]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/11/16 12:46:13
[openssh.git] / ChangeLog
CommitLineData
6056eb35 120011205
2 - (bal) OpenBSD CVS Sync
3 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
4 [sshd.c]
5 errno saving wrapping in a signal handler
0408c978 6 - markus@cvs.openbsd.org 2001/11/16 12:46:13
7 [ssh-keyscan.c]
8 handle empty lines instead of dumping core; report from sha@sha-1.net
6056eb35 9
ffb8d130 1020011126
11 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
12 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
13 Allow SSHD to install as service under WIndows 9x/Me
14 [configure.ac] Fix to allow linking against PCRE on Cygwin
15 Patches by Corinna Vinschen <vinschen@redhat.com>
16
20716479 1720011115
18 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
19 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 20 - (djm) Release 3.0.1p1
20716479 21
9aba5a4d 2220011113
23 - (djm) Fix early (and double) free of remote user when using Kerberos.
24 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 25 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
26 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
27 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
28 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 29 - (djm) OpenBSD CVS Sync
30 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
31 [auth-krb5.c]
32 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
33 art@, deraadt@ ok
b0248360 34 - markus@cvs.openbsd.org 2001/11/12 11:17:07
35 [servconf.c]
36 enable authorized_keys2 again. tested by fries@
0bbf2240 37 - markus@cvs.openbsd.org 2001/11/13 02:03:57
38 [version.h]
39 enter 3.0.1
86b164b3 40 - (djm) Bump RPM package versions
9aba5a4d 41
3e4e3bc8 4220011112
43 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 44 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 45 - OpenBSD CVS Sync
46 - markus@cvs.openbsd.org 2001/10/24 08:41:41
47 [sshd.c]
48 mention remote port in debug message
f103187f 49 - markus@cvs.openbsd.org 2001/10/24 08:41:20
50 [ssh.c]
51 remove unused
67b75437 52 - markus@cvs.openbsd.org 2001/10/24 08:51:35
53 [clientloop.c ssh.c]
54 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 55 - markus@cvs.openbsd.org 2001/10/24 19:57:40
56 [clientloop.c]
57 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 58 - markus@cvs.openbsd.org 2001/10/25 21:14:32
59 [ssh-keygen.1 ssh-keygen.c]
60 better docu for fingerprinting, ok deraadt@
e8d59b4d 61 - markus@cvs.openbsd.org 2001/10/29 19:27:15
62 [sshconnect2.c]
63 hostbased: check for client hostkey before building chost
03cf595c 64 - markus@cvs.openbsd.org 2001/10/30 20:29:09
65 [ssh.1]
66 ssh.1
b4b701be 67 - markus@cvs.openbsd.org 2001/11/07 16:03:17
68 [packet.c packet.h sshconnect2.c]
69 pad using the padding field from the ssh2 packet instead of sending
70 extra ignore messages. tested against several other ssh servers.
10f22cd7 71 - markus@cvs.openbsd.org 2001/11/07 21:40:21
72 [ssh-rsa.c]
73 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 74 - markus@cvs.openbsd.org 2001/11/07 22:10:28
75 [ssh-dss.c ssh-rsa.c]
76 missing free and sync dss/rsa code.
713d61f7 77 - markus@cvs.openbsd.org 2001/11/07 22:12:01
78 [sshd.8]
79 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 80 - markus@cvs.openbsd.org 2001/11/07 22:41:51
81 [auth2.c auth-rh-rsa.c]
82 unused includes
27c47c0a 83 - markus@cvs.openbsd.org 2001/11/07 22:53:21
84 [channels.h]
85 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 86 - markus@cvs.openbsd.org 2001/11/08 10:51:08
87 [readpass.c]
88 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 89 - markus@cvs.openbsd.org 2001/11/08 17:49:53
90 [ssh.1]
91 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 92 - markus@cvs.openbsd.org 2001/11/08 20:02:24
93 [auth.c]
94 don't print ROOT in CAPS for the authentication messages, i.e.
95 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
96 becomes
97 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 98 - markus@cvs.openbsd.org 2001/11/09 18:59:23
99 [clientloop.c serverloop.c]
100 don't memset too much memory, ok millert@
101 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 102 - markus@cvs.openbsd.org 2001/11/10 13:19:45
103 [sshd.c]
e15895cd 104 cleanup libwrap support (remove bogus comment, bogus close(), add
105 debug, etc).
5d4446bf 106 - markus@cvs.openbsd.org 2001/11/10 13:22:42
107 [ssh-rsa.c]
108 KNF (unexpand)
ec413a68 109 - markus@cvs.openbsd.org 2001/11/10 13:37:20
110 [packet.c]
111 remove extra debug()
5df83e07 112 - markus@cvs.openbsd.org 2001/11/11 13:02:31
113 [servconf.c]
e15895cd 114 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
115 AuthorizedKeysFile is specified.
116 - (djm) Reorder portable-specific server options so that they come first.
117 This should help reduce diff collisions for new server options (as they
118 will appear at the end)
3e4e3bc8 119
78afd1dc 12020011109
121 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
122 if permit_empty_passwd == 0 so null password check cannot be bypassed.
123 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 124 - markus@cvs.openbsd.org 2001/11/09 19:08:35
125 [sshd.c]
126 remove extra trailing dot from log message; pilot@naughty.monkey.org
127
7c6d759d 12820011103
129 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
130 from Raymund Will <ray@caldera.de>
131 [acconfig.h configure.in] Clean up login checks.
132 Problem reported by Jim Knoble <jmknoble@pobox.com>
133
13420011101
58389b85 135 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
136
548fd014 13720011031
138 - (djm) Unsmoke drugs: config files should be noreplace.
139
b013a983 14020011030
141 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
142 by default (can force IPv4 using --define "noipv6 1")
143
40d0f6b9 14420011029
145 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
146 to configure.ac
147
9f214051 14820011028
149 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 150 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 151 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 152 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 153 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 154
c8c15bcb 15520011027
156 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
157 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
158
9e127e27 15920011026
160 - (bal) Set the correct current time in login_utmp_only(). Patch by
161 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 162 - (tim) [scard/Makefile.in] Fix install: when building outside of source
163 tree and using --src=/full_path/to/openssh
164 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 165
d321c94b 16620011025
167 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
168 by todd@
5a162955 169 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
170 tcp-wrappers precedence over system libraries and includes.
171 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 172
95c88805 17320011024
174 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 175 - (tim) configure.in -> configure.ac
95c88805 176
bc86d864 17720011023
178 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 179 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 180 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
181 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
182 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
183 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 184
ce49121d 18520011022
186 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
187 Report from Michal Zalewski <lcamtuf@coredump.cx>
188
98a7c37b 18920011021
190 - (tim) [configure.in] Clean up library testing. Add optional PATH to
191 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
192 patch by albert chin (china@thewrittenword.com)
193 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
194 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
195 with AC_CHECK_MEMBERS. Add test for broken dirname() on
196 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
197 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
198 patch by albert chin (china@thewrittenword.com)
199 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
200 HAVE_STRUCT_STAT_ST_BLKSIZE.
201 [Makefile.in] When running make in top level, always do make
202 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
203
09a3bd6d 20420011019
205 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
206 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
207
418e724c 20820011012
209 - (djm) OpenBSD CVS Sync
210 - markus@cvs.openbsd.org 2001/10/10 22:18:47
211 [channels.c channels.h clientloop.c nchan.c serverloop.c]
212 [session.c session.h]
213 try to keep channels open until an exit-status message is sent.
214 don't kill the login shells if the shells stdin/out/err is closed.
215 this should now work:
216 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 217 - markus@cvs.openbsd.org 2001/10/11 13:45:21
218 [session.c]
219 delay detach of session if a channel gets closed but the child is
220 still alive. however, release pty, since the fd's to the child are
221 already closed.
fd6cfbaf 222 - markus@cvs.openbsd.org 2001/10/11 15:24:00
223 [clientloop.c]
224 clear select masks if we return before calling select().
b0454d44 225 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 226 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 227 - (djm) Cleanup sshpty.c a little
6e464960 228 - (bal) First wave of contrib/solaris/ package upgrades. Still more
229 work needs to be done, but it is a 190% better then the stuff we
230 had before!
78c84f13 231 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
232 set right.
418e724c 233
c48c32c1 23420011010
235 - (djm) OpenBSD CVS Sync
236 - markus@cvs.openbsd.org 2001/10/04 14:34:16
237 [key.c]
238 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 239 - markus@cvs.openbsd.org 2001/10/04 15:05:40
240 [channels.c serverloop.c]
241 comment out bogus conditions for selecting on connection_in
72176c0e 242 - markus@cvs.openbsd.org 2001/10/04 15:12:37
243 [serverloop.c]
244 client_alive_check cleanup
a2c92c4a 245 - markus@cvs.openbsd.org 2001/10/06 00:14:50
246 [sshconnect.c]
247 remove unused argument
05fd093c 248 - markus@cvs.openbsd.org 2001/10/06 00:36:42
249 [session.c]
250 fix typo in error message, sync with do_exec_nopty
01e9ef57 251 - markus@cvs.openbsd.org 2001/10/06 11:18:19
252 [sshconnect1.c sshconnect2.c sshconnect.c]
253 unify hostkey check error messages, simplify prompt.
2cdccb44 254 - markus@cvs.openbsd.org 2001/10/07 10:29:52
255 [authfile.c]
256 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 257 - markus@cvs.openbsd.org 2001/10/07 17:49:40
258 [channels.c channels.h]
259 avoid possible FD_ISSET overflow for channels established
260 during channnel_after_select() (used for dynamic channels).
f3964cb9 261 - markus@cvs.openbsd.org 2001/10/08 11:48:57
262 [channels.c]
263 better debug
32af6a3f 264 - markus@cvs.openbsd.org 2001/10/08 16:15:47
265 [sshconnect.c]
266 use correct family for -b option
dab89049 267 - markus@cvs.openbsd.org 2001/10/08 19:05:05
268 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
269 some more IPv4or6 cleanup
270 - markus@cvs.openbsd.org 2001/10/09 10:12:08
271 [session.c]
272 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 273 - markus@cvs.openbsd.org 2001/10/09 19:32:49
274 [session.c]
275 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 276 - markus@cvs.openbsd.org 2001/10/09 19:51:18
277 [serverloop.c]
278 close all channels if the connection to the remote host has been closed,
279 should fix sshd's hanging with WCHAN==wait
d5f24f94 280 - markus@cvs.openbsd.org 2001/10/09 21:59:41
281 [channels.c channels.h serverloop.c session.c session.h]
282 simplify session close: no more delayed session_close, no more
283 blocking wait() calls.
b6a71cd2 284 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 285 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 286
46dfe5ef 28720011007
288 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
289 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
290
822593d4 29120011005
292 - (bal) AES works under Cray, no more hack.
293
63fa6b6c 29420011004
295 - (bal) nchan2.ms resync. BSD License applied.
296
c8a62153 29720011003
298 - (bal) CVS ID fix up in version.h
b6350327 299 - (bal) OpenBSD CVS Sync:
300 - markus@cvs.openbsd.org 2001/09/27 11:58:16
301 [compress.c]
302 mem leak; chombier@mac.com
303 - markus@cvs.openbsd.org 2001/09/27 11:59:37
304 [packet.c]
305 missing called=1; chombier@mac.com
aa8003d6 306 - markus@cvs.openbsd.org 2001/09/27 15:31:17
307 [auth2.c auth2-chall.c sshconnect1.c]
308 typos; from solar
5b263aae 309 - camield@cvs.openbsd.org 2001/09/27 17:53:24
310 [sshd.8]
311 don't talk about compile-time options
312 ok markus@
e99a518a 313 - djm@cvs.openbsd.org 2001/09/28 12:07:09
314 [ssh-keygen.c]
315 bzero private key after loading to smartcard; ok markus@
f67792f2 316 - markus@cvs.openbsd.org 2001/09/28 15:46:29
317 [ssh.c]
318 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 319 - markus@cvs.openbsd.org 2001/10/01 08:06:28
320 [scp.c]
321 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
322 and matthew@debian.org
5e4a7219 323 - markus@cvs.openbsd.org 2001/10/01 21:38:53
324 [channels.c channels.h ssh.c sshd.c]
325 remove ugliness; vp@drexel.edu via angelos
8bbc048a 326 - markus@cvs.openbsd.org 2001/10/01 21:51:16
327 [readconf.c readconf.h ssh.1 sshconnect.c]
328 add NoHostAuthenticationForLocalhost; note that the hostkey is
329 now check for localhost, too.
e0543e42 330 - djm@cvs.openbsd.org 2001/10/02 08:38:50
331 [ssh-add.c]
332 return non-zero exit code on error; ok markus@
e4d7f734 333 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
334 [sshd.c]
335 #include "channels.h" for channel_set_af()
76fbdd47 336 - markus@cvs.openbsd.org 2001/10/03 10:01:20
337 [auth.c]
338 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 339
d9d47a26 34020011001
341 - (stevesk) loginrec.c: fix type conversion problems exposed when using
342 64-bit off_t.
343
d8d6c87e 34420010929
345 - (bal) move reading 'config.h' up higher. Patch by albert chin
346 <china@thewrittenword.com)
347
fc1fc39e 34820010928
349 - (djm) OpenBSD CVS sync:
350 - djm@cvs.openbsd.org 2001/09/28 09:49:31
351 [scard.c]
352 Fix segv when smartcard communication error occurs during key load.
353 ok markus@
e3d5570b 354 - (djm) Update spec files for new x11-askpass
fc1fc39e 355
8a9ac95d 35620010927
357 - (stevesk) session.c: declare do_pre_login() before use
358 wayned@users.sourceforge.net
359
aa9f6a6e 36020010925
361 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 362 - (djm) Sync $sysconfdir/moduli
948fd8b9 363 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 364 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 365
57dade33 36620010923
367 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
368 by stevesk@
927c3e15 369 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 370 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 371
8ab12eb4 37220010923
373 - (bal) OpenBSD CVS Sync
374 - markus@cvs.openbsd.org 2001/09/23 11:09:13
375 [authfile.c]
376 relax permission check for private key files.
157fc8e1 377 - markus@cvs.openbsd.org 2001/09/23 09:58:13
378 [LICENCE]
379 new rijndael implementation
8ab12eb4 380
64bdafe1 38120010920
382 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 383 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 384 - (bal) OpenBSD CVS Sync
385 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
386 [sshd.8]
387 fix ClientAliveCountMax
ddcfed57 388 - markus@cvs.openbsd.org 2001/09/20 13:46:48
389 [auth2.c]
390 key_read returns now -1 or 1
bcdb96c2 391 - markus@cvs.openbsd.org 2001/09/20 13:50:40
392 [compat.c compat.h ssh.c]
393 bug compat: request a dummy channel for -N (no shell) sessions +
394 cleanup; vinschen@redhat.com
4a778de1 395 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
396 [sshd_config]
397 CheckMail removed. OKed stevesk@
64bdafe1 398
4cdbc654 39920010919
35c69348 400 - (bal) OpenBSD Sync
4cdbc654 401 - markus@cvs.openbsd.org 2001/09/19 10:08:51
402 [sshd.8]
403 command=xxx applies to subsystem now, too
cb8c7bad 404 - markus@cvs.openbsd.org 2001/09/19 13:23:29
405 [key.c]
406 key_read() now returns -1 on type mismatch, too
e1c5bfaf 407 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
408 [readconf.c readconf.h scp.c sftp.c ssh.1]
409 add ClearAllForwardings ssh option and set it in scp and sftp; ok
410 markus@
f34f05d5 411 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
412 [authfd.c]
413 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
414 blesses this and we do it this way elsewhere. this helps in
415 portable because not all systems have SUN_LEN() and
416 sockaddr_un.sun_len. ok markus@
2043936f 417 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
418 [sshd.8]
419 missing -t in usage
368bae7d 420 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
421 [sshd.8]
422 don't advertise -V in usage; ok markus@
35c69348 423 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 424
d0b19c95 42520010918
46a831dd 426 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 427 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 428 - (djm) Avoid warning on BSDgetopt
93816ec8 429 - (djm) More makefile infrastructre for smartcard support, also based
430 on Ben's work
4b255446 431 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
432 put somewhere sane. Add Ssh.bin to manifest.
69c94072 433 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 434 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 435 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
436 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
437 check. ok Lutz Jaenicke
35c69348 438 - (bal) OpenBSD CVS Sync
f1278af7 439 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
440 [scp.1 scp.c sftp.1 sftp.c]
441 add -Fssh_config option; ok markus@
cf54363d 442 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
443 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
444 u_char*/char* cleanup; ok markus
4e842b5e 445 - markus@cvs.openbsd.org 2001/09/17 20:22:14
446 [scard.c]
447 never keep a connection to the smartcard open.
448 allows ssh-keygen -D U while the agent is running; report from
449 jakob@
e3c1c3e6 450 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
451 [sftp.1 sftp.c]
452 cleanup and document -1, -s and -S; ok markus@
f7436b8c 453 - markus@cvs.openbsd.org 2001/09/17 20:50:22
454 [key.c ssh-keygen.c]
455 better error handling if you try to export a bad key to ssh.com
a5f82435 456 - markus@cvs.openbsd.org 2001/09/17 20:52:47
457 [channels.c channels.h clientloop.c]
458 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
459 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 460 - markus@cvs.openbsd.org 2001/09/17 21:04:02
461 [channels.c serverloop.c]
462 don't send fake dummy packets on CR (\r)
463 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 464 - markus@cvs.openbsd.org 2001/09/17 21:09:47
465 [compat.c]
466 more versions suffering the SSH_BUG_DEBUG bug;
467 3.0.x reported by dbutts@maddog.storability.com
edaeb835 468 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
469 [scp.1]
470 missing -B in usage string
d0b19c95 471
d31a32a4 47220010917
473 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 474 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
475 rename getopt() to BSDgetopt() to keep form conflicting with
476 system getopt().
477 [Makefile.in configure.in] disable filepriv until I can add
478 missing procpriv calls.
d31a32a4 479
95d00a03 48020010916
481 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 482 - (bal) OpenBSD CVS Sync
483 - markus@cvs.openbsd.org 2001/09/16 14:46:54
484 [session.c]
485 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
486 pr 1943b
95d00a03 487
0e0144b7 48820010915
489 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 490 - (djm) Sync scard/ stuff
23c098ba 491 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
492 Redhat
94a29edc 493 - (djm) Redhat initscript config sanity checking from Pekka Savola
494 <pekkas@netcore.fi>
e72ff812 495 - (djm) Clear supplemental groups at sshd start to prevent them from
496 being propogated to random PAM modules. Based on patch from Redhat via
497 Pekka Savola <pekkas@netcore.fi>
a2cb4268 498 - (djm) Make sure rijndael.c picks config.h
499 - (djm) Ensure that u_char gets defined
0e0144b7 500
dcf29cf8 50120010914
502 - (bal) OpenBSD CVS Sync
503 - markus@cvs.openbsd.org 2001/09/13
504 [rijndael.c rijndael.h]
505 missing $OpenBSD
fd022eed 506 - markus@cvs.openbsd.org 2001/09/14
507 [session.c]
508 command=xxx overwrites subsystems, too
9658ecbc 509 - markus@cvs.openbsd.org 2001/09/14
510 [sshd.c]
511 typo
fd022eed 512
88c3bfe0 51320010913
514 - (bal) OpenBSD CVS Sync
515 - markus@cvs.openbsd.org 2001/08/23 11:31:59
516 [cipher.c cipher.h]
517 switch to the optimised AES reference code from
518 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
519
5c53a31e 52020010912
521 - (bal) OpenBSD CVS Sync
522 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
523 [servconf.c servconf.h session.c sshd.8]
524 deprecate CheckMail. ok markus@
54bf768d 525 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
526 [ssh.1 sshd.8]
527 document case sensitivity for ssh, sshd and key file
528 options and arguments; ok markus@
6d7b3036 529 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
530 [servconf.h]
531 typo in comment
ae897d7c 532 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
533 [ssh.1 sshd.8]
534 minor typos and cleanup
c78e5800 535 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
536 [ssh.1]
537 hostname not optional; ok markus@
9495bfc5 538 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
539 [sshd.8]
540 no rexd; ok markus@
29999e54 541 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
542 [ssh.1]
543 document cipher des for protocol 1; ok deraadt@
8fbc356d 544 - camield@cvs.openbsd.org 2001/08/23 17:59:31
545 [sshd.c]
546 end request with 0, not NULL
547 ok markus@
d866473d 548 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
549 [ssh-agent.1]
550 fix usage; ok markus@
75304f85 551 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
552 [ssh-add.1 ssh-keyscan.1]
553 minor cleanup
b7f79e7a 554 - danh@cvs.openbsd.org 2001/08/27 22:02:13
555 [ssh-keyscan.c]
556 fix memory fault if non-existent filename is given to the -f option
557 ok markus@
14e4a15f 558 - markus@cvs.openbsd.org 2001/08/28 09:51:26
559 [readconf.c]
560 don't set DynamicForward unless Host matches
e591b98a 561 - markus@cvs.openbsd.org 2001/08/28 15:39:48
562 [ssh.1 ssh.c]
563 allow: ssh -F configfile host
46660a9e 564 - markus@cvs.openbsd.org 2001/08/29 20:44:03
565 [scp.c]
566 clear the malloc'd buffer, otherwise source() will leak malloc'd
567 memory; ok theo@
e675b851 568 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
569 [sshd.8]
570 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 571 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
572 [ssh.1 ssh.c]
573 document -D and DynamicForward; ok markus@
d2e3df16 574 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
575 [ssh.c]
576 validate ports for -L/-R; ok markus@
70068acc 577 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
578 [ssh.1 sshd.8]
579 additional documentation for GatewayPorts; ok markus@
ad3e169f 580 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
581 [ssh.1]
582 add -D to synopsis line; ok markus@
3a8aabf0 583 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
584 [readconf.c ssh.1]
585 validate ports for LocalForward/RemoteForward.
586 add host/port alternative syntax for IPv6 (like -L/-R).
587 ok markus@
ed787d14 588 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
589 [auth-options.c sshd.8]
590 validate ports for permitopen key file option. add host/port
591 alternative syntax for IPv6. ok markus@
4278ff63 592 - markus@cvs.openbsd.org 2001/08/30 22:22:32
593 [ssh-keyscan.c]
594 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 595 - markus@cvs.openbsd.org 2001/08/31 11:46:39
596 [sshconnect2.c]
93111dfa 597 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
598 messages
599 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
600 [readconf.c readconf.h ssh.c]
601 fatal() for nonexistent -Fssh_config. ok markus@
91789042 602 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
603 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
604 avoid first person in manual pages
3a222388 605 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
606 [scp.c]
607 don't forward agent for non third-party copies; ok markus@
5c53a31e 608
c6ed03bd 60920010815
610 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 611 - OpenBSD CVS Sync
612 - markus@cvs.openbsd.org 2001/08/07 10:37:46
613 [authfd.c authfd.h]
614 extended failure messages from galb@vandyke.com
c7f89f1f 615 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
616 [scp.1]
617 when describing the -o option, give -o Protocol=1 as the specific example
618 since we are SICK AND TIRED of clueless people who cannot have difficulty
619 thinking on their own.
f2f1bedd 620 - markus@cvs.openbsd.org 2001/08/08 18:20:15
621 [uidswap.c]
622 permanently_set_uid is a noop if user is not privilegued;
623 fixes bug on solaris; from sbi@uchicago.edu
58df8789 624 - markus@cvs.openbsd.org 2001/08/08 21:34:19
625 [uidswap.c]
626 undo last change; does not work for sshd
c3abff07 627 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
628 [ssh.c tildexpand.c]
629 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
630 ok markus@
4fa5a4db 631 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
632 [scp.c]
633 don't need main prototype (also sync with rcp); ok markus@
68874d2b 634 - markus@cvs.openbsd.org 2001/08/14 09:23:02
635 [sftp.1 sftp-int.c]
636 "bye"; hk63a@netscape.net
38539909 637 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
638 [scp.1 sftp.1 ssh.1]
639 consistent documentation and example of ``-o ssh_option'' for sftp and
640 scp; document keyword=argument for ssh.
41cb4569 641 - (bal) QNX resync. OK tim@
c6ed03bd 642
3454ff55 64320010814
644 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
645 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 646 - (stevesk) sshpty.c: return 0 on error in cray pty code;
647 ok wendyp@cray.com
4809bc4c 648 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 649 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 650
d89a02d4 65120010812
652 - (djm) Fix detection of long long int support. Based on patch from
653 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
654
7ef909d3 65520010808
656 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
657 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
658
a704dd54 65920010807
660 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
661 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
662 in. Needed for sshconnect.c
663 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
664 [configure.in] make tests with missing libraries fail
665 patch by Wendy Palm <wendyp@cray.com>
666 Added openbsd-compat/bsd-cray.h. Selective patches from
667 William L. Jones <jones@mail.utexas.edu>
668
4f7893dc 66920010806
670 - OpenBSD CVS Sync
671 - markus@cvs.openbsd.org 2001/07/22 21:32:27
672 [sshpty.c]
673 update comment
0aea6c59 674 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
675 [ssh.1]
676 There is no option "Compress", point to "Compression" instead; ok
677 markus
10a2cbef 678 - markus@cvs.openbsd.org 2001/07/22 22:04:19
679 [readconf.c ssh.1]
680 enable challenge-response auth by default; ok millert@
248bad82 681 - markus@cvs.openbsd.org 2001/07/22 22:24:16
682 [sshd.8]
683 Xr login.conf
9f37c0af 684 - markus@cvs.openbsd.org 2001/07/23 09:06:28
685 [sshconnect2.c]
686 reorder default sequence of userauth methods to match ssh behaviour:
687 hostbased,publickey,keyboard-interactive,password
29c440a0 688 - markus@cvs.openbsd.org 2001/07/23 12:47:05
689 [ssh.1]
690 sync PreferredAuthentications
7fd9477e 691 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
692 [ssh-keygen.1]
693 Fix typo.
1bdee08c 694 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
695 [auth2.c auth-rsa.c]
696 use %lu; ok markus@
bac2ef55 697 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
698 [xmalloc.c]
699 no zero size xstrdup() error; ok markus@
55684f0c 700 - markus@cvs.openbsd.org 2001/07/25 11:59:35
701 [scard.c]
702 typo in comment
ce773142 703 - markus@cvs.openbsd.org 2001/07/25 14:35:18
704 [readconf.c ssh.1 ssh.c sshconnect.c]
705 cleanup connect(); connection_attempts 4 -> 1; from
706 eivind@freebsd.org
f87f09aa 707 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
708 [sshd.8 sshd.c]
709 add -t option to test configuration file and keys; pekkas@netcore.fi
710 ok markus@
c42158fe 711 - rees@cvs.openbsd.org 2001/07/26 20:04:27
712 [scard.c ssh-keygen.c]
713 Inquire Cyberflex class for 0xf0 cards
714 change aid to conform to 7816-5
715 remove gratuitous fid selects
2e23cde0 716 - millert@cvs.openbsd.org 2001/07/27 14:50:45
717 [ssh.c]
718 If smart card support is compiled in and a smart card is being used
719 for authentication, make it the first method used. markus@ OK
0b2988ca 720 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
721 [scp.c]
722 shorten lines
7f19f8bb 723 - markus@cvs.openbsd.org 2001/07/28 09:21:15
724 [sshd.8]
725 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 726 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
727 [scp.1]
728 Clarified -o option in scp.1 OKed by Markus@
0b595937 729 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
730 [scard.c scard.h]
731 better errorcodes from sc_*; ok markus@
d6192346 732 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
733 [rijndael.c rijndael.h]
734 new BSD-style license:
735 Brian Gladman <brg@gladman.plus.com>:
736 >I have updated my code at:
737 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
738 >with a copyright notice as follows:
739 >[...]
740 >I am not sure which version of my old code you are using but I am
741 >happy for the notice above to be substituted for my existing copyright
742 >intent if this meets your purpose.
71b7a18e 743 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
744 [scard.c]
745 do not complain about missing smartcards. ok markus@
eea098a3 746 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
747 [readconf.c readconf.h ssh.1 ssh.c]
748 add 'SmartcardDevice' client option to specify which smartcard device
749 is used to access a smartcard used for storing the user's private RSA
750 key. ok markus@.
88690211 751 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
752 [sftp-int.c sftp-server.c]
753 avoid paths beginning with "//"; <vinschen@redhat.com>
754 ok markus@
2251e099 755 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
756 [scard.c]
757 close smartcard connection if card is missing
9ff6f66f 758 - markus@cvs.openbsd.org 2001/08/01 22:03:33
759 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
760 ssh-agent.c ssh.c]
761 use strings instead of ints for smartcard reader ids
1930af48 762 - markus@cvs.openbsd.org 2001/08/01 22:16:45
763 [ssh.1 sshd.8]
764 refer to current ietf drafts for protocol v2
4f831fd7 765 - markus@cvs.openbsd.org 2001/08/01 23:33:09
766 [ssh-keygen.c]
767 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
768 like sectok).
1a23ac2c 769 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 770 [scard.c ssh.c]
771 support finish rsa keys.
772 free public keys after login -> call finish -> close smartcard.
93a56445 773 - markus@cvs.openbsd.org 2001/08/02 00:10:17
774 [ssh-keygen.c]
775 add -D readerid option (download, i.e. print public RSA key to stdout).
776 check for card present when uploading keys.
777 use strings instead of ints for smartcard reader ids, too.
285d2b15 778 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
779 [ssh-keygen.c]
780 change -u (upload smartcard key) to -U. ok markus@
58153e34 781 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
782 [ssh-keygen.c]
783 more verbose usage(). ok markus@
f0d6bdcf 784 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
785 [ssh-keygen.1]
786 document smartcard upload/download. ok markus@
315dfb04 787 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
788 [ssh.c]
789 add smartcard to usage(). ok markus@
3e984472 790 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
791 [ssh-agent.c ssh.c ssh-keygen.c]
792 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 793 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 794 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
795 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 796 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
797 [ssh-keyscan.1]
798 o) .Sh AUTHOR -> .Sh AUTHORS;
799 o) .Sh EXAMPLE -> .Sh EXAMPLES;
800 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
801
802 millert@ ok
5a26334c 803 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
804 [ssh-add.1]
805 document smartcard options. ok markus@
33e766d2 806 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
807 [ssh-add.c ssh-agent.c ssh-keyscan.c]
808 improve usage(). ok markus@
5061072f 809 - markus@cvs.openbsd.org 2001/08/05 23:18:20
810 [ssh-keyscan.1 ssh-keyscan.c]
811 ssh 2 support; from wayned@users.sourceforge.net
578954b1 812 - markus@cvs.openbsd.org 2001/08/05 23:29:58
813 [ssh-keyscan.c]
814 make -t dsa work with commercial servers, too
cddb9003 815 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
816 [scp.c]
817 use alarm vs. setitimer for portable; ok markus@
94796c10 818 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 819 - (bal) Second around of UNICOS patches. A few other things left.
820 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 821
29a47408 82220010803
823 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
824 a fast UltraSPARC.
825
42ad0eec 82620010726
827 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
828 handler has converged.
829
aa7dbcdd 83020010725
831 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
832
0b7d19eb 83320010724
834 - (bal) 4711 not 04711 for ssh binary.
835
ca5c7d6a 83620010722
837 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
838 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
839 Added openbsd-compat/bsd-cray.c. Rest will be merged after
840 approval. Selective patches from William L. Jones
841 <jones@mail.utexas.edu>
7458aff1 842 - OpenBSD CVS Sync
843 - markus@cvs.openbsd.org 2001/07/18 21:10:43
844 [sshpty.c]
845 pr #1946, allow sshd if /dev is readonly
ec9f3450 846 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
847 [ssh-agent.c]
848 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 849 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
850 [ssh.1]
851 escape chars are below now
7efa8482 852 - markus@cvs.openbsd.org 2001/07/20 14:46:11
853 [ssh-agent.c]
854 do not exit() from signal handlers; ok deraadt@
491f5f7b 855 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
856 [ssh.1]
857 "the" command line
ca5c7d6a 858
979b0a64 85920010719
860 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
861 report from Mark Miller <markm@swoon.net>
862
6e69a45d 86320010718
864 - OpenBSD CVS Sync
2c5b1791 865 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
866 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
867 delete spurious #includes; ok deraadt@ markus@
68fa858a 868 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 869 [serverloop.c]
870 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 871 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
872 [ssh-agent.1]
873 -d will not fork; ok markus@
d1fc1b88 874 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 875 [ssh-agent.c]
d1fc1b88 876 typo in usage; ok markus@
68fa858a 877 - markus@cvs.openbsd.org 2001/07/17 20:48:42
878 [ssh-agent.c]
e364646f 879 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 880 - markus@cvs.openbsd.org 2001/07/17 21:04:58
881 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 882 keep track of both maxfd and the size of the malloc'ed fdsets.
883 update maxfd if maxfd gets closed.
c3941fa6 884 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
885 [scp.c]
886 Missing -o in scp usage()
68fa858a 887 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 888 - (bal) Allow sshd to switch user context without password for Cygwin.
889 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 890 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 891 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 892
39c98ef7 89320010715
894 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
895 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 896 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
897 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 898
6800f427 89920010714
900 - (stevesk) change getopt() declaration
763a1a18 901 - (stevesk) configure.in: use ll suffix for long long constant
902 in snprintf() test
6800f427 903
453b4bd0 90420010713
68fa858a 905 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
906 pam_nologin module. Report from William Yodlowsky
453b4bd0 907 <bsd@openbsd.rutgers.edu>
9912296f 908 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 909 - OpenBSD CVS Sync
910 - markus@cvs.openbsd.org 2001/07/04 22:47:19
911 [ssh-agent.c]
912 ignore SIGPIPE when debugging, too
878b5225 913 - markus@cvs.openbsd.org 2001/07/04 23:13:10
914 [scard.c scard.h ssh-agent.c]
915 handle card removal more gracefully, add sc_close() to scard.h
77261db4 916 - markus@cvs.openbsd.org 2001/07/04 23:39:07
917 [ssh-agent.c]
918 for smartcards remove both RSA1/2 keys
a0e0f486 919 - markus@cvs.openbsd.org 2001/07/04 23:49:27
920 [ssh-agent.c]
921 handle mutiple adds of the same smartcard key
62bb2c8f 922 - espie@cvs.openbsd.org 2001/07/05 11:43:33
923 [sftp-glob.c]
924 Directly cast to the right type. Ok markus@
925 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
926 [sshconnect1.c]
927 statement after label; ok dugsong@
97de229c 928 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
929 [servconf.c]
930 fix ``MaxStartups max''; ok markus@
f5a1a01a 931 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
932 [ssh.c]
933 Use getopt(3); markus@ ok.
ed916b28 934 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
935 [session.c sftp-int.c]
936 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 937 - markus@cvs.openbsd.org 2001/07/10 21:49:12
938 [readpass.c]
939 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 940 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
941 [servconf.c]
68fa858a 942 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 943 dugsong ok
944 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
945 -I/usr/include/kerberosV?
afd501f9 946 - markus@cvs.openbsd.org 2001/07/11 16:29:59
947 [ssh.c]
948 sort options string, fix -p, add -k
949 - markus@cvs.openbsd.org 2001/07/11 18:26:15
950 [auth.c]
951 no need to call dirname(pw->pw_dir).
952 note that dirname(3) modifies its argument on some systems.
82d95536 953 - (djm) Reorder Makefile.in so clean targets work a little better when
954 run directly from Makefile.in
1812a662 955 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 956
85b08d98 95720010711
68fa858a 958 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 959 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
960
a96070d4 96120010704
962 - OpenBSD CVS Sync
963 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 964 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
965 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 966 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
967 update copyright for 2001
8a497b11 968 - markus@cvs.openbsd.org 2001/06/25 17:18:27
969 [ssh-keygen.1]
68fa858a 970 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 971 hugh@mimosa.com
6978866a 972 - provos@cvs.openbsd.org 2001/06/25 17:54:47
973 [auth.c auth.h auth-rsa.c]
68fa858a 974 terminate secure_filename checking after checking homedir. that way
ffb215be 975 it works on AFS. okay markus@
976 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
977 [auth2.c sshconnect2.c]
978 prototype cleanup; ok markus@
2b30154a 979 - markus@cvs.openbsd.org 2001/06/26 02:47:07
980 [ssh-keygen.c]
981 allow loading a private RSA key to a cyberflex card.
ffdb5d70 982 - markus@cvs.openbsd.org 2001/06/26 04:07:06
983 [ssh-agent.1 ssh-agent.c]
984 add debug flag
983def13 985 - markus@cvs.openbsd.org 2001/06/26 04:59:59
986 [authfd.c authfd.h ssh-add.c]
987 initial support for smartcards in the agent
f7e5ac7b 988 - markus@cvs.openbsd.org 2001/06/26 05:07:43
989 [ssh-agent.c]
990 update usage
2b5fe3b8 991 - markus@cvs.openbsd.org 2001/06/26 05:33:34
992 [ssh-agent.c]
993 more smartcard support.
543baeea 994 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
995 [sshd.8]
996 remove unnecessary .Pp between .It;
997 millert@ ok
0c9664c2 998 - markus@cvs.openbsd.org 2001/06/26 05:50:11
999 [auth2.c]
1000 new interface for secure_filename()
2a1e4639 1001 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 1002 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
1003 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
1004 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
1005 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 1006 radix.h readconf.h readpass.h rsa.h]
1007 prototype pedant. not very creative...
1008 - () -> (void)
1009 - no variable names
1c06a9ca 1010 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 1011 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
1012 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 1013 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
1014 prototype pedant. not very creative...
1015 - () -> (void)
1016 - no variable names
ced49be2 1017 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 1018 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 1019 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 1020 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 1021 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 1022 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1023 [ssh.1]
1024 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 1025 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 1026 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1027 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1028 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1029 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1030 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1031 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1032 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1033 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1034 remove comments from .h, since they are cut&paste from the .c files
1035 and out of sync
83f46621 1036 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1037 [servconf.c]
1038 #include <kafs.h>
57156994 1039 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1040 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1041 add smartcard support to the client, too (now you can use both
1042 the agent and the client).
1043 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1044 [serverloop.c serverloop.h session.c session.h]
1045 quick hack to make ssh2 work again.
80f8f24f 1046 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1047 [auth.c match.c sshd.8]
1048 tridge@samba.org
d0bfe096 1049 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1050 [ssh-keygen.c]
1051 use cyberflex_inq_class to inquire class.
2b63e803 1052 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1053 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1054 s/generate_additional_parameters/rsa_generate_additional_parameters/
1055 http://www.humppa.com/
34e02b83 1056 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1057 [ssh-add.c]
1058 convert to getopt(3)
d3260e12 1059 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1060 [ssh-keygen.c]
1061 '\0' terminated data[] is ok; ok markus@
49ccba9c 1062 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1063 [ssh-keygen.c]
1064 new error handling for cyberflex_*
542d70b8 1065 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1066 [ssh-keygen.c]
1067 initialize early
eea46d13 1068 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1069 [clientloop.c]
1070 sync function definition with declaration; ok markus@
8ab2cb35 1071 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1072 [channels.c]
1073 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 1074 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1075 [channels.c channels.h clientloop.c]
1076 adress -> address; ok markus@
5b5d170c 1077 - markus@cvs.openbsd.org 2001/07/02 13:59:15
1078 [serverloop.c session.c session.h]
68fa858a 1079 wait until !session_have_children(); bugreport from
5b5d170c 1080 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 1081 - markus@cvs.openbsd.org 2001/07/02 22:29:20
1082 [readpass.c]
1083 do not return NULL, use "" instead.
666248da 1084 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1085 [ssh-keygen.c]
1086 update for sectok.h interface changes.
3cf2be58 1087 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1088 [channels.c channels.h serverloop.c]
1089 improve cleanup/exit logic in ssh2:
1090 stop listening to channels, detach channel users (e.g. sessions).
1091 wait for children (i.e. dying sessions), send exit messages,
1092 cleanup all channels.
637b033d 1093 - (bal) forget a few new files in sync up.
06be7c3b 1094 - (bal) Makefile fix up requires scard.c
ac96ca42 1095 - (stevesk) sync misc.h
9c328529 1096 - (stevesk) more sync for session.c
4f1f4d8d 1097 - (stevesk) sync servconf.h (comments)
afb9165e 1098 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 1099 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1100 issue warning (line 1: tokens ignored at end of directive line)
1101 - (tim) [sshconnect1.c] give the compiler something to do for success:
1102 if KRB5 and AFS are not defined
1103 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 1104
aa8d09da 110520010629
1106 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 1107 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1108 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1109 - (stevesk) remove _REENTRANT #define
16995a2c 1110 - (stevesk) session.c: use u_int for envsize
6a26f353 1111 - (stevesk) remove cli.[ch]
aa8d09da 1112
f11065cb 111320010628
1114 - (djm) Sync openbsd-compat with -current libc
68fa858a 1115 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1116 broken makefile
07608451 1117 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1118 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1119
78220944 112020010627
1121 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1122 - (djm) Remove redundant and incorrect test for max auth attempts in
1123 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1124 <matthewm@webcentral.com.au>
f0194608 1125 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1126 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1127 existing primes->moduli if it exists.
0eb1a22d 1128 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1129 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1130 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1131 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1132 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1133 pulls in modern socket prototypes and eliminates a number of compiler
1134 warnings. see xopen_networking(7).
fef01705 1135 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1136 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1137
e16f4ac8 113820010625
0cd000dd 1139 - OpenBSD CVS Sync
bc233fdf 1140 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1141 [session.c]
1142 don't reset forced_command (we allow multiple login shells in
1143 ssh2); dwd@bell-labs.com
a5a2da3b 1144 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1145 [ssh.1 sshd.8 ssh-keyscan.1]
1146 o) .Sh AUTHOR -> .Sh AUTHORS;
1147 o) remove unnecessary .Pp;
1148 o) better -mdoc style;
1149 o) typo;
1150 o) sort SEE ALSO;
a5a2da3b 1151 aaron@ ok
e2854364 1152 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1153 [dh.c pathnames.h]
1154 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1155 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1156 [sshd.8]
1157 document /etc/moduli
96a7b0cc 1158 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1159 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1160 ssh-keygen.1]
1161 merge authorized_keys2 into authorized_keys.
1162 authorized_keys2 is used for backward compat.
1163 (just append authorized_keys2 to authorized_keys).
826676b3 1164 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1165 [dh.c]
1166 increase linebuffer to deal with larger moduli; use rewind instead of
1167 close/open
bc233fdf 1168 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1169 [sftp-server.c]
1170 allow long usernames/groups in readdir
a599bd06 1171 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1172 [ssh.c]
1173 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1174 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1175 [scp.c]
1176 slightly better care
d0c8ca5c 1177 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1178 [auth2.c auth.c auth.h auth-rh-rsa.c]
1179 *known_hosts2 is obsolete for hostbased authentication and
1180 only used for backward compat. merge ssh1/2 hostkey check
1181 and move it to auth.c
e16f4ac8 1182 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1183 [sftp.1 sftp-server.8 ssh-keygen.1]
1184 join .%A entries; most by bk@rt.fm
f49bc4f7 1185 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1186 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1187 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1188 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1189 modify.
7d747e89 1190 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1191 [sshd.8]
1192 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1193 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1194 [auth2.c auth-rh-rsa.c]
1195 restore correct ignore_user_known_hosts logic.
c10d042a 1196 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1197 [key.c]
1198 handle sigature of size 0 (some broken clients send this).
7b518233 1199 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1200 [sftp.1 sftp-server.8 ssh-keygen.1]
1201 ok, tmac is now fixed
2e0becb6 1202 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1203 [ssh-keygen.c]
1204 try to decode ssh-3.0.0 private rsa keys
1205 (allow migration to openssh, not vice versa), #910
396c147e 1206 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1207 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1208 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1209 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1210 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1211 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1212 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1213 ssh-keygen.c ssh-keyscan.c]
68fa858a 1214 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1215 markus ok'ed
1216 TODO; cleanup headers
a599bd06 1217 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1218 [ssh-keygen.c]
1219 fix import for (broken?) ssh.com/f-secure private keys
1220 (i tested > 1000 RSA keys)
3730bb22 1221 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1222 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1223 kill whitespace at EOL.
3aca00a3 1224 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1225 [sshd.c]
1226 pidfile/sigterm race; bbraun@synack.net
ce404659 1227 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1228 [sshconnect1.c]
1229 consistent with ssh2: skip key if empty passphrase is entered,
1230 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1231 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1232 [auth-options.c match.c match.h]
1233 move ip+hostname check to match.c
1843a425 1234 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1235 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1236 switch to readpassphrase(3)
1237 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1238 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1239 [sshconnect2.c]
1240 oops, missing format string
b4e7177c 1241 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1242 [ttymodes.c]
1243 passing modes works fine: debug2->3
ab88181c 1244 - (djm) -Wall fix for session.c
3159d49a 1245 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1246 Solaris
0cd000dd 1247
7751d4eb 124820010622
1249 - (stevesk) handle systems without pw_expire and pw_change.
1250
e04e7a19 125120010621
1252 - OpenBSD CVS Sync
1253 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1254 [misc.c]
1255 typo; dunlap@apl.washington.edu
c03175c6 1256 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1257 [channels.h]
1258 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1259 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1260 [scp.c]
1261 no stdio or exit() in signal handlers.
c4d49b85 1262 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1263 [misc.c]
1264 copy pw_expire and pw_change, too.
dac6753b 1265 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1266 [session.c]
1267 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1268 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1269 [session.c sshd.8]
1270 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1271 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1272 [session.c]
1273 allocate and free at the same level.
d6746a0b 1274 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1275 [channels.c channels.h clientloop.c packet.c serverloop.c]
1276 move from channel_stop_listening to channel_free_all,
1277 call channel_free_all before calling waitpid() in serverloop.
1278 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1279
5ad9f968 128020010615
1281 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1282 around grantpt().
f7940aa9 1283 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1284
eb26141e 128520010614
1286 - OpenBSD CVS Sync
1287 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1288 [session.c]
1289 typo, use pid not s->pid, mstone@cs.loyola.edu
1290
86066315 129120010613
eb26141e 1292 - OpenBSD CVS Sync
86066315 1293 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1294 [session.c]
1295 merge session_free into session_close()
1296 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1297 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1298 [session.c]
1299 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1300 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1301 [packet.c]
1302 do not log() packet_set_maxsize
b44de2b1 1303 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1304 [session.c]
1305 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1306 we do already trust $HOME/.ssh
1307 you can use .ssh/sshrc and .ssh/environment if you want to customize
1308 the location of the xauth cookies
7a313633 1309 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1310 [session.c]
1311 unused
86066315 1312
2c9d881a 131320010612
38296b32 1314 - scp.c ID update (upstream synced vfsprintf() from us)
1315 - OpenBSD CVS Sync
2c9d881a 1316 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1317 [dispatch.c]
1318 we support rekeying
1319 protocol errors are fatal.
1500bcdd 1320 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1321 [session.c]
1322 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1323 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1324 [sshd.8]
1325 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1326
b4d02860 132720010611
68fa858a 1328 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1329 <markm@swoon.net>
224cbdcc 1330 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1331 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1332 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1333
bf093080 133420010610
1335 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1336
e697bda7 133720010609
1338 - OpenBSD CVS Sync
1339 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1340 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1341 packet.c serverloop.c session.c ssh.c ssh1.h]
1342 channel layer cleanup: merge header files and split .c files
36e1f6a1 1343 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1344 [ssh.c]
1345 merge functions, simplify.
a5efa1bb 1346 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1347 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1348 packet.c serverloop.c session.c ssh.c]
68fa858a 1349 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1350 history
68fa858a 1351 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1352 out of ssh Attic)
68fa858a 1353 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1354 Attic.
1355 - OpenBSD CVS Sync
1356 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1357 [sshd_config]
1358 group options and add some more comments
e4f7282d 1359 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1360 [channels.c channels.h session.c]
68fa858a 1361 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1362 handling
e5b71e99 1363 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1364 [ssh-keygen.1]
1365 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1366 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1367 [scp.c]
1368 pass -v to ssh; from slade@shore.net
f5e69c65 1369 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1370 [auth2-chall.c]
68fa858a 1371 the challenge response device decides how to handle non-existing
f5e69c65 1372 users.
1373 -> fake challenges for skey and cryptocard
f0f32b8e 1374 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1375 [channels.c channels.h session.c]
68fa858a 1376 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1377 zen-parse@gmx.net on bugtraq
c9130033 1378 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1379 [clientloop.c serverloop.c sshd.c]
68fa858a 1380 set flags in the signal handlers, do real work in the main loop,
c9130033 1381 ok provos@
8dcd9d5c 1382 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1383 [session.c]
1384 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1385 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1386 [ssh-keyscan.1 ssh-keyscan.c]
1387 License clarification from David Mazieres, ok deraadt@
750c256a 1388 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1389 [channels.c]
1390 don't delete the auth socket in channel_stop_listening()
1391 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1392 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1393 [session.c]
1394 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1395 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1396 [ssh-dss.c ssh-rsa.c]
1397 cleanup, remove old code
edf9ae81 1398 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1399 [ssh-add.c]
1400 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1401 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1402 [auth2.c]
1403 style is used for bsdauth.
1404 disconnect on user/service change (ietf-drafts)
449c5ba5 1405 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1406 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1407 sshconnect.c sshconnect1.c]
1408 use xxx_put_cstring()
e6abba31 1409 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1410 [session.c]
1411 don't overwrite errno
1412 delay deletion of the xauth cookie
fd9ede94 1413 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1414 [includes.h pathnames.h readconf.c servconf.c]
1415 move the path for xauth to pathnames.h
0abe778b 1416 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1417 - (bal) ANSIify strmode()
68fa858a 1418 - (bal) --with-catman should be --with-mantype patch by Dave
1419 Dykstra <dwd@bell-labs.com>
fd9ede94 1420
4869a96f 142120010606
e697bda7 1422 - OpenBSD CVS Sync
68fa858a 1423 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1424 [ssh.1]
68fa858a 1425 no spaces in PreferredAuthentications;
5ba55ada 1426 meixner@rbg.informatik.tu-darmstadt.de
1427 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1428 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1429 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1430 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1431 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1432 [session.c]
1433 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1434 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1435 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1436 [scp.c]
3e4fc5f9 1437 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1438 allows scp /path/to/file localhost:/path/to/file
1439 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1440 [sshd.8]
a18395da 1441 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 1442 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1443 [ssh.1 sshconnect2.c]
1444 change preferredauthentication order to
1445 publickey,hostbased,password,keyboard-interactive
3398dda9 1446 document that hostbased defaults to no, document order
47bf6266 1447 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 1448 [ssh.1 sshd.8]
1449 document MACs defaults with .Dq
1450 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1451 [misc.c misc.h servconf.c sshd.8 sshd.c]
1452 sshd command-line arguments and configuration file options that
1453 specify time may be expressed using a sequence of the form:
e2b1fb42 1454 time[qualifier], where time is a positive integer value and qualifier
68fa858a 1455 is one of the following:
1456 <none>,s,m,h,d,w
1457 Examples:
1458 600 600 seconds (10 minutes)
1459 10m 10 minutes
1460 1h30m 1 hour 30 minutes (90 minutes)
1461 ok markus@
7e8c18e9 1462 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 1463 [channels.c]
1464 typo in error message
e697bda7 1465 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 1466 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1467 sshd_config]
68fa858a 1468 configurable authorized_keys{,2} location; originally from peter@;
1469 ok djm@
1ddf764b 1470 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 1471 [auth.c]
1472 fix comment; from jakob@
1473 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1474 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 1475 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 1476 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 1477 [ssh-keygen.c]
1478 use -P for -e and -y, too.
63cd7dd0 1479 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 1480 [ssh.c]
1481 fix usage()
1482 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1483 [authfile.c]
eb2e1595 1484 key_load_private: set comment to filename for PEM keys
2cf27bc4 1485 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 1486 [cipher.c cipher.h]
1487 simpler 3des for ssh1
1488 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1489 [channels.c channels.h nchan.c]
6fd8622b 1490 undo broken channel fix and try a different one. there
68fa858a 1491 should be still some select errors...
1492 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1493 [channels.c]
1494 cleanup, typo
08dcb5d7 1495 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 1496 [packet.c packet.h sshconnect.c sshd.c]
1497 remove some lines, simplify.
a10bdd7c 1498 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 1499 [authfile.c]
1500 typo
5ba55ada 1501
5cde8062 150220010528
1503 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1504 Patch by Corinna Vinschen <vinschen@redhat.com>
1505
362df52e 150620010517
1507 - OpenBSD CVS Sync
1508 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1509 [sftp-server.c]
1510 readlink does not NULL-terminate; mhe@home.se
6efa3d14 1511 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1512 [ssh.1]
1513 X11 forwarding details improved
70ea8327 1514 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1515 [authfile.c]
1516 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 1517 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1518 [clientloop.c]
1519 check for open sessions before we call select(); fixes the x11 client
1520 bug reported by bowman@math.ualberta.ca
7231bd47 1521 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1522 [channels.c nchan.c]
1523 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 1524 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 1525 - (bal) Corrected on_exit() emulation via atexit().
362df52e 1526
89aa792b 152720010512
1528 - OpenBSD CVS Sync
1529 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1530 [clientloop.c misc.c misc.h]
1531 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 1532 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1533 Patch by pete <ninjaz@webexpress.com>
89aa792b 1534
97430469 153520010511
1536 - OpenBSD CVS Sync
1537 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1538 [channels.c]
1539 fix -R for protocol 2, noticed by greg@nest.cx.
1540 bug was introduced with experimental dynamic forwarding.
a16092bb 1541 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1542 [rijndael.h]
1543 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 1544
588f4ed0 154520010509
1546 - OpenBSD CVS Sync
1547 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1548 [cli.c]
1549 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 1550 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 1551 [channels.c serverloop.c clientloop.c]
d18e0850 1552 adds correct error reporting to async connect()s
68fa858a 1553 fixes the server-discards-data-before-connected-bug found by
d18e0850 1554 onoe@sm.sony.co.jp
8a624ebf 1555 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1556 [misc.c misc.h scp.c sftp.c]
1557 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 1558 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1559 [clientloop.c]
68fa858a 1560 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 1561 jbw@izanami.cee.hw.ac.uk
010980f6 1562 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1563 [atomicio.c]
1564 no need for xmalloc.h, thanks to espie@
68fa858a 1565 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 1566 <wayne@blorf.net>
99c8ddac 1567 - (bal) ./configure support to disable SIA on OSF1. Patch by
1568 Chris Adams <cmadams@hiwaay.net>
68fa858a 1569 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 1570 <nakaji@tutrp.tut.ac.jp>
588f4ed0 1571
7b22534a 157220010508
68fa858a 1573 - (bal) Fixed configure test for USE_SIA.
7b22534a 1574
94539b2a 157520010506
1576 - (djm) Update config.guess and config.sub with latest versions (from
1577 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1578 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 1579 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 1580 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 1581 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 1582 - OpenBSD CVS Sync
1583 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1584 [sftp.1 ssh-add.1 ssh-keygen.1]
1585 typos, grammar
94539b2a 1586
98143cfc 158720010505
1588 - OpenBSD CVS Sync
1589 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1590 [ssh.1 sshd.8]
1591 typos
5b9601c8 1592 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1593 [channels.c]
94539b2a 1594 channel_new() reallocs channels[], we cannot use Channel *c after
1595 calling channel_new(), XXX fix this in the future...
719fc62f 1596 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1597 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 1598 move to Channel **channels (instead of Channel *channels), fixes realloc
1599 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 1600 channel id. remove old channel_allocate interface.
98143cfc 1601
f92fee1f 160220010504
1603 - OpenBSD CVS Sync
1604 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1605 [channels.c]
1606 typo in debug() string
503e7e5b 1607 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1608 [session.c]
1609 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 1610 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1611 [servconf.c]
1612 remove "\n" from fatal()
1fcde3fe 1613 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1614 [misc.c misc.h scp.c sftp.c]
1615 Move colon() and cleanhost() to misc.c where I should I have put it in
1616 the first place
044aa419 1617 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 1618 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1619 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 1620
065604bb 162120010503
1622 - OpenBSD CVS Sync
1623 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1624 [ssh-add.c]
1625 fix prompt for ssh-add.
1626
742ee8f2 162720010502
1628 - OpenBSD CVS Sync
1629 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1630 [readpass.c]
1631 Put the 'const' back into ssh_askpass() function. Pointed out
1632 by Mark Miller <markm@swoon.net>. OK Markus
1633
3435f5a6 163420010501
1635 - OpenBSD CVS Sync
1636 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1637 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1638 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 1639 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1640 [compat.c compat.h kex.c]
1641 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 1642 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1643 [compat.c]
1644 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 1645 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 1646
e8171bff 164720010430
39aefe7b 1648 - OpenBSD CVS Sync
1649 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1650 [serverloop.c]
1651 fix whitespace
fbe90f7b 1652 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1653 [channels.c clientloop.c compat.c compat.h serverloop.c]
1654 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 1655 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 1656 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 1657
baf8c81a 165820010429
1659 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 1660 - (djm) Release OpenSSH-2.9p1
baf8c81a 1661
0096ac62 166220010427
1663 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1664 patch based on 2.5.2 version by djm.
95595a77 1665 - (bal) Build manpages and config files once unless changed. Patch by
1666 Carson Gaspar <carson@taltos.org>
68fa858a 1667 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 1668 Vinschen <vinschen@redhat.com>
5ef815d7 1669 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1670 Pekka Savola <pekkas@netcore.fi>
68fa858a 1671 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 1672 <vinschen@redhat.com>
cc3ccfdc 1673 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 1674 - (tim) update contrib/caldera files with what Caldera is using.
1675 <sps@caldera.de>
0096ac62 1676
b587c165 167720010425
1678 - OpenBSD CVS Sync
1679 - markus@cvs.openbsd.org 2001/04/23 21:57:07
1680 [ssh-keygen.1 ssh-keygen.c]
1681 allow public key for -e, too
012bc0e1 1682 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1683 [ssh-keygen.c]
1684 remove debug
f8252c48 1685 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 1686 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 1687 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 1688 markus@
c2d059b5 1689 - (djm) Include crypt.h if available in auth-passwd.c
533875af 1690 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1691 man page detection fixes for SCO
b587c165 1692
da89cf4d 169320010424
1694 - OpenBSD CVS Sync
1695 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1696 [ssh-keygen.1 ssh.1 sshd.8]
1697 document hostbased and other cleanup
5e29aeaf 1698 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 1699 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 1700 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 1701 <dan@mesastate.edu>
3644dc25 1702 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 1703
a3626e12 170420010422
1705 - OpenBSD CVS Sync
1706 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1707 [uidswap.c]
1708 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 1709 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1710 [sftp.1]
1711 Spelling
67b964a1 1712 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1713 [ssh.1]
1714 typos spotted by stevesk@; ok deraadt@
ba917921 1715 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1716 [scp.c]
1717 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 1718 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1719 [ssh-keygen.1 ssh-keygen.c]
1720 rename arguments -x -> -e (export key), -X -> -i (import key)
1721 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 1722 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1723 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1724 xref draft-ietf-secsh-*
bcaa828e 1725 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1726 [ssh-keygen.1 ssh-keygen.c]
1727 style, noted by stevesk; sort flags in usage
a3626e12 1728
df841692 172920010421
1730 - OpenBSD CVS Sync
1731 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1732 [clientloop.c ssh.1]
1733 Split out and improve escape character documentation, mention ~R in
1734 ~? help text; ok markus@
0e7e0abe 1735 - Update RPM spec files for CVS version.h
1ddee76b 1736 - (stevesk) set the default PAM service name to __progname instead
1737 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 1738 - (stevesk) document PAM service name change in INSTALL
13dd877b 1739 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1740 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 1741
05cc0c99 174220010420
68fa858a 1743 - OpenBSD CVS Sync
05cc0c99 1744 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 1745 [ssh-keyscan.1]
1746 Fix typo reported in PR/1779
1747 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1748 [readpass.c ssh-add.c]
561e5254 1749 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 1750 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1751 [auth2.c sshconnect2.c]
f98c3421 1752 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 1753 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 1754 [auth2.c]
1755 no longer const
1756 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1757 [auth2.c compat.c sshconnect2.c]
1758 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 1759 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 1760 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 1761 [authfile.c]
1762 error->debug; noted by fries@
1763 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1764 [auth2.c]
1765 use local variable, no function call needed.
5cf13595 1766 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 1767 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1768 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 1769
e78e738a 177020010418
68fa858a 1771 - OpenBSD CVS Sync
e78e738a 1772 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 1773 [session.c]
1774 move auth_approval to do_authenticated().
1775 do_child(): nuke hostkeys from memory
1776 don't source .ssh/rc for subsystems.
1777 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1778 [canohost.c]
1779 debug->debug3
ce2af031 1780 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1781 be working again.
e0c4d3ac 1782 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1783 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 1784
8c6b78e4 178520010417
1786 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 1787 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 1788 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 1789 - OpenBSD CVS Sync
53b8fe68 1790 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1791 [key.c]
1792 better safe than sorry in later mods; yongari@kt-is.co.kr
1793 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1794 [sshconnect1.c]
1795 check for key!=NULL, thanks to costa
1796 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1797 [clientloop.c]
cf6bc93c 1798 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 1799 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1800 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 1801 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 1802 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1803 [channels.c ssh.c]
1804 undo socks5 and https support since they are not really used and
1805 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1806
e4664c3e 180720010416
1808 - OpenBSD CVS Sync
1809 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1810 [ttymodes.c]
1811 fix comments
ec1f12d3 1812 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1813 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1814 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 1815 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1816 [authfile.c ssh-keygen.c sshd.c]
1817 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 1818 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1819 [clientloop.c]
1820 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1821 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 1822 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1823 [sshd.8]
1824 some ClientAlive cleanup; ok markus@
b7c70970 1825 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1826 [readconf.c servconf.c]
1827 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 1828 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1829 Roth <roth+openssh@feep.net>
6023325e 1830 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 1831 - (djm) OpenBSD CVS Sync
1832 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1833 [scp.c sftp.c]
1834 IPv6 support for sftp (which I bungled in my last patch) which is
1835 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 1836 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1837 [xmalloc.c]
1838 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 1839 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1840 [session.c]
68fa858a 1841 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 1842 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 1843 - Fix OSF SIA support displaying too much information for quiet
1844 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 1845 <cmadams@hiwaay.net>
e4664c3e 1846
f03228b1 184720010415
1848 - OpenBSD CVS Sync
1849 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1850 [ssh-add.c]
1851 do not double free
9cf972fa 1852 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1853 [channels.c]
1854 remove some channels that are not appropriate for keepalive.
eae942e2 1855 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1856 [ssh-add.c]
1857 use clear_pass instead of xfree()
30dcc918 1858 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1859 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1860 protocol 2 tty modes support; ok markus@
36967a16 1861 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1862 [scp.c]
1863 'T' handling rcp/scp sync; ok markus@
e4664c3e 1864 - Missed sshtty.[ch] in Sync.
f03228b1 1865
e400a640 186620010414
1867 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 1868 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 1869 <vinschen@redhat.com>
3ffc6336 1870 - OpenBSD CVS Sync
1871 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1872 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1873 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1874 This gives the ability to do a "keepalive" via the encrypted channel
1875 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1876 to use ssh connections to authenticate people for something, and know
1877 relatively quickly when they are no longer authenticated. Disabled
1878 by default (of course). ok markus@
e400a640 1879
cc44f691 188020010413
68fa858a 1881 - OpenBSD CVS Sync
1882 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1883 [ssh.c]
1884 show debug output during option processing, report from
cc44f691 1885 pekkas@netcore.fi
8002af61 1886 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 1887 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1888 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1889 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 1890 sshconnect2.c sshd_config]
1891 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1892 similar to RhostRSAAuthentication unless you enable (the experimental)
1893 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 1894 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1895 [readconf.c]
1896 typo
2d2a2c65 1897 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1898 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1899 robust port validation; ok markus@ jakob@
edeeab1e 1900 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1901 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1902 Add support for:
1903 sftp [user@]host[:file [file]] - Fetch remote file(s)
1904 sftp [user@]host[:dir[/]] - Start in remote dir/
1905 OK deraadt@
57aa8961 1906 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1907 [ssh.c]
1908 missing \n in error message
96f8b59f 1909 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1910 lack it.
cc44f691 1911
28b9cb4d 191220010412
68fa858a 1913 - OpenBSD CVS Sync
28b9cb4d 1914 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 1915 [channels.c]
1916 cleanup socks4 handling
1917 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 1918 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 1919 document id_rsa{.pub,}. markus ok
070adba2 1920 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 1921 [channels.c]
1922 debug cleanup
45a2e669 1923 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1924 [sftp-int.c]
1925 'mget' and 'mput' aliases; ok markus@
6031af8d 1926 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1927 [ssh.c]
1928 use strtol() for ports, thanks jakob@
6683b40f 1929 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1930 [channels.c ssh.c]
1931 https-connect and socks5 support. i feel so bad.
ff14faf1 1932 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1933 [sshd.8 sshd.c]
1934 implement the -e option into sshd:
1935 -e When this option is specified, sshd will send the output to the
1936 standard error instead of the system log.
1937 markus@ OK.
28b9cb4d 1938
0a85ab61 193920010410
1940 - OpenBSD CVS Sync
1941 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1942 [sftp.c]
1943 do not modify an actual argv[] entry
b2ae83b8 1944 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1945 [sshd.8]
1946 spelling
317611b5 1947 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1948 [sftp.1]
1949 spelling
a8666d84 1950 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1951 [ssh-add.c]
1952 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1953 not successful and after last try.
1954 based on discussions with espie@, jakob@, ... and code from jakob@ and
1955 wolfgang@wsrcc.com
49ae4185 1956 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1957 [ssh-add.1]
1958 ssh-add retries the last passphrase...
b8a297f1 1959 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1960 [sshd.8]
1961 ListenAddress mandoc from aaron@
0a85ab61 1962
6e9944b8 196320010409
febd3f8e 1964 - (stevesk) use setresgid() for setegid() if needed
26de7942 1965 - (stevesk) configure.in: typo
6e9944b8 1966 - OpenBSD CVS Sync
1967 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1968 [sshd.8]
1969 document ListenAddress addr:port
d64050ef 1970 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1971 [ssh-add.c]
1972 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 1973 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1974 [clientloop.c]
1975 leave_raw_mode if ssh2 "session" is closed
63bd8c36 1976 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1977 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1978 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1979 do gid/groups-swap in addition to uid-swap, should help if /home/group
1980 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1981 to olar@openwall.com is comments. we had many requests for this.
0490e609 1982 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1983 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 1984 allow the ssh client act as a SOCKS4 proxy (dynamic local
1985 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1986 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 1987 netscape use localhost:1080 as a socks proxy.
d98d029a 1988 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1989 [uidswap.c]
1990 KNF
6e9944b8 1991
d9d49fdb 199220010408
1993 - OpenBSD CVS Sync
1994 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1995 [hostfile.c]
1996 unused; typo in comment
d11c1288 1997 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1998 [servconf.c]
1999 in addition to:
2000 ListenAddress host|ipv4_addr|ipv6_addr
2001 permit:
2002 ListenAddress [host|ipv4_addr|ipv6_addr]:port
2003 ListenAddress host|ipv4_addr:port
2004 sshd.8 updates coming. ok markus@
d9d49fdb 2005
613fc910 200620010407
2007 - (bal) CVS ID Resync of version.h
cc94bd38 2008 - OpenBSD CVS Sync
2009 - markus@cvs.openbsd.org 2001/04/05 23:39:20
2010 [serverloop.c]
2011 keep the ssh session even if there is no active channel.
2012 this is more in line with the protocol spec and makes
2013 ssh -N -L 1234:server:110 host
2014 more useful.
2015 based on discussion with <mats@mindbright.se> long time ago
2016 and recent mail from <res@shore.net>
0fc791ba 2017 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
2018 [scp.c]
2019 remove trailing / from source paths; fixes pr#1756
68fa858a 2020
63f7e231 202120010406
2022 - (stevesk) logintest.c: fix for systems without __progname
72170131 2023 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 2024 - OpenBSD CVS Sync
2025 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2026 [compat.c]
2027 2.3.x does old GEX, too; report jakob@
6ba22c93 2028 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2029 [compress.c compress.h packet.c]
2030 reset compress state per direction when rekeying.
3667ba79 2031 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2032 [version.h]
2033 temporary version 2.5.4 (supports rekeying).
2034 this is not an official release.
cd332296 2035 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2036 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2037 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2038 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2039 sshconnect2.c sshd.c]
2040 fix whitespace: unexpand + trailing spaces.
255cfda1 2041 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2042 [clientloop.c compat.c compat.h]
2043 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2044 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2045 [ssh.1]
2046 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2047 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2048 [canohost.c canohost.h session.c]
2049 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2050 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2051 [clientloop.c]
2052 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2053 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2054 [buffer.c]
2055 better error message
eb0dd41f 2056 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2057 [clientloop.c ssh.c]
2058 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2059
d8ee838b 206020010405
68fa858a 2061 - OpenBSD CVS Sync
2062 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2063 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 2064 don't sent multiple kexinit-requests.
2065 send newkeys, block while waiting for newkeys.
2066 fix comments.
2067 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2068 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2069 enable server side rekeying + some rekey related clientup.
7a37c112 2070 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 2071 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2072 [compat.c]
2073 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 2074 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 2075 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 2076 sshconnect2.c sshd.c]
2077 more robust rekeying
2078 don't send channel data after rekeying is started.
0715ec6c 2079 - markus@cvs.openbsd.org 2001/04/04 20:32:56
2080 [auth2.c]
2081 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 2082 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2083 [kex.c kexgex.c serverloop.c]
2084 parse full kexinit packet.
2085 make server-side more robust, too.
a7ca6275 2086 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2087 [dh.c kex.c packet.c]
2088 clear+free keys,iv for rekeying.
2089 + fix DH mem leaks. ok niels@
86c9e193 2090 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2091 BROKEN_VHANGUP
d8ee838b 2092
9d451c5a 209320010404
2094 - OpenBSD CVS Sync
2095 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2096 [ssh-agent.1]
2097 grammar; slade@shore.net
894c5fa6 2098 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2099 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2100 free() -> xfree()
a5c9ffdb 2101 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2102 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2103 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2104 make rekeying easier.
3463ff28 2105 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2106 [ssh_config]
2107 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2108 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2109 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2110 undo parts of recent my changes: main part of keyexchange does not
2111 need dispatch-callbacks, since application data is delayed until
2112 the keyexchange completes (if i understand the drafts correctly).
2113 add some infrastructure for re-keying.
e092ce67 2114 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2115 [clientloop.c sshconnect2.c]
2116 enable client rekeying
2117 (1) force rekeying with ~R, or
2118 (2) if the server requests rekeying.
2119 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2120 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2121
672f212f 212220010403
2123 - OpenBSD CVS Sync
2124 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2125 [sshd.8]
2126 typo; ok markus@
6be9a5e8 2127 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2128 [readconf.c servconf.c]
2129 correct comment; ok markus@
fe39c3df 2130 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2131 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2132
0be033ea 213320010402
2134 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2135 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2136
b7a2a476 213720010330
2138 - (djm) Another openbsd-compat/glob.c sync
4047d868 2139 - (djm) OpenBSD CVS Sync
2140 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2141 [kex.c kex.h sshconnect2.c sshd.c]
2142 forgot to include min and max params in hash, okay markus@
c8682232 2143 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2144 [dh.c]
2145 more sanity checking on primes file
d9cd3575 2146 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2147 [auth.h auth2.c auth2-chall.c]
2148 check auth_root_allowed for kbd-int auth, too.
86b878d5 2149 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2150 [sshconnect2.c]
2151 use recommended defaults
1ad64a93 2152 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2153 [sshconnect2.c sshd.c]
2154 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2155 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2156 [dh.c dh.h kex.c kex.h]
2157 prepare for rekeying: move DH code to dh.c
76ca7b01 2158 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2159 [sshd.c]
2160 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2161
01ce749f 216220010329
2163 - OpenBSD CVS Sync
2164 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2165 [ssh.1]
2166 document more defaults; misc. cleanup. ok markus@
569807fb 2167 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2168 [authfile.c]
2169 KNF
457fc0c6 2170 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2171 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2172 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2173 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2174 [ssh-rsa.c sshd.c]
2175 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2176 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2177 [compat.c compat.h ssh-rsa.c]
2178 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2179 signatures in SSH protocol 2, ok djm@
db1cd2f3 2180 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2181 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2182 make dh group exchange more flexible, allow min and max group size,
2183 okay markus@, deraadt@
e5ff6ecf 2184 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2185 [scp.c]
2186 start to sync scp closer to rcp; ok markus@
03cb2621 2187 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2188 [scp.c]
2189 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2190 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2191 [sshd.c]
2192 call refuse() before close(); from olemx@ans.pl
01ce749f 2193
b5b68128 219420010328
68fa858a 2195 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2196 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2197 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2198 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2199 fix from Philippe Levan <levan@epix.net>
cccfea16 2200 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2201 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2202 - (djm) Sync openbsd-compat/glob.c
b5b68128 2203
0c90b590 220420010327
2205 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2206 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2207 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2208 - OpenBSD CVS Sync
2209 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2210 [session.c]
2211 shorten; ok markus@
4f4648f9 2212 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2213 [servconf.c servconf.h session.c sshd.8 sshd_config]
2214 PrintLastLog option; from chip@valinux.com with some minor
2215 changes by me. ok markus@
9afbfcfa 2216 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2217 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2218 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2219 simpler key load/save interface, see authfile.h
68fa858a 2220 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2221 memberships) after initgroups() blows them away. Report and suggested
2222 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2223
b567a40c 222420010324
2225 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2226 - OpenBSD CVS Sync
2227 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2228 [compat.c compat.h sshconnect2.c sshd.c]
2229 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2230 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2231 [auth1.c]
2232 authctxt is now passed to do_authenticated
e285053e 2233 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2234 [sftp-int.c]
2235 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2236 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2237 [session.c sshd.c]
2238 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2239 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2240
8a169574 224120010323
68fa858a 2242 - OpenBSD CVS Sync
8a169574 2243 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2244 [sshd.c]
2245 do not place linefeeds in buffer
8a169574 2246
ee110bfb 224720010322
2248 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2249 - (bal) version.c CVS ID resync
a5b09902 2250 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2251 resync
ae7242ef 2252 - (bal) scp.c CVS ID resync
3e587cc3 2253 - OpenBSD CVS Sync
2254 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2255 [readconf.c]
2256 default to SSH protocol version 2
e5d7a405 2257 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2258 [session.c]
2259 remove unused arg
39f7530f 2260 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2261 [session.c]
2262 remove unused arg
bb5639fe 2263 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2264 [auth1.c auth2.c session.c session.h]
2265 merge common ssh v1/2 code
5e7cb456 2266 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2267 [ssh-keygen.c]
2268 add -B flag to usage
ca4df544 2269 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2270 [session.c]
2271 missing init; from mib@unimelb.edu.au
ee110bfb 2272
f5f6020e 227320010321
68fa858a 2274 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2275 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2276 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2277 from Solar Designer <solar@openwall.com>
0a3700ee 2278 - (djm) Don't loop forever when changing password via PAM. Patch
2279 from Solar Designer <solar@openwall.com>
0c13ffa2 2280 - (djm) Generate config files before build
7a7101ec 2281 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2282 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2283
8d539493 228420010320
01022caf 2285 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2286 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2287 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2288 - (djm) OpenBSD CVS Sync
2289 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2290 [auth.c readconf.c]
2291 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2292 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2293 [version.h]
2294 version 2.5.2
ea44783f 2295 - (djm) Update RPM spec version
2296 - (djm) Release 2.5.2p1
3743cc2f 2297- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2298 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2299- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2300 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2301
e339aa53 230220010319
68fa858a 2303 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2304 do it implicitly.
7cdb79d4 2305 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2306 - OpenBSD CVS Sync
2307 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2308 [auth-options.c]
2309 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2310 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2311 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2312 move HAVE_LONG_LONG_INT where it works
d1581d5f 2313 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2314 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2315 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2316 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2317 - (djm) OpenBSD CVS Sync
2318 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2319 [sftp-client.c]
2320 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2321 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2322 [compat.c compat.h sshd.c]
68fa858a 2323 specifically version match on ssh scanners. do not log scan
3a1c54d4 2324 information to the console
dc504afd 2325 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2326 [sshd.8]
dc504afd 2327 Document permitopen authorized_keys option; ok markus@
babd91d4 2328 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2329 [ssh.1]
2330 document PreferredAuthentications option; ok markus@
05c64611 2331 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2332
ec0ad9c2 233320010318
68fa858a 2334 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2335 size not delimited" fatal errors when tranfering.
5cc8d4ad 2336 - OpenBSD CVS Sync
2337 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2338 [auth.c]
2339 check /etc/shells, too
7411201c 2340 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2341 openbsd-compat/fake-regex.h
ec0ad9c2 2342
8a968c25 234320010317
68fa858a 2344 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2345 <gert@greenie.muc.de>
bf1d27bd 2346 - OpenBSD CVS Sync
2347 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2348 [scp.c]
2349 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2350 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2351 [session.c]
2352 pass Session to do_child + KNF
d50d9b63 2353 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2354 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2355 Revise globbing for get/put to be more shell-like. In particular,
2356 "get/put file* directory/" now works. ok markus@
f55d1b5f 2357 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2358 [sftp-int.c]
2359 fix memset and whitespace
6a8496e4 2360 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2361 [sftp-int.c]
2362 discourage strcat/strcpy
01794848 2363 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2364 [auth-options.c channels.c channels.h serverloop.c session.c]
2365 implement "permitopen" key option, restricts -L style forwarding to
2366 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2367 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2368 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2369
4cb5d598 237020010315
2371 - OpenBSD CVS Sync
2372 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2373 [sftp-client.c]
2374 Wall
85cf5827 2375 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2376 [sftp-int.c]
2377 add version command
61b3a2bc 2378 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2379 [sftp-server.c]
2380 note no getopt()
51e2fc8f 2381 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2382 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2383
acc9d6d7 238420010314
2385 - OpenBSD CVS Sync
85cf5827 2386 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2387 [auth-options.c]
2388 missing xfree, deny key on parse error; ok stevesk@
2389 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2390 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2391 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2392 - (bal) Fix strerror() in bsd-misc.c
2393 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2394 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2395 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2396 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2397
22138a36 239820010313
2399 - OpenBSD CVS Sync
2400 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2401 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2402 remove old key_fingerprint interface, s/_ex//
2403
539af7f5 240420010312
2405 - OpenBSD CVS Sync
2406 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2407 [auth2.c key.c]
2408 debug
301e8e5b 2409 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2410 [key.c key.h]
2411 add improved fingerprint functions. based on work by Carsten
2412 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2413 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2414 [ssh-keygen.1 ssh-keygen.c]
2415 print both md5, sha1 and bubblebabble fingerprints when using
2416 ssh-keygen -l -v. ok markus@.
08345971 2417 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2418 [key.c]
2419 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2420 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2421 [ssh-keygen.c]
2422 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2423 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2424 test if snprintf() supports %ll
2425 add /dev to search path for PRNGD/EGD socket
2426 fix my mistake in USER_PATH test program
79c9ac1b 2427 - OpenBSD CVS Sync
2428 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2429 [key.c]
2430 style+cleanup
aaf45d87 2431 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2432 [ssh-keygen.1 ssh-keygen.c]
2433 remove -v again. use -B instead for bubblebabble. make -B consistent
2434 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2435 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2436 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2437 - (bal) Reorder includes in Makefile.
539af7f5 2438
d156519a 243920010311
2440 - OpenBSD CVS Sync
2441 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2442 [sshconnect2.c]
2443 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 2444 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2445 [readconf.c ssh_config]
2446 default to SSH2, now that m68k runs fast
2f778758 2447 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2448 [ttymodes.c ttymodes.h]
2449 remove unused sgtty macros; ok markus@
99c415db 2450 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2451 [compat.c compat.h sshconnect.c]
2452 all known netscreen ssh versions, and older versions of OSU ssh cannot
2453 handle password padding (newer OSU is fixed)
456fce50 2454 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2455 make sure $bindir is in USER_PATH so scp will work
cab80f75 2456 - OpenBSD CVS Sync
2457 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2458 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2459 add PreferredAuthentications
d156519a 2460
1c9a907f 246120010310
2462 - OpenBSD CVS Sync
2463 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2464 [ssh-keygen.c]
68fa858a 2465 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 2466 authorized_keys
cb7bd922 2467 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2468 [sshd.c]
2469 typo; slade@shore.net
61cf0e38 2470 - Removed log.o from sftp client. Not needed.
1c9a907f 2471
385590e4 247220010309
2473 - OpenBSD CVS Sync
2474 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2475 [auth1.c]
2476 unused; ok markus@
acf06a60 2477 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2478 [sftp.1]
2479 spelling, cleanup; ok deraadt@
fee56204 2480 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2481 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2482 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2483 no need to do enter passphrase or do expensive sign operations if the
2484 server does not accept key).
385590e4 2485
3a7fe5ba 248620010308
2487 - OpenBSD CVS Sync
d5ebca2b 2488 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2489 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2490 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2491 functions and small protocol change.
2492 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2493 [readconf.c ssh.1]
2494 turn off useprivilegedports by default. only rhost-auth needs
2495 this. older sshd's may need this, too.
097ca118 2496 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2497 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 2498
3251b439 249920010307
2500 - (bal) OpenBSD CVS Sync
2501 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2502 [ssh-keyscan.c]
2503 appease gcc
a5ec8a3d 2504 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2505 [sftp-int.c sftp.1 sftp.c]
2506 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 2507 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2508 [sftp.1]
2509 order things
2c86906e 2510 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2511 [ssh.1 sshd.8]
2512 the name "secure shell" is boring, noone ever uses it
7daf8515 2513 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2514 [ssh.1]
2515 removed dated comment
f52798a4 2516 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 2517
657297ff 251820010306
2519 - (bal) OpenBSD CVS Sync
2520 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2521 [sshd.8]
2522 alpha order; jcs@rt.fm
7c8f2a26 2523 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2524 [servconf.c]
2525 sync error message; ok markus@
f2ba0775 2526 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2527 [myproposal.h ssh.1]
2528 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2529 provos & markus ok
7a6c39a3 2530 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2531 [sshd.8]
2532 detail default hmac setup too
7de5b06b 2533 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2534 [kex.c kex.h sshconnect2.c sshd.c]
2535 generate a 2*need size (~300 instead of 1024/2048) random private
2536 exponent during the DH key agreement. according to Niels (the great
2537 german advisor) this is safe since /etc/primes contains strong
2538 primes only.
2539
2540 References:
2541 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2542 agreement with short exponents, In Advances in Cryptology
2543 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 2544 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2545 [ssh.1]
2546 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 2547 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2548 [dh.c]
2549 spelling
bbc62e59 2550 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2551 [authfd.c cli.c ssh-agent.c]
2552 EINTR/EAGAIN handling is required in more cases
c16c7f20 2553 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2554 [ssh-keyscan.c]
2555 Don't assume we wil get the version string all in one read().
2556 deraadt@ OK'd
09cb311c 2557 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2558 [clientloop.c]
2559 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 2560
1a2936c4 256120010305
2562 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 2563 - (bal) CVS ID touch up on sftp-int.c
e77df335 2564 - (bal) CVS ID touch up on uuencode.c
6cca9fde 2565 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 2566 - (bal) OpenBSD CVS Sync
dcb971e1 2567 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2568 [sshd.8]
2569 it's the OpenSSH one
778f6940 2570 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2571 [ssh-keyscan.c]
2572 inline -> __inline__, and some indent
81333640 2573 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2574 [authfile.c]
2575 improve fd handling
79ddf6db 2576 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2577 [sftp-server.c]
2578 careful with & and &&; markus ok
96ee8386 2579 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2580 [ssh.c]
2581 -i supports DSA identities now; ok markus@
0c126dc9 2582 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2583 [servconf.c]
2584 grammar; slade@shore.net
ed2166d8 2585 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2586 [ssh-keygen.1 ssh-keygen.c]
2587 document -d, and -t defaults to rsa1
b07ae1e9 2588 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2589 [ssh-keygen.1 ssh-keygen.c]
2590 bye bye -d
e2fccec3 2591 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2592 [sshd_config]
2593 activate RSA 2 key
e91c60f2 2594 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2595 [ssh.1 sshd.8]
2596 typos/grammar from matt@anzen.com
3b1a83df 2597 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2598 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2599 use pwcopy in ssh.c, too
19d57054 2600 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2601 [serverloop.c]
2602 debug2->3
00be5382 2603 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2604 [sshd.c]
2605 the random session key depends now on the session_key_int
2606 sent by the 'attacker'
2607 dig1 = md5(cookie|session_key_int);
2608 dig2 = md5(dig1|cookie|session_key_int);
2609 fake_session_key = dig1|dig2;
2610 this change is caused by a mail from anakin@pobox.com
2611 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 2612 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2613 [readconf.c]
2614 look for id_rsa by default, before id_dsa
582038fb 2615 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2616 [sshd_config]
2617 ssh2 rsa key before dsa key
6e18cb71 2618 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2619 [packet.c]
2620 fix random padding
1b5dfeb2 2621 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2622 [compat.c]
2623 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 2624 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2625 [misc.c]
2626 pull in protos
167b3512 2627 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2628 [sftp.c]
2629 do not kill the subprocess on termination (we will see if this helps
2630 things or hurts things)
7e8911cd 2631 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2632 [clientloop.c]
2633 fix byte counts for ssh protocol v1
ee55dacf 2634 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2635 [channels.c nchan.c nchan.h]
2636 make sure remote stderr does not get truncated.
2637 remove closed fd's from the select mask.
a6215e53 2638 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2639 [packet.c packet.h sshconnect2.c]
2640 in ssh protocol v2 use ignore messages for padding (instead of
2641 trailing \0).
94dfb550 2642 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2643 [channels.c]
2644 unify debug messages
5649fbbe 2645 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2646 [misc.c]
2647 for completeness, copy pw_gecos too
0572fe75 2648 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2649 [sshd.c]
2650 generate a fake session id, too
95ce5599 2651 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2652 [channels.c packet.c packet.h serverloop.c]
2653 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2654 use random content in ignore messages.
355724fc 2655 - markus@cvs.openbsd.org 2001/02/28 21:31:32
2656 [channels.c]
2657 typo
c3f7d267 2658 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2659 [authfd.c]
2660 split line so that p will have an easier time next time around
a01a5f30 2661 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2662 [ssh.c]
2663 shorten usage by a line
12bf85ed 2664 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2665 [auth-rsa.c auth2.c deattack.c packet.c]
2666 KNF
4371658c 2667 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2668 [cli.c cli.h rijndael.h ssh-keyscan.1]
2669 copyright notices on all source files
ce91d6f8 2670 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2671 [ssh.c]
2672 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2673 use min, not max for logging, fixes overflow.
409edaba 2674 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
2675 [sshd.8]
2676 explain SIGHUP better
b8dc87d3 2677 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
2678 [sshd.8]
2679 doc the dsa/rsa key pair files
f3c7c613 2680 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
2681 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
2682 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2683 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2684 make copyright lines the same format
2671b47f 2685 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2686 [ssh-keyscan.c]
2687 standard theo sweep
ff7fee59 2688 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2689 [ssh-keyscan.c]
2690 Dynamically allocate read_wait and its copies. Since maxfd is
2691 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 2692 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2693 [sftp-server.c]
2694 Dynamically allocate fd_set; deraadt@ OK
20e04e90 2695 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2696 [packet.c]
2697 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 2698 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2699 [sftp-server.c]
2700 KNF
c630ce76 2701 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2702 [sftp.c]
2703 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 2704 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2705 [log.c ssh.c]
2706 log*.c -> log.c
61f8a1d1 2707 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2708 [channels.c]
2709 debug1->2
38967add 2710 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2711 [ssh.c]
2712 add -m to usage; ok markus@
46f23b8d 2713 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2714 [sshd.8]
2715 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 2716 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2717 [servconf.c sshd.8]
2718 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 2719 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2720 [sshd.8]
2721 spelling
54b974dc 2722 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2723 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2724 ssh.c sshconnect.c sshd.c]
2725 log functions should not be passed strings that end in newline as they
2726 get passed on to syslog() and when logging to stderr, do_log() appends
2727 its own newline.
51c251f0 2728 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2729 [sshd.8]
2730 list SSH2 ciphers
2605addd 2731 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 2732 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 2733 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 2734 - (stevesk) OpenBSD sync:
2735 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2736 [ssh-keyscan.c]
2737 skip inlining, why bother
5152d46f 2738 - (stevesk) sftp.c: handle __progname
1a2936c4 2739
40edd7ef 274020010304
2741 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 2742 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2743 give Mark Roth credit for mdoc2man.pl
40edd7ef 2744
9817de5f 274520010303
40edd7ef 2746 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2747 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2748 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2749 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 2750 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 2751 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2752 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 2753
20cad736 275420010301
68fa858a 2755 - (djm) Properly add -lcrypt if needed.
5f404be3 2756 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 2757 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 2758 <nalin@redhat.com>
68fa858a 2759 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 2760 <vinschen@redhat.com>
ad1f4a20 2761 - (djm) Released 2.5.1p2
20cad736 2762
cf0c5df5 276320010228
2764 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2765 "Bad packet length" bugs.
68fa858a 2766 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 2767 now done before the final fork().
065ef9b1 2768 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 2769 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 2770
86b416a7 277120010227
68fa858a 2772 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 2773 <vinschen@redhat.com>
2af09193 2774 - (bal) OpenBSD Sync
2775 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2776 [session.c]
2777 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 2778 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 2779 <jmknoble@jmknoble.cx>
68fa858a 2780 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 2781 <markm@swoon.net>
2782 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 2783 - (djm) fatal() on OpenSSL version mismatch
27cf96de 2784 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 2785 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2786 <markm@swoon.net>
4bc6dd70 2787 - (djm) Fix PAM fix
4236bde4 2788 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2789 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 2790 2.3.x.
2791 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2792 <markm@swoon.net>
68fa858a 2793 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 2794 <tim@multitalents.net>
68fa858a 2795 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 2796 <tim@multitalents.net>
51fb577a 2797
4925395f 279820010226
2799 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 2800 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 2801 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 2802
1eb4ec64 280320010225
2804 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2805 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 2806 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2807 platform defines u_int64_t as being that.
1eb4ec64 2808
a738c3b0 280920010224
68fa858a 2810 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 2811 Vinschen <vinschen@redhat.com>
2812 - (bal) Reorder where 'strftime' is detected to resolve linking
2813 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2814
8fd97cc4 281520010224
2816 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2817 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 2818 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2819 some platforms.
3d114925 2820 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2821 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 2822
14a49e44 282320010223
2824 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2825 <tell@telltronics.org>
cb291102 2826 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2827 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 2828 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 2829 <tim@multitalents.net>
14a49e44 2830
68fa858a 283120010222
73d6d7fa 2832 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 2833 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2834 - (bal) Removed reference to liblogin from contrib/README. It was
2835 integrated into OpenSSH a long while ago.
2a81eb9f 2836 - (stevesk) remove erroneous #ifdef sgi code.
2837 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 2838
fbf305f1 283920010221
2840 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 2841 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 2842 <tim@multitalents.net>
1fe61b2e 2843 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2844 breaks Solaris.
2845 - (djm) Move PAM session setup back to before setuid to user.
2846 fixes problems on Solaris-drived PAMs.
266140a8 2847 - (stevesk) session.c: back out to where we were before:
68fa858a 2848 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 2849 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 2850
8b3319f4 285120010220
2852 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2853 getcwd.c.
c2b544a5 2854 - (bal) OpenBSD CVS Sync:
2855 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2856 [sshd.c]
2857 clarify message to make it not mention "ident"
8b3319f4 2858
1729c161 285920010219
2860 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2861 pty.[ch] -> sshpty.[ch]
d6f13fbb 2862 - (djm) Rework search for OpenSSL location. Skip directories which don't
2863 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2864 with its limit of 6 -L options.
0476625f 2865 - OpenBSD CVS Sync:
2866 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2867 [sftp.1]
2868 typo
2869 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2870 [ssh.c]
2871 cleanup -V output; noted by millert
2872 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2873 [sshd.8]
2874 it's the OpenSSH one
2875 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2876 [dispatch.c]
2877 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2878 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2879 [compat.c compat.h serverloop.c]
2880 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2881 itojun@
2882 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2883 [version.h]
2884 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2885 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2886 [scp.c]
2887 np is changed by recursion; vinschen@redhat.com
2888 - Update versions in RPM spec files
2889 - Release 2.5.1p1
1729c161 2890
663fd560 289120010218
68fa858a 2892 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2893 <tim@multitalents.net>
25cd3375 2894 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2895 stevesk
68fa858a 2896 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 2897 <vinschen@redhat.com> and myself.
32ced054 2898 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2899 Miskiewicz <misiek@pld.ORG.PL>
6a951840 2900 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2901 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 2902 - (djm) Use ttyname() to determine name of tty returned by openpty()
2903 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 2904 <marekm@amelek.gda.pl>
68fa858a 2905 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 2906 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 2907 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 2908 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 2909 SunOS)
68fa858a 2910 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 2911 <tim@multitalents.net>
dfef7e7e 2912 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 2913 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 2914 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 2915 SIGALRM.
e1a023df 2916 - (djm) Move entropy.c over to mysignal()
68fa858a 2917 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2918 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 2919 Miller <Todd.Miller@courtesan.com>
ecdde3d8 2920 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 2921 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2922 enable with --with-bsd-auth.
2adddc78 2923 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 2924
0b1728c5 292520010217
2926 - (bal) OpenBSD Sync:
2927 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 2928 [channel.c]
2929 remove debug
c8b058b4 2930 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2931 [session.c]
2932 proper payload-length check for x11 w/o screen-number
0b1728c5 2933
b41d8d4d 293420010216
2935 - (bal) added '--with-prce' to allow overriding of system regex when
2936 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 2937 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 2938 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2939 Fixes linking on SCO.
68fa858a 2940 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 2941 Nalin Dahyabhai <nalin@redhat.com>
2942 - (djm) BSD license for gnome-ssh-askpass (was X11)
2943 - (djm) KNF on gnome-ssh-askpass
ed6553e2 2944 - (djm) USE_PIPES for a few more sysv platforms
2945 - (djm) Cleanup configure.in a little
2946 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 2947 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2948 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 2949 - (djm) OpenBSD CVS:
2950 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2951 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2952 [sshconnect1.c sshconnect2.c]
2953 genericize password padding function for SSH1 and SSH2.
2954 add stylized echo to 2, too.
2955 - (djm) Add roundup() macro to defines.h
9535dddf 2956 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2957 needed on Unixware 2.x.
b41d8d4d 2958
0086bfaf 295920010215
68fa858a 2960 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 2961 problems on Solaris-derived PAMs.
e11aab29 2962 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2963 <Darren.Moffat@eng.sun.com>
9e3c31f7 2964 - (bal) Sync w/ OpenSSH for new release
2965 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2966 [sshconnect1.c]
2967 fix xmalloc(0), ok dugsong@
b2552997 2968 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2969 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2970 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2971 1) clean up the MAC support for SSH-2
2972 2) allow you to specify the MAC with 'ssh -m'
2973 3) or the 'MACs' keyword in ssh(d)_config
2974 4) add hmac-{md5,sha1}-96
2975 ok stevesk@, provos@
15853e93 2976 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2977 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2978 ssh-keygen.c sshd.8]
2979 PermitRootLogin={yes,without-password,forced-commands-only,no}
2980 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 2981 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 2982 [clientloop.c packet.c ssh-keyscan.c]
2983 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 2984 - markus@cvs.openssh.org 2001/02/13 22:49:40
2985 [auth1.c auth2.c]
2986 setproctitle(user) only if getpwnam succeeds
2987 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2988 [sshd.c]
2989 missing memset; from solar@openwall.com
2990 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2991 [sftp-int.c]
2992 lumask now works with 1 numeric arg; ok markus@, djm@
2993 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2994 [sftp-client.c sftp-int.c sftp.1]
2995 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2996 ok markus@
0b16bb01 2997 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2998 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 2999 - (stevesk) OpenBSD sync:
3000 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
3001 [serverloop.c]
3002 indent
0b16bb01 3003
1c2d0a13 300420010214
3005 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 3006 session has not been open or credentials not set. Based on patch from
1c2d0a13 3007 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 3008 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 3009 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 3010 - (bal) Missing function prototype in bsd-snprintf.c patch by
3011 Mark Miller <markm@swoon.net>
b7ccb051 3012 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
3013 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 3014 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 3015
0610439b 301620010213
84eb157c 3017 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 3018 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
3019 I did a base KNF over the whe whole file to make it more acceptable.
3020 (backed out of original patch and removed it from ChangeLog)
01f13020 3021 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3022 Tim Rice <tim@multitalents.net>
8d60e965 3023 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 3024
894a4851 302520010212
68fa858a 3026 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3027 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3028 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 3029 Pekka Savola <pekkas@netcore.fi>
782d6a0d 3030 - (djm) Clean up PCRE text in INSTALL
68fa858a 3031 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 3032 <mib@unimelb.edu.au>
6f68f28a 3033 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3034 - (stevesk) session.c: remove debugging code.
894a4851 3035
abf1f107 303620010211
3037 - (bal) OpenBSD Sync
3038 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3039 [auth1.c auth2.c sshd.c]
3040 move k_setpag() to a central place; ok dugsong@
c845316f 3041 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3042 [auth2.c]
3043 offer passwd before s/key
e6fa162e 3044 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3045 [canohost.c]
3046 remove last call to sprintf; ok deraadt@
0ab4b0f0 3047 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3048 [canohost.c]
3049 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3050 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3051 [cli.c]
3052 don't call vis() for \r
5c470997 3053 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3054 [scp.c]
3055 revert a small change to allow -r option to work again; ok deraadt@
3056 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3057 [scp.c]
3058 fix memory leak; ok markus@
a0e6fead 3059 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3060 [scp.1]
3061 Mention that you can quote pathnames with spaces in them
b3106440 3062 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3063 [ssh.c]
3064 remove mapping of argv[0] -> hostname
f72e01a5 3065 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3066 [sshconnect2.c]
3067 do not ask for passphrase in batch mode; report from ejb@ql.org
3068 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 3069 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 3070 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 3071 markus ok
3072 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3073 [sshconnect2.c]
3074 do not free twice, thanks to /etc/malloc.conf
3075 - markus@cvs.openbsd.org 2001/02/09 17:10:53
3076 [sshconnect2.c]
3077 partial success: debug->log; "Permission denied" if no more auth methods
3078 - markus@cvs.openbsd.org 2001/02/10 12:09:21
3079 [sshconnect2.c]
3080 remove some lines
e0b2cf6b 3081 - markus@cvs.openbsd.org 2001/02/09 13:38:07
3082 [auth-options.c]
3083 reset options if no option is given; from han.holl@prismant.nl
ca910e13 3084 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3085 [channels.c]
3086 nuke sprintf, ok deraadt@
3087 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3088 [channels.c]
3089 nuke sprintf, ok deraadt@
affa8be4 3090 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3091 [clientloop.h]
3092 remove confusing callback code
d2c46e77 3093 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3094 [readconf.c]
3095 snprintf
cc8aca8a 3096 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3097 sync with netbsd tree changes.
3098 - more strict prototypes, include necessary headers
3099 - use paths.h/pathnames.h decls
3100 - size_t typecase to int -> u_long
5be2ec5e 3101 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3102 [ssh-keyscan.c]
3103 fix size_t -> int cast (use u_long). markus ok
3104 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3105 [ssh-keyscan.c]
3106 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3107 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3108 [ssh-keyscan.c]
68fa858a 3109 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3110 malloc.conf=AJ.
f21032a6 3111 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3112 [sshconnect.c]
68fa858a 3113 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3114 'ask'
7bbcc167 3115 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3116 [sshd_config]
3117 type: ok markus@
3118 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3119 [sshd_config]
3120 enable sftp-server by default
a2e6d17d 3121 - deraadt 2001/02/07 8:57:26
3122 [xmalloc.c]
3123 deal with new ANSI malloc stuff
3124 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3125 [xmalloc.c]
3126 typo in fatal()
3127 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3128 [xmalloc.c]
3129 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3130 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3131 [serverloop.c sshconnect1.c]
68fa858a 3132 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3133 <solar@openwall.com>, ok provos@
68fa858a 3134 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3135 (from the OpenBSD tree)
6b442913 3136 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3137 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3138 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3139 - (bal) A bit more whitespace cleanup
68fa858a 3140 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3141 <abartlet@pcug.org.au>
b27e97b1 3142 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3143 - (stevesk) compat.c: more friendly cpp error
94f38e16 3144 - (stevesk) OpenBSD sync:
3145 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3146 [LICENSE]
3147 typos and small cleanup; ok deraadt@
abf1f107 3148
0426a3b4 314920010210
3150 - (djm) Sync sftp and scp stuff from OpenBSD:
3151 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3152 [sftp-client.c]
3153 Don't free handles before we are done with them. Based on work from
3154 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3155 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3156 [sftp.1]
3157 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3158 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3159 [sftp.1]
3160 pretty up significantly
3161 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3162 [sftp.1]
3163 .Bl-.El mismatch. markus ok
3164 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3165 [sftp-int.c]
3166 Check that target is a directory before doing ls; ok markus@
3167 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3168 [scp.c sftp-client.c sftp-server.c]
3169 unsigned long long -> %llu, not %qu. markus ok
3170 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3171 [sftp.1 sftp-int.c]
3172 more man page cleanup and sync of help text with man page; ok markus@
3173 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3174 [sftp-client.c]
3175 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3176 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3177 [sftp.c]
3178 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3179 <roumen.petrov@skalasoft.com>
3180 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3181 [sftp-int.c]
3182 portable; ok markus@
3183 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3184 [sftp-int.c]
3185 lowercase cmds[].c also; ok markus@
3186 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3187 [pathnames.h sftp.c]
3188 allow sftp over ssh protocol 1; ok djm@
3189 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3190 [scp.c]
3191 memory leak fix, and snprintf throughout
3192 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3193 [sftp-int.c]
3194 plug a memory leak
3195 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3196 [session.c sftp-client.c]
3197 %i -> %d
3198 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3199 [sftp-int.c]
3200 typo
3201 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3202 [sftp-int.c pathnames.h]
3203 _PATH_LS; ok markus@
3204 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3205 [sftp-int.c]
3206 Check for NULL attribs for chown, chmod & chgrp operations, only send
3207 relevant attribs back to server; ok markus@
96b64eb0 3208 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3209 [sftp.c]
3210 Use getopt to process commandline arguments
3211 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3212 [sftp.c ]
3213 Wait for ssh subprocess at exit
3214 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3215 [sftp-int.c]
3216 stat target for remote chdir before doing chdir
3217 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3218 [sftp.1]
3219 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3220 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3221 [sftp-int.c]
3222 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3223 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3224 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3225
6d1e1d2b 322620010209
68fa858a 3227 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3228 <rjmooney@mediaone.net>
bb0c1991 3229 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3230 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3231 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3232 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3233 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3234 - (stevesk) OpenBSD sync:
3235 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3236 [auth2.c]
3237 strict checking
3238 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3239 [version.h]
3240 update to 2.3.2
3241 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3242 [auth2.c]
3243 fix typo
72b3f75d 3244 - (djm) Update spec files
0ed28836 3245 - (bal) OpenBSD sync:
3246 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3247 [scp.c]
3248 memory leak fix, and snprintf throughout
1fc8ccdf 3249 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3250 [clientloop.c]
3251 remove confusing callback code
0b202697 3252 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3253 - (bal) OpenBSD Sync (more):
3254 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3255 sync with netbsd tree changes.
3256 - more strict prototypes, include necessary headers
3257 - use paths.h/pathnames.h decls
3258 - size_t typecase to int -> u_long
1f3bf5aa 3259 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3260 [ssh.c]
3261 fatal() if subsystem fails
3262 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3263 [ssh.c]
3264 remove confusing callback code
3265 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3266 [ssh.c]
3267 add -1 option (force protocol version 1). ok markus@
3268 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3269 [ssh.c]
3270 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3271 - (bal) Missing 'const' in readpass.h
9c5a8165 3272 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3273 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3274 [sftp-client.c]
3275 replace arc4random with counter for request ids; ok markus@
68fa858a 3276 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3277 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3278
6a25c04c 327920010208
3280 - (djm) Don't delete external askpass program in make uninstall target.
3281 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3282 - (djm) Fix linking of sftp, don't need arc4random any more.
3283 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3284 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3285
547519f0 328620010207
bee0a37e 3287 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3288 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3289 - (djm) Much KNF on PAM code
547519f0 3290 - (djm) Revise auth-pam.c conversation function to be a little more
3291 readable.
5c377b3b 3292 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3293 to before first prompt. Fixes hangs if last pam_message did not require
3294 a reply.
3295 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3296
547519f0 329720010205
2b87da3b 3298 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3299 that don't have NGROUPS_MAX.
57559587 3300 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3301 - (stevesk) OpenBSD sync:
3302 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3303 [many files; did this manually to our top-level source dir]
3304 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3305 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3306 [sftp-server.c]
3307 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3308 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3309 [sftp-int.c]
3310 ? == help
3311 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3312 [sftp-int.c]
3313 sort commands, so that abbreviations work as expected
3314 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3315 [sftp-int.c]
3316 debugging sftp: precedence and missing break. chmod, chown, chgrp
3317 seem to be working now.
3318 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3319 [sftp-int.c]
3320 use base 8 for umask/chmod
3321 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3322 [sftp-int.c]
3323 fix LCD
c44559d2 3324 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3325 [ssh.1]
3326 typo; dpo@club-internet.fr
a5930351 3327 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3328 [auth2.c authfd.c packet.c]
3329 remove duplicate #include's; ok markus@
6a416424 3330 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3331 [scp.c sshd.c]
3332 alpha happiness
3333 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3334 [sshd.c]
3335 precedence; ok markus@
02a024dd 3336 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3337 [ssh.c sshd.c]
3338 make the alpha happy
02a024dd 3339 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3340 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3341 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3342 already in use
02a024dd 3343 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3344 [channels.c]
3345 use ipaddr in channel messages, ietf-secsh wants this
3346 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3347 [channels.c]
68fa858a 3348 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3349 messages; bug report from edmundo@rano.org
a741554f 3350 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3351 [sshconnect2.c]
3352 unused
9378f292 3353 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3354 [sftp-client.c sftp-server.c]
3355 make gcc on the alpha even happier
1fc243d1 3356
547519f0 335720010204
781a0585 3358 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3359 - (bal) Minor Makefile fix
f0f14bea 3360 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3361 right.
78987b57 3362 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3363 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3364 - (djm) OpenBSD CVS sync:
3365 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3366 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3367 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3368 [sshd_config]
3369 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3370 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3371 [ssh.1 sshd.8 sshd_config]
3372 Skey is now called ChallengeResponse
3373 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3374 [sshd.8]
3375 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3376 channel. note from Erik.Anggard@cygate.se (pr/1659)
3377 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3378 [ssh.1]
3379 typos; ok markus@
3380 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3381 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3382 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3383 Basic interactive sftp client; ok theo@
3384 - (djm) Update RPM specs for new sftp binary
68fa858a 3385 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3386 think I got them all.
8b061486 3387 - (djm) Makefile.in fixes
1aa00dcb 3388 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3389 SIGCHLD handler.
408ba72f 3390 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3391
547519f0 339220010203
63fe0529 3393 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3394 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3395 based file) to ensure #include space does not get confused.
f78888c7 3396 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3397 platforms so builds fail. (NeXT being a well known one)
63fe0529 3398
547519f0 339920010202
61e96248 3400 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3401 <vinschen@redhat.com>
71301416 3402 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3403 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3404
547519f0 340520010201
ad5075bd 3406 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3407 changes have occured to any of the supporting code. Patch by
3408 Roumen Petrov <roumen.petrov@skalasoft.com>
3409
9c8dbb1b 341020010131
37845585 3411 - (djm) OpenBSD CVS Sync:
3412 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3413 [sshconnect.c]
3414 Make warning message a little more consistent. ok markus@
8c89dd2b 3415 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3416 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3417 respectively.
c59dc6bd 3418 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3419 passwords.
9c8dbb1b 3420 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3421 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3422 assocated.
37845585 3423
9c8dbb1b 342420010130
39929cdb 3425 - (djm) OpenBSD CVS Sync:
3426 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3427 [channels.c channels.h clientloop.c serverloop.c]
3428 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3429 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3430 [canohost.c canohost.h channels.c clientloop.c]
3431 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3432 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3433 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3434 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3435 pkcs#1 attack
ae810de7 3436 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3437 [ssh.1 ssh.c]
3438 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3439 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3440
9c8dbb1b 344120010129
f29ef605 3442 - (stevesk) sftp-server.c: use %lld vs. %qd
3443
cb9da0fc 344420010128
3445 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 3446 - (bal) OpenBSD Sync
9bd5b720 3447 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3448 [dispatch.c]
3449 re-keying is not supported; ok deraadt@
5fb622e4 3450 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 3451 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 3452 cleanup AUTHORS sections
9bd5b720 3453 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 3454 [sshd.c sshd.8]
9bd5b720 3455 remove -Q, no longer needed
3456 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 3457 [readconf.c ssh.1]
9bd5b720 3458 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3459 ok markus@
6f37606e 3460 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 3461 [sshd.8]
6f37606e 3462 spelling. ok markus@
95f4ccfb 3463 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3464 [xmalloc.c]
3465 use size_t for strlen() return. ok markus@
6f37606e 3466 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3467 [authfile.c]
3468 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 3469 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 3470 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3471 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3472 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3473 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3474 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3475 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3476 $OpenBSD$
b0e305c9 3477 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 3478
c9606e03 347920010126
61e96248 3480 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 3481 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 3482 - (bal) OpenBSD Sync
3483 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3484 [ssh-agent.c]
3485 call _exit() in signal handler
c9606e03 3486
d7d5f0b2 348720010125
3488 - (djm) Sync bsd-* support files:
3489 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3490 [rresvport.c bindresvport.c]
61e96248 3491 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 3492 agreed on, which will be happy for the future. bindresvport_sa() for
3493 sockaddr *, too. docs later..
3494 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3495 [bindresvport.c]
61e96248 3496 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 3497 the actual family being processed
e1dd3a7a 3498 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3499 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 3500 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 3501 - (bal) OpenBSD Resync
3502 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3503 [channels.c]
3504 missing freeaddrinfo(); ok markus@
d7d5f0b2 3505
556eb464 350620010124
3507 - (bal) OpenBSD Resync
3508 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3509 [ssh.h]
61e96248 3510 nuke comment
1aecda34 3511 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3512 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3513 patch by Tim Rice <tim@multitalents.net>
3514 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 3515 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 3516
effa6591 351720010123
3518 - (bal) regexp.h typo in configure.in. Should have been regex.h
3519 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 3520 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 3521 - (bal) OpenBSD Resync
3522 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3523 [auth-krb4.c sshconnect1.c]
3524 only AFS needs radix.[ch]
3525 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3526 [auth2.c]
3527 no need to include; from mouring@etoh.eviladmin.org
3528 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3529 [key.c]
3530 free() -> xfree(); ok markus@
3531 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3532 [sshconnect2.c sshd.c]
3533 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 3534 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3535 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3536 sshconnect1.c sshconnect2.c sshd.c]
3537 rename skey -> challenge response.
3538 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 3539
effa6591 3540
42f11eb2 354120010122
3542 - (bal) OpenBSD Resync
3543 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3544 [servconf.c ssh.h sshd.c]
3545 only auth-chall.c needs #ifdef SKEY
3546 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3547 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3548 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3549 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3550 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3551 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3552 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3553 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3554 [sshd.8]
3555 fix typo; from stevesk@
3556 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3557 [ssh-dss.c]
61e96248 3558 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 3559 stevesk@
3560 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3561 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3562 pass the filename to auth_parse_options()
61e96248 3563 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 3564 [readconf.c]
3565 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3566 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3567 [sshconnect2.c]
3568 dh_new_group() does not return NULL. ok markus@
3569 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3570 [ssh-add.c]
61e96248 3571 do not loop forever if askpass does not exist; from
42f11eb2 3572 andrew@pimlott.ne.mediaone.net
3573 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3574 [servconf.c]
3575 Check for NULL return from strdelim; ok markus
3576 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3577 [readconf.c]
3578 KNF; ok markus
3579 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3580 [ssh-keygen.1]
3581 remove -R flag; ok markus@
3582 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3583 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3584 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3585 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3586 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3587 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3588 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3589 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3590 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3591 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3592 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 3593 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 3594 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3595 ttysmodes.c uidswap.c xmalloc.c]
61e96248 3596 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 3597 #includes. rename util.[ch] -> misc.[ch]
3598 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 3599 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 3600 conflict when compiling for non-kerb install
3601 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3602 on 1/19.
3603
6005a40c 360420010120
3605 - (bal) OpenBSD Resync
3606 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3607 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3608 only auth-chall.c needs #ifdef SKEY
47af6577 3609 - (bal) Slight auth2-pam.c clean up.
3610 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3611 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 3612
922e6493 361320010119
3614 - (djm) Update versions in RPM specfiles
59c97189 3615 - (bal) OpenBSD Resync
3616 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3617 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3618 sshd.8 sshd.c]
61e96248 3619 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 3620 systems
3621 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3622 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3623 session.h sshconnect1.c]
3624 1) removes fake skey from sshd, since this will be much
3625 harder with /usr/libexec/auth/login_XXX
3626 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3627 3) make addition of BSD_AUTH and other challenge reponse methods
3628 easier.
3629 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3630 [auth-chall.c auth2-chall.c]
3631 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 3632 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3633 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 3634 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 3635 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 3636
b5c334cc 363720010118
3638 - (bal) Super Sized OpenBSD Resync
3639 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3640 [sshd.c]
3641 maxfd+1
3642 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3643 [ssh-keygen.1]
3644 small ssh-keygen manpage cleanup; stevesk@pobox.com
3645 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3646 [scp.c ssh-keygen.c sshd.c]
3647 getopt() returns -1 not EOF; stevesk@pobox.com
3648 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3649 [ssh-keyscan.c]
3650 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3651 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3652 [ssh-keyscan.c]
3653 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3654 - markus@cvs.openbsd.org 2001/01/13 18:14:13
3655 [ssh-add.c]
3656 typo, from stevesk@sweden.hp.com
3657 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 3658 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 3659 split out keepalive from packet_interactive (from dale@accentre.com)
3660 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3661 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3662 [packet.c packet.h]
3663 reorder, typo
3664 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3665 [auth-options.c]
3666 fix comment
3667 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3668 [session.c]
3669 Wall
61e96248 3670 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 3671 [clientloop.h clientloop.c ssh.c]
3672 move callback to headerfile
3673 - markus@cvs.openbsd.org 2001/01/15 21:40:10
3674 [ssh.c]
3675 use log() instead of stderr
3676 - markus@cvs.openbsd.org 2001/01/15 21:43:51
3677 [dh.c]
3678 use error() not stderr!
3679 - markus@cvs.openbsd.org 2001/01/15 21:45:29
3680 [sftp-server.c]
3681 rename must fail if newpath exists, debug off by default
3682 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3683 [sftp-server.c]
3684 readable long listing for sftp-server, ok deraadt@
3685 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3686 [key.c ssh-rsa.c]
61e96248 3687 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3688 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3689 since they are in the wrong format, too. they must be removed from
b5c334cc 3690 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 3691 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3692 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 3693 BN_num_bits(rsa->n) >= 768.
3694 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3695 [sftp-server.c]
3696 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3697 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3698 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3699 indent
3700 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3701 be missing such feature.
3702
61e96248 3703
52ce34a2 370420010117
3705 - (djm) Only write random seed file at exit
717057b6 3706 - (djm) Make PAM support optional, enable with --with-pam
61e96248 3707 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 3708 provides a crypt() of its own)
3709 - (djm) Avoid a warning in bsd-bindresvport.c
3710 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 3711 can cause weird segfaults errors on Solaris
8694a1ce 3712 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 3713 - (djm) Add --with-pam to RPM spec files
52ce34a2 3714
2fd3c144 371520010115
3716 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 3717 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 3718
63b68889 371920010114
3720 - (stevesk) initial work for OpenBSD "support supplementary group in
3721 {Allow,Deny}Groups" patch:
3722 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3723 - add bsd-getgrouplist.h
3724 - new files groupaccess.[ch]
3725 - build but don't use yet (need to merge auth.c changes)
c6a69271 3726 - (stevesk) complete:
3727 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3728 [auth.c sshd.8]
3729 support supplementary group in {Allow,Deny}Groups
3730 from stevesk@pobox.com
61e96248 3731
f546c780 373220010112
3733 - (bal) OpenBSD Sync
3734 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3735 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3736 cleanup sftp-server implementation:
547519f0 3737 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3738 parse SSH2_FILEXFER_ATTR_EXTENDED
3739 send SSH2_FX_EOF if readdir returns no more entries
3740 reply to SSH2_FXP_EXTENDED message
3741 use #defines from the draft
3742 move #definations to sftp.h
f546c780 3743 more info:
61e96248 3744 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 3745 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3746 [sshd.c]
3747 XXX - generate_empheral_server_key() is not safe against races,
61e96248 3748 because it calls log()
f546c780 3749 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3750 [packet.c]
3751 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3752
9548d6c8 375320010110
3754 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3755 Bladt Norbert <Norbert.Bladt@adi.ch>
3756
af972861 375720010109
3758 - (bal) Resync CVS ID of cli.c
4b80e97b 3759 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3760 code.
eea39c02 3761 - (bal) OpenBSD Sync
3762 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3763 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3764 sshd_config version.h]
3765 implement option 'Banner /etc/issue.net' for ssh2, move version to
3766 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3767 is enabled).
3768 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3769 [channels.c ssh-keyscan.c]
3770 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3771 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3772 [sshconnect1.c]
3773 more cleanups and fixes from stevesk@pobox.com:
3774 1) try_agent_authentication() for loop will overwrite key just
3775 allocated with key_new(); don't alloc
3776 2) call ssh_close_authentication_connection() before exit
3777 try_agent_authentication()
3778 3) free mem on bad passphrase in try_rsa_authentication()
3779 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3780 [kex.c]
3781 missing free; thanks stevesk@pobox.com
f1c4659d 3782 - (bal) Detect if clock_t structure exists, if not define it.
3783 - (bal) Detect if O_NONBLOCK exists, if not define it.
3784 - (bal) removed news4-posix.h (now empty)
3785 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3786 instead of 'int'
adc83ebf 3787 - (stevesk) sshd_config: sync
4f771a33 3788 - (stevesk) defines.h: remove spurious ``;''
af972861 3789
bbcf899f 379020010108
3791 - (bal) Fixed another typo in cli.c
3792 - (bal) OpenBSD Sync
3793 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3794 [cli.c]
3795 typo
3796 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3797 [cli.c]
3798 missing free, stevesk@pobox.com
3799 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3800 [auth1.c]
3801 missing free, stevesk@pobox.com
3802 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3803 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3804 ssh.h sshd.8 sshd.c]
3805 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3806 syslog priority changes:
3807 fatal() LOG_ERR -> LOG_CRIT
3808 log() LOG_INFO -> LOG_NOTICE
b8c37305 3809 - Updated TODO
bbcf899f 3810
9616313f 381120010107
3812 - (bal) OpenBSD Sync
3813 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3814 [ssh-rsa.c]
3815 remove unused
3816 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3817 [ssh-keyscan.1]
3818 missing .El
3819 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3820 [session.c sshconnect.c]
3821 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3822 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3823 [ssh.1 sshd.8]
3824 Mention AES as available SSH2 Cipher; ok markus
3825 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3826 [sshd.c]
3827 sync usage()/man with defaults; from stevesk@pobox.com
3828 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3829 [sshconnect2.c]
3830 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3831 that prints a banner (e.g. /etc/issue.net)
61e96248 3832
1877dc0c 383320010105
3834 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 3835 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 3836
488c06c8 383720010104
3838 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3839 work by Chris Vaughan <vaughan99@yahoo.com>
3840
7c49df64 384120010103
3842 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3843 tree (mainly positioning)
3844 - (bal) OpenSSH CVS Update
3845 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3846 [packet.c]
3847 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3848 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3849 [sshconnect.c]
61e96248 3850 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 3851 ip_status == HOST_CHANGED
61e96248 3852 - (bal) authfile.c: Synced CVS ID tag
2c523de9 3853 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3854 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3855 patch by Tim Rice <tim@multitalents.net>
3856 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3857 and sftp-server.8 manpage.
7c49df64 3858
a421e945 385920010102
3860 - (bal) OpenBSD CVS Update
3861 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3862 [scp.c]
3863 use shared fatal(); from stevesk@pobox.com
3864
0efc80a7 386520001231
3866 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3867 for multiple reasons.
b1335fdf 3868 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 3869
efcae5b1 387020001230
3871 - (bal) OpenBSD CVS Update
3872 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3873 [ssh-keygen.c]
3874 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 3875 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3876 [channels.c]
3877 missing xfree; from vaughan99@yahoo.com
efcae5b1 3878 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 3879 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 3880 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 3881 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 3882 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 3883 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 3884
388520001229
61e96248 3886 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 3887 Kurz <shorty@debian.org>
8abcdba4 3888 - (bal) OpenBSD CVS Update
3889 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3890 [auth.h auth2.c]
3891 count authentication failures only
3892 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3893 [sshconnect.c]
3894 fingerprint for MITM attacks, too.
3895 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3896 [sshd.8 sshd.c]
3897 document -D
3898 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3899 [serverloop.c]
3900 less chatty
3901 - markus@cvs.openbsd.org 2000/12/27 12:34
3902 [auth1.c sshconnect2.c sshd.c]
3903 typo
3904 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3905 [readconf.c readconf.h ssh.1 sshconnect.c]
3906 new option: HostKeyAlias: allow the user to record the host key
3907 under a different name. This is useful for ssh tunneling over
3908 forwarded connections or if you run multiple sshd's on different
3909 ports on the same machine.
3910 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3911 [ssh.1 ssh.c]
3912 multiple -t force pty allocation, document ORIGINAL_COMMAND
3913 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3914 [sshd.8]
3915 update for ssh-2
c52c7082 3916 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3917 fix merge.
0dd78cd8 3918
8f523d67 391920001228
3920 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3921 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 3922 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 3923 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3924 header. Patch by Tim Rice <tim@multitalents.net>
3925 - Updated TODO w/ known HP/UX issue
3926 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3927 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 3928
b03bd394 392920001227
61e96248 3930 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 3931 Takumi Yamane <yamtak@b-session.com>
3932 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 3933 by Corinna Vinschen <vinschen@redhat.com>
3934 - (djm) Fix catman-do target for non-bash
61e96248 3935 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 3936 Takumi Yamane <yamtak@b-session.com>
3937 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 3938 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 3939 - (djm) Fix catman-do target for non-bash
61e96248 3940 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3941 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 3942 'RLIMIT_NOFILE'
61e96248 3943 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3944 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 3945 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 3946
8d88011e 394720001223
3948 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3949 if a change to config.h has occurred. Suggested by Gert Doering
3950 <gert@greenie.muc.de>
3951 - (bal) OpenBSD CVS Update:
3952 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3953 [ssh-keygen.c]
3954 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3955
1e3b8b07 395620001222
3957 - Updated RCSID for pty.c
3958 - (bal) OpenBSD CVS Updates:
3959 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3960 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3961 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3962 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3963 [authfile.c]
3964 allow ssh -i userkey for root
3965 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3966 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3967 fix prototypes; from stevesk@pobox.com
3968 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3969 [sshd.c]
3970 init pointer to NULL; report from Jan.Ivan@cern.ch
3971 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3972 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3973 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3974 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3975 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3976 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3977 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3978 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3979 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3980 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3981 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3982 unsigned' with u_char.
3983
67b0facb 398420001221
3985 - (stevesk) OpenBSD CVS updates:
3986 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3987 [authfile.c channels.c sftp-server.c ssh-agent.c]
3988 remove() -> unlink() for consistency
3989 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3990 [ssh-keyscan.c]
3991 replace <ssl/x.h> with <openssl/x.h>
3992 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3993 [uidswap.c]
3994 typo; from wsanchez@apple.com
61e96248 3995
adeebd37 399620001220
61e96248 3997 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 3998 and Linux-PAM. Based on report and fix from Andrew Morgan
3999 <morgan@transmeta.com>
4000
f072c47a 400120001218
4002 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 4003 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
4004 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 4005
731c1541 400620001216
4007 - (stevesk) OpenBSD CVS updates:
4008 - markus@cvs.openbsd.org 2000/12/16 02:53:57
4009 [scp.c]
4010 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
4011 - markus@cvs.openbsd.org 2000/12/16 02:39:57
4012 [scp.c]
4013 unused; from stevesk@pobox.com
4014
227e8e86 401520001215
9853409f 4016 - (stevesk) Old OpenBSD patch wasn't completely applied:
4017 - markus@cvs.openbsd.org 2000/01/24 22:11:20
4018 [scp.c]
4019 allow '.' in usernames; from jedgar@fxp.org
227e8e86 4020 - (stevesk) OpenBSD CVS updates:
4021 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4022 [ssh-keyscan.c]
4023 fatal already adds \n; from stevesk@pobox.com
4024 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4025 [ssh-agent.c]
4026 remove redundant spaces; from stevesk@pobox.com
4027 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4028 [pty.c]
4029 When failing to set tty owner and mode on a read-only filesystem, don't
4030 abort if the tty already has correct owner and reasonably sane modes.
4031 Example; permit 'root' to login to a firewall with read-only root fs.
4032 (markus@ ok)
4033 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4034 [pty.c]
4035 KNF
6ffc9c88 4036 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4037 [sshd.c]
4038 source port < 1024 is no longer required for rhosts-rsa since it
4039 adds no additional security.
4040 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4041 [ssh.1 ssh.c]
4042 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4043 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4044 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4045 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4046 [scp.c]
4047 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4048 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4049 [kex.c kex.h sshconnect2.c sshd.c]
4050 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4051
6c935fbd 405220001213
4053 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4054 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4055 - (stevesk) OpenBSD CVS update:
1fe6a48f 4056 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4057 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4058 consistently use __progname; from stevesk@pobox.com
6c935fbd 4059
367d1840 406020001211
4061 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4062 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4063 <pekka@netcore.fi>
e3a70753 4064 - (bal) OpenbSD CVS update
4065 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4066 [sshconnect1.c]
4067 always request new challenge for skey/tis-auth, fixes interop with
4068 other implementations; report from roth@feep.net
367d1840 4069
6b523bae 407020001210
4071 - (bal) OpenBSD CVS updates
61e96248 4072 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 4073 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4074 undo rijndael changes
61e96248 4075 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 4076 [rijndael.c]
4077 fix byte order bug w/o introducing new implementation
61e96248 4078 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 4079 [sftp-server.c]
4080 "" -> "." for realpath; from vinschen@redhat.com
61e96248 4081 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 4082 [ssh-agent.c]
4083 extern int optind; from stevesk@sweden.hp.com
13af0aa2 4084 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4085 [compat.c]
4086 remove unnecessary '\n'
6b523bae 4087
ce9c0b75 408820001209
6b523bae 4089 - (bal) OpenBSD CVS updates:
61e96248 4090 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 4091 [ssh.1]
4092 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4093
f72fc97f 409420001207
6b523bae 4095 - (bal) OpenBSD CVS updates:
61e96248 4096 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 4097 [compat.c compat.h packet.c]
4098 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 4099 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4100 [rijndael.c]
4101 unexpand(1)
61e96248 4102 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 4103 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4104 new rijndael implementation. fixes endian bugs
f72fc97f 4105
97fb6912 410620001206
6b523bae 4107 - (bal) OpenBSD CVS updates:
97fb6912 4108 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4109 [channels.c channels.h clientloop.c serverloop.c]
4110 async connects for -R/-L; ok deraadt@
4111 - todd@cvs.openssh.org 2000/12/05 16:47:28
4112 [sshd.c]
4113 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4114 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4115 have it (used in ssh-keyscan).
227e8e86 4116 - (stevesk) OpenBSD CVS update:
f20255cb 4117 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4118 [ssh-keyscan.c]
4119 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4120
f6fdbddf 412120001205
6b523bae 4122 - (bal) OpenBSD CVS updates:
f6fdbddf 4123 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4124 [ssh-keyscan.c ssh-keyscan.1]
4125 David Maziere's ssh-keyscan, ok niels@
4126 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4127 to the recent OpenBSD source tree.
835d2104 4128 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4129
cbc5abf9 413020001204
4131 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4132 defining -POSIX.
4133 - (bal) OpenBSD CVS updates:
4134 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4135 [compat.c]
4136 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4137 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4138 [compat.c]
61e96248 4139 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4140 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4141 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4142 [auth2.c compat.c compat.h sshconnect2.c]
4143 support f-secure/ssh.com 2.0.12; ok niels@
4144
0b6fbf03 414520001203
cbc5abf9 4146 - (bal) OpenBSD CVS updates:
0b6fbf03 4147 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4148 [channels.c]
61e96248 4149 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4150 ok neils@
4151 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4152 [cipher.c]
4153 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4154 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4155 [ssh-agent.c]
4156 agents must not dump core, ok niels@
61e96248 4157 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4158 [ssh.1]
4159 T is for both protocols
4160 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4161 [ssh.1]
4162 typo; from green@FreeBSD.org
4163 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4164 [ssh.c]
4165 check -T before isatty()
4166 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4167 [sshconnect.c]
61e96248 4168 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4169 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4170 [sshconnect.c]
4171 disable agent/x11/port fwding if hostkey has changed; ok niels@
4172 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4173 [sshd.c]
4174 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4175 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4176 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4177 PAM authentication using KbdInteractive.
4178 - (djm) Added another TODO
0b6fbf03 4179
90f4078a 418020001202
4181 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4182 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4183 <mstone@cs.loyola.edu>
4184
dcef6523 418520001129
7062c40f 4186 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4187 if there are background children with open fds.
c193d002 4188 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4189 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4190 still fail during compilation of sftp-server).
4191 - (djm) Fail if ar is not found during configure
c523303b 4192 - (djm) OpenBSD CVS updates:
4193 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4194 [sshd.8]
4195 talk about /etc/primes, okay markus@
4196 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4197 [ssh.c sshconnect1.c sshconnect2.c]
4198 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4199 defaults
4200 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4201 [sshconnect1.c]
4202 reorder check for illegal ciphers, bugreport from espie@
4203 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4204 [ssh-keygen.c ssh.h]
4205 print keytype when generating a key.
4206 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4207 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4208 more manpage paths in fixpaths calls
4209 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4210 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4211
e879a080 421220001125
4213 - (djm) Give up privs when reading seed file
4214
d343d900 421520001123
4216 - (bal) Merge OpenBSD changes:
4217 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4218 [auth-options.c]
61e96248 4219 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4220 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4221 [dh.c]
4222 do not use perror() in sshd, after child is forked()
4223 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4224 [auth-rsa.c]
4225 parse option only if key matches; fix some confusing seen by the client
4226 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4227 [session.c]
4228 check no_agent_forward_flag for ssh-2, too
4229 - markus@cvs.openbsd.org 2000/11/15
4230 [ssh-agent.1]
4231 reorder SYNOPSIS; typo, use .It
4232 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4233 [ssh-agent.c]
4234 do not reorder keys if a key is removed
4235 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4236 [ssh.c]
61e96248 4237 just ignore non existing user keys
d343d900 4238 - millert@cvs.openbsd.org 200/11/15 20:24:43
4239 [ssh-keygen.c]
4240 Add missing \n at end of error message.
4241
0b49a754 424220001122
4243 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4244 are compilable.
4245 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4246
fab2e5d3 424720001117
4248 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4249 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4250 - (stevesk) Reworked progname support.
260d427b 4251 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4252 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4253
c2207f11 425420001116
4255 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4256 releases.
4257 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4258 <roth@feep.net>
4259
3d398e04 426020001113
61e96248 4261 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4262 contrib/README
fa08c86b 4263 - (djm) Merge OpenBSD changes:
4264 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4265 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4266 [session.c ssh.c]
4267 agent forwarding and -R for ssh2, based on work from
4268 jhuuskon@messi.uku.fi
4269 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4270 [ssh.c sshconnect.c sshd.c]
4271 do not disabled rhosts(rsa) if server port > 1024; from
4272 pekkas@netcore.fi
4273 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4274 [sshconnect.c]
4275 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4276 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4277 [auth1.c]
4278 typo; from mouring@pconline.com
4279 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4280 [ssh-agent.c]
4281 off-by-one when removing a key from the agent
4282 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4283 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4284 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4285 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4286 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4287 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4288 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4289 add support for RSA to SSH2. please test.
4290 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4291 RSA and DSA are used by SSH2.
4292 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4293 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4294 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4295 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4296 - (djm) Change to interim version
5733a41a 4297 - (djm) Fix RPM spec file stupidity
6fff1ac4 4298 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4299
d287c664 430020001112
4301 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4302 Phillips Porch <root@theporch.com>
3d398e04 4303 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4304 <dcp@sgi.com>
a3bf38d0 4305 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4306 failed ioctl(TIOCSCTTY) call.
d287c664 4307
3c4d4fef 430820001111
4309 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4310 packaging files
35325fd4 4311 - (djm) Fix new Makefile.in warnings
61e96248 4312 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4313 promoted to type int. Report and fix from Dan Astoorian
027bf205 4314 <djast@cs.toronto.edu>
61e96248 4315 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4316 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4317
3e366738 431820001110
4319 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4320 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4321 - (bal) Added in check to verify S/Key library is being detected in
4322 configure.in
61e96248 4323 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4324 Patch by Mark Miller <markm@swoon.net>
4325 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4326 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4327 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4328
373998a4 432920001107
e506ee73 4330 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4331 Mark Miller <markm@swoon.net>
373998a4 4332 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4333 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4334 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4335 Mark D. Roth <roth@feep.net>
373998a4 4336
ac89998a 433720001106
4338 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4339 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4340 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4341 maintained FAQ on www.openssh.com
73bd30fe 4342 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4343 <pekkas@netcore.fi>
4344 - (djm) Don't need X11-askpass in RPM spec file if building without it
4345 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4346 - (djm) Release 2.3.0p1
97b378bf 4347 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4348 Asplund <aspa@kronodoc.fi>
4349 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4350
b850ecd9 435120001105
4352 - (bal) Sync with OpenBSD:
4353 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4354 [compat.c]
4355 handle all old openssh versions
4356 - markus@cvs.openbsd.org 2000/10/31 13:1853
4357 [deattack.c]
4358 so that large packets do not wrap "n"; from netbsd
4359 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4360 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4361 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4362 setsid() into more common files
96054e6f 4363 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4364 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4365 bsd-waitpid.c
b850ecd9 4366
75b90ced 436720001029
4368 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4369 - (stevesk) Create contrib/cygwin/ directory; patch from
4370 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4371 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4372 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4373
344f2b94 437420001028
61e96248 4375 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4376 <Philippe.WILLEM@urssaf.fr>
240ae474 4377 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4378 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4379 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4380 - (djm) Sync with OpenBSD:
4381 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4382 [ssh.1]
4383 fixes from pekkas@netcore.fi
4384 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4385 [atomicio.c]
4386 return number of characters processed; ok deraadt@
4387 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4388 [atomicio.c]
4389 undo
4390 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4391 [scp.c]
4392 replace atomicio(read,...) with read(); ok deraadt@
4393 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4394 [session.c]
4395 restore old record login behaviour
4396 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4397 [auth-skey.c]
4398 fmt string problem in unused code
4399 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4400 [sshconnect2.c]
4401 don't reference freed memory. okay deraadt@
4402 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4403 [canohost.c]
4404 typo, eramore@era-t.ericsson.se; ok niels@
4405 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4406 [cipher.c]
4407 non-alignment dependent swap_bytes(); from
4408 simonb@wasabisystems.com/netbsd
4409 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4410 [compat.c]
4411 add older vandyke products
4412 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4413 [channels.c channels.h clientloop.c serverloop.c session.c]
4414 [ssh.c util.c]
61e96248 4415 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4416 client ttys).
344f2b94 4417
ddc49b5c 441820001027
4419 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4420
48e7916f 442120001025
4422 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4423 builtin entropy code to read it.
4424 - (djm) Prefer builtin regex to PCRE.
00937921 4425 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4426 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4427 <proski@gnu.org>
48e7916f 4428
8dcda1e3 442920001020
4430 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4431 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4432 is more correct then current version.
8dcda1e3 4433
f5af5cd5 443420001018
4435 - (stevesk) Add initial support for setproctitle(). Current
4436 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4437 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4438
2f31bdd6 443920001017
4440 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4441 <vinschen@cygnus.com>
ba7a3f40 4442 - (djm) Don't rely on atomicio's retval to determine length of askpass
4443 supplied passphrase. Problem report from Lutz Jaenicke
4444 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 4445 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 4446 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 4447 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 4448
33de75a3 444920001016
4450 - (djm) Sync with OpenBSD:
4451 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4452 [cipher.c]
4453 debug3
4454 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4455 [scp.c]
4456 remove spaces from arguments; from djm@mindrot.org
4457 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4458 [ssh.1]
4459 Cipher is for SSH-1 only
4460 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4461 [servconf.c servconf.h serverloop.c session.c sshd.8]
4462 AllowTcpForwarding; from naddy@
4463 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4464 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 4465 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 4466 needs to be changed for interoperability reasons
4467 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4468 [auth-rsa.c]
4469 do not send RSA challenge if key is not allowed by key-options; from
4470 eivind@ThinkSec.com
4471 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4472 [rijndael.c session.c]
4473 typos; from stevesk@sweden.hp.com
4474 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4475 [rijndael.c]
4476 typo
61e96248 4477 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 4478 through diffs
61e96248 4479 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 4480 <pekkas@netcore.fi>
aa0289fe 4481 - (djm) Update version in Redhat spec file
61e96248 4482 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 4483 Redhat 7.0 spec file
5b2d4b75 4484 - (djm) Make inability to read/write PRNG seedfile non-fatal
4485
33de75a3 4486
4d670c24 448720001015
4488 - (djm) Fix ssh2 hang on background processes at logout.
4489
71dfaf1c 449020001014
443172c4 4491 - (bal) Add support for realpath and getcwd for platforms with broken
4492 or missing realpath implementations for sftp-server.
4493 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 4494 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 4495 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 4496 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 4497 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4498 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 4499 - (djm) Big OpenBSD sync:
4500 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4501 [log.c]
4502 allow loglevel debug
4503 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4504 [packet.c]
4505 hmac->mac
4506 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4507 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4508 move fake-auth from auth1.c to individual auth methods, disables s/key in
4509 debug-msg
4510 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4511 ssh.c
4512 do not resolve canonname, i have no idea why this was added oin ossh
4513 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4514 ssh-keygen.1 ssh-keygen.c
4515 -X now reads private ssh.com DSA keys, too.
4516 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4517 auth-options.c
4518 clear options on every call.
4519 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4520 authfd.c authfd.h
4521 interop with ssh-agent2, from <res@shore.net>
4522 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4523 compat.c
4524 use rexexp for version string matching
4525 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4526 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4527 First rough implementation of the diffie-hellman group exchange. The
4528 client can ask the server for bigger groups to perform the diffie-hellman
4529 in, thus increasing the attack complexity when using ciphers with longer
4530 keys. University of Windsor provided network, T the company.
4531 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4532 [auth-rsa.c auth2.c]
4533 clear auth options unless auth sucessfull
4534 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4535 [auth-options.h]
4536 clear auth options unless auth sucessfull
4537 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4538 [scp.1 scp.c]
4539 support 'scp -o' with help from mouring@pconline.com
4540 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4541 [dh.c]
4542 Wall
4543 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4544 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4545 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4546 add support for s/key (kbd-interactive) to ssh2, based on work by
4547 mkiernan@avantgo.com and me
4548 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4549 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4550 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4551 [sshconnect2.c sshd.c]
4552 new cipher framework
4553 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4554 [cipher.c]
4555 remove DES
4556 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4557 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4558 enable DES in SSH-1 clients only
4559 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4560 [kex.h packet.c]
4561 remove unused
4562 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4563 [sshd.c]
4564 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4565 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4566 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4567 rijndael/aes support
4568 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4569 [sshd.8]
4570 more info about -V
4571 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4572 [myproposal.h]
4573 prefer no compression
3ed32516 4574 - (djm) Fix scp user@host handling
4575 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 4576 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4577 u_intXX_t types on all platforms.
9ea53ba5 4578 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 4579 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4580 be bypassed.
f5665f6f 4581 - (stevesk) Display correct path to ssh-askpass in configure output.
4582 Report from Lutz Jaenicke.
71dfaf1c 4583
ebd782f7 458420001007
4585 - (stevesk) Print PAM return value in PAM log messages to aid
4586 with debugging.
97994d32 4587 - (stevesk) Fix detection of pw_class struct member in configure;
4588 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4589
47a134c1 459020001002
4591 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4592 - (djm) Add host system and CC to end-of-configure report. Suggested by
4593 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4594
7322ef0e 459520000931
4596 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4597
6ac7829a 459820000930
b6490dcb 4599 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 4600 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 4601 Ben Lindstrom <mouring@pconline.com>
4602 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 4603 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 4604 very short lived X connections. Bug report from Tobias Oetiker
857040fb 4605 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 4606 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4607 patch from Pekka Savola <pekkas@netcore.fi>
58665035 4608 - (djm) Forgot to cvs add LICENSE file
dc2901a0 4609 - (djm) Add LICENSE to RPM spec files
de273eef 4610 - (djm) CVS OpenBSD sync:
4611 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4612 [clientloop.c]
4613 use debug2
4614 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4615 [auth2.c sshconnect2.c]
4616 use key_type()
4617 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4618 [channels.c]
4619 debug -> debug2 cleanup
61e96248 4620 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 4621 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4622 <Alain.St-Denis@ec.gc.ca>
61e96248 4623 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4624 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 4625 J. Barry <don@astro.cornell.edu>
6ac7829a 4626
c5d85828 462720000929
4628 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 4629 - (djm) Another off-by-one fix from Pavel Kankovsky
4630 <peak@argo.troja.mff.cuni.cz>
22d89d24 4631 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4632 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 4633 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 4634 <tim@multitalents.net>
c5d85828 4635
6fd7f731 463620000926
4637 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 4638 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 4639 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4640 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 4641
2f125ca1 464220000924
4643 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4644 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 4645 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4646 <markm@swoon.net>
2f125ca1 4647
764d4113 464820000923
61e96248 4649 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 4650 <stevesk@sweden.hp.com>
777319db 4651 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 4652 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 4653 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 4654 <stevesk@sweden.hp.com>
e79b44e1 4655 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 4656 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 4657 Michael Stone <mstone@cs.loyola.edu>
188adeb2 4658 - (djm) OpenBSD CVS sync:
4659 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4660 [sshconnect2.c sshd.c]
4661 fix DEBUG_KEXDH
4662 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4663 [sshconnect.c]
4664 yes no; ok niels@
4665 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4666 [sshd.8]
4667 typo
4668 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4669 [serverloop.c]
4670 typo
4671 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4672 scp.c
4673 utime() to utimes(); mouring@pconline.com
4674 - markus@cvs.openbsd.org 2000/09/21 05:25:08
4675 sshconnect2.c
4676 change login logic in ssh2, allows plugin of other auth methods
4677 - markus@cvs.openbsd.org 2000/09/21 05:25:35
4678 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
4679 [serverloop.c]
4680 add context to dispatch_run
4681 - markus@cvs.openbsd.org 2000/09/21 05:07:52
4682 authfd.c authfd.h ssh-agent.c
4683 bug compat for old ssh.com software
764d4113 4684
7f377177 468520000920
4686 - (djm) Fix bad path substitution. Report from Andrew Miner
4687 <asminer@cs.iastate.edu>
4688
bcbf86ec 468920000916
61e96248 4690 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 4691 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 4692 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 4693 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 4694 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4695 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 4696 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 4697 password change patch.
4698 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 4699 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4700 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 4701 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4702 - (djm) Re-enable int64_t types - we need them for sftp
4703 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4704 - (djm) Update Redhat SPEC file accordingly
4705 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4706 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 4707 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 4708 <Dirk.DeWachter@rug.ac.be>
61e96248 4709 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 4710 <larry.jones@sdrc.com>
4711 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4712 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 4713 - (djm) Merge OpenBSD changes:
4714 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4715 [session.c]
4716 print hostname (not hushlogin)
4717 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4718 [authfile.c ssh-add.c]
4719 enable ssh-add -d for DSA keys
4720 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4721 [sftp-server.c]
4722 cleanup
4723 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4724 [authfile.h]
4725 prototype
4726 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4727 [ALL]
61e96248 4728 cleanup copyright notices on all files. I have attempted to be
4729 accurate with the details. everything is now under Tatu's licence
4730 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4731 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 4732 licence. We're not changing any rules, just being accurate.
4733 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4734 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4735 cleanup window and packet sizes for ssh2 flow control; ok niels
4736 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4737 [scp.c]
4738 typo
4739 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4740 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4741 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4742 [pty.c readconf.c]
4743 some more Copyright fixes
4744 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4745 [README.openssh2]
4746 bye bye
4747 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4748 [LICENCE cipher.c]
4749 a few more comments about it being ARC4 not RC4
4750 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4751 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4752 multiple debug levels
4753 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4754 [clientloop.c]
4755 typo
4756 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4757 [ssh-agent.c]
4758 check return value for setenv(3) for failure, and deal appropriately
4759
deb8d717 476020000913
4761 - (djm) Fix server not exiting with jobs in background.
4762
b5e300c2 476320000905
4764 - (djm) Import OpenBSD CVS changes
4765 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4766 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4767 implement a SFTP server. interops with sftp2, scp2 and the windows
4768 client from ssh.com
4769 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4770 [README.openssh2]
4771 sync
4772 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4773 [session.c]
4774 Wall
4775 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4776 [authfd.c ssh-agent.c]
4777 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4778 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4779 [scp.1 scp.c]
4780 cleanup and fix -S support; stevesk@sweden.hp.com
4781 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4782 [sftp-server.c]
4783 portability fixes
4784 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4785 [sftp-server.c]
4786 fix cast; mouring@pconline.com
4787 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4788 [ssh-add.1 ssh.1]
4789 add missing .El against .Bl.
4790 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4791 [session.c]
4792 missing close; ok theo
4793 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4794 [session.c]
4795 fix get_last_login_time order; from andre@van-veen.de
4796 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4797 [sftp-server.c]
4798 more cast fixes; from mouring@pconline.com
4799 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4800 [session.c]
4801 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4802 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 4803 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4804
1e61f54a 480520000903
4806 - (djm) Fix Redhat init script
4807
c80876b4 480820000901
4809 - (djm) Pick up Jim's new X11-askpass
4810 - (djm) Release 2.2.0p1
4811
8b4a0d08 481220000831
bcbf86ec 4813 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 4814 <acox@cv.telegroup.com>
b817711d 4815 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 4816
0b65b628 481720000830
4818 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 4819 - (djm) Periodically rekey arc4random
4820 - (djm) Clean up diff against OpenBSD.
bcbf86ec 4821 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 4822 <stevesk@sweden.hp.com>
b33a2e6e 4823 - (djm) Quieten the pam delete credentials error message
44839801 4824 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4825 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 4826 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 4827 - (djm) Fix doh in bsd-arc4random.c
0b65b628 4828
9aaf9be4 482920000829
bcbf86ec 4830 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4831 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 4832 Garrick James <garrick@james.net>
b5f90139 4833 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4834 Bastian Trompetter <btrompetter@firemail.de>
698d107e 4835 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 4836 - More OpenBSD updates:
4837 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4838 [scp.c]
4839 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4840 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4841 [session.c]
4842 Wall
4843 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4844 [compat.c]
4845 ssh.com-2.3.0
4846 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4847 [compat.c]
4848 compatibility with future ssh.com versions
4849 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4850 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4851 print uid/gid as unsigned
4852 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4853 [ssh.c]
4854 enable -n and -f for ssh2
4855 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4856 [ssh.c]
4857 allow combination of -N and -f
4858 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4859 [util.c]
4860 util.c
4861 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4862 [util.c]
4863 undo
4864 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4865 [util.c]
4866 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 4867
137d7b6c 486820000823
4869 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 4870 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4871 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 4872 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 4873 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 4874 - (djm) Add local version to version.h
ea788c22 4875 - (djm) Don't reseed arc4random everytime it is used
2e73a022 4876 - (djm) OpenBSD CVS updates:
4877 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4878 [ssh.c]
4879 accept remsh as a valid name as well; roman@buildpoint.com
4880 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4881 [deattack.c crc32.c packet.c]
4882 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4883 libz crc32 function yet, because it has ugly "long"'s in it;
4884 oneill@cs.sfu.ca
4885 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4886 [scp.1 scp.c]
4887 -S prog support; tv@debian.org
4888 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4889 [scp.c]
4890 knf
4891 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4892 [log-client.c]
4893 shorten
4894 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4895 [channels.c channels.h clientloop.c ssh.c ssh.h]
4896 support for ~. in ssh2
4897 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4898 [crc32.h]
4899 proper prototype
4900 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 4901 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4902 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 4903 [fingerprint.c fingerprint.h]
4904 add SSH2/DSA support to the agent and some other DSA related cleanups.
4905 (note that we cannot talk to ssh.com's ssh2 agents)
4906 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4907 [channels.c channels.h clientloop.c]
4908 more ~ support for ssh2
4909 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4910 [clientloop.c]
4911 oops
4912 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4913 [session.c]
4914 We have to stash the result of get_remote_name_or_ip() before we
4915 close our socket or getpeername() will get EBADF and the process
4916 will exit. Only a problem for "UseLogin yes".
4917 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4918 [session.c]
4919 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4920 own policy on determining who is allowed to login when /etc/nologin
4921 is present. Also use the _PATH_NOLOGIN define.
4922 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4923 [auth1.c auth2.c session.c ssh.c]
4924 Add calls to setusercontext() and login_get*(). We basically call
4925 setusercontext() in most places where previously we did a setlogin().
4926 Add default login.conf file and put root in the "daemon" login class.
4927 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4928 [session.c]
4929 Fix incorrect PATH setting; noted by Markus.
137d7b6c 4930
c345cf9d 493120000818
4932 - (djm) OpenBSD CVS changes:
4933 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4934 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4935 random early drop; ok theo, niels
4936 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4937 [ssh.1]
4938 typo
4939 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4940 [sshd.8]
4941 many fixes from pepper@mail.reppep.com
4942 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4943 [Makefile.in util.c aux.c]
4944 rename aux.c to util.c to help with cygwin port
4945 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4946 [authfd.c]
4947 correct sun_len; Alexander@Leidinger.net
4948 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4949 [readconf.c sshd.8]
4950 disable kerberos authentication by default
4951 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4952 [sshd.8 readconf.c auth-krb4.c]
4953 disallow kerberos authentication if we can't verify the TGT; from
4954 dugsong@
4955 kerberos authentication is on by default only if you have a srvtab.
4956 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4957 [auth.c]
4958 unused
4959 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4960 [sshd_config]
4961 MaxStartups
4962 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4963 [authfd.c]
4964 cleanup; ok niels@
4965 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4966 [session.c]
4967 cleanup login(1)-like jobs, no duplicate utmp entries
4968 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4969 [session.c sshd.8 sshd.c]
4970 sshd -u len, similar to telnetd
1a022229 4971 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 4972 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 4973
416ed5a7 497420000816
4975 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 4976 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 4977 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 4978 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 4979 implementation.
ba606eb2 4980 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 4981
dbaa2e87 498220000815
4983 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 4984 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4985 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 4986 - (djm) Don't seek in directory based lastlogs
bcbf86ec 4987 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 4988 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 4989 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 4990
6c33bf70 499120000813
4992 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4993 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4994
3fcce26c 499520000809
bcbf86ec 4996 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 4997 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 4998 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 4999 <charles@comm.polymtl.ca>
3fcce26c 5000
71d43804 500120000808
5002 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
5003 time, spec file cleanup.
5004
f9bcea07 500520000807
378f2232 5006 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 5007 - (djm) Suppress error messages on channel close shutdown() failurs
5008 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 5009 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 5010
bcf89935 501120000725
5012 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
5013
4c8722d9 501420000721
5015 - (djm) OpenBSD CVS updates:
5016 - markus@cvs.openbsd.org 2000/07/16 02:27:22
5017 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
5018 [sshconnect1.c sshconnect2.c]
5019 make ssh-add accept dsa keys (the agent does not)
5020 - djm@cvs.openbsd.org 2000/07/17 19:25:02
5021 [sshd.c]
5022 Another closing of stdin; ok deraadt
5023 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5024 [dsa.c]
5025 missing free, reorder
5026 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5027 [ssh-keygen.1]
5028 document input and output files
5029
240777b8 503020000720
4c8722d9 5031 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 5032
3c7def32 503320000716
4c8722d9 5034 - (djm) Release 2.1.1p4
3c7def32 5035
819b676f 503620000715
704b1659 5037 - (djm) OpenBSD CVS updates
5038 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5039 [aux.c readconf.c servconf.c ssh.h]
5040 allow multiple whitespace but only one '=' between tokens, bug report from
5041 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5042 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5043 [clientloop.c]
5044 typo; todd@fries.net
5045 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5046 [scp.c]
5047 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5048 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5049 [readconf.c servconf.c]
5050 allow leading whitespace. ok niels
5051 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5052 [ssh-keygen.c ssh.c]
5053 Always create ~/.ssh with mode 700; ok Markus
819b676f 5054 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5055 - Include floatingpoint.h for entropy.c
5056 - strerror replacement
704b1659 5057
3f7a7e4a 505820000712
c37fb3c1 5059 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5060 - (djm) OpenBSD CVS Updates:
5061 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5062 [session.c sshd.c ]
5063 make MaxStartups code still work with -d; djm
5064 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5065 [readconf.c ssh_config]
5066 disable FallBackToRsh by default
c37fb3c1 5067 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5068 Ben Lindstrom <mouring@pconline.com>
1e970014 5069 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5070 spec file.
dcb36e5d 5071 - (djm) Released 2.1.1p3
3f7a7e4a 5072
56118702 507320000711
5074 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5075 <tbert@abac.com>
132dd316 5076 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 5077 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 5078 <mouring@pconline.com>
bcbf86ec 5079 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 5080 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 5081 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
5082 to compile on more platforms (incl NeXT).
cc6f2c4c 5083 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 5084 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 5085 - (djm) OpenBSD CVS updates:
5086 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5087 [authfd.c]
5088 cleanup, less cut&paste
5089 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5090 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 5091 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 5092 theo and me
5093 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5094 [session.c]
5095 use no_x11_forwarding_flag correctly; provos ok
5096 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5097 [sshd.c]
5098 typo
5099 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5100 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 5101 Insert more missing .El directives. Our troff really should identify
089fbbd2 5102 these and spit out a warning.
5103 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5104 [auth-rsa.c auth2.c ssh-keygen.c]
5105 clean code is good code
5106 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5107 [serverloop.c]
5108 sense of port forwarding flag test was backwards
5109 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5110 [compat.c readconf.c]
5111 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5112 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5113 [auth.h]
5114 KNF
5115 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5116 [compat.c readconf.c]
5117 Better conditions for strsep() ending.
5118 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5119 [readconf.c]
5120 Get the correct message on errors. (niels@ ok)
5121 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5122 [cipher.c kex.c servconf.c]
5123 strtok() --> strsep(). (niels@ ok)
5540ea9b 5124 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5125 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5126 builds)
229f64ee 5127 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5128
a8545c6c 512920000709
5130 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5131 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5132 - (djm) Match prototype and function declaration for rresvport_af.
5133 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5134 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5135 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5136 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5137 <jimw@peisj.pebio.com>
264dce47 5138 - (djm) Fix pam sprintf fix
5139 - (djm) Cleanup entropy collection code a little more. Split initialisation
5140 from seeding, perform intialisation immediatly at start, be careful with
5141 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5142 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5143 Including sigaction() et al. replacements
bcbf86ec 5144 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5145 <tbert@abac.com>
a8545c6c 5146
e2902a5b 514720000708
bcbf86ec 5148 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5149 Aaron Hopkins <aaron@die.net>
7a33f831 5150 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5151 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5152 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5153 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5154 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5155 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5156 - (djm) Don't use inet_addr.
e2902a5b 5157
5637650d 515820000702
5159 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5160 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5161 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5162 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5163 Chris, the Young One <cky@pobox.com>
bcbf86ec 5164 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5165 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5166
388e9f9f 516720000701
5168 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5169 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5170 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5171 <vinschen@cygnus.com>
30228d7c 5172 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5173 - (djm) Added check for broken snprintf() functions which do not correctly
5174 terminate output string and attempt to use replacement.
46158300 5175 - (djm) Released 2.1.1p2
388e9f9f 5176
9f32ceb4 517720000628
5178 - (djm) Fixes to lastlog code for Irix
5179 - (djm) Use atomicio in loginrec
3206bb3b 5180 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5181 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5182 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5183 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5184 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5185
d8caae24 518620000627
5187 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5188 - (djm) Formatting
d8caae24 5189
fe30cc2e 519020000626
3e98362e 5191 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5192 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5193 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5194 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5195 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5196 - (djm) Fix fixed EGD code.
3e98362e 5197 - OpenBSD CVS update
5198 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5199 [channels.c]
5200 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5201
1c04b088 520220000623
bcbf86ec 5203 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5204 Svante Signell <svante.signell@telia.com>
5205 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5206 - OpenBSD CVS Updates:
5207 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5208 [sshd.c]
5209 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5210 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5211 [auth-krb4.c key.c radix.c uuencode.c]
5212 Missing CVS idents; ok markus
1c04b088 5213
f528fdf2 521420000622
5215 - (djm) Automatically generate host key during "make install". Suggested
5216 by Gary E. Miller <gem@rellim.com>
5217 - (djm) Paranoia before kill() system call
74fc9186 5218 - OpenBSD CVS Updates:
5219 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5220 [auth2.c compat.c compat.h sshconnect2.c]
5221 make userauth+pubkey interop with ssh.com-2.2.0
5222 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5223 [dsa.c]
5224 mem leak + be more paranoid in dsa_verify.
5225 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5226 [key.c]
5227 cleanup fingerprinting, less hardcoded sizes
5228 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5229 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5230 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5231 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5232 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5233 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5234 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5235 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5236 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5237 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5238 OpenBSD tag
5239 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5240 sshconnect2.c missing free; nuke old comment
f528fdf2 5241
e5fe9a1f 524220000620
5243 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5244 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5245 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5246 - (djm) Typo in loginrec.c
e5fe9a1f 5247
cbd7492e 524820000618
5249 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5250 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5251 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5252 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5253 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5254 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5255 Martin Petrak <petrak@spsknm.schools.sk>
5256 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5257 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5258 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5259 - OpenBSD CVS updates:
5260 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5261 [channels.c]
5262 everyone says "nix it" (remove protocol 2 debugging message)
5263 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5264 [sshconnect.c]
5265 allow extended server banners
5266 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5267 [sshconnect.c]
5268 missing atomicio, typo
5269 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5270 [servconf.c servconf.h session.c sshd.8 sshd_config]
5271 add support for ssh v2 subsystems. ok markus@.
5272 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5273 [readconf.c servconf.c]
5274 include = in WHITESPACE; markus ok
5275 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5276 [auth2.c]
5277 implement bug compatibility with ssh-2.0.13 pubkey, server side
5278 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5279 [compat.c]
5280 initial support for ssh.com's 2.2.0
5281 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5282 [scp.c]
5283 typo
5284 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5285 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5286 split auth-rsa option parsing into auth-options
5287 add options support to authorized_keys2
5288 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5289 [session.c]
5290 typo
cbd7492e 5291
509b1f88 529220000613
5293 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5294 - Platform define for SCO 3.x which breaks on /dev/ptmx
5295 - Detect and try to fix missing MAXPATHLEN
a4d05724 5296 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5297 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5298
09564242 529920000612
5300 - (djm) Glob manpages in RPM spec files to catch compressed files
5301 - (djm) Full license in auth-pam.c
08ae384f 5302 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5303 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5304 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5305 def'd
5306 - Set AIX to use preformatted manpages
61e96248 5307
74b224a0 530820000610
5309 - (djm) Minor doc tweaks
217ab55e 5310 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5311
32c80420 531220000609
5313 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5314 (in favour of utmpx) on Solaris 8
5315
fa649821 531620000606
48c99b2c 5317 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5318 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5319 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5320 timeout
f988dce5 5321 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5322 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5323 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5324 <tibbs@math.uh.edu>
1e83f2a2 5325 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5326 <zack@wolery.cumb.org>
fa649821 5327 - (djm) OpenBSD CVS updates:
5328 - todd@cvs.openbsd.org
5329 [sshconnect2.c]
5330 teach protocol v2 to count login failures properly and also enable an
5331 explanation of why the password prompt comes up again like v1; this is NOT
5332 crypto
61e96248 5333 - markus@cvs.openbsd.org
fa649821 5334 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5335 xauth_location support; pr 1234
5336 [readconf.c sshconnect2.c]
5337 typo, unused
5338 [session.c]
5339 allow use_login only for login sessions, otherwise remote commands are
5340 execed with uid==0
5341 [sshd.8]
5342 document UseLogin better
5343 [version.h]
5344 OpenSSH 2.1.1
5345 [auth-rsa.c]
bcbf86ec 5346 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5347 negative match or no match at all
5348 [channels.c hostfile.c match.c]
bcbf86ec 5349 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5350 kris@FreeBSD.org
5351
8e7b16f8 535220000606
bcbf86ec 5353 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5354 configure.
5355
d7c0f3d5 535620000604
5357 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5358 - (andre) login code changes based on djm feedback
d7c0f3d5 5359
2d6c411f 536020000603
5361 - (andre) New login code
5362 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5363 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5364
5daf7064 536520000531
5366 - Cleanup of auth.c, login.c and fake-*
5367 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5368 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5369 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5370 of fallback DIY code.
5daf7064 5371
b9f446d1 537220000530
5373 - Define atexit for old Solaris
b02ebca1 5374 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5375 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5376 - OpenBSD CVS updates:
5377 - markus@cvs.openbsd.org
5378 [session.c]
5379 make x11-fwd work w/ localhost (xauth add host/unix:11)
5380 [cipher.c compat.c readconf.c servconf.c]
5381 check strtok() != NULL; ok niels@
5382 [key.c]
5383 fix key_read() for uuencoded keys w/o '='
5384 [serverloop.c]
5385 group ssh1 vs. ssh2 in serverloop
5386 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5387 split kexinit/kexdh, factor out common code
5388 [readconf.c ssh.1 ssh.c]
5389 forwardagent defaults to no, add ssh -A
5390 - theo@cvs.openbsd.org
5391 [session.c]
5392 just some line shortening
60688ef9 5393 - Released 2.1.0p3
b9f446d1 5394
29611d9c 539520000520
5396 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5397 - Don't touch utmp if USE_UTMPX defined
a423beaf 5398 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5399 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5400 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5401 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5402 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5403 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5404 - Doc cleanup
29611d9c 5405
301e9b01 540620000518
5407 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5408 - OpenBSD CVS updates:
5409 - markus@cvs.openbsd.org
5410 [sshconnect.c]
5411 copy only ai_addrlen bytes; misiek@pld.org.pl
5412 [auth.c]
bcbf86ec 5413 accept an empty shell in authentication; bug reported by
301e9b01 5414 chris@tinker.ucr.edu
5415 [serverloop.c]
5416 we don't have stderr for interactive terminal sessions (fcntl errors)
5417
ad85db64 541820000517
5419 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5420 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5421 - Fixes erroneous printing of debug messages to syslog
5422 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5423 - Gives useful error message if PRNG initialisation fails
5424 - Reduced ssh startup delay
5425 - Measures cumulative command time rather than the time between reads
704b1659 5426 after select()
ad85db64 5427 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5428 optionally run 'ent' to measure command entropy
c1ef8333 5429 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5430 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5431 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5432 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5433 - OpenBSD CVS update:
bcbf86ec 5434 - markus@cvs.openbsd.org
0e73cc53 5435 [ssh.c]
5436 fix usage()
5437 [ssh2.h]
5438 draft-ietf-secsh-architecture-05.txt
5439 [ssh.1]
5440 document ssh -T -N (ssh2 only)
5441 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5442 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5443 [aux.c]
5444 missing include
c04f75f1 5445 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5446 - INSTALL typo and URL fix
5447 - Makefile fix
5448 - Solaris fixes
bcbf86ec 5449 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 5450 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 5451 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 5452 - Detect OpenSSL seperatly from RSA
bcbf86ec 5453 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 5454 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 5455
3d1a1654 545620000513
bcbf86ec 5457 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 5458 <misiek@pld.org.pl>
5459
d02a3a00 546020000511
bcbf86ec 5461 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 5462 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 5463 - "make host-key" fix for Irix
d02a3a00 5464
d0c832f3 546520000509
5466 - OpenBSD CVS update
5467 - markus@cvs.openbsd.org
5468 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5469 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5470 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5471 - hugh@cvs.openbsd.org
5472 [ssh.1]
5473 - zap typo
5474 [ssh-keygen.1]
5475 - One last nit fix. (markus approved)
5476 [sshd.8]
5477 - some markus certified spelling adjustments
5478 - markus@cvs.openbsd.org
5479 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5480 [sshconnect2.c ]
5481 - bug compat w/ ssh-2.0.13 x11, split out bugs
5482 [nchan.c]
5483 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5484 [ssh-keygen.c]
5485 - handle escapes in real and original key format, ok millert@
5486 [version.h]
5487 - OpenSSH-2.1
3dc1102e 5488 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 5489 - Doc updates
bcbf86ec 5490 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 5491 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 5492
ebdeb9a8 549320000508
5494 - Makefile and RPM spec fixes
5495 - Generate DSA host keys during "make key" or RPM installs
f6cde515 5496 - OpenBSD CVS update
5497 - markus@cvs.openbsd.org
5498 [clientloop.c sshconnect2.c]
5499 - make x11-fwd interop w/ ssh-2.0.13
5500 [README.openssh2]
5501 - interop w/ SecureFX
5502 - Release 2.0.0beta2
ebdeb9a8 5503
bcbf86ec 5504 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 5505 <andre.lucas@dial.pipex.com>
5506
1d1ffb87 550720000507
5508 - Remove references to SSLeay.
5509 - Big OpenBSD CVS update
5510 - markus@cvs.openbsd.org
5511 [clientloop.c]
5512 - typo
5513 [session.c]
5514 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5515 [session.c]
5516 - update proctitle for proto 1, too
5517 [channels.h nchan.c serverloop.c session.c sshd.c]
5518 - use c-style comments
5519 - deraadt@cvs.openbsd.org
5520 [scp.c]
5521 - more atomicio
bcbf86ec 5522 - markus@cvs.openbsd.org
1d1ffb87 5523 [channels.c]
5524 - set O_NONBLOCK
5525 [ssh.1]
5526 - update AUTHOR
5527 [readconf.c ssh-keygen.c ssh.h]
5528 - default DSA key file ~/.ssh/id_dsa
5529 [clientloop.c]
5530 - typo, rm verbose debug
5531 - deraadt@cvs.openbsd.org
5532 [ssh-keygen.1]
5533 - document DSA use of ssh-keygen
5534 [sshd.8]
5535 - a start at describing what i understand of the DSA side
5536 [ssh-keygen.1]
5537 - document -X and -x
5538 [ssh-keygen.c]
5539 - simplify usage
bcbf86ec 5540 - markus@cvs.openbsd.org
1d1ffb87 5541 [sshd.8]
5542 - there is no rhosts_dsa
5543 [ssh-keygen.1]
5544 - document -y, update -X,-x
5545 [nchan.c]
5546 - fix close for non-open ssh1 channels
5547 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5548 - s/DsaKey/HostDSAKey/, document option
5549 [sshconnect2.c]
5550 - respect number_of_password_prompts
5551 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5552 - GatewayPorts for sshd, ok deraadt@
5553 [ssh-add.1 ssh-agent.1 ssh.1]
5554 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5555 [ssh.1]
5556 - more info on proto 2
5557 [sshd.8]
5558 - sync AUTHOR w/ ssh.1
5559 [key.c key.h sshconnect.c]
5560 - print key type when talking about host keys
5561 [packet.c]
5562 - clear padding in ssh2
5563 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5564 - replace broken uuencode w/ libc b64_ntop
5565 [auth2.c]
5566 - log failure before sending the reply
5567 [key.c radix.c uuencode.c]
5568 - remote trailing comments before calling __b64_pton
5569 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5570 [sshconnect2.c sshd.8]
5571 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5572 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5573
1a11e1ae 557420000502
0fbe8c74 5575 - OpenBSD CVS update
5576 [channels.c]
5577 - init all fds, close all fds.
5578 [sshconnect2.c]
5579 - check whether file exists before asking for passphrase
5580 [servconf.c servconf.h sshd.8 sshd.c]
5581 - PidFile, pr 1210
5582 [channels.c]
5583 - EINTR
5584 [channels.c]
5585 - unbreak, ok niels@
5586 [sshd.c]
5587 - unlink pid file, ok niels@
5588 [auth2.c]
5589 - Add missing #ifdefs; ok - markus
bcbf86ec 5590 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 5591 gathering commands from a text file
1a11e1ae 5592 - Release 2.0.0beta1
5593
c4bc58eb 559420000501
5595 - OpenBSD CVS update
5596 [packet.c]
5597 - send debug messages in SSH2 format
3189621b 5598 [scp.c]
5599 - fix very rare EAGAIN/EINTR issues; based on work by djm
5600 [packet.c]
5601 - less debug, rm unused
5602 [auth2.c]
5603 - disable kerb,s/key in ssh2
5604 [sshd.8]
5605 - Minor tweaks and typo fixes.
5606 [ssh-keygen.c]
5607 - Put -d into usage and reorder. markus ok.
bcbf86ec 5608 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 5609 <karn@ka9q.ampr.org>
bcbf86ec 5610 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 5611 <andre.lucas@dial.pipex.com>
0d5f7abc 5612 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5613 <gd@hilb1.medat.de>
8cb940db 5614 - Add some missing ifdefs to auth2.c
8af50c98 5615 - Deprecate perl-tk askpass.
52bcc044 5616 - Irix portability fixes - don't include netinet headers more than once
5617 - Make sure we don't save PRNG seed more than once
c4bc58eb 5618
2b763e31 561920000430
5620 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 5621 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5622 patch.
5623 - Adds timeout to entropy collection
5624 - Disables slow entropy sources
5625 - Load and save seed file
bcbf86ec 5626 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 5627 saved in root's .ssh directory)
5628 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 5629 - More OpenBSD updates:
5630 [session.c]
5631 - don't call chan_write_failed() if we are not writing
5632 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5633 - keysize warnings error() -> log()
2b763e31 5634
a306f2dd 563520000429
5636 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5637 [README.openssh2]
5638 - interop w/ F-secure windows client
5639 - sync documentation
5640 - ssh_host_dsa_key not ssh_dsa_key
5641 [auth-rsa.c]
5642 - missing fclose
5643 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5644 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5645 [sshd.c uuencode.c uuencode.h authfile.h]
5646 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5647 for trading keys with the real and the original SSH, directly from the
5648 people who invented the SSH protocol.
5649 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5650 [sshconnect1.c sshconnect2.c]
5651 - split auth/sshconnect in one file per protocol version
5652 [sshconnect2.c]
5653 - remove debug
5654 [uuencode.c]
5655 - add trailing =
5656 [version.h]
5657 - OpenSSH-2.0
5658 [ssh-keygen.1 ssh-keygen.c]
5659 - add -R flag: exit code indicates if RSA is alive
5660 [sshd.c]
5661 - remove unused
5662 silent if -Q is specified
5663 [ssh.h]
5664 - host key becomes /etc/ssh_host_dsa_key
5665 [readconf.c servconf.c ]
5666 - ssh/sshd default to proto 1 and 2
5667 [uuencode.c]
5668 - remove debug
5669 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5670 - xfree DSA blobs
5671 [auth2.c serverloop.c session.c]
5672 - cleanup logging for sshd/2, respect PasswordAuth no
5673 [sshconnect2.c]
5674 - less debug, respect .ssh/config
5675 [README.openssh2 channels.c channels.h]
bcbf86ec 5676 - clientloop.c session.c ssh.c
a306f2dd 5677 - support for x11-fwding, client+server
5678
0ac7199f 567920000421
5680 - Merge fix from OpenBSD CVS
5681 [ssh-agent.c]
5682 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5683 via Debian bug #59926
18ba2aab 5684 - Define __progname in session.c if libc doesn't
5685 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 5686 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 5687 <David.DelPiero@qed.qld.gov.au>
0ac7199f 5688
e1b37056 568920000420
bcbf86ec 5690 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 5691 <andre.lucas@dial.pipex.com>
9da5c3c9 5692 - Sync with OpenBSD CVS:
5693 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5694 - pid_t
5695 [session.c]
5696 - remove bogus chan_read_failed. this could cause data
5697 corruption (missing data) at end of a SSH2 session.
4e577b89 5698 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5699 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5700 - Use vhangup to clean up Linux ttys
5701 - Force posix getopt processing on GNU libc systems
371ecff9 5702 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 5703 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 5704
d6f24e45 570520000419
5706 - OpenBSD CVS updates
5707 [channels.c]
5708 - fix pr 1196, listen_port and port_to_connect interchanged
5709 [scp.c]
bcbf86ec 5710 - after completion, replace the progress bar ETA counter with a final
d6f24e45 5711 elapsed time; my idea, aaron wrote the patch
5712 [ssh_config sshd_config]
5713 - show 'Protocol' as an example, ok markus@
5714 [sshd.c]
5715 - missing xfree()
5716 - Add missing header to bsd-misc.c
5717
35484284 571820000416
5719 - Reduce diff against OpenBSD source
bcbf86ec 5720 - All OpenSSL includes are now unconditionally referenced as
35484284 5721 openssl/foo.h
5722 - Pick up formatting changes
5723 - Other minor changed (typecasts, etc) that I missed
5724
6ae2364d 572520000415
5726 - OpenBSD CVS updates.
5727 [ssh.1 ssh.c]
5728 - ssh -2
5729 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5730 [session.c sshconnect.c]
5731 - check payload for (illegal) extra data
5732 [ALL]
5733 whitespace cleanup
5734
c323ac76 573520000413
5736 - INSTALL doc updates
f54651ce 5737 - Merged OpenBSD updates to include paths.
bcbf86ec 5738
a8be9f80 573920000412
5740 - OpenBSD CVS updates:
5741 - [channels.c]
5742 repair x11-fwd
5743 - [sshconnect.c]
5744 fix passwd prompt for ssh2, less debugging output.
5745 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5746 less debugging output
5747 - [kex.c kex.h sshconnect.c sshd.c]
5748 check for reasonable public DH values
5749 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5750 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5751 add Cipher and Protocol options to ssh/sshd, e.g.:
5752 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5753 arcfour,3des-cbc'
5754 - [sshd.c]
5755 print 1.99 only if server supports both
5756
18e92801 575720000408
5758 - Avoid some compiler warnings in fake-get*.c
5759 - Add IPTOS macros for systems which lack them
9d98aaf6 5760 - Only set define entropy collection macros if they are found
e78a59f5 5761 - More large OpenBSD CVS updates:
5762 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5763 [session.h ssh.h sshd.c README.openssh2]
5764 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5765 - [channels.c]
5766 no adjust after close
5767 - [sshd.c compat.c ]
5768 interop w/ latest ssh.com windows client.
61e96248 5769
8ce64345 577020000406
5771 - OpenBSD CVS update:
5772 - [channels.c]
5773 close efd on eof
5774 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5775 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5776 - [sshconnect.c]
5777 missing free.
5778 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5779 remove unused argument, split cipher_mask()
5780 - [clientloop.c]
5781 re-order: group ssh1 vs. ssh2
5782 - Make Redhat spec require openssl >= 0.9.5a
5783
e7627112 578420000404
5785 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 5786 - OpenBSD CVS update:
5787 - [packet.h packet.c]
5788 ssh2 packet format
5789 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5790 [channels.h channels.c]
5791 channel layer support for ssh2
5792 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5793 DSA, keyexchange, algorithm agreement for ssh2
6c081128 5794 - Generate manpages before make install not at the end of make all
5795 - Don't seed the rng quite so often
5796 - Always reseed rng when requested
e7627112 5797
bfc9a610 579820000403
5799 - Wrote entropy collection routines for systems that lack /dev/random
5800 and EGD
837c30b8 5801 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 5802
7368a6c8 580320000401
5804 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5805 - [auth.c session.c sshd.c auth.h]
5806 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5807 - [bufaux.c bufaux.h]
5808 support ssh2 bignums
5809 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5810 [readconf.c ssh.c ssh.h serverloop.c]
5811 replace big switch() with function tables (prepare for ssh2)
5812 - [ssh2.h]
5813 ssh2 message type codes
5814 - [sshd.8]
5815 reorder Xr to avoid cutting
5816 - [serverloop.c]
5817 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5818 - [channels.c]
5819 missing close
5820 allow bigger packets
5821 - [cipher.c cipher.h]
5822 support ssh2 ciphers
5823 - [compress.c]
5824 cleanup, less code
5825 - [dispatch.c dispatch.h]
5826 function tables for different message types
5827 - [log-server.c]
5828 do not log() if debuggin to stderr
5829 rename a cpp symbol, to avoid param.h collision
5830 - [mpaux.c]
5831 KNF
5832 - [nchan.c]
5833 sync w/ channels.c
5834
f5238bee 583520000326
5836 - Better tests for OpenSSL w/ RSAref
bcbf86ec 5837 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 5838 Ben Lindstrom <mouring@pconline.com>
4fe2af09 5839 - OpenBSD CVS update
5840 - [auth-krb4.c]
5841 -Wall
5842 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5843 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5844 initial support for DSA keys. ok deraadt@, niels@
5845 - [cipher.c cipher.h]
5846 remove unused cipher_attack_detected code
5847 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5848 Fix some formatting problems I missed before.
5849 - [ssh.1 sshd.8]
5850 fix spelling errors, From: FreeBSD
5851 - [ssh.c]
5852 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 5853
0024a081 585420000324
5855 - Released 1.2.3
5856
bd499f9e 585720000317
5858 - Clarified --with-default-path option.
5859 - Added -blibpath handling for AIX to work around stupid runtime linking.
5860 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 5861 <jmknoble@jmknoble.cx>
474b5fef 5862 - Checks for 64 bit int types. Problem report from Mats Fredholm
5863 <matsf@init.se>
610cd5c6 5864 - OpenBSD CVS updates:
bcbf86ec 5865 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 5866 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5867 [sshd.c]
5868 pedantic: signed vs. unsigned, void*-arithm, etc
5869 - [ssh.1 sshd.8]
5870 Various cleanups and standardizations.
bcbf86ec 5871 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 5872 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 5873
4696775a 587420000316
bcbf86ec 5875 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 5876 Hesprich <dghespri@sprintparanet.com>
d423d822 5877 - Propogate LD through to Makefile
b7a9ce47 5878 - Doc cleanups
2ba2a610 5879 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 5880
cb0b7ea4 588120000315
5882 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5883 problems with gcc/Solaris.
bcbf86ec 5884 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 5885 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 5886 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 5887 Debian package, README file and chroot patch from Ricardo Cerqueira
5888 <rmcc@clix.pt>
bcbf86ec 5889 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 5890 option.
5891 - Slight cleanup to doc files
b14b2ae7 5892 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 5893
a8ed9fd9 589420000314
bcbf86ec 5895 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 5896 peter@frontierflying.com
84afc958 5897 - Include /usr/local/include and /usr/local/lib for systems that don't
5898 do it themselves
5899 - -R/usr/local/lib for Solaris
5900 - Fix RSAref detection
5901 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 5902
bcf36c78 590320000311
5904 - Detect RSAref
43e48848 5905 - OpenBSD CVS change
5906 [sshd.c]
5907 - disallow guessing of root password
867dbf40 5908 - More configure fixes
80faa19f 5909 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 5910
c8d54615 591120000309
5912 - OpenBSD CVS updates to v1.2.3
704b1659 5913 [ssh.h atomicio.c]
5914 - int atomicio -> ssize_t (for alpha). ok deraadt@
5915 [auth-rsa.c]
5916 - delay MD5 computation until client sends response, free() early, cleanup.
5917 [cipher.c]
5918 - void* -> unsigned char*, ok niels@
5919 [hostfile.c]
5920 - remove unused variable 'len'. fix comments.
5921 - remove unused variable
5922 [log-client.c log-server.c]
5923 - rename a cpp symbol, to avoid param.h collision
5924 [packet.c]
5925 - missing xfree()
5926 - getsockname() requires initialized tolen; andy@guildsoftware.com
5927 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5928 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5929 [pty.c pty.h]
bcbf86ec 5930 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 5931 pty.c ok provos@, dugsong@
704b1659 5932 [readconf.c]
5933 - turn off x11-fwd for the client, too.
5934 [rsa.c]
5935 - PKCS#1 padding
5936 [scp.c]
5937 - allow '.' in usernames; from jedgar@fxp.org
5938 [servconf.c]
5939 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5940 - sync with sshd_config
5941 [ssh-keygen.c]
5942 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5943 [ssh.1]
5944 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5945 [ssh.c]
5946 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5947 - turn off x11-fwd for the client, too.
5948 [sshconnect.c]
5949 - missing xfree()
5950 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5951 - read error vs. "Connection closed by remote host"
5952 [sshd.8]
5953 - ie. -> i.e.,
5954 - do not link to a commercial page..
5955 - sync with sshd_config
5956 [sshd.c]
5957 - no need for poll.h; from bright@wintelcom.net
5958 - log with level log() not fatal() if peer behaves badly.
5959 - don't panic if client behaves strange. ok deraadt@
5960 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5961 - delay close() of pty until the pty has been chowned back to root
5962 - oops, fix comment, too.
5963 - missing xfree()
5964 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5965 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 5966 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 5967 pty.c ok provos@, dugsong@
5968 - create x11 cookie file
5969 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5970 - version 1.2.3
c8d54615 5971 - Cleaned up
bcbf86ec 5972 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 5973 required after OpenBSD updates)
c8d54615 5974
07055445 597520000308
5976 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5977
597820000307
5979 - Released 1.2.2p1
5980
9c8c3fc6 598120000305
5982 - Fix DEC compile fix
54096dcc 5983 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 5984 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5985 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5986 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 5987 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 5988
6bf4d066 598920000303
5990 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5991 <domi@saargate.de>
bcbf86ec 5992 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 5993 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5994 Miskiewicz <misiek@pld.org.pl>
22fa590f 5995 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5996 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 5997
a0391976 599820000302
5999 - Big cleanup of autoconf code
6000 - Rearranged to be a little more logical
6001 - Added -R option for Solaris
6002 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
6003 to detect library and header location _and_ ensure library has proper
6004 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 6005 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 6006 - Avoid warning message with Unix98 ptys
bcbf86ec 6007 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 6008 platform-specific code.
6009 - Document some common problems
bcbf86ec 6010 - Allow root access to any key. Patch from
81eef326 6011 markus.friedl@informatik.uni-erlangen.de
a0391976 6012
f55afe71 601320000207
6014 - Removed SOCKS code. Will support through a ProxyCommand.
6015
d07d1c58 601620000203
6017 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 6018 - Add --with-ssl-dir option
d07d1c58 6019
9d5f374b 602020000202
bcbf86ec 6021 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 6022 <jmd@aoe.vt.edu>
6b1f3fdb 6023 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6024 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 6025 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 6026
bc8c2601 602720000201
6028 - Use socket pairs by default (instead of pipes). Prevents race condition
6029 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6030
69c76614 603120000127
6032 - Seed OpenSSL's random number generator before generating RSA keypairs
6033 - Split random collector into seperate file
aaf2abd7 6034 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6035
f9507c24 603620000126
6037 - Released 1.2.2 stable
6038
bcbf86ec 6039 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6040 mouring@newton.pconline.com
bcbf86ec 6041 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6042 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6043 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6044 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6045
bfae20ad 604620000125
bcbf86ec 6047 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6048 <andre.lucas@dial.pipex.com>
07b0cb78 6049 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6050 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6051 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6052 <gem@rellim.com>
6053 - New URL for x11-ssh-askpass.
bcbf86ec 6054 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6055 <jmknoble@jmknoble.cx>
bcbf86ec 6056 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6057 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6058 - Updated RPM spec files to use DESTDIR
bfae20ad 6059
bb58aa4b 606020000124
6061 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6062 increment)
6063
d45317d8 606420000123
6065 - OpenBSD CVS:
6066 - [packet.c]
6067 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 6068 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 6069 <drankin@bohemians.lexington.ky.us>
12aa90af 6070 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 6071
e844f761 607220000122
6073 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6074 <bent@clark.net>
c54a6257 6075 - Merge preformatted manpage patch from Andre Lucas
6076 <andre.lucas@dial.pipex.com>
8eb34e02 6077 - Make IPv4 use the default in RPM packages
6078 - Irix uses preformatted manpages
1e64903d 6079 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
6080 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 6081 - OpenBSD CVS updates:
6082 - [packet.c]
6083 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6084 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6085 - [sshd.c]
6086 log with level log() not fatal() if peer behaves badly.
6087 - [readpass.c]
bcbf86ec 6088 instead of blocking SIGINT, catch it ourselves, so that we can clean
6089 the tty modes up and kill ourselves -- instead of our process group
61e96248 6090 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 6091 people with cbreak shells never even noticed..
399d9d44 6092 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6093 ie. -> i.e.,
e844f761 6094
4c8ef3fb 609520000120
6096 - Don't use getaddrinfo on AIX
7b2ea3a1 6097 - Update to latest OpenBSD CVS:
6098 - [auth-rsa.c]
6099 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6100 - [sshconnect.c]
6101 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6102 - destroy keys earlier
bcbf86ec 6103 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6104 ok: provos@
7b2ea3a1 6105 - [sshd.c]
6106 - no need for poll.h; from bright@wintelcom.net
6107 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6108 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6109 ok: provos@
f3bba493 6110 - Big manpage and config file cleanup from Andre Lucas
6111 <andre.lucas@dial.pipex.com>
5f4fdfae 6112 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6113 - Doc updates
d468fc76 6114 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6115 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6116
082bbfb3 611720000119
20af321f 6118 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6119 - Compile fix from Darren_Hall@progressive.com
59e76f33 6120 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6121 addresses using getaddrinfo(). Added a configure switch to make the
6122 default lookup mode AF_INET
082bbfb3 6123
a63a7f37 612420000118
6125 - Fixed --with-pid-dir option
51a6baf8 6126 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6127 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6128 <andre.lucas@dial.pipex.com>
a63a7f37 6129
f914c7fb 613020000117
6131 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6132 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6133 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6134 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6135 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6136 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6137 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6138 deliver (no IPv6 kernel support)
80a44451 6139 - Released 1.2.1pre27
f914c7fb 6140
f4a7cf29 6141 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6142 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6143 <jhuuskon@hytti.uku.fi>
bcbf86ec 6144 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6145 further testing.
5957fd29 6146 - Patch from Christos Zoulas <christos@zoulas.com>
6147 - Try $prefix first when looking for OpenSSL.
6148 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6149 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6150 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6151
47e45e44 615220000116
6153 - Renamed --with-xauth-path to --with-xauth
6154 - Added --with-pid-dir option
6155 - Released 1.2.1pre26
6156
a82ef8ae 6157 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6158 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6159 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6160
5cdfe03f 616120000115
6162 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6163 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6164 Nordby <anders@fix.no>
bcbf86ec 6165 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6166 openpty. Report from John Seifarth <john@waw.be>
6167 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6168 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6169 <gem@rellim.com>
6170 - Use __snprintf and __vnsprintf if they are found where snprintf and
6171 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6172 and others.
6173
48e671d5 617420000114
6175 - Merged OpenBSD IPv6 patch:
6176 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6177 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6178 [hostfile.c sshd_config]
6179 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6180 features: sshd allows multiple ListenAddress and Port options. note
6181 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6182 fujiwara@rcac.tdi.co.jp)
6183 - [ssh.c canohost.c]
bcbf86ec 6184 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6185 from itojun@
6186 - [channels.c]
6187 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6188 - [packet.h]
6189 allow auth-kerberos for IPv4 only
6190 - [scp.1 sshd.8 servconf.h scp.c]
6191 document -4, -6, and 'ssh -L 2022/::1/22'
6192 - [ssh.c]
bcbf86ec 6193 'ssh @host' is illegal (null user name), from
48e671d5 6194 karsten@gedankenpolizei.de
6195 - [sshconnect.c]
6196 better error message
6197 - [sshd.c]
6198 allow auth-kerberos for IPv4 only
6199 - Big IPv6 merge:
6200 - Cleanup overrun in sockaddr copying on RHL 6.1
6201 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6202 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6203 - Replacement for missing structures on systems that lack IPv6
6204 - record_login needed to know about AF_INET6 addresses
6205 - Borrowed more code from OpenBSD: rresvport_af and requisites
6206
2598df62 620720000110
6208 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6209
b8a0310d 621020000107
6211 - New config.sub and config.guess to fix problems on SCO. Supplied
6212 by Gary E. Miller <gem@rellim.com>
b6a98a85 6213 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6214 - Released 1.2.1pre25
b8a0310d 6215
dfb95100 621620000106
6217 - Documentation update & cleanup
6218 - Better KrbIV / AFS detection, based on patch from:
6219 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6220
b9795b89 622120000105
bcbf86ec 6222 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6223 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6224 altogether (libcrypto includes its own crypt(1) replacement)
6225 - Added platform-specific rules for Irix 6.x. Included warning that
6226 they are untested.
6227
a1ec4d79 622820000103
6229 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6230 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6231 <tnh@kondara.org>
bcbf86ec 6232 - Removed "nullok" directive from default PAM configuration files.
6233 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6234 UPGRADING file.
e02735bb 6235 - OpenBSD CVS updates
6236 - [ssh-agent.c]
bcbf86ec 6237 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6238 dgaudet@arctic.org
6239 - [sshconnect.c]
6240 compare correct version for 1.3 compat mode
a1ec4d79 6241
93c7f644 624220000102
6243 - Prevent multiple inclusion of config.h and defines.h. Suggested
6244 by Andre Lucas <andre.lucas@dial.pipex.com>
6245 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6246 <dgaudet@arctic.org>
6247
76b8607f 624819991231
bcbf86ec 6249 - Fix password support on systems with a mixture of shadowed and
6250 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6251 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6252 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6253 Fournier <marc.fournier@acadiau.ca>
b92964b7 6254 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6255 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6256 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6257 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6258 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6259 <iretd@bigfoot.com>
bcbf86ec 6260 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6261 <jmknoble@jmknoble.cx>
ae3a3d31 6262 - Remove test for quad_t. No longer needed.
76a8e733 6263 - Released 1.2.1pre24
6264
6265 - Added support for directory-based lastlogs
6266 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6267
13f825f4 626819991230
6269 - OpenBSD CVS updates:
6270 - [auth-passwd.c]
6271 check for NULL 1st
bcbf86ec 6272 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6273 cleaned up sshd.c up significantly.
bcbf86ec 6274 - PAM authentication was incorrectly interpreting
76b8607f 6275 "PermitRootLogin without-password". Report from Matthias Andree
6276 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6277 - Several other cleanups
0bc5b6fb 6278 - Merged Dante SOCKS support patch from David Rankin
6279 <drankin@bohemians.lexington.ky.us>
6280 - Updated documentation with ./configure options
76b8607f 6281 - Released 1.2.1pre23
13f825f4 6282
c73a0cb5 628319991229
bcbf86ec 6284 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6285 <drankin@bohemians.lexington.ky.us>
6286 - Fix --with-default-path option.
bcbf86ec 6287 - Autodetect perl, patch from David Rankin
a0f84251 6288 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6289 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6290 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6291 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6292 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6293 - Detect missing size_t and typedef it.
5ab44a92 6294 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6295 - Minor Makefile cleaning
c73a0cb5 6296
b6019d68 629719991228
6298 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6299 - NetBSD login.c compile fix from David Rankin
70e0115b 6300 <drankin@bohemians.lexington.ky.us>
6301 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6302 - Portability fixes for Irix 5.3 (now compiles OK!)
6303 - autoconf and other misc cleanups
ea1970a3 6304 - Merged AIX patch from Darren Hall <dhall@virage.org>
6305 - Cleaned up defines.h
fa9a2dd6 6306 - Released 1.2.1pre22
b6019d68 6307
d2dcff5f 630819991227
6309 - Automatically correct paths in manpages and configuration files. Patch
6310 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6311 - Removed credits from README to CREDITS file, updated.
cb807f40 6312 - Added --with-default-path to specify custom path for server
6313 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6314 - PAM bugfix. PermitEmptyPassword was being ignored.
6315 - Fixed PAM config files to allow empty passwords if server does.
6316 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6317 - Use last few chars of tty line as ut_id
5a7794be 6318 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6319 - OpenBSD CVS updates:
6320 - [packet.h auth-rhosts.c]
6321 check format string for packet_disconnect and packet_send_debug, too
6322 - [channels.c]
6323 use packet_get_maxsize for channels. consistence.
d2dcff5f 6324
f74efc8d 632519991226
6326 - Enabled utmpx support by default for Solaris
6327 - Cleanup sshd.c PAM a little more
986a22ec 6328 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6329 X11 ssh-askpass program.
20c43d8c 6330 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6331 Unfortunatly there is currently no way to disable auth failure
6332 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6333 developers
83b7f649 6334 - OpenBSD CVS update:
6335 - [ssh-keygen.1 ssh.1]
bcbf86ec 6336 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6337 .Sh FILES, too
72251cb6 6338 - Released 1.2.1pre21
bcbf86ec 6339 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6340 <jmknoble@jmknoble.cx>
6341 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6342
f498ed15 634319991225
6344 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6345 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6346 - Cleanup and bugfix of PAM authentication code
f74efc8d 6347 - Released 1.2.1pre20
6348
6349 - Merged fixes from Ben Taylor <bent@clark.net>
6350 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6351 - Disabled logging of PAM password authentication failures when password
6352 is empty. (e.g start of authentication loop). Reported by Naz
6353 <96na@eng.cam.ac.uk>)
f498ed15 6354
635519991223
bcbf86ec 6356 - Merged later HPUX patch from Andre Lucas
f498ed15 6357 <andre.lucas@dial.pipex.com>
6358 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6359 <bent@clark.net>
f498ed15 6360
eef6f7e9 636119991222
bcbf86ec 6362 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6363 <pope@netguide.dk>
ae28776a 6364 - Fix login.c breakage on systems which lack ut_host in struct
6365 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6366
a7effaac 636719991221
bcbf86ec 6368 - Integration of large HPUX patch from Andre Lucas
6369 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6370 benefits:
6371 - Ability to disable shadow passwords at configure time
6372 - Ability to disable lastlog support at configure time
6373 - Support for IP address in $DISPLAY
ae2f7af7 6374 - OpenBSD CVS update:
6375 - [sshconnect.c]
6376 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6377 - Fix DISABLE_SHADOW support
6378 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6379 - Release 1.2.1pre19
a7effaac 6380
3f1d9bcd 638119991218
bcbf86ec 6382 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6383 <cjj@u.washington.edu>
7e1c2490 6384 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6385
60d804c8 638619991216
bcbf86ec 6387 - Makefile changes for Solaris from Peter Kocks
60d804c8 6388 <peter.kocks@baygate.com>
89cafde6 6389 - Minor updates to docs
6390 - Merged OpenBSD CVS changes:
6391 - [authfd.c ssh-agent.c]
6392 keysize warnings talk about identity files
6393 - [packet.c]
6394 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6395 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6396 "Chris, the Young One" <cky@pobox.com>
6397 - Released 1.2.1pre18
60d804c8 6398
7dc6fc6d 639919991215
6400 - Integrated patchs from Juergen Keil <jk@tools.de>
6401 - Avoid void* pointer arithmatic
6402 - Use LDFLAGS correctly
68227e6d 6403 - Fix SIGIO error in scp
6404 - Simplify status line printing in scp
61e96248 6405 - Added better test for inline functions compiler support from
906a2515 6406 Darren_Hall@progressive.com
7dc6fc6d 6407
95f1eccc 640819991214
6409 - OpenBSD CVS Changes
6410 - [canohost.c]
bcbf86ec 6411 fix get_remote_port() and friends for sshd -i;
95f1eccc 6412 Holger.Trapp@Informatik.TU-Chemnitz.DE
6413 - [mpaux.c]
6414 make code simpler. no need for memcpy. niels@ ok
6415 - [pty.c]
6416 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6417 fix proto; markus
6418 - [ssh.1]
6419 typo; mark.baushke@solipsa.com
6420 - [channels.c ssh.c ssh.h sshd.c]
6421 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6422 - [sshconnect.c]
6423 move checking of hostkey into own function.
6424 - [version.h]
6425 OpenSSH-1.2.1
884bcb37 6426 - Clean up broken includes in pty.c
7303768f 6427 - Some older systems don't have poll.h, they use sys/poll.h instead
6428 - Doc updates
95f1eccc 6429
847e8865 643019991211
bcbf86ec 6431 - Fix compilation on systems with AFS. Reported by
847e8865 6432 aloomis@glue.umd.edu
bcbf86ec 6433 - Fix installation on Solaris. Reported by
847e8865 6434 Gordon Rowell <gordonr@gormand.com.au>
6435 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6436 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6437 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6438 - Compile fix from David Agraz <dagraz@jahoopa.com>
6439 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6440 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 6441 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 6442
8946db53 644319991209
6444 - Import of patch from Ben Taylor <bent@clark.net>:
6445 - Improved PAM support
6446 - "uninstall" rule for Makefile
6447 - utmpx support
6448 - Should fix PAM problems on Solaris
2d86a6cc 6449 - OpenBSD CVS updates:
6450 - [readpass.c]
6451 avoid stdio; based on work by markus, millert, and I
6452 - [sshd.c]
6453 make sure the client selects a supported cipher
6454 - [sshd.c]
bcbf86ec 6455 fix sighup handling. accept would just restart and daemon handled
6456 sighup only after the next connection was accepted. use poll on
2d86a6cc 6457 listen sock now.
6458 - [sshd.c]
6459 make that a fatal
87e91331 6460 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6461 to fix libwrap support on NetBSD
5001b9e4 6462 - Released 1.2pre17
8946db53 6463
6d8c4ea4 646419991208
bcbf86ec 6465 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 6466 David Agraz <dagraz@jahoopa.com>
6467
4285816a 646819991207
986a22ec 6469 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 6470 fixes compatability with 4.x and 5.x
db28aeb5 6471 - Fixed default SSH_ASKPASS
bcbf86ec 6472 - Fix PAM account and session being called multiple times. Problem
d465f2ca 6473 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 6474 - Merged more OpenBSD changes:
6475 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 6476 move atomicio into it's own file. wrap all socket write()s which
a408af76 6477 were doing write(sock, buf, len) != len, with atomicio() calls.
6478 - [auth-skey.c]
6479 fd leak
6480 - [authfile.c]
6481 properly name fd variable
6482 - [channels.c]
6483 display great hatred towards strcpy
6484 - [pty.c pty.h sshd.c]
6485 use openpty() if it exists (it does on BSD4_4)
6486 - [tildexpand.c]
6487 check for ~ expansion past MAXPATHLEN
6488 - Modified helper.c to use new atomicio function.
6489 - Reformat Makefile a little
6490 - Moved RC4 routines from rc4.[ch] into helper.c
6491 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 6492 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6493 - Tweaked Redhat spec
9158d92f 6494 - Clean up bad imports of a few files (forgot -kb)
6495 - Released 1.2pre16
4285816a 6496
9c7b6dfd 649719991204
6498 - Small cleanup of PAM code in sshd.c
57112b5a 6499 - Merged OpenBSD CVS changes:
6500 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6501 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6502 - [auth-rsa.c]
6503 warn only about mismatch if key is _used_
6504 warn about keysize-mismatch with log() not error()
6505 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6506 ports are u_short
6507 - [hostfile.c]
6508 indent, shorter warning
6509 - [nchan.c]
6510 use error() for internal errors
6511 - [packet.c]
6512 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6513 serverloop.c
6514 indent
6515 - [ssh-add.1 ssh-add.c ssh.h]
6516 document $SSH_ASKPASS, reasonable default
6517 - [ssh.1]
6518 CheckHostIP is not available for connects via proxy command
6519 - [sshconnect.c]
6520 typo
6521 easier to read client code for passwd and skey auth
6522 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 6523
dad3b556 652419991126
6525 - Add definition for __P()
6526 - Added [v]snprintf() replacement for systems that lack it
6527
0ce43ae4 652819991125
6529 - More reformatting merged from OpenBSD CVS
6530 - Merged OpenBSD CVS changes:
6531 - [channels.c]
6532 fix packet_integrity_check() for !have_hostname_in_open.
6533 report from mrwizard@psu.edu via djm@ibs.com.au
6534 - [channels.c]
6535 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6536 chip@valinux.com via damien@ibs.com.au
6537 - [nchan.c]
6538 it's not an error() if shutdown_write failes in nchan.
6539 - [readconf.c]
6540 remove dead #ifdef-0-code
6541 - [readconf.c servconf.c]
6542 strcasecmp instead of tolower
6543 - [scp.c]
6544 progress meter overflow fix from damien@ibs.com.au
6545 - [ssh-add.1 ssh-add.c]
6546 SSH_ASKPASS support
6547 - [ssh.1 ssh.c]
6548 postpone fork_after_authentication until command execution,
6549 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6550 plus: use daemon() for backgrounding
cf8dd513 6551 - Added BSD compatible install program and autoconf test, thanks to
6552 Niels Kristian Bech Jensen <nkbj@image.dk>
6553 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 6554 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 6555 - Release 1.2pre15
0ce43ae4 6556
5260325f 655719991124
6558 - Merged very large OpenBSD source code reformat
6559 - OpenBSD CVS updates
6560 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6561 [ssh.h sshd.8 sshd.c]
6562 syslog changes:
6563 * Unified Logmessage for all auth-types, for success and for failed
6564 * Standard connections get only ONE line in the LOG when level==LOG:
6565 Auth-attempts are logged only, if authentication is:
6566 a) successfull or
6567 b) with passwd or
6568 c) we had more than AUTH_FAIL_LOG failues
6569 * many log() became verbose()
6570 * old behaviour with level=VERBOSE
6571 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6572 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6573 messages. allows use of s/key in windows (ttssh, securecrt) and
6574 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6575 - [sshd.8]
6576 -V, for fallback to openssh in SSH2 compatibility mode
6577 - [sshd.c]
6578 fix sigchld race; cjc5@po.cwru.edu
6579
4655fe80 658019991123
6581 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 6582 - Restructured package-related files under packages/*
4655fe80 6583 - Added generic PAM config
8b241e50 6584 - Numerous little Solaris fixes
9c08d6ce 6585 - Add recommendation to use GNU make to INSTALL document
4655fe80 6586
60bed5fd 658719991122
6588 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 6589 - OpenBSD CVS Changes
bcbf86ec 6590 - [ssh-keygen.c]
6591 don't create ~/.ssh only if the user wants to store the private
6592 key there. show fingerprint instead of public-key after
2f2cc3f9 6593 keygeneration. ok niels@
b09a984b 6594 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 6595 - Added timersub() macro
b09a984b 6596 - Tidy RCSIDs of bsd-*.c
bcbf86ec 6597 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 6598 pam_strerror definition (one arg vs two).
530f1889 6599 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 6600 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 6601 Robert Hardy <rhardy@webcon.net>)
1647c2b5 6602 - Added a setenv replacement for systems which lack it
d84a9a44 6603 - Only display public key comment when presenting ssh-askpass dialog
6604 - Released 1.2pre14
60bed5fd 6605
bcbf86ec 6606 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 6607 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6608
9d6b7add 660919991121
2f2cc3f9 6610 - OpenBSD CVS Changes:
60bed5fd 6611 - [channels.c]
6612 make this compile, bad markus
6613 - [log.c readconf.c servconf.c ssh.h]
6614 bugfix: loglevels are per host in clientconfig,
6615 factor out common log-level parsing code.
6616 - [servconf.c]
6617 remove unused index (-Wall)
6618 - [ssh-agent.c]
6619 only one 'extern char *__progname'
6620 - [sshd.8]
6621 document SIGHUP, -Q to synopsis
6622 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6623 [channels.c clientloop.c]
6624 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6625 [hope this time my ISP stays alive during commit]
6626 - [OVERVIEW README] typos; green@freebsd
6627 - [ssh-keygen.c]
6628 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6629 exit if writing the key fails (no infinit loop)
6630 print usage() everytime we get bad options
6631 - [ssh-keygen.c] overflow, djm@mindrot.org
6632 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 6633
2b942fe0 663419991120
bcbf86ec 6635 - Merged more Solaris support from Marc G. Fournier
2b942fe0 6636 <marc.fournier@acadiau.ca>
6637 - Wrote autoconf tests for integer bit-types
6638 - Fixed enabling kerberos support
bcbf86ec 6639 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 6640 handling.
2b942fe0 6641
06479889 664219991119
6643 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 6644 - Merged OpenBSD CVS changes
6645 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6646 more %d vs. %s in fmt-strings
6647 - [authfd.c]
6648 Integers should not be printed with %s
7b1cc56c 6649 - EGD uses a socket, not a named pipe. Duh.
6650 - Fix includes in fingerprint.c
29dbde15 6651 - Fix scp progress bar bug again.
bcbf86ec 6652 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 6653 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 6654 - Added autoconf option to enable Kerberos 4 support (untested)
6655 - Added autoconf option to enable AFS support (untested)
6656 - Added autoconf option to enable S/Key support (untested)
6657 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 6658 - Renamed BSD helper function files to bsd-*
bcbf86ec 6659 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 6660 when they are absent.
6661 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 6662
2bd61362 666319991118
6664 - Merged OpenBSD CVS changes
6665 - [scp.c] foregroundproc() in scp
6666 - [sshconnect.h] include fingerprint.h
bcbf86ec 6667 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 6668 changes.
0c16a097 6669 - [ssh.1] Spell my name right.
2bd61362 6670 - Added openssh.com info to README
6671
f095fcc7 667219991117
6673 - Merged OpenBSD CVS changes
6674 - [ChangeLog.Ylonen] noone needs this anymore
6675 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 6676 - [hostfile.c]
6677 in known_hosts key lookup the entry for the bits does not need
6678 to match, all the information is contained in n and e. This
6679 solves the problem with buggy servers announcing the wrong
f095fcc7 6680 modulus length. markus and me.
bcbf86ec 6681 - [serverloop.c]
6682 bugfix: check for space if child has terminated, from:
f095fcc7 6683 iedowse@maths.tcd.ie
6684 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6685 [fingerprint.c fingerprint.h]
6686 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6687 - [ssh-agent.1] typo
6688 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 6689 - [sshd.c]
f095fcc7 6690 force logging to stderr while loading private key file
6691 (lost while converting to new log-levels)
6692
4d195447 669319991116
6694 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6695 - Merged OpenBSD CVS changes:
6696 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6697 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6698 the keysize of rsa-parameter 'n' is passed implizit,
6699 a few more checks and warnings about 'pretended' keysizes.
6700 - [cipher.c cipher.h packet.c packet.h sshd.c]
6701 remove support for cipher RC4
6702 - [ssh.c]
6703 a note for legay systems about secuity issues with permanently_set_uid(),
6704 the private hostkey and ptrace()
6705 - [sshconnect.c]
6706 more detailed messages about adding and checking hostkeys
6707
dad9a31e 670819991115
6709 - Merged OpenBSD CVS changes:
bcbf86ec 6710 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 6711 $DISPLAY, ok niels
6712 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 6713 modular.
dad9a31e 6714 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 6715 - Merged more OpenBSD CVS changes:
704b1659 6716 [auth-krb4.c]
6717 - disconnect if getpeername() fails
6718 - missing xfree(*client)
6719 [canohost.c]
6720 - disconnect if getpeername() fails
6721 - fix comment: we _do_ disconnect if ip-options are set
6722 [sshd.c]
6723 - disconnect if getpeername() fails
6724 - move checking of remote port to central place
6725 [auth-rhosts.c] move checking of remote port to central place
6726 [log-server.c] avoid extra fd per sshd, from millert@
6727 [readconf.c] print _all_ bad config-options in ssh(1), too
6728 [readconf.h] print _all_ bad config-options in ssh(1), too
6729 [ssh.c] print _all_ bad config-options in ssh(1), too
6730 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 6731 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 6732 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 6733 - Merged more Solaris compability from Marc G. Fournier
6734 <marc.fournier@acadiau.ca>
6735 - Wrote autoconf tests for __progname symbol
986a22ec 6736 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 6737 - Released 1.2pre12
6738
6739 - Another OpenBSD CVS update:
6740 - [ssh-keygen.1] fix .Xr
dad9a31e 6741
92da7197 674219991114
6743 - Solaris compilation fixes (still imcomplete)
6744
94f7bb9e 674519991113
dd092f97 6746 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6747 - Don't install config files if they already exist
6748 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 6749 - Removed redundant inclusions of config.h
e9c75a39 6750 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 6751 - Merged OpenBSD CVS changes:
6752 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 6753 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 6754 totalsize, ok niels,aaron
bcbf86ec 6755 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 6756 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 6757 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6758 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 6759 - Tidied default config file some more
6760 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6761 if executed from inside a ssh login.
94f7bb9e 6762
e35c1dc2 676319991112
6764 - Merged changes from OpenBSD CVS
6765 - [sshd.c] session_key_int may be zero
b4748e2f 6766 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 6767 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 6768 deraadt,millert
6769 - Brought default sshd_config more in line with OpenBSD's
547c9f30 6770 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6771 - Released 1.2pre10
e35c1dc2 6772
8bc7973f 6773 - Added INSTALL documentation
6fa724bc 6774 - Merged yet more changes from OpenBSD CVS
6775 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6776 [ssh.c ssh.h sshconnect.c sshd.c]
6777 make all access to options via 'extern Options options'
6778 and 'extern ServerOptions options' respectively;
6779 options are no longer passed as arguments:
6780 * make options handling more consistent
6781 * remove #include "readconf.h" from ssh.h
6782 * readconf.h is only included if necessary
6783 - [mpaux.c] clear temp buffer
6784 - [servconf.c] print _all_ bad options found in configfile
045672f9 6785 - Make ssh-askpass support optional through autoconf
59b0f0d4 6786 - Fix nasty division-by-zero error in scp.c
6787 - Released 1.2pre11
8bc7973f 6788
4cca272e 678919991111
6790 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 6791 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 6792 - Merged OpenBSD CVS changes:
6793 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6794 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6795 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 6796 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 6797 file transfers. Fix submitted to OpenBSD developers. Report and fix
6798 from Kees Cook <cook@cpoint.net>
6a17f9c2 6799 - Merged more OpenBSD CVS changes:
bcbf86ec 6800 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 6801 + krb-cleanup cleanup
6802 - [clientloop.c log-client.c log-server.c ]
6803 [readconf.c readconf.h servconf.c servconf.h ]
6804 [ssh.1 ssh.c ssh.h sshd.8]
6805 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6806 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 6807 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6808 allow session_key_int != sizeof(session_key)
6809 [this should fix the pre-assert-removal-core-files]
6810 - Updated default config file to use new LogLevel option and to improve
6811 readability
6812
f370266e 681319991110
67d68e3a 6814 - Merged several minor fixes:
f370266e 6815 - ssh-agent commandline parsing
6816 - RPM spec file now installs ssh setuid root
6817 - Makefile creates libdir
4cca272e 6818 - Merged beginnings of Solaris compability from Marc G. Fournier
6819 <marc.fournier@acadiau.ca>
f370266e 6820
d4f11b59 682119991109
6822 - Autodetection of SSL/Crypto library location via autoconf
6823 - Fixed location of ssh-askpass to follow autoconf
6824 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6825 - Autodetection of RSAref library for US users
6826 - Minor doc updates
560557bb 6827 - Merged OpenBSD CVS changes:
6828 - [rsa.c] bugfix: use correct size for memset()
6829 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 6830 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 6831 - RPM build now creates subpackages
aa51e7cc 6832 - Released 1.2pre9
d4f11b59 6833
e1a9c08d 683419991108
6835 - Removed debian/ directory. This is now being maintained separately.
6836 - Added symlinks for slogin in RPM spec file
6837 - Fixed permissions on manpages in RPM spec file
6838 - Added references to required libraries in README file
6839 - Removed config.h.in from CVS
6840 - Removed pwdb support (better pluggable auth is provided by glibc)
6841 - Made PAM and requisite libdl optional
6842 - Removed lots of unnecessary checks from autoconf
6843 - Added support and autoconf test for openpty() function (Unix98 pty support)
6844 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6845 - Added TODO file
6846 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6847 - Added ssh-askpass program
6848 - Added ssh-askpass support to ssh-add.c
6849 - Create symlinks for slogin on install
6850 - Fix "distclean" target in makefile
6851 - Added example for ssh-agent to manpage
6852 - Added support for PAM_TEXT_INFO messages
6853 - Disable internal /etc/nologin support if PAM enabled
6854 - Merged latest OpenBSD CVS changes:
5bae4ab8 6855 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 6856 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6857 failures
e1a9c08d 6858 - [sshd.c] remove unused argument. ok dugsong
6859 - [sshd.c] typo
6860 - [rsa.c] clear buffers used for encryption. ok: niels
6861 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 6862 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 6863 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 6864 - Released 1.2pre8
e1a9c08d 6865
3028328e 686619991102
6867 - Merged change from OpenBSD CVS
6868 - One-line cleanup in sshd.c
6869
474832c5 687019991030
6871 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 6872 - Merged latest updates for OpenBSD CVS:
6873 - channels.[ch] - remove broken x11 fix and document istate/ostate
6874 - ssh-agent.c - call setsid() regardless of argv[]
6875 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6876 - Documentation cleanups
6877 - Renamed README -> README.Ylonen
6878 - Renamed README.openssh ->README
474832c5 6879
339660f6 688019991029
6881 - Renamed openssh* back to ssh* at request of Theo de Raadt
6882 - Incorporated latest changes from OpenBSD's CVS
6883 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6884 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 6885 - Make distclean now removed configure script
6886 - Improved PAM logging
6887 - Added some debug() calls for PAM
4ecd19ea 6888 - Removed redundant subdirectories
bcbf86ec 6889 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 6890 building on Debian.
242588e6 6891 - Fixed off-by-one error in PAM env patch
6892 - Released 1.2pre6
339660f6 6893
5881cd60 689419991028
6895 - Further PAM enhancements.
6896 - Much cleaner
6897 - Now uses account and session modules for all logins.
6898 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6899 - Build fixes
6900 - Autoconf
6901 - Change binary names to open*
6902 - Fixed autoconf script to detect PAM on RH6.1
6903 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 6904 - Released 1.2pre4
fca82d2e 6905
6906 - Imported latest OpenBSD CVS code
6907 - Updated README.openssh
93f04616 6908 - Released 1.2pre5
fca82d2e 6909
5881cd60 691019991027
6911 - Adapted PAM patch.
6912 - Released 1.0pre2
6913
6914 - Excised my buggy replacements for strlcpy and mkdtemp
6915 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6916 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6917 - Picked up correct version number from OpenBSD
6918 - Added sshd.pam PAM configuration file
6919 - Added sshd.init Redhat init script
6920 - Added openssh.spec RPM spec file
6921 - Released 1.2pre3
6922
692319991026
6924 - Fixed include paths of OpenSSL functions
6925 - Use OpenSSL MD5 routines
6926 - Imported RC4 code from nanocrypt
6927 - Wrote replacements for OpenBSD arc4random* functions
6928 - Wrote replacements for strlcpy and mkdtemp
6929 - Released 1.0pre1
0b202697 6930
6931$Id$
This page took 3.12171 seconds and 5 git commands to generate.