]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/11/13 02:03:57
[openssh.git] / ChangeLog
CommitLineData
9aba5a4d 120011113
2 - (djm) Fix early (and double) free of remote user when using Kerberos.
3 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 4 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
5 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
6 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
7 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 8 - (djm) OpenBSD CVS Sync
9 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
10 [auth-krb5.c]
11 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
12 art@, deraadt@ ok
b0248360 13 - markus@cvs.openbsd.org 2001/11/12 11:17:07
14 [servconf.c]
15 enable authorized_keys2 again. tested by fries@
0bbf2240 16 - markus@cvs.openbsd.org 2001/11/13 02:03:57
17 [version.h]
18 enter 3.0.1
9aba5a4d 19
3e4e3bc8 2020011112
21 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 22 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 23 - OpenBSD CVS Sync
24 - markus@cvs.openbsd.org 2001/10/24 08:41:41
25 [sshd.c]
26 mention remote port in debug message
f103187f 27 - markus@cvs.openbsd.org 2001/10/24 08:41:20
28 [ssh.c]
29 remove unused
67b75437 30 - markus@cvs.openbsd.org 2001/10/24 08:51:35
31 [clientloop.c ssh.c]
32 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 33 - markus@cvs.openbsd.org 2001/10/24 19:57:40
34 [clientloop.c]
35 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 36 - markus@cvs.openbsd.org 2001/10/25 21:14:32
37 [ssh-keygen.1 ssh-keygen.c]
38 better docu for fingerprinting, ok deraadt@
e8d59b4d 39 - markus@cvs.openbsd.org 2001/10/29 19:27:15
40 [sshconnect2.c]
41 hostbased: check for client hostkey before building chost
03cf595c 42 - markus@cvs.openbsd.org 2001/10/30 20:29:09
43 [ssh.1]
44 ssh.1
b4b701be 45 - markus@cvs.openbsd.org 2001/11/07 16:03:17
46 [packet.c packet.h sshconnect2.c]
47 pad using the padding field from the ssh2 packet instead of sending
48 extra ignore messages. tested against several other ssh servers.
10f22cd7 49 - markus@cvs.openbsd.org 2001/11/07 21:40:21
50 [ssh-rsa.c]
51 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 52 - markus@cvs.openbsd.org 2001/11/07 22:10:28
53 [ssh-dss.c ssh-rsa.c]
54 missing free and sync dss/rsa code.
713d61f7 55 - markus@cvs.openbsd.org 2001/11/07 22:12:01
56 [sshd.8]
57 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 58 - markus@cvs.openbsd.org 2001/11/07 22:41:51
59 [auth2.c auth-rh-rsa.c]
60 unused includes
27c47c0a 61 - markus@cvs.openbsd.org 2001/11/07 22:53:21
62 [channels.h]
63 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 64 - markus@cvs.openbsd.org 2001/11/08 10:51:08
65 [readpass.c]
66 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 67 - markus@cvs.openbsd.org 2001/11/08 17:49:53
68 [ssh.1]
69 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 70 - markus@cvs.openbsd.org 2001/11/08 20:02:24
71 [auth.c]
72 don't print ROOT in CAPS for the authentication messages, i.e.
73 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
74 becomes
75 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 76 - markus@cvs.openbsd.org 2001/11/09 18:59:23
77 [clientloop.c serverloop.c]
78 don't memset too much memory, ok millert@
79 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 80 - markus@cvs.openbsd.org 2001/11/10 13:19:45
81 [sshd.c]
e15895cd 82 cleanup libwrap support (remove bogus comment, bogus close(), add
83 debug, etc).
5d4446bf 84 - markus@cvs.openbsd.org 2001/11/10 13:22:42
85 [ssh-rsa.c]
86 KNF (unexpand)
ec413a68 87 - markus@cvs.openbsd.org 2001/11/10 13:37:20
88 [packet.c]
89 remove extra debug()
5df83e07 90 - markus@cvs.openbsd.org 2001/11/11 13:02:31
91 [servconf.c]
e15895cd 92 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
93 AuthorizedKeysFile is specified.
94 - (djm) Reorder portable-specific server options so that they come first.
95 This should help reduce diff collisions for new server options (as they
96 will appear at the end)
3e4e3bc8 97
78afd1dc 9820011109
99 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
100 if permit_empty_passwd == 0 so null password check cannot be bypassed.
101 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 102 - markus@cvs.openbsd.org 2001/11/09 19:08:35
103 [sshd.c]
104 remove extra trailing dot from log message; pilot@naughty.monkey.org
105
7c6d759d 10620011103
107 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
108 from Raymund Will <ray@caldera.de>
109 [acconfig.h configure.in] Clean up login checks.
110 Problem reported by Jim Knoble <jmknoble@pobox.com>
111
11220011101
58389b85 113 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
114
548fd014 11520011031
116 - (djm) Unsmoke drugs: config files should be noreplace.
117
b013a983 11820011030
119 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
120 by default (can force IPv4 using --define "noipv6 1")
121
40d0f6b9 12220011029
123 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
124 to configure.ac
125
9f214051 12620011028
127 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 128 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 129 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 130 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 131 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 132
c8c15bcb 13320011027
134 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
135 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
136
9e127e27 13720011026
138 - (bal) Set the correct current time in login_utmp_only(). Patch by
139 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 140 - (tim) [scard/Makefile.in] Fix install: when building outside of source
141 tree and using --src=/full_path/to/openssh
142 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 143
d321c94b 14420011025
145 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
146 by todd@
5a162955 147 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
148 tcp-wrappers precedence over system libraries and includes.
149 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 150
95c88805 15120011024
152 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 153 - (tim) configure.in -> configure.ac
95c88805 154
bc86d864 15520011023
156 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 157 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 158 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
159 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
160 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
161 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 162
ce49121d 16320011022
164 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
165 Report from Michal Zalewski <lcamtuf@coredump.cx>
166
98a7c37b 16720011021
168 - (tim) [configure.in] Clean up library testing. Add optional PATH to
169 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
170 patch by albert chin (china@thewrittenword.com)
171 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
172 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
173 with AC_CHECK_MEMBERS. Add test for broken dirname() on
174 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
175 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
176 patch by albert chin (china@thewrittenword.com)
177 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
178 HAVE_STRUCT_STAT_ST_BLKSIZE.
179 [Makefile.in] When running make in top level, always do make
180 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
181
09a3bd6d 18220011019
183 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
184 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
185
418e724c 18620011012
187 - (djm) OpenBSD CVS Sync
188 - markus@cvs.openbsd.org 2001/10/10 22:18:47
189 [channels.c channels.h clientloop.c nchan.c serverloop.c]
190 [session.c session.h]
191 try to keep channels open until an exit-status message is sent.
192 don't kill the login shells if the shells stdin/out/err is closed.
193 this should now work:
194 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 195 - markus@cvs.openbsd.org 2001/10/11 13:45:21
196 [session.c]
197 delay detach of session if a channel gets closed but the child is
198 still alive. however, release pty, since the fd's to the child are
199 already closed.
fd6cfbaf 200 - markus@cvs.openbsd.org 2001/10/11 15:24:00
201 [clientloop.c]
202 clear select masks if we return before calling select().
b0454d44 203 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 204 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 205 - (djm) Cleanup sshpty.c a little
6e464960 206 - (bal) First wave of contrib/solaris/ package upgrades. Still more
207 work needs to be done, but it is a 190% better then the stuff we
208 had before!
78c84f13 209 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
210 set right.
