h
5906 - Pick up formatting changes
5907 - Other minor changed (typecasts, etc) that I missed
5908
6ae2364d 590920000415
5910 - OpenBSD CVS updates.
5911 [ssh.1 ssh.c]
5912 - ssh -2
5913 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5914 [session.c sshconnect.c]
5915 - check payload for (illegal) extra data
5916 [ALL]
5917 whitespace cleanup
5918
c323ac76 591920000413
5920 - INSTALL doc updates
f54651ce 5921 - Merged OpenBSD updates to include paths.
bcbf86ec 5922
a8be9f80 592320000412
5924 - OpenBSD CVS updates:
5925 - [channels.c]
5926 repair x11-fwd
5927 - [sshconnect.c]
5928 fix passwd prompt for ssh2, less debugging output.
5929 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5930 less debugging output
5931 - [kex.c kex.h sshconnect.c sshd.c]
5932 check for reasonable public DH values
5933 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5934 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5935 add Cipher and Protocol options to ssh/sshd, e.g.:
5936 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5937 arcfour,3des-cbc'
5938 - [sshd.c]
5939 print 1.99 only if server supports both
5940
18e92801 594120000408
5942 - Avoid some compiler warnings in fake-get*.c
5943 - Add IPTOS macros for systems which lack them
9d98aaf6 5944 - Only set define entropy collection macros if they are found
e78a59f5 5945 - More large OpenBSD CVS updates:
5946 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5947 [session.h ssh.h sshd.c README.openssh2]
5948 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5949 - [channels.c]
5950 no adjust after close
5951 - [sshd.c compat.c ]
5952 interop w/ latest ssh.com windows client.
61e96248 5953
8ce64345 595420000406
5955 - OpenBSD CVS update:
5956 - [channels.c]
5957 close efd on eof
5958 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5959 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5960 - [sshconnect.c]
5961 missing free.
5962 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5963 remove unused argument, split cipher_mask()
5964 - [clientloop.c]
5965 re-order: group ssh1 vs. ssh2
5966 - Make Redhat spec require openssl >= 0.9.5a
5967
e7627112 596820000404
5969 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 5970 - OpenBSD CVS update:
5971 - [packet.h packet.c]
5972 ssh2 packet format
5973 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5974 [channels.h channels.c]
5975 channel layer support for ssh2
5976 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5977 DSA, keyexchange, algorithm agreement for ssh2
6c081128 5978 - Generate manpages before make install not at the end of make all
5979 - Don't seed the rng quite so often
5980 - Always reseed rng when requested
e7627112 5981
bfc9a610 598220000403
5983 - Wrote entropy collection routines for systems that lack /dev/random
5984 and EGD
837c30b8 5985 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 5986
7368a6c8 598720000401
5988 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5989 - [auth.c session.c sshd.c auth.h]
5990 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5991 - [bufaux.c bufaux.h]
5992 support ssh2 bignums
5993 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5994 [readconf.c ssh.c ssh.h serverloop.c]
5995 replace big switch() with function tables (prepare for ssh2)
5996 - [ssh2.h]
5997 ssh2 message type codes
5998 - [sshd.8]
5999 reorder Xr to avoid cutting
6000 - [serverloop.c]
6001 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
6002 - [channels.c]
6003 missing close
6004 allow bigger packets
6005 - [cipher.c cipher.h]
6006 support ssh2 ciphers
6007 - [compress.c]
6008 cleanup, less code
6009 - [dispatch.c dispatch.h]
6010 function tables for different message types
6011 - [log-server.c]
6012 do not log() if debuggin to stderr
6013 rename a cpp symbol, to avoid param.h collision
6014 - [mpaux.c]
6015 KNF
6016 - [nchan.c]
6017 sync w/ channels.c
6018
f5238bee 601920000326
6020 - Better tests for OpenSSL w/ RSAref
bcbf86ec 6021 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 6022 Ben Lindstrom <mouring@pconline.com>
4fe2af09 6023 - OpenBSD CVS update
6024 - [auth-krb4.c]
6025 -Wall
6026 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
6027 [match.h ssh.c ssh.h sshconnect.c sshd.c]
6028 initial support for DSA keys. ok deraadt@, niels@
6029 - [cipher.c cipher.h]
6030 remove unused cipher_attack_detected code
6031 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6032 Fix some formatting problems I missed before.
6033 - [ssh.1 sshd.8]
6034 fix spelling errors, From: FreeBSD
6035 - [ssh.c]
6036 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 6037
0024a081 603820000324
6039 - Released 1.2.3
6040
bd499f9e 604120000317
6042 - Clarified --with-default-path option.
6043 - Added -blibpath handling for AIX to work around stupid runtime linking.
6044 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 6045 <jmknoble@jmknoble.cx>
474b5fef 6046 - Checks for 64 bit int types. Problem report from Mats Fredholm
6047 <matsf@init.se>
610cd5c6 6048 - OpenBSD CVS updates:
bcbf86ec 6049 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 6050 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
6051 [sshd.c]
6052 pedantic: signed vs. unsigned, void*-arithm, etc
6053 - [ssh.1 sshd.8]
6054 Various cleanups and standardizations.
bcbf86ec 6055 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 6056 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 6057
4696775a 605820000316
bcbf86ec 6059 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 6060 Hesprich <dghespri@sprintparanet.com>
d423d822 6061 - Propogate LD through to Makefile
b7a9ce47 6062 - Doc cleanups
2ba2a610 6063 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 6064
cb0b7ea4 606520000315
6066 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
6067 problems with gcc/Solaris.
bcbf86ec 6068 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 6069 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 6070 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 6071 Debian package, README file and chroot patch from Ricardo Cerqueira
6072 <rmcc@clix.pt>
bcbf86ec 6073 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 6074 option.
6075 - Slight cleanup to doc files
b14b2ae7 6076 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 6077
a8ed9fd9 607820000314
bcbf86ec 6079 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 6080 peter@frontierflying.com
84afc958 6081 - Include /usr/local/include and /usr/local/lib for systems that don't
6082 do it themselves
6083 - -R/usr/local/lib for Solaris
6084 - Fix RSAref detection
6085 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 6086
bcf36c78 608720000311
6088 - Detect RSAref
43e48848 6089 - OpenBSD CVS change
6090 [sshd.c]
6091 - disallow guessing of root password
867dbf40 6092 - More configure fixes
80faa19f 6093 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 6094
c8d54615 609520000309
6096 - OpenBSD CVS updates to v1.2.3
704b1659 6097 [ssh.h atomicio.c]
6098 - int atomicio -> ssize_t (for alpha). ok deraadt@
6099 [auth-rsa.c]
6100 - delay MD5 computation until client sends response, free() early, cleanup.
6101 [cipher.c]
6102 - void* -> unsigned char*, ok niels@
6103 [hostfile.c]
6104 - remove unused variable 'len'. fix comments.
6105 - remove unused variable
6106 [log-client.c log-server.c]
6107 - rename a cpp symbol, to avoid param.h collision
6108 [packet.c]
6109 - missing xfree()
6110 - getsockname() requires initialized tolen; andy@guildsoftware.com
6111 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6112 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6113 [pty.c pty.h]
bcbf86ec 6114 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 6115 pty.c ok provos@, dugsong@
704b1659 6116 [readconf.c]
6117 - turn off x11-fwd for the client, too.
6118 [rsa.c]
6119 - PKCS#1 padding
6120 [scp.c]
6121 - allow '.' in usernames; from jedgar@fxp.org
6122 [servconf.c]
6123 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
6124 - sync with sshd_config
6125 [ssh-keygen.c]
6126 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
6127 [ssh.1]
6128 - Change invalid 'CHAT' loglevel to 'VERBOSE'
6129 [ssh.c]
6130 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
6131 - turn off x11-fwd for the client, too.
6132 [sshconnect.c]
6133 - missing xfree()
6134 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
6135 - read error vs. "Connection closed by remote host"
6136 [sshd.8]
6137 - ie. -> i.e.,
6138 - do not link to a commercial page..
6139 - sync with sshd_config
6140 [sshd.c]
6141 - no need for poll.h; from bright@wintelcom.net
6142 - log with level log() not fatal() if peer behaves badly.
6143 - don't panic if client behaves strange. ok deraadt@
6144 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
6145 - delay close() of pty until the pty has been chowned back to root
6146 - oops, fix comment, too.
6147 - missing xfree()
6148 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
6149 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 6150 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 6151 pty.c ok provos@, dugsong@
6152 - create x11 cookie file
6153 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
6154 - version 1.2.3
c8d54615 6155 - Cleaned up
bcbf86ec 6156 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 6157 required after OpenBSD updates)
c8d54615 6158
07055445 615920000308
6160 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
6161
616220000307
6163 - Released 1.2.2p1
6164
9c8c3fc6 616520000305
6166 - Fix DEC compile fix
54096dcc 6167 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 6168 - Check for getpagesize in libucb.a if not found in libc. Fix for old
6169 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6170 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 6171 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 6172
6bf4d066 617320000303
6174 - Added "make host-key" target, Suggestion from Dominik Brettnacher
6175 <domi@saargate.de>
bcbf86ec 6176 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 6177 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
6178 Miskiewicz <misiek@pld.org.pl>
22fa590f 6179 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6180 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 6181
a0391976 618220000302
6183 - Big cleanup of autoconf code
6184 - Rearranged to be a little more logical
6185 - Added -R option for Solaris
6186 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
6187 to detect library and header location _and_ ensure library has proper
6188 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 6189 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 6190 - Avoid warning message with Unix98 ptys
bcbf86ec 6191 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 6192 platform-specific code.
6193 - Document some common problems
bcbf86ec 6194 - Allow root access to any key. Patch from
81eef326 6195 markus.friedl@informatik.uni-erlangen.de
a0391976 6196
f55afe71 619720000207
6198 - Removed SOCKS code. Will support through a ProxyCommand.
6199
d07d1c58 620020000203
6201 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 6202 - Add --with-ssl-dir option
d07d1c58 6203
9d5f374b 620420000202
bcbf86ec 6205 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 6206 <jmd@aoe.vt.edu>
6b1f3fdb 6207 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6208 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 6209 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 6210
bc8c2601 621120000201
6212 - Use socket pairs by default (instead of pipes). Prevents race condition
6213 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6214
69c76614 621520000127
6216 - Seed OpenSSL's random number generator before generating RSA keypairs
6217 - Split random collector into seperate file
aaf2abd7 6218 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6219
f9507c24 622020000126
6221 - Released 1.2.2 stable
6222
bcbf86ec 6223 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6224 mouring@newton.pconline.com
bcbf86ec 6225 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6226 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6227 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6228 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6229
bfae20ad 623020000125
bcbf86ec 6231 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6232 <andre.lucas@dial.pipex.com>
07b0cb78 6233 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6234 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6235 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6236 <gem@rellim.com>
6237 - New URL for x11-ssh-askpass.
bcbf86ec 6238 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6239 <jmknoble@jmknoble.cx>
bcbf86ec 6240 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6241 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6242 - Updated RPM spec files to use DESTDIR
bfae20ad 6243
bb58aa4b 624420000124
6245 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6246 increment)
6247
d45317d8 624820000123
6249 - OpenBSD CVS:
6250 - [packet.c]
6251 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 6252 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 6253 <drankin@bohemians.lexington.ky.us>
12aa90af 6254 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 6255
e844f761 625620000122
6257 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6258 <bent@clark.net>
c54a6257 6259 - Merge preformatted manpage patch from Andre Lucas
6260 <andre.lucas@dial.pipex.com>
8eb34e02 6261 - Make IPv4 use the default in RPM packages
6262 - Irix uses preformatted manpages
1e64903d 6263 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
6264 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 6265 - OpenBSD CVS updates:
6266 - [packet.c]
6267 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6268 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6269 - [sshd.c]
6270 log with level log() not fatal() if peer behaves badly.
6271 - [readpass.c]
bcbf86ec 6272 instead of blocking SIGINT, catch it ourselves, so that we can clean
6273 the tty modes up and kill ourselves -- instead of our process group
61e96248 6274 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 6275 people with cbreak shells never even noticed..
399d9d44 6276 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6277 ie. -> i.e.,
e844f761 6278
4c8ef3fb 627920000120
6280 - Don't use getaddrinfo on AIX
7b2ea3a1 6281 - Update to latest OpenBSD CVS:
6282 - [auth-rsa.c]
6283 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6284 - [sshconnect.c]
6285 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6286 - destroy keys earlier
bcbf86ec 6287 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6288 ok: provos@
7b2ea3a1 6289 - [sshd.c]
6290 - no need for poll.h; from bright@wintelcom.net
6291 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6292 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6293 ok: provos@
f3bba493 6294 - Big manpage and config file cleanup from Andre Lucas
6295 <andre.lucas@dial.pipex.com>
5f4fdfae 6296 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6297 - Doc updates
d468fc76 6298 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6299 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6300
082bbfb3 630120000119
20af321f 6302 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6303 - Compile fix from Darren_Hall@progressive.com
59e76f33 6304 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6305 addresses using getaddrinfo(). Added a configure switch to make the
6306 default lookup mode AF_INET
082bbfb3 6307
a63a7f37 630820000118
6309 - Fixed --with-pid-dir option
51a6baf8 6310 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6311 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6312 <andre.lucas@dial.pipex.com>
a63a7f37 6313
f914c7fb 631420000117
6315 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6316 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6317 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6318 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6319 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6320 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6321 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6322 deliver (no IPv6 kernel support)
80a44451 6323 - Released 1.2.1pre27
f914c7fb 6324
f4a7cf29 6325 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6326 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6327 <jhuuskon@hytti.uku.fi>
bcbf86ec 6328 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6329 further testing.
5957fd29 6330 - Patch from Christos Zoulas <christos@zoulas.com>
6331 - Try $prefix first when looking for OpenSSL.
6332 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6333 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6334 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6335
47e45e44 633620000116
6337 - Renamed --with-xauth-path to --with-xauth
6338 - Added --with-pid-dir option
6339 - Released 1.2.1pre26
6340
a82ef8ae 6341 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6342 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6343 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6344
5cdfe03f 634520000115
6346 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6347 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6348 Nordby <anders@fix.no>
bcbf86ec 6349 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6350 openpty. Report from John Seifarth <john@waw.be>
6351 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6352 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6353 <gem@rellim.com>
6354 - Use __snprintf and __vnsprintf if they are found where snprintf and
6355 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6356 and others.
6357
48e671d5 635820000114
6359 - Merged OpenBSD IPv6 patch:
6360 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6361 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6362 [hostfile.c sshd_config]
6363 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6364 features: sshd allows multiple ListenAddress and Port options. note
6365 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6366 fujiwara@rcac.tdi.co.jp)
6367 - [ssh.c canohost.c]
bcbf86ec 6368 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6369 from itojun@
6370 - [channels.c]
6371 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6372 - [packet.h]
6373 allow auth-kerberos for IPv4 only
6374 - [scp.1 sshd.8 servconf.h scp.c]
6375 document -4, -6, and 'ssh -L 2022/::1/22'
6376 - [ssh.c]
bcbf86ec 6377 'ssh @host' is illegal (null user name), from
48e671d5 6378 karsten@gedankenpolizei.de
6379 - [sshconnect.c]
6380 better error message
6381 - [sshd.c]
6382 allow auth-kerberos for IPv4 only
6383 - Big IPv6 merge:
6384 - Cleanup overrun in sockaddr copying on RHL 6.1
6385 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6386 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6387 - Replacement for missing structures on systems that lack IPv6
6388 - record_login needed to know about AF_INET6 addresses
6389 - Borrowed more code from OpenBSD: rresvport_af and requisites
6390
2598df62 639120000110
6392 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6393
b8a0310d 639420000107
6395 - New config.sub and config.guess to fix problems on SCO. Supplied
6396 by Gary E. Miller <gem@rellim.com>
b6a98a85 6397 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6398 - Released 1.2.1pre25
b8a0310d 6399
dfb95100 640020000106
6401 - Documentation update & cleanup
6402 - Better KrbIV / AFS detection, based on patch from:
6403 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6404
b9795b89 640520000105
bcbf86ec 6406 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6407 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6408 altogether (libcrypto includes its own crypt(1) replacement)
6409 - Added platform-specific rules for Irix 6.x. Included warning that
6410 they are untested.
6411
a1ec4d79 641220000103
6413 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6414 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6415 <tnh@kondara.org>
bcbf86ec 6416 - Removed "nullok" directive from default PAM configuration files.
6417 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6418 UPGRADING file.
e02735bb 6419 - OpenBSD CVS updates
6420 - [ssh-agent.c]
bcbf86ec 6421 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6422 dgaudet@arctic.org
6423 - [sshconnect.c]
6424 compare correct version for 1.3 compat mode
a1ec4d79 6425
93c7f644 642620000102
6427 - Prevent multiple inclusion of config.h and defines.h. Suggested
6428 by Andre Lucas <andre.lucas@dial.pipex.com>
6429 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6430 <dgaudet@arctic.org>
6431
76b8607f 643219991231
bcbf86ec 6433 - Fix password support on systems with a mixture of shadowed and
6434 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6435 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6436 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6437 Fournier <marc.fournier@acadiau.ca>
b92964b7 6438 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6439 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6440 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6441 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6442 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6443 <iretd@bigfoot.com>
bcbf86ec 6444 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6445 <jmknoble@jmknoble.cx>
ae3a3d31 6446 - Remove test for quad_t. No longer needed.
76a8e733 6447 - Released 1.2.1pre24
6448
6449 - Added support for directory-based lastlogs
6450 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6451
13f825f4 645219991230
6453 - OpenBSD CVS updates:
6454 - [auth-passwd.c]
6455 check for NULL 1st
bcbf86ec 6456 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6457 cleaned up sshd.c up significantly.
bcbf86ec 6458 - PAM authentication was incorrectly interpreting
76b8607f 6459 "PermitRootLogin without-password". Report from Matthias Andree
6460 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6461 - Several other cleanups
0bc5b6fb 6462 - Merged Dante SOCKS support patch from David Rankin
6463 <drankin@bohemians.lexington.ky.us>
6464 - Updated documentation with ./configure options
76b8607f 6465 - Released 1.2.1pre23
13f825f4 6466
c73a0cb5 646719991229
bcbf86ec 6468 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6469 <drankin@bohemians.lexington.ky.us>
6470 - Fix --with-default-path option.
bcbf86ec 6471 - Autodetect perl, patch from David Rankin
a0f84251 6472 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6473 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6474 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6475 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6476 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6477 - Detect missing size_t and typedef it.
5ab44a92 6478 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6479 - Minor Makefile cleaning
c73a0cb5 6480
b6019d68 648119991228
6482 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6483 - NetBSD login.c compile fix from David Rankin
70e0115b 6484 <drankin@bohemians.lexington.ky.us>
6485 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6486 - Portability fixes for Irix 5.3 (now compiles OK!)
6487 - autoconf and other misc cleanups
ea1970a3 6488 - Merged AIX patch from Darren Hall <dhall@virage.org>
6489 - Cleaned up defines.h
fa9a2dd6 6490 - Released 1.2.1pre22
b6019d68 6491
d2dcff5f 649219991227
6493 - Automatically correct paths in manpages and configuration files. Patch
6494 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6495 - Removed credits from README to CREDITS file, updated.
cb807f40 6496 - Added --with-default-path to specify custom path for server
6497 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6498 - PAM bugfix. PermitEmptyPassword was being ignored.
6499 - Fixed PAM config files to allow empty passwords if server does.
6500 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6501 - Use last few chars of tty line as ut_id
5a7794be 6502 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6503 - OpenBSD CVS updates:
6504 - [packet.h auth-rhosts.c]
6505 check format string for packet_disconnect and packet_send_debug, too
6506 - [channels.c]
6507 use packet_get_maxsize for channels. consistence.
d2dcff5f 6508
f74efc8d 650919991226
6510 - Enabled utmpx support by default for Solaris
6511 - Cleanup sshd.c PAM a little more
986a22ec 6512 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6513 X11 ssh-askpass program.
20c43d8c 6514 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6515 Unfortunatly there is currently no way to disable auth failure
6516 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6517 developers
83b7f649 6518 - OpenBSD CVS update:
6519 - [ssh-keygen.1 ssh.1]
bcbf86ec 6520 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6521 .Sh FILES, too
72251cb6 6522 - Released 1.2.1pre21
bcbf86ec 6523 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6524 <jmknoble@jmknoble.cx>
6525 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6526
f498ed15 652719991225
6528 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6529 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6530 - Cleanup and bugfix of PAM authentication code
f74efc8d 6531 - Released 1.2.1pre20
6532
6533 - Merged fixes from Ben Taylor <bent@clark.net>
6534 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6535 - Disabled logging of PAM password authentication failures when password
6536 is empty. (e.g start of authentication loop). Reported by Naz
6537 <96na@eng.cam.ac.uk>)
f498ed15 6538
653919991223
bcbf86ec 6540 - Merged later HPUX patch from Andre Lucas
f498ed15 6541 <andre.lucas@dial.pipex.com>
6542 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6543 <bent@clark.net>
f498ed15 6544
eef6f7e9 654519991222
bcbf86ec 6546 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6547 <pope@netguide.dk>
ae28776a 6548 - Fix login.c breakage on systems which lack ut_host in struct
6549 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6550
a7effaac 655119991221
bcbf86ec 6552 - Integration of large HPUX patch from Andre Lucas
6553 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6554 benefits:
6555 - Ability to disable shadow passwords at configure time
6556 - Ability to disable lastlog support at configure time
6557 - Support for IP address in $DISPLAY
ae2f7af7 6558 - OpenBSD CVS update:
6559 - [sshconnect.c]
6560 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6561 - Fix DISABLE_SHADOW support
6562 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6563 - Release 1.2.1pre19
a7effaac 6564
3f1d9bcd 656519991218
bcbf86ec 6566 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6567 <cjj@u.washington.edu>
7e1c2490 6568 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6569
60d804c8 657019991216
bcbf86ec 6571 - Makefile changes for Solaris from Peter Kocks
60d804c8 6572 <peter.kocks@baygate.com>
89cafde6 6573 - Minor updates to docs
6574 - Merged OpenBSD CVS changes:
6575 - [authfd.c ssh-agent.c]
6576 keysize warnings talk about identity files
6577 - [packet.c]
6578 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6579 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6580 "Chris, the Young One" <cky@pobox.com>
6581 - Released 1.2.1pre18
60d804c8 6582
7dc6fc6d 658319991215
6584 - Integrated patchs from Juergen Keil <jk@tools.de>
6585 - Avoid void* pointer arithmatic
6586 - Use LDFLAGS correctly
68227e6d 6587 - Fix SIGIO error in scp
6588 - Simplify status line printing in scp
61e96248 6589 - Added better test for inline functions compiler support from
906a2515 6590 Darren_Hall@progressive.com
7dc6fc6d 6591
95f1eccc 659219991214
6593 - OpenBSD CVS Changes
6594 - [canohost.c]
bcbf86ec 6595 fix get_remote_port() and friends for sshd -i;
95f1eccc 6596 Holger.Trapp@Informatik.TU-Chemnitz.DE
6597 - [mpaux.c]
6598 make code simpler. no need for memcpy. niels@ ok
6599 - [pty.c]
6600 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6601 fix proto; markus
6602 - [ssh.1]
6603 typo; mark.baushke@solipsa.com
6604 - [channels.c ssh.c ssh.h sshd.c]
6605 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6606 - [sshconnect.c]
6607 move checking of hostkey into own function.
6608 - [version.h]
6609 OpenSSH-1.2.1
884bcb37 6610 - Clean up broken includes in pty.c
7303768f 6611 - Some older systems don't have poll.h, they use sys/poll.h instead
6612 - Doc updates
95f1eccc 6613
847e8865 661419991211
bcbf86ec 6615 - Fix compilation on systems with AFS. Reported by
847e8865 6616 aloomis@glue.umd.edu
bcbf86ec 6617 - Fix installation on Solaris. Reported by
847e8865 6618 Gordon Rowell <gordonr@gormand.com.au>
6619 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6620 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6621 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6622 - Compile fix from David Agraz <dagraz@jahoopa.com>
6623 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6624 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 6625 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 6626
8946db53 662719991209
6628 - Import of patch from Ben Taylor <bent@clark.net>:
6629 - Improved PAM support
6630 - "uninstall" rule for Makefile
6631 - utmpx support
6632 - Should fix PAM problems on Solaris
2d86a6cc 6633 - OpenBSD CVS updates:
6634 - [readpass.c]
6635 avoid stdio; based on work by markus, millert, and I
6636 - [sshd.c]
6637 make sure the client selects a supported cipher
6638 - [sshd.c]
bcbf86ec 6639 fix sighup handling. accept would just restart and daemon handled
6640 sighup only after the next connection was accepted. use poll on
2d86a6cc 6641 listen sock now.
6642 - [sshd.c]
6643 make that a fatal
87e91331 6644 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6645 to fix libwrap support on NetBSD
5001b9e4 6646 - Released 1.2pre17
8946db53 6647
6d8c4ea4 664819991208
bcbf86ec 6649 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 6650 David Agraz <dagraz@jahoopa.com>
6651
4285816a 665219991207
986a22ec 6653 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 6654 fixes compatability with 4.x and 5.x
db28aeb5 6655 - Fixed default SSH_ASKPASS
bcbf86ec 6656 - Fix PAM account and session being called multiple times. Problem
d465f2ca 6657 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 6658 - Merged more OpenBSD changes:
6659 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 6660 move atomicio into it's own file. wrap all socket write()s which
a408af76 6661 were doing write(sock, buf, len) != len, with atomicio() calls.
6662 - [auth-skey.c]
6663 fd leak
6664 - [authfile.c]
6665 properly name fd variable
6666 - [channels.c]
6667 display great hatred towards strcpy
6668 - [pty.c pty.h sshd.c]
6669 use openpty() if it exists (it does on BSD4_4)
6670 - [tildexpand.c]
6671 check for ~ expansion past MAXPATHLEN
6672 - Modified helper.c to use new atomicio function.
6673 - Reformat Makefile a little
6674 - Moved RC4 routines from rc4.[ch] into helper.c
6675 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 6676 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6677 - Tweaked Redhat spec
9158d92f 6678 - Clean up bad imports of a few files (forgot -kb)
6679 - Released 1.2pre16
4285816a 6680
9c7b6dfd 668119991204
6682 - Small cleanup of PAM code in sshd.c
57112b5a 6683 - Merged OpenBSD CVS changes:
6684 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6685 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6686 - [auth-rsa.c]
6687 warn only about mismatch if key is _used_
6688 warn about keysize-mismatch with log() not error()
6689 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6690 ports are u_short
6691 - [hostfile.c]
6692 indent, shorter warning
6693 - [nchan.c]
6694 use error() for internal errors
6695 - [packet.c]
6696 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6697 serverloop.c
6698 indent
6699 - [ssh-add.1 ssh-add.c ssh.h]
6700 document $SSH_ASKPASS, reasonable default
6701 - [ssh.1]
6702 CheckHostIP is not available for connects via proxy command
6703 - [sshconnect.c]
6704 typo
6705 easier to read client code for passwd and skey auth
6706 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 6707
dad3b556 670819991126
6709 - Add definition for __P()
6710 - Added [v]snprintf() replacement for systems that lack it
6711
0ce43ae4 671219991125
6713 - More reformatting merged from OpenBSD CVS
6714 - Merged OpenBSD CVS changes:
6715 - [channels.c]
6716 fix packet_integrity_check() for !have_hostname_in_open.
6717 report from mrwizard@psu.edu via djm@ibs.com.au
6718 - [channels.c]
6719 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6720 chip@valinux.com via damien@ibs.com.au
6721 - [nchan.c]
6722 it's not an error() if shutdown_write failes in nchan.
6723 - [readconf.c]
6724 remove dead #ifdef-0-code
6725 - [readconf.c servconf.c]
6726 strcasecmp instead of tolower
6727 - [scp.c]
6728 progress meter overflow fix from damien@ibs.com.au
6729 - [ssh-add.1 ssh-add.c]
6730 SSH_ASKPASS support
6731 - [ssh.1 ssh.c]
6732 postpone fork_after_authentication until command execution,
6733 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6734 plus: use daemon() for backgrounding
cf8dd513 6735 - Added BSD compatible install program and autoconf test, thanks to
6736 Niels Kristian Bech Jensen <nkbj@image.dk>
6737 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 6738 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 6739 - Release 1.2pre15
0ce43ae4 6740
5260325f 674119991124
6742 - Merged very large OpenBSD source code reformat
6743 - OpenBSD CVS updates
6744 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6745 [ssh.h sshd.8 sshd.c]
6746 syslog changes:
6747 * Unified Logmessage for all auth-types, for success and for failed
6748 * Standard connections get only ONE line in the LOG when level==LOG:
6749 Auth-attempts are logged only, if authentication is:
6750 a) successfull or
6751 b) with passwd or
6752 c) we had more than AUTH_FAIL_LOG failues
6753 * many log() became verbose()
6754 * old behaviour with level=VERBOSE
6755 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6756 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6757 messages. allows use of s/key in windows (ttssh, securecrt) and
6758 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6759 - [sshd.8]
6760 -V, for fallback to openssh in SSH2 compatibility mode
6761 - [sshd.c]
6762 fix sigchld race; cjc5@po.cwru.edu
6763
4655fe80 676419991123
6765 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 6766 - Restructured package-related files under packages/*
4655fe80 6767 - Added generic PAM config
8b241e50 6768 - Numerous little Solaris fixes
9c08d6ce 6769 - Add recommendation to use GNU make to INSTALL document
4655fe80 6770
60bed5fd 677119991122
6772 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 6773 - OpenBSD CVS Changes
bcbf86ec 6774 - [ssh-keygen.c]
6775 don't create ~/.ssh only if the user wants to store the private
6776 key there. show fingerprint instead of public-key after
2f2cc3f9 6777 keygeneration. ok niels@
b09a984b 6778 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 6779 - Added timersub() macro
b09a984b 6780 - Tidy RCSIDs of bsd-*.c
bcbf86ec 6781 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 6782 pam_strerror definition (one arg vs two).
530f1889 6783 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 6784 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 6785 Robert Hardy <rhardy@webcon.net>)
1647c2b5 6786 - Added a setenv replacement for systems which lack it
d84a9a44 6787 - Only display public key comment when presenting ssh-askpass dialog
6788 - Released 1.2pre14
60bed5fd 6789
bcbf86ec 6790 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 6791 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6792
9d6b7add 679319991121
2f2cc3f9 6794 - OpenBSD CVS Changes:
60bed5fd 6795 - [channels.c]
6796 make this compile, bad markus
6797 - [log.c readconf.c servconf.c ssh.h]
6798 bugfix: loglevels are per host in clientconfig,
6799 factor out common log-level parsing code.
6800 - [servconf.c]
6801 remove unused index (-Wall)
6802 - [ssh-agent.c]
6803 only one 'extern char *__progname'
6804 - [sshd.8]
6805 document SIGHUP, -Q to synopsis
6806 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6807 [channels.c clientloop.c]
6808 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6809 [hope this time my ISP stays alive during commit]
6810 - [OVERVIEW README] typos; green@freebsd
6811 - [ssh-keygen.c]
6812 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6813 exit if writing the key fails (no infinit loop)
6814 print usage() everytime we get bad options
6815 - [ssh-keygen.c] overflow, djm@mindrot.org
6816 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 6817
2b942fe0 681819991120
bcbf86ec 6819 - Merged more Solaris support from Marc G. Fournier
2b942fe0 6820 <marc.fournier@acadiau.ca>
6821 - Wrote autoconf tests for integer bit-types
6822 - Fixed enabling kerberos support
bcbf86ec 6823 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 6824 handling.
2b942fe0 6825
06479889 682619991119
6827 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 6828 - Merged OpenBSD CVS changes
6829 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6830 more %d vs. %s in fmt-strings
6831 - [authfd.c]
6832 Integers should not be printed with %s
7b1cc56c 6833 - EGD uses a socket, not a named pipe. Duh.
6834 - Fix includes in fingerprint.c
29dbde15 6835 - Fix scp progress bar bug again.
bcbf86ec 6836 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 6837 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 6838 - Added autoconf option to enable Kerberos 4 support (untested)
6839 - Added autoconf option to enable AFS support (untested)
6840 - Added autoconf option to enable S/Key support (untested)
6841 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 6842 - Renamed BSD helper function files to bsd-*
bcbf86ec 6843 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 6844 when they are absent.
6845 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 6846
2bd61362 684719991118
6848 - Merged OpenBSD CVS changes
6849 - [scp.c] foregroundproc() in scp
6850 - [sshconnect.h] include fingerprint.h
bcbf86ec 6851 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 6852 changes.
0c16a097 6853 - [ssh.1] Spell my name right.
2bd61362 6854 - Added openssh.com info to README
6855
f095fcc7 685619991117
6857 - Merged OpenBSD CVS changes
6858 - [ChangeLog.Ylonen] noone needs this anymore
6859 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 6860 - [hostfile.c]
6861 in known_hosts key lookup the entry for the bits does not need
6862 to match, all the information is contained in n and e. This
6863 solves the problem with buggy servers announcing the wrong
f095fcc7 6864 modulus length. markus and me.
bcbf86ec 6865 - [serverloop.c]
6866 bugfix: check for space if child has terminated, from:
f095fcc7 6867 iedowse@maths.tcd.ie
6868 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6869 [fingerprint.c fingerprint.h]
6870 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6871 - [ssh-agent.1] typo
6872 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 6873 - [sshd.c]
f095fcc7 6874 force logging to stderr while loading private key file
6875 (lost while converting to new log-levels)
6876
4d195447 687719991116
6878 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6879 - Merged OpenBSD CVS changes:
6880 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6881 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6882 the keysize of rsa-parameter 'n' is passed implizit,
6883 a few more checks and warnings about 'pretended' keysizes.
6884 - [cipher.c cipher.h packet.c packet.h sshd.c]
6885 remove support for cipher RC4
6886 - [ssh.c]
6887 a note for legay systems about secuity issues with permanently_set_uid(),
6888 the private hostkey and ptrace()
6889 - [sshconnect.c]
6890 more detailed messages about adding and checking hostkeys
6891
dad9a31e 689219991115
6893 - Merged OpenBSD CVS changes:
bcbf86ec 6894 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 6895 $DISPLAY, ok niels
6896 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 6897 modular.
dad9a31e 6898 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 6899 - Merged more OpenBSD CVS changes:
704b1659 6900 [auth-krb4.c]
6901 - disconnect if getpeername() fails
6902 - missing xfree(*client)
6903 [canohost.c]
6904 - disconnect if getpeername() fails
6905 - fix comment: we _do_ disconnect if ip-options are set
6906 [sshd.c]
6907 - disconnect if getpeername() fails
6908 - move checking of remote port to central place
6909 [auth-rhosts.c] move checking of remote port to central place
6910 [log-server.c] avoid extra fd per sshd, from millert@
6911 [readconf.c] print _all_ bad config-options in ssh(1), too
6912 [readconf.h] print _all_ bad config-options in ssh(1), too
6913 [ssh.c] print _all_ bad config-options in ssh(1), too
6914 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 6915 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 6916 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 6917 - Merged more Solaris compability from Marc G. Fournier
6918 <marc.fournier@acadiau.ca>
6919 - Wrote autoconf tests for __progname symbol
986a22ec 6920 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 6921 - Released 1.2pre12
6922
6923 - Another OpenBSD CVS update:
6924 - [ssh-keygen.1] fix .Xr
dad9a31e 6925
92da7197 692619991114
6927 - Solaris compilation fixes (still imcomplete)
6928
94f7bb9e 692919991113
dd092f97 6930 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6931 - Don't install config files if they already exist
6932 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 6933 - Removed redundant inclusions of config.h
e9c75a39 6934 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 6935 - Merged OpenBSD CVS changes:
6936 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 6937 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 6938 totalsize, ok niels,aaron
bcbf86ec 6939 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 6940 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 6941 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6942 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 6943 - Tidied default config file some more
6944 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6945 if executed from inside a ssh login.
94f7bb9e 6946
e35c1dc2 694719991112
6948 - Merged changes from OpenBSD CVS
6949 - [sshd.c] session_key_int may be zero
b4748e2f 6950 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 6951 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 6952 deraadt,millert
6953 - Brought default sshd_config more in line with OpenBSD's
547c9f30 6954 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6955 - Released 1.2pre10
e35c1dc2 6956
8bc7973f 6957 - Added INSTALL documentation
6fa724bc 6958 - Merged yet more changes from OpenBSD CVS
6959 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6960 [ssh.c ssh.h sshconnect.c sshd.c]
6961 make all access to options via 'extern Options options'
6962 and 'extern ServerOptions options' respectively;
6963 options are no longer passed as arguments:
6964 * make options handling more consistent
6965 * remove #include "readconf.h" from ssh.h
6966 * readconf.h is only included if necessary
6967 - [mpaux.c] clear temp buffer
6968 - [servconf.c] print _all_ bad options found in configfile
045672f9 6969 - Make ssh-askpass support optional through autoconf
59b0f0d4 6970 - Fix nasty division-by-zero error in scp.c
6971 - Released 1.2pre11
8bc7973f 6972
4cca272e 697319991111
6974 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 6975 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 6976 - Merged OpenBSD CVS changes:
6977 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6978 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6979 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 6980 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 6981 file transfers. Fix submitted to OpenBSD developers. Report and fix
6982 from Kees Cook <cook@cpoint.net>
6a17f9c2 6983 - Merged more OpenBSD CVS changes:
bcbf86ec 6984 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 6985 + krb-cleanup cleanup
6986 - [clientloop.c log-client.c log-server.c ]
6987 [readconf.c readconf.h servconf.c servconf.h ]
6988 [ssh.1 ssh.c ssh.h sshd.8]
6989 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6990 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 6991 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6992 allow session_key_int != sizeof(session_key)
6993 [this should fix the pre-assert-removal-core-files]
6994 - Updated default config file to use new LogLevel option and to improve
6995 readability
6996
f370266e 699719991110
67d68e3a 6998 - Merged several minor fixes:
f370266e 6999 - ssh-agent commandline parsing
7000 - RPM spec file now installs ssh setuid root
7001 - Makefile creates libdir
4cca272e 7002 - Merged beginnings of Solaris compability from Marc G. Fournier
7003 <marc.fournier@acadiau.ca>
f370266e 7004
d4f11b59 700519991109
7006 - Autodetection of SSL/Crypto library location via autoconf
7007 - Fixed location of ssh-askpass to follow autoconf
7008 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7009 - Autodetection of RSAref library for US users
7010 - Minor doc updates
560557bb 7011 - Merged OpenBSD CVS changes:
7012 - [rsa.c] bugfix: use correct size for memset()
7013 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 7014 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 7015 - RPM build now creates subpackages
aa51e7cc 7016 - Released 1.2pre9
d4f11b59 7017
e1a9c08d 701819991108
7019 - Removed debian/ directory. This is now being maintained separately.
7020 - Added symlinks for slogin in RPM spec file
7021 - Fixed permissions on manpages in RPM spec file
7022 - Added references to required libraries in README file
7023 - Removed config.h.in from CVS
7024 - Removed pwdb support (better pluggable auth is provided by glibc)
7025 - Made PAM and requisite libdl optional
7026 - Removed lots of unnecessary checks from autoconf
7027 - Added support and autoconf test for openpty() function (Unix98 pty support)
7028 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
7029 - Added TODO file
7030 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
7031 - Added ssh-askpass program
7032 - Added ssh-askpass support to ssh-add.c
7033 - Create symlinks for slogin on install
7034 - Fix "distclean" target in makefile
7035 - Added example for ssh-agent to manpage
7036 - Added support for PAM_TEXT_INFO messages
7037 - Disable internal /etc/nologin support if PAM enabled
7038 - Merged latest OpenBSD CVS changes:
5bae4ab8 7039 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 7040 - [sshd.c] don't send fail-msg but disconnect if too many authentication
7041 failures
e1a9c08d 7042 - [sshd.c] remove unused argument. ok dugsong
7043 - [sshd.c] typo
7044 - [rsa.c] clear buffers used for encryption. ok: niels
7045 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 7046 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 7047 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 7048 - Released 1.2pre8
e1a9c08d 7049
3028328e 705019991102
7051 - Merged change from OpenBSD CVS
7052 - One-line cleanup in sshd.c
7053
474832c5 705419991030
7055 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 7056 - Merged latest updates for OpenBSD CVS:
7057 - channels.[ch] - remove broken x11 fix and document istate/ostate
7058 - ssh-agent.c - call setsid() regardless of argv[]
7059 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
7060 - Documentation cleanups
7061 - Renamed README -> README.Ylonen
7062 - Renamed README.openssh ->README
474832c5 7063
339660f6 706419991029
7065 - Renamed openssh* back to ssh* at request of Theo de Raadt
7066 - Incorporated latest changes from OpenBSD's CVS
7067 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7068 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 7069 - Make distclean now removed configure script
7070 - Improved PAM logging
7071 - Added some debug() calls for PAM
4ecd19ea 7072 - Removed redundant subdirectories
bcbf86ec 7073 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 7074 building on Debian.
242588e6 7075 - Fixed off-by-one error in PAM env patch
7076 - Released 1.2pre6
339660f6 7077
5881cd60 707819991028
7079 - Further PAM enhancements.
7080 - Much cleaner
7081 - Now uses account and session modules for all logins.
7082 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
7083 - Build fixes
7084 - Autoconf
7085 - Change binary names to open*
7086 - Fixed autoconf script to detect PAM on RH6.1
7087 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 7088 - Released 1.2pre4
fca82d2e 7089
7090 - Imported latest OpenBSD CVS code
7091 - Updated README.openssh
93f04616 7092 - Released 1.2pre5
fca82d2e 7093
5881cd60 709419991027
7095 - Adapted PAM patch.
7096 - Released 1.0pre2
7097
7098 - Excised my buggy replacements for strlcpy and mkdtemp
7099 - Imported correct OpenBSD strlcpy and mkdtemp routines.
7100 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
7101 - Picked up correct version number from OpenBSD
7102 - Added sshd.pam PAM configuration file
7103 - Added sshd.init Redhat init script
7104 - Added openssh.spec RPM spec file
7105 - Released 1.2pre3
7106
710719991026
7108 - Fixed include paths of OpenSSL functions
7109 - Use OpenSSL MD5 routines
7110 - Imported RC4 code from nanocrypt
7111 - Wrote replacements for OpenBSD arc4random* functions
7112 - Wrote replacements for strlcpy and mkdtemp
7113 - Released 1.0pre1
0b202697 7114
7115$Id$
This page took 1.477346 seconds and 5 git commands to generate.