418e724c 211
c48c32c1 21220011010
213 - (djm) OpenBSD CVS Sync
214 - markus@cvs.openbsd.org 2001/10/04 14:34:16
215 [key.c]
216 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 217 - markus@cvs.openbsd.org 2001/10/04 15:05:40
218 [channels.c serverloop.c]
219 comment out bogus conditions for selecting on connection_in
72176c0e 220 - markus@cvs.openbsd.org 2001/10/04 15:12:37
221 [serverloop.c]
222 client_alive_check cleanup
a2c92c4a 223 - markus@cvs.openbsd.org 2001/10/06 00:14:50
224 [sshconnect.c]
225 remove unused argument
05fd093c 226 - markus@cvs.openbsd.org 2001/10/06 00:36:42
227 [session.c]
228 fix typo in error message, sync with do_exec_nopty
01e9ef57 229 - markus@cvs.openbsd.org 2001/10/06 11:18:19
230 [sshconnect1.c sshconnect2.c sshconnect.c]
231 unify hostkey check error messages, simplify prompt.
2cdccb44 232 - markus@cvs.openbsd.org 2001/10/07 10:29:52
233 [authfile.c]
234 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 235 - markus@cvs.openbsd.org 2001/10/07 17:49:40
236 [channels.c channels.h]
237 avoid possible FD_ISSET overflow for channels established
238 during channnel_after_select() (used for dynamic channels).
f3964cb9 239 - markus@cvs.openbsd.org 2001/10/08 11:48:57
240 [channels.c]
241 better debug
32af6a3f 242 - markus@cvs.openbsd.org 2001/10/08 16:15:47
243 [sshconnect.c]
244 use correct family for -b option
dab89049 245 - markus@cvs.openbsd.org 2001/10/08 19:05:05
246 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
247 some more IPv4or6 cleanup
248 - markus@cvs.openbsd.org 2001/10/09 10:12:08
249 [session.c]
250 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 251 - markus@cvs.openbsd.org 2001/10/09 19:32:49
252 [session.c]
253 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 254 - markus@cvs.openbsd.org 2001/10/09 19:51:18
255 [serverloop.c]
256 close all channels if the connection to the remote host has been closed,
257 should fix sshd's hanging with WCHAN==wait
d5f24f94 258 - markus@cvs.openbsd.org 2001/10/09 21:59:41
259 [channels.c channels.h serverloop.c session.c session.h]
260 simplify session close: no more delayed session_close, no more
261 blocking wait() calls.
b6a71cd2 262 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 263 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 264
46dfe5ef 26520011007
266 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
267 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
268
822593d4 26920011005
270 - (bal) AES works under Cray, no more hack.
271
63fa6b6c 27220011004
273 - (bal) nchan2.ms resync. BSD License applied.
274
c8a62153 27520011003
276 - (bal) CVS ID fix up in version.h
b6350327 277 - (bal) OpenBSD CVS Sync:
278 - markus@cvs.openbsd.org 2001/09/27 11:58:16
279 [compress.c]
280 mem leak; chombier@mac.com
281 - markus@cvs.openbsd.org 2001/09/27 11:59:37
282 [packet.c]
283 missing called=1; chombier@mac.com
aa8003d6 284 - markus@cvs.openbsd.org 2001/09/27 15:31:17
285 [auth2.c auth2-chall.c sshconnect1.c]
286 typos; from solar
5b263aae 287 - camield@cvs.openbsd.org 2001/09/27 17:53:24
288 [sshd.8]
289 don't talk about compile-time options
290 ok markus@
e99a518a 291 - djm@cvs.openbsd.org 2001/09/28 12:07:09
292 [ssh-keygen.c]
293 bzero private key after loading to smartcard; ok markus@
f67792f2 294 - markus@cvs.openbsd.org 2001/09/28 15:46:29
295 [ssh.c]
296 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 297 - markus@cvs.openbsd.org 2001/10/01 08:06:28
298 [scp.c]
299 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
300 and matthew@debian.org
5e4a7219 301 - markus@cvs.openbsd.org 2001/10/01 21:38:53
302 [channels.c channels.h ssh.c sshd.c]
303 remove ugliness; vp@drexel.edu via angelos
8bbc048a 304 - markus@cvs.openbsd.org 2001/10/01 21:51:16
305 [readconf.c readconf.h ssh.1 sshconnect.c]
306 add NoHostAuthenticationForLocalhost; note that the hostkey is
307 now check for localhost, too.
e0543e42 308 - djm@cvs.openbsd.org 2001/10/02 08:38:50
309 [ssh-add.c]
310 return non-zero exit code on error; ok markus@
e4d7f734 311 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
312 [sshd.c]
313 #include "channels.h" for channel_set_af()
76fbdd47 314 - markus@cvs.openbsd.org 2001/10/03 10:01:20
315 [auth.c]
316 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 317
d9d47a26 31820011001
319 - (stevesk) loginrec.c: fix type conversion problems exposed when using
320 64-bit off_t.
321
d8d6c87e 32220010929
323 - (bal) move reading 'config.h' up higher. Patch by albert chin
324 <china@thewrittenword.com)
325
fc1fc39e 32620010928
327 - (djm) OpenBSD CVS sync:
328 - djm@cvs.openbsd.org 2001/09/28 09:49:31
329 [scard.c]
330 Fix segv when smartcard communication error occurs during key load.
331 ok markus@
e3d5570b 332 - (djm) Update spec files for new x11-askpass
fc1fc39e 333
8a9ac95d 33420010927
335 - (stevesk) session.c: declare do_pre_login() before use
336 wayned@users.sourceforge.net
337
aa9f6a6e 33820010925
339 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 340 - (djm) Sync $sysconfdir/moduli
948fd8b9 341 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 342 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 343
57dade33 34420010923
345 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
346 by stevesk@
927c3e15 347 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 348 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 349
8ab12eb4 35020010923
351 - (bal) OpenBSD CVS Sync
352 - markus@cvs.openbsd.org 2001/09/23 11:09:13
353 [authfile.c]
354 relax permission check for private key files.
157fc8e1 355 - markus@cvs.openbsd.org 2001/09/23 09:58:13
356 [LICENCE]
357 new rijndael implementation
8ab12eb4 358
64bdafe1 35920010920
360 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 361 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 362 - (bal) OpenBSD CVS Sync
363 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
364 [sshd.8]
365 fix ClientAliveCountMax
ddcfed57 366 - markus@cvs.openbsd.org 2001/09/20 13:46:48
367 [auth2.c]
368 key_read returns now -1 or 1
bcdb96c2 369 - markus@cvs.openbsd.org 2001/09/20 13:50:40
370 [compat.c compat.h ssh.c]
371 bug compat: request a dummy channel for -N (no shell) sessions +
372 cleanup; vinschen@redhat.com
4a778de1 373 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
374 [sshd_config]
375 CheckMail removed. OKed stevesk@
64bdafe1 376
4cdbc654 37720010919
35c69348 378 - (bal) OpenBSD Sync
4cdbc654 379 - markus@cvs.openbsd.org 2001/09/19 10:08:51
380 [sshd.8]
381 command=xxx applies to subsystem now, too
cb8c7bad 382 - markus@cvs.openbsd.org 2001/09/19 13:23:29
383 [key.c]
384 key_read() now returns -1 on type mismatch, too
e1c5bfaf 385 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
386 [readconf.c readconf.h scp.c sftp.c ssh.1]
387 add ClearAllForwardings ssh option and set it in scp and sftp; ok
388 markus@
f34f05d5 389 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
390 [authfd.c]
391 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
392 blesses this and we do it this way elsewhere. this helps in
393 portable because not all systems have SUN_LEN() and
394 sockaddr_un.sun_len. ok markus@
2043936f 395 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
396 [sshd.8]
397 missing -t in usage
368bae7d 398 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
399 [sshd.8]
400 don't advertise -V in usage; ok markus@
35c69348 401 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 402
d0b19c95 40320010918
46a831dd 404 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 405 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 406 - (djm) Avoid warning on BSDgetopt
93816ec8 407 - (djm) More makefile infrastructre for smartcard support, also based
408 on Ben's work
4b255446 409 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
410 put somewhere sane. Add Ssh.bin to manifest.
69c94072 411 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 412 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 413 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
414 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
415 check. ok Lutz Jaenicke
35c69348 416 - (bal) OpenBSD CVS Sync
f1278af7 417 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
418 [scp.1 scp.c sftp.1 sftp.c]
419 add -Fssh_config option; ok markus@
cf54363d 420 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
421 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
422 u_char*/char* cleanup; ok markus
4e842b5e 423 - markus@cvs.openbsd.org 2001/09/17 20:22:14
424 [scard.c]
425 never keep a connection to the smartcard open.
426 allows ssh-keygen -D U while the agent is running; report from
427 jakob@
e3c1c3e6 428 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
429 [sftp.1 sftp.c]
430 cleanup and document -1, -s and -S; ok markus@
f7436b8c 431 - markus@cvs.openbsd.org 2001/09/17 20:50:22
432 [key.c ssh-keygen.c]
433 better error handling if you try to export a bad key to ssh.com
a5f82435 434 - markus@cvs.openbsd.org 2001/09/17 20:52:47
435 [channels.c channels.h clientloop.c]
436 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
437 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 438 - markus@cvs.openbsd.org 2001/09/17 21:04:02
439 [channels.c serverloop.c]
440 don't send fake dummy packets on CR (\r)
441 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 442 - markus@cvs.openbsd.org 2001/09/17 21:09:47
443 [compat.c]
444 more versions suffering the SSH_BUG_DEBUG bug;
445 3.0.x reported by dbutts@maddog.storability.com
edaeb835 446 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
447 [scp.1]
448 missing -B in usage string
d0b19c95 449
d31a32a4 45020010917
451 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 452 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
453 rename getopt() to BSDgetopt() to keep form conflicting with
454 system getopt().
455 [Makefile.in configure.in] disable filepriv until I can add
456 missing procpriv calls.
d31a32a4 457
95d00a03 45820010916
459 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 460 - (bal) OpenBSD CVS Sync
461 - markus@cvs.openbsd.org 2001/09/16 14:46:54
462 [session.c]
463 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
464 pr 1943b
95d00a03 465
0e0144b7 46620010915
467 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 468 - (djm) Sync scard/ stuff
23c098ba 469 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
470 Redhat
94a29edc 471 - (djm) Redhat initscript config sanity checking from Pekka Savola
472 <pekkas@netcore.fi>
e72ff812 473 - (djm) Clear supplemental groups at sshd start to prevent them from
474 being propogated to random PAM modules. Based on patch from Redhat via
475 Pekka Savola <pekkas@netcore.fi>
a2cb4268 476 - (djm) Make sure rijndael.c picks config.h
477 - (djm) Ensure that u_char gets defined
0e0144b7 478
dcf29cf8 47920010914
480 - (bal) OpenBSD CVS Sync
481 - markus@cvs.openbsd.org 2001/09/13
482 [rijndael.c rijndael.h]
483 missing $OpenBSD
fd022eed 484 - markus@cvs.openbsd.org 2001/09/14
485 [session.c]
486 command=xxx overwrites subsystems, too
9658ecbc 487 - markus@cvs.openbsd.org 2001/09/14
488 [sshd.c]
489 typo
fd022eed 490
88c3bfe0 49120010913
492 - (bal) OpenBSD CVS Sync
493 - markus@cvs.openbsd.org 2001/08/23 11:31:59
494 [cipher.c cipher.h]
495 switch to the optimised AES reference code from
496 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
497
5c53a31e 49820010912
499 - (bal) OpenBSD CVS Sync
500 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
501 [servconf.c servconf.h session.c sshd.8]
502 deprecate CheckMail. ok markus@
54bf768d 503 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
504 [ssh.1 sshd.8]
505 document case sensitivity for ssh, sshd and key file
506 options and arguments; ok markus@
6d7b3036 507 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
508 [servconf.h]
509 typo in comment
ae897d7c 510 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
511 [ssh.1 sshd.8]
512 minor typos and cleanup
c78e5800 513 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
514 [ssh.1]
515 hostname not optional; ok markus@
9495bfc5 516 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
517 [sshd.8]
518 no rexd; ok markus@
29999e54 519 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
520 [ssh.1]
521 document cipher des for protocol 1; ok deraadt@
8fbc356d 522 - camield@cvs.openbsd.org 2001/08/23 17:59:31
523 [sshd.c]
524 end request with 0, not NULL
525 ok markus@
d866473d 526 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
527 [ssh-agent.1]
528 fix usage; ok markus@
75304f85 529 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
530 [ssh-add.1 ssh-keyscan.1]
531 minor cleanup
b7f79e7a 532 - danh@cvs.openbsd.org 2001/08/27 22:02:13
533 [ssh-keyscan.c]
534 fix memory fault if non-existent filename is given to the -f option
535 ok markus@
14e4a15f 536 - markus@cvs.openbsd.org 2001/08/28 09:51:26
537 [readconf.c]
538 don't set DynamicForward unless Host matches
e591b98a 539 - markus@cvs.openbsd.org 2001/08/28 15:39:48
540 [ssh.1 ssh.c]
541 allow: ssh -F configfile host
46660a9e 542 - markus@cvs.openbsd.org 2001/08/29 20:44:03
543 [scp.c]
544 clear the malloc'd buffer, otherwise source() will leak malloc'd
545 memory; ok theo@
e675b851 546 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
547 [sshd.8]
548 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 549 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
550 [ssh.1 ssh.c]
551 document -D and DynamicForward; ok markus@
d2e3df16 552 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
553 [ssh.c]
554 validate ports for -L/-R; ok markus@
70068acc 555 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
556 [ssh.1 sshd.8]
557 additional documentation for GatewayPorts; ok markus@
ad3e169f 558 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
559 [ssh.1]
560 add -D to synopsis line; ok markus@
3a8aabf0 561 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
562 [readconf.c ssh.1]
563 validate ports for LocalForward/RemoteForward.
564 add host/port alternative syntax for IPv6 (like -L/-R).
565 ok markus@
ed787d14 566 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
567 [auth-options.c sshd.8]
568 validate ports for permitopen key file option. add host/port
569 alternative syntax for IPv6. ok markus@
4278ff63 570 - markus@cvs.openbsd.org 2001/08/30 22:22:32
571 [ssh-keyscan.c]
572 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 573 - markus@cvs.openbsd.org 2001/08/31 11:46:39
574 [sshconnect2.c]
93111dfa 575 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
576 messages
577 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
578 [readconf.c readconf.h ssh.c]
579 fatal() for nonexistent -Fssh_config. ok markus@
91789042 580 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
581 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
582 avoid first person in manual pages
3a222388 583 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
584 [scp.c]
585 don't forward agent for non third-party copies; ok markus@
5c53a31e 586
c6ed03bd 58720010815
588 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 589 - OpenBSD CVS Sync
590 - markus@cvs.openbsd.org 2001/08/07 10:37:46
591 [authfd.c authfd.h]
592 extended failure messages from galb@vandyke.com
c7f89f1f 593 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
594 [scp.1]
595 when describing the -o option, give -o Protocol=1 as the specific example
596 since we are SICK AND TIRED of clueless people who cannot have difficulty
597 thinking on their own.
f2f1bedd 598 - markus@cvs.openbsd.org 2001/08/08 18:20:15
599 [uidswap.c]
600 permanently_set_uid is a noop if user is not privilegued;
601 fixes bug on solaris; from sbi@uchicago.edu
58df8789 602 - markus@cvs.openbsd.org 2001/08/08 21:34:19
603 [uidswap.c]
604 undo last change; does not work for sshd
c3abff07 605 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
606 [ssh.c tildexpand.c]
607 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
608 ok markus@
4fa5a4db 609 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
610 [scp.c]
611 don't need main prototype (also sync with rcp); ok markus@
68874d2b 612 - markus@cvs.openbsd.org 2001/08/14 09:23:02
613 [sftp.1 sftp-int.c]
614 "bye"; hk63a@netscape.net
38539909 615 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
616 [scp.1 sftp.1 ssh.1]
617 consistent documentation and example of ``-o ssh_option'' for sftp and
618 scp; document keyword=argument for ssh.
41cb4569 619 - (bal) QNX resync. OK tim@
c6ed03bd 620
3454ff55 62120010814
622 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
623 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 624 - (stevesk) sshpty.c: return 0 on error in cray pty code;
625 ok wendyp@cray.com
4809bc4c 626 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 627 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 628
d89a02d4 62920010812
630 - (djm) Fix detection of long long int support. Based on patch from
631 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
632
7ef909d3 63320010808
634 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
635 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
636
a704dd54 63720010807
638 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
639 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
640 in. Needed for sshconnect.c
641 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
642 [configure.in] make tests with missing libraries fail
643 patch by Wendy Palm <wendyp@cray.com>
644 Added openbsd-compat/bsd-cray.h. Selective patches from
645 William L. Jones <jones@mail.utexas.edu>
646
4f7893dc 64720010806
648 - OpenBSD CVS Sync
649 - markus@cvs.openbsd.org 2001/07/22 21:32:27
650 [sshpty.c]
651 update comment
0aea6c59 652 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
653 [ssh.1]
654 There is no option "Compress", point to "Compression" instead; ok
655 markus
10a2cbef 656 - markus@cvs.openbsd.org 2001/07/22 22:04:19
657 [readconf.c ssh.1]
658 enable challenge-response auth by default; ok millert@
248bad82 659 - markus@cvs.openbsd.org 2001/07/22 22:24:16
660 [sshd.8]
661 Xr login.conf
9f37c0af 662 - markus@cvs.openbsd.org 2001/07/23 09:06:28
663 [sshconnect2.c]
664 reorder default sequence of userauth methods to match ssh behaviour:
665 hostbased,publickey,keyboard-interactive,password
29c440a0 666 - markus@cvs.openbsd.org 2001/07/23 12:47:05
667 [ssh.1]
668 sync PreferredAuthentications
7fd9477e 669 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
670 [ssh-keygen.1]
671 Fix typo.
1bdee08c 672 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
673 [auth2.c auth-rsa.c]
674 use %lu; ok markus@
bac2ef55 675 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
676 [xmalloc.c]
677 no zero size xstrdup() error; ok markus@
55684f0c 678 - markus@cvs.openbsd.org 2001/07/25 11:59:35
679 [scard.c]
680 typo in comment
ce773142 681 - markus@cvs.openbsd.org 2001/07/25 14:35:18
682 [readconf.c ssh.1 ssh.c sshconnect.c]
683 cleanup connect(); connection_attempts 4 -> 1; from
684 eivind@freebsd.org
f87f09aa 685 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
686 [sshd.8 sshd.c]
687 add -t option to test configuration file and keys; pekkas@netcore.fi
688 ok markus@
c42158fe 689 - rees@cvs.openbsd.org 2001/07/26 20:04:27
690 [scard.c ssh-keygen.c]
691 Inquire Cyberflex class for 0xf0 cards
692 change aid to conform to 7816-5
693 remove gratuitous fid selects
2e23cde0 694 - millert@cvs.openbsd.org 2001/07/27 14:50:45
695 [ssh.c]
696 If smart card support is compiled in and a smart card is being used
697 for authentication, make it the first method used. markus@ OK
0b2988ca 698 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
699 [scp.c]
700 shorten lines
7f19f8bb 701 - markus@cvs.openbsd.org 2001/07/28 09:21:15
702 [sshd.8]
703 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 704 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
705 [scp.1]
706 Clarified -o option in scp.1 OKed by Markus@
0b595937 707 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
708 [scard.c scard.h]
709 better errorcodes from sc_*; ok markus@
d6192346 710 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
711 [rijndael.c rijndael.h]
712 new BSD-style license:
713 Brian Gladman <brg@gladman.plus.com>:
714 >I have updated my code at:
715 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
716 >with a copyright notice as follows:
717 >[...]
718 >I am not sure which version of my old code you are using but I am
719 >happy for the notice above to be substituted for my existing copyright
720 >intent if this meets your purpose.
71b7a18e 721 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
722 [scard.c]
723 do not complain about missing smartcards. ok markus@
eea098a3 724 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
725 [readconf.c readconf.h ssh.1 ssh.c]
726 add 'SmartcardDevice' client option to specify which smartcard device
727 is used to access a smartcard used for storing the user's private RSA
728 key. ok markus@.
88690211 729 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
730 [sftp-int.c sftp-server.c]
731 avoid paths beginning with "//"; <vinschen@redhat.com>
732 ok markus@
2251e099 733 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
734 [scard.c]
735 close smartcard connection if card is missing
9ff6f66f 736 - markus@cvs.openbsd.org 2001/08/01 22:03:33
737 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
738 ssh-agent.c ssh.c]
739 use strings instead of ints for smartcard reader ids
1930af48 740 - markus@cvs.openbsd.org 2001/08/01 22:16:45
741 [ssh.1 sshd.8]
742 refer to current ietf drafts for protocol v2
4f831fd7 743 - markus@cvs.openbsd.org 2001/08/01 23:33:09
744 [ssh-keygen.c]
745 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
746 like sectok).
1a23ac2c 747 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 748 [scard.c ssh.c]
749 support finish rsa keys.
750 free public keys after login -> call finish -> close smartcard.
93a56445 751 - markus@cvs.openbsd.org 2001/08/02 00:10:17
752 [ssh-keygen.c]
753 add -D readerid option (download, i.e. print public RSA key to stdout).
754 check for card present when uploading keys.
755 use strings instead of ints for smartcard reader ids, too.
285d2b15 756 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
757 [ssh-keygen.c]
758 change -u (upload smartcard key) to -U. ok markus@
58153e34 759 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
760 [ssh-keygen.c]
761 more verbose usage(). ok markus@
f0d6bdcf 762 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
763 [ssh-keygen.1]
764 document smartcard upload/download. ok markus@
315dfb04 765 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
766 [ssh.c]
767 add smartcard to usage(). ok markus@
3e984472 768 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
769 [ssh-agent.c ssh.c ssh-keygen.c]
770 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 771 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 772 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
773 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 774 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
775 [ssh-keyscan.1]
776 o) .Sh AUTHOR -> .Sh AUTHORS;
777 o) .Sh EXAMPLE -> .Sh EXAMPLES;
778 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
779
780 millert@ ok
5a26334c 781 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
782 [ssh-add.1]
783 document smartcard options. ok markus@
33e766d2 784 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
785 [ssh-add.c ssh-agent.c ssh-keyscan.c]
786 improve usage(). ok markus@
5061072f 787 - markus@cvs.openbsd.org 2001/08/05 23:18:20
788 [ssh-keyscan.1 ssh-keyscan.c]
789 ssh 2 support; from wayned@users.sourceforge.net
578954b1 790 - markus@cvs.openbsd.org 2001/08/05 23:29:58
791 [ssh-keyscan.c]
792 make -t dsa work with commercial servers, too
cddb9003 793 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
794 [scp.c]
795 use alarm vs. setitimer for portable; ok markus@
94796c10 796 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 797 - (bal) Second around of UNICOS patches. A few other things left.
798 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 799
29a47408 80020010803
801 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
802 a fast UltraSPARC.
803
42ad0eec 80420010726
805 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
806 handler has converged.
807
aa7dbcdd 80820010725
809 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
810
0b7d19eb 81120010724
812 - (bal) 4711 not 04711 for ssh binary.
813
ca5c7d6a 81420010722
815 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
816 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
817 Added openbsd-compat/bsd-cray.c. Rest will be merged after
818 approval. Selective patches from William L. Jones
819 <jones@mail.utexas.edu>
7458aff1 820 - OpenBSD CVS Sync
821 - markus@cvs.openbsd.org 2001/07/18 21:10:43
822 [sshpty.c]
823 pr #1946, allow sshd if /dev is readonly
ec9f3450 824 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
825 [ssh-agent.c]
826 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 827 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
828 [ssh.1]
829 escape chars are below now
7efa8482 830 - markus@cvs.openbsd.org 2001/07/20 14:46:11
831 [ssh-agent.c]
832 do not exit() from signal handlers; ok deraadt@
491f5f7b 833 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
834 [ssh.1]
835 "the" command line
ca5c7d6a 836
979b0a64 83720010719
838 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
839 report from Mark Miller <markm@swoon.net>
840
6e69a45d 84120010718
842 - OpenBSD CVS Sync
2c5b1791 843 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
844 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
845 delete spurious #includes; ok deraadt@ markus@
68fa858a 846 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 847 [serverloop.c]
848 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 849 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
850 [ssh-agent.1]
851 -d will not fork; ok markus@
d1fc1b88 852 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 853 [ssh-agent.c]
d1fc1b88 854 typo in usage; ok markus@
68fa858a 855 - markus@cvs.openbsd.org 2001/07/17 20:48:42
856 [ssh-agent.c]
e364646f 857 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 858 - markus@cvs.openbsd.org 2001/07/17 21:04:58
859 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 860 keep track of both maxfd and the size of the malloc'ed fdsets.
861 update maxfd if maxfd gets closed.
c3941fa6 862 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
863 [scp.c]
864 Missing -o in scp usage()
68fa858a 865 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 866 - (bal) Allow sshd to switch user context without password for Cygwin.
867 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 868 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 869 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 870
39c98ef7 87120010715
872 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
873 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 874 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
875 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 876
6800f427 87720010714
878 - (stevesk) change getopt() declaration
763a1a18 879 - (stevesk) configure.in: use ll suffix for long long constant
880 in snprintf() test
6800f427 881
453b4bd0 88220010713
68fa858a 883 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
884 pam_nologin module. Report from William Yodlowsky
453b4bd0 885 <bsd@openbsd.rutgers.edu>
9912296f 886 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 887 - OpenBSD CVS Sync
888 - markus@cvs.openbsd.org 2001/07/04 22:47:19
889 [ssh-agent.c]
890 ignore SIGPIPE when debugging, too
878b5225 891 - markus@cvs.openbsd.org 2001/07/04 23:13:10
892 [scard.c scard.h ssh-agent.c]
893 handle card removal more gracefully, add sc_close() to scard.h
77261db4 894 - markus@cvs.openbsd.org 2001/07/04 23:39:07
895 [ssh-agent.c]
896 for smartcards remove both RSA1/2 keys
a0e0f486 897 - markus@cvs.openbsd.org 2001/07/04 23:49:27
898 [ssh-agent.c]
899 handle mutiple adds of the same smartcard key
62bb2c8f 900 - espie@cvs.openbsd.org 2001/07/05 11:43:33
901 [sftp-glob.c]
902 Directly cast to the right type. Ok markus@
903 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
904 [sshconnect1.c]
905 statement after label; ok dugsong@
97de229c 906 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
907 [servconf.c]
908 fix ``MaxStartups max''; ok markus@
f5a1a01a 909 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
910 [ssh.c]
911 Use getopt(3); markus@ ok.
ed916b28 912 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
913 [session.c sftp-int.c]
914 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 915 - markus@cvs.openbsd.org 2001/07/10 21:49:12
916 [readpass.c]
917 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 918 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
919 [servconf.c]
68fa858a 920 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 921 dugsong ok
922 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
923 -I/usr/include/kerberosV?
afd501f9 924 - markus@cvs.openbsd.org 2001/07/11 16:29:59
925 [ssh.c]
926 sort options string, fix -p, add -k
927 - markus@cvs.openbsd.org 2001/07/11 18:26:15
928 [auth.c]
929 no need to call dirname(pw->pw_dir).
930 note that dirname(3) modifies its argument on some systems.
82d95536 931 - (djm) Reorder Makefile.in so clean targets work a little better when
932 run directly from Makefile.in
1812a662 933 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 934
85b08d98 93520010711
68fa858a 936 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 937 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
938
a96070d4 93920010704
940 - OpenBSD CVS Sync
941 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 942 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
943 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 944 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
945 update copyright for 2001
8a497b11 946 - markus@cvs.openbsd.org 2001/06/25 17:18:27
947 [ssh-keygen.1]
68fa858a 948 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 949 hugh@mimosa.com
6978866a 950 - provos@cvs.openbsd.org 2001/06/25 17:54:47
951 [auth.c auth.h auth-rsa.c]
68fa858a 952 terminate secure_filename checking after checking homedir. that way
ffb215be 953 it works on AFS. okay markus@
954 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
955 [auth2.c sshconnect2.c]
956 prototype cleanup; ok markus@
2b30154a 957 - markus@cvs.openbsd.org 2001/06/26 02:47:07
958 [ssh-keygen.c]
959 allow loading a private RSA key to a cyberflex card.
ffdb5d70 960 - markus@cvs.openbsd.org 2001/06/26 04:07:06
961 [ssh-agent.1 ssh-agent.c]
962 add debug flag
983def13 963 - markus@cvs.openbsd.org 2001/06/26 04:59:59
964 [authfd.c authfd.h ssh-add.c]
965 initial support for smartcards in the agent
f7e5ac7b 966 - markus@cvs.openbsd.org 2001/06/26 05:07:43
967 [ssh-agent.c]
968 update usage
2b5fe3b8 969 - markus@cvs.openbsd.org 2001/06/26 05:33:34
970 [ssh-agent.c]
971 more smartcard support.
543baeea 972 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
973 [sshd.8]
974 remove unnecessary .Pp between .It;
975 millert@ ok
0c9664c2 976 - markus@cvs.openbsd.org 2001/06/26 05:50:11
977 [auth2.c]
978 new interface for secure_filename()
2a1e4639 979 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 980 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
981 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
982 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
983 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 984 radix.h readconf.h readpass.h rsa.h]
985 prototype pedant. not very creative...
986 - () -> (void)
987 - no variable names
1c06a9ca 988 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 989 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
990 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 991 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
992 prototype pedant. not very creative...
993 - () -> (void)
994 - no variable names
ced49be2 995 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 996 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 997 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 998 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 999 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 1000 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1001 [ssh.1]
1002 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 1003 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 1004 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1005 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1006 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1007 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1008 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1009 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1010 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1011 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1012 remove comments from .h, since they are cut&paste from the .c files
1013 and out of sync
83f46621 1014 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1015 [servconf.c]
1016 #include <kafs.h>
57156994 1017 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1018 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1019 add smartcard support to the client, too (now you can use both
1020 the agent and the client).
1021 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1022 [serverloop.c serverloop.h session.c session.h]
1023 quick hack to make ssh2 work again.
80f8f24f 1024 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1025 [auth.c match.c sshd.8]
1026 tridge@samba.org
d0bfe096 1027 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1028 [ssh-keygen.c]
1029 use cyberflex_inq_class to inquire class.
2b63e803 1030 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1031 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1032 s/generate_additional_parameters/rsa_generate_additional_parameters/
1033 http://www.humppa.com/
34e02b83 1034 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1035 [ssh-add.c]
1036 convert to getopt(3)
d3260e12 1037 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1038 [ssh-keygen.c]
1039 '\0' terminated data[] is ok; ok markus@
49ccba9c 1040 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1041 [ssh-keygen.c]
1042 new error handling for cyberflex_*
542d70b8 1043 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1044 [ssh-keygen.c]
1045 initialize early
eea46d13 1046 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1047 [clientloop.c]
1048 sync function definition with declaration; ok markus@
8ab2cb35 1049 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1050 [channels.c]
1051 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 1052 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1053 [channels.c channels.h clientloop.c]
1054 adress -> address; ok markus@
5b5d170c 1055 - markus@cvs.openbsd.org 2001/07/02 13:59:15
1056 [serverloop.c session.c session.h]
68fa858a 1057 wait until !session_have_children(); bugreport from
5b5d170c 1058 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 1059 - markus@cvs.openbsd.org 2001/07/02 22:29:20
1060 [readpass.c]
1061 do not return NULL, use "" instead.
666248da 1062 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1063 [ssh-keygen.c]
1064 update for sectok.h interface changes.
3cf2be58 1065 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1066 [channels.c channels.h serverloop.c]
1067 improve cleanup/exit logic in ssh2:
1068 stop listening to channels, detach channel users (e.g. sessions).
1069 wait for children (i.e. dying sessions), send exit messages,
1070 cleanup all channels.
637b033d 1071 - (bal) forget a few new files in sync up.
06be7c3b 1072 - (bal) Makefile fix up requires scard.c
ac96ca42 1073 - (stevesk) sync misc.h
9c328529 1074 - (stevesk) more sync for session.c
4f1f4d8d 1075 - (stevesk) sync servconf.h (comments)
afb9165e 1076 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 1077 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1078 issue warning (line 1: tokens ignored at end of directive line)
1079 - (tim) [sshconnect1.c] give the compiler something to do for success:
1080 if KRB5 and AFS are not defined
1081 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 1082
aa8d09da 108320010629
1084 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 1085 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1086 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1087 - (stevesk) remove _REENTRANT #define
16995a2c 1088 - (stevesk) session.c: use u_int for envsize
6a26f353 1089 - (stevesk) remove cli.[ch]
aa8d09da 1090
f11065cb 109120010628
1092 - (djm) Sync openbsd-compat with -current libc
68fa858a 1093 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1094 broken makefile
07608451 1095 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1096 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1097
78220944 109820010627
1099 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1100 - (djm) Remove redundant and incorrect test for max auth attempts in
1101 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1102 <matthewm@webcentral.com.au>
f0194608 1103 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1104 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1105 existing primes->moduli if it exists.
0eb1a22d 1106 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1107 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1108 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1109 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1110 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1111 pulls in modern socket prototypes and eliminates a number of compiler
1112 warnings. see xopen_networking(7).
fef01705 1113 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1114 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1115
e16f4ac8 111620010625
0cd000dd 1117 - OpenBSD CVS Sync
bc233fdf 1118 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1119 [session.c]
1120 don't reset forced_command (we allow multiple login shells in
1121 ssh2); dwd@bell-labs.com
a5a2da3b 1122 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1123 [ssh.1 sshd.8 ssh-keyscan.1]
1124 o) .Sh AUTHOR -> .Sh AUTHORS;
1125 o) remove unnecessary .Pp;
1126 o) better -mdoc style;
1127 o) typo;
1128 o) sort SEE ALSO;
a5a2da3b 1129 aaron@ ok
e2854364 1130 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1131 [dh.c pathnames.h]
1132 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1133 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1134 [sshd.8]
1135 document /etc/moduli
96a7b0cc 1136 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1137 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1138 ssh-keygen.1]
1139 merge authorized_keys2 into authorized_keys.
1140 authorized_keys2 is used for backward compat.
1141 (just append authorized_keys2 to authorized_keys).
826676b3 1142 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1143 [dh.c]
1144 increase linebuffer to deal with larger moduli; use rewind instead of
1145 close/open
bc233fdf 1146 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1147 [sftp-server.c]
1148 allow long usernames/groups in readdir
a599bd06 1149 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1150 [ssh.c]
1151 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1152 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1153 [scp.c]
1154 slightly better care
d0c8ca5c 1155 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1156 [auth2.c auth.c auth.h auth-rh-rsa.c]
1157 *known_hosts2 is obsolete for hostbased authentication and
1158 only used for backward compat. merge ssh1/2 hostkey check
1159 and move it to auth.c
e16f4ac8 1160 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1161 [sftp.1 sftp-server.8 ssh-keygen.1]
1162 join .%A entries; most by bk@rt.fm
f49bc4f7 1163 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1164 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1165 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1166 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1167 modify.
7d747e89 1168 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1169 [sshd.8]
1170 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1171 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1172 [auth2.c auth-rh-rsa.c]
1173 restore correct ignore_user_known_hosts logic.
c10d042a 1174 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1175 [key.c]
1176 handle sigature of size 0 (some broken clients send this).
7b518233 1177 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1178 [sftp.1 sftp-server.8 ssh-keygen.1]
1179 ok, tmac is now fixed
2e0becb6 1180 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1181 [ssh-keygen.c]
1182 try to decode ssh-3.0.0 private rsa keys
1183 (allow migration to openssh, not vice versa), #910
396c147e 1184 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1185 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1186 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1187 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1188 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1189 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1190 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1191 ssh-keygen.c ssh-keyscan.c]
68fa858a 1192 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1193 markus ok'ed
1194 TODO; cleanup headers
a599bd06 1195 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1196 [ssh-keygen.c]
1197 fix import for (broken?) ssh.com/f-secure private keys
1198 (i tested > 1000 RSA keys)
3730bb22 1199 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1200 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1201 kill whitespace at EOL.
3aca00a3 1202 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1203 [sshd.c]
1204 pidfile/sigterm race; bbraun@synack.net
ce404659 1205 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1206 [sshconnect1.c]
1207 consistent with ssh2: skip key if empty passphrase is entered,
1208 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1209 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1210 [auth-options.c match.c match.h]
1211 move ip+hostname check to match.c
1843a425 1212 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1213 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1214 switch to readpassphrase(3)
1215 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1216 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1217 [sshconnect2.c]
1218 oops, missing format string
b4e7177c 1219 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1220 [ttymodes.c]
1221 passing modes works fine: debug2->3
ab88181c 1222 - (djm) -Wall fix for session.c
3159d49a 1223 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1224 Solaris
0cd000dd 1225
7751d4eb 122620010622
1227 - (stevesk) handle systems without pw_expire and pw_change.
1228
e04e7a19 122920010621
1230 - OpenBSD CVS Sync
1231 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1232 [misc.c]
1233 typo; dunlap@apl.washington.edu
c03175c6 1234 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1235 [channels.h]
1236 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1237 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1238 [scp.c]
1239 no stdio or exit() in signal handlers.
c4d49b85 1240 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1241 [misc.c]
1242 copy pw_expire and pw_change, too.
dac6753b 1243 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1244 [session.c]
1245 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1246 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1247 [session.c sshd.8]
1248 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1249 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1250 [session.c]
1251 allocate and free at the same level.
d6746a0b 1252 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1253 [channels.c channels.h clientloop.c packet.c serverloop.c]
1254 move from channel_stop_listening to channel_free_all,
1255 call channel_free_all before calling waitpid() in serverloop.
1256 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1257
5ad9f968 125820010615
1259 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1260 around grantpt().
f7940aa9 1261 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1262
eb26141e 126320010614
1264 - OpenBSD CVS Sync
1265 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1266 [session.c]
1267 typo, use pid not s->pid, mstone@cs.loyola.edu
1268
86066315 126920010613
eb26141e 1270 - OpenBSD CVS Sync
86066315 1271 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1272 [session.c]
1273 merge session_free into session_close()
1274 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1275 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1276 [session.c]
1277 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1278 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1279 [packet.c]
1280 do not log() packet_set_maxsize
b44de2b1 1281 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1282 [session.c]
1283 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1284 we do already trust $HOME/.ssh
1285 you can use .ssh/sshrc and .ssh/environment if you want to customize
1286 the location of the xauth cookies
7a313633 1287 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1288 [session.c]
1289 unused
86066315 1290
2c9d881a 129120010612
38296b32 1292 - scp.c ID update (upstream synced vfsprintf() from us)
1293 - OpenBSD CVS Sync
2c9d881a 1294 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1295 [dispatch.c]
1296 we support rekeying
1297 protocol errors are fatal.
1500bcdd 1298 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1299 [session.c]
1300 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1301 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1302 [sshd.8]
1303 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1304
b4d02860 130520010611
68fa858a 1306 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1307 <markm@swoon.net>
224cbdcc 1308 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1309 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1310 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1311
bf093080 131220010610
1313 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1314
e697bda7 131520010609
1316 - OpenBSD CVS Sync
1317 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1318 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1319 packet.c serverloop.c session.c ssh.c ssh1.h]
1320 channel layer cleanup: merge header files and split .c files
36e1f6a1 1321 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1322 [ssh.c]
1323 merge functions, simplify.
a5efa1bb 1324 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1325 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1326 packet.c serverloop.c session.c ssh.c]
68fa858a 1327 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1328 history
68fa858a 1329 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1330 out of ssh Attic)
68fa858a 1331 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1332 Attic.
1333 - OpenBSD CVS Sync
1334 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1335 [sshd_config]
1336 group options and add some more comments
e4f7282d 1337 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1338 [channels.c channels.h session.c]
68fa858a 1339 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1340 handling
e5b71e99 1341 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1342 [ssh-keygen.1]
1343 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1344 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1345 [scp.c]
1346 pass -v to ssh; from slade@shore.net
f5e69c65 1347 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1348 [auth2-chall.c]
68fa858a 1349 the challenge response device decides how to handle non-existing
f5e69c65 1350 users.
1351 -> fake challenges for skey and cryptocard
f0f32b8e 1352 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1353 [channels.c channels.h session.c]
68fa858a 1354 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1355 zen-parse@gmx.net on bugtraq
c9130033 1356 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1357 [clientloop.c serverloop.c sshd.c]
68fa858a 1358 set flags in the signal handlers, do real work in the main loop,
c9130033 1359 ok provos@
8dcd9d5c 1360 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1361 [session.c]
1362 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1363 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1364 [ssh-keyscan.1 ssh-keyscan.c]
1365 License clarification from David Mazieres, ok deraadt@
750c256a 1366 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1367 [channels.c]
1368 don't delete the auth socket in channel_stop_listening()
1369 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1370 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1371 [session.c]
1372 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1373 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1374 [ssh-dss.c ssh-rsa.c]
1375 cleanup, remove old code
edf9ae81 1376 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1377 [ssh-add.c]
1378 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1379 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1380 [auth2.c]
1381 style is used for bsdauth.
1382 disconnect on user/service change (ietf-drafts)
449c5ba5 1383 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1384 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1385 sshconnect.c sshconnect1.c]
1386 use xxx_put_cstring()
e6abba31 1387 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1388 [session.c]
1389 don't overwrite errno
1390 delay deletion of the xauth cookie
fd9ede94 1391 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1392 [includes.h pathnames.h readconf.c servconf.c]
1393 move the path for xauth to pathnames.h
0abe778b 1394 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1395 - (bal) ANSIify strmode()
68fa858a 1396 - (bal) --with-catman should be --with-mantype patch by Dave
1397 Dykstra <dwd@bell-labs.com>
fd9ede94 1398
4869a96f 139920010606
e697bda7 1400 - OpenBSD CVS Sync
68fa858a 1401 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1402 [ssh.1]
68fa858a 1403 no spaces in PreferredAuthentications;
5ba55ada 1404 meixner@rbg.informatik.tu-darmstadt.de
1405 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1406 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1407 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1408 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1409 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1410 [session.c]
1411 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1412 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1413 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1414 [scp.c]
3e4fc5f9 1415 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1416 allows scp /path/to/file localhost:/path/to/file
1417 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1418 [sshd.8]
a18395da 1419 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 1420 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1421 [ssh.1 sshconnect2.c]
1422 change preferredauthentication order to
1423 publickey,hostbased,password,keyboard-interactive
3398dda9 1424 document that hostbased defaults to no, document order
47bf6266 1425 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 1426 [ssh.1 sshd.8]
1427 document MACs defaults with .Dq
1428 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1429 [misc.c misc.h servconf.c sshd.8 sshd.c]
1430 sshd command-line arguments and configuration file options that
1431 specify time may be expressed using a sequence of the form:
e2b1fb42 1432 time[qualifier], where time is a positive integer value and qualifier
68fa858a 1433 is one of the following:
1434 <none>,s,m,h,d,w
1435 Examples:
1436 600 600 seconds (10 minutes)
1437 10m 10 minutes
1438 1h30m 1 hour 30 minutes (90 minutes)
1439 ok markus@
7e8c18e9 1440 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 1441 [channels.c]
1442 typo in error message
e697bda7 1443 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 1444 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1445 sshd_config]
68fa858a 1446 configurable authorized_keys{,2} location; originally from peter@;
1447 ok djm@
1ddf764b 1448 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 1449 [auth.c]
1450 fix comment; from jakob@
1451 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1452 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 1453 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 1454 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 1455 [ssh-keygen.c]
1456 use -P for -e and -y, too.
63cd7dd0 1457 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 1458 [ssh.c]
1459 fix usage()
1460 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1461 [authfile.c]
eb2e1595 1462 key_load_private: set comment to filename for PEM keys
2cf27bc4 1463 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 1464 [cipher.c cipher.h]
1465 simpler 3des for ssh1
1466 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1467 [channels.c channels.h nchan.c]
6fd8622b 1468 undo broken channel fix and try a different one. there
68fa858a 1469 should be still some select errors...
1470 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1471 [channels.c]
1472 cleanup, typo
08dcb5d7 1473 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 1474 [packet.c packet.h sshconnect.c sshd.c]
1475 remove some lines, simplify.
a10bdd7c 1476 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 1477 [authfile.c]
1478 typo
5ba55ada 1479
5cde8062 148020010528
1481 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1482 Patch by Corinna Vinschen <vinschen@redhat.com>
1483
362df52e 148420010517
1485 - OpenBSD CVS Sync
1486 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1487 [sftp-server.c]
1488 readlink does not NULL-terminate; mhe@home.se
6efa3d14 1489 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1490 [ssh.1]
1491 X11 forwarding details improved
70ea8327 1492 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1493 [authfile.c]
1494 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 1495 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1496 [clientloop.c]
1497 check for open sessions before we call select(); fixes the x11 client
1498 bug reported by bowman@math.ualberta.ca
7231bd47 1499 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1500 [channels.c nchan.c]
1501 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 1502 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 1503 - (bal) Corrected on_exit() emulation via atexit().
362df52e 1504
89aa792b 150520010512
1506 - OpenBSD CVS Sync
1507 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1508 [clientloop.c misc.c misc.h]
1509 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 1510 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1511 Patch by pete <ninjaz@webexpress.com>
89aa792b 1512
97430469 151320010511
1514 - OpenBSD CVS Sync
1515 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1516 [channels.c]
1517 fix -R for protocol 2, noticed by greg@nest.cx.
1518 bug was introduced with experimental dynamic forwarding.
a16092bb 1519 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1520 [rijndael.h]
1521 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 1522
588f4ed0 152320010509
1524 - OpenBSD CVS Sync
1525 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1526 [cli.c]
1527 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 1528 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 1529 [channels.c serverloop.c clientloop.c]
d18e0850 1530 adds correct error reporting to async connect()s
68fa858a 1531 fixes the server-discards-data-before-connected-bug found by
d18e0850 1532 onoe@sm.sony.co.jp
8a624ebf 1533 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1534 [misc.c misc.h scp.c sftp.c]
1535 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 1536 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1537 [clientloop.c]
68fa858a 1538 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 1539 jbw@izanami.cee.hw.ac.uk
010980f6 1540 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1541 [atomicio.c]
1542 no need for xmalloc.h, thanks to espie@
68fa858a 1543 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 1544 <wayne@blorf.net>
99c8ddac 1545 - (bal) ./configure support to disable SIA on OSF1. Patch by
1546 Chris Adams <cmadams@hiwaay.net>
68fa858a 1547 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 1548 <nakaji@tutrp.tut.ac.jp>
588f4ed0 1549
7b22534a 155020010508
68fa858a 1551 - (bal) Fixed configure test for USE_SIA.
7b22534a 1552
94539b2a 155320010506
1554 - (djm) Update config.guess and config.sub with latest versions (from
1555 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1556 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 1557 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 1558 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 1559 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 1560 - OpenBSD CVS Sync
1561 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1562 [sftp.1 ssh-add.1 ssh-keygen.1]
1563 typos, grammar
94539b2a 1564
98143cfc 156520010505
1566 - OpenBSD CVS Sync
1567 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1568 [ssh.1 sshd.8]
1569 typos
5b9601c8 1570 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1571 [channels.c]
94539b2a 1572 channel_new() reallocs channels[], we cannot use Channel *c after
1573 calling channel_new(), XXX fix this in the future...
719fc62f 1574 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1575 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 1576 move to Channel **channels (instead of Channel *channels), fixes realloc
1577 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 1578 channel id. remove old channel_allocate interface.
98143cfc 1579
f92fee1f 158020010504
1581 - OpenBSD CVS Sync
1582 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1583 [channels.c]
1584 typo in debug() string
503e7e5b 1585 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1586 [session.c]
1587 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 1588 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1589 [servconf.c]
1590 remove "\n" from fatal()
1fcde3fe 1591 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1592 [misc.c misc.h scp.c sftp.c]
1593 Move colon() and cleanhost() to misc.c where I should I have put it in
1594 the first place
044aa419 1595 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 1596 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1597 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 1598
065604bb 159920010503
1600 - OpenBSD CVS Sync
1601 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1602 [ssh-add.c]
1603 fix prompt for ssh-add.
1604
742ee8f2 160520010502
1606 - OpenBSD CVS Sync
1607 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1608 [readpass.c]
1609 Put the 'const' back into ssh_askpass() function. Pointed out
1610 by Mark Miller <markm@swoon.net>. OK Markus
1611
3435f5a6 161220010501
1613 - OpenBSD CVS Sync
1614 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1615 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1616 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 1617 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1618 [compat.c compat.h kex.c]
1619 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 1620 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1621 [compat.c]
1622 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 1623 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 1624
e8171bff 162520010430
39aefe7b 1626 - OpenBSD CVS Sync
1627 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1628 [serverloop.c]
1629 fix whitespace
fbe90f7b 1630 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1631 [channels.c clientloop.c compat.c compat.h serverloop.c]
1632 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 1633 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 1634 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 1635
baf8c81a 163620010429
1637 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 1638 - (djm) Release OpenSSH-2.9p1
baf8c81a 1639
0096ac62 164020010427
1641 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1642 patch based on 2.5.2 version by djm.
95595a77 1643 - (bal) Build manpages and config files once unless changed. Patch by
1644 Carson Gaspar <carson@taltos.org>
68fa858a 1645 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 1646 Vinschen <vinschen@redhat.com>
5ef815d7 1647 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1648 Pekka Savola <pekkas@netcore.fi>
68fa858a 1649 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 1650 <vinschen@redhat.com>
cc3ccfdc 1651 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 1652 - (tim) update contrib/caldera files with what Caldera is using.
1653 <sps@caldera.de>
0096ac62 1654
b587c165 165520010425
1656 - OpenBSD CVS Sync
1657 - markus@cvs.openbsd.org 2001/04/23 21:57:07
1658 [ssh-keygen.1 ssh-keygen.c]
1659 allow public key for -e, too
012bc0e1 1660 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1661 [ssh-keygen.c]
1662 remove debug
f8252c48 1663 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 1664 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 1665 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 1666 markus@
c2d059b5 1667 - (djm) Include crypt.h if available in auth-passwd.c
533875af 1668 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1669 man page detection fixes for SCO
b587c165 1670
da89cf4d 167120010424
1672 - OpenBSD CVS Sync
1673 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1674 [ssh-keygen.1 ssh.1 sshd.8]
1675 document hostbased and other cleanup
5e29aeaf 1676 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 1677 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 1678 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 1679 <dan@mesastate.edu>
3644dc25 1680 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 1681
a3626e12 168220010422
1683 - OpenBSD CVS Sync
1684 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1685 [uidswap.c]
1686 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 1687 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1688 [sftp.1]
1689 Spelling
67b964a1 1690 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1691 [ssh.1]
1692 typos spotted by stevesk@; ok deraadt@
ba917921 1693 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1694 [scp.c]
1695 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 1696 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1697 [ssh-keygen.1 ssh-keygen.c]
1698 rename arguments -x -> -e (export key), -X -> -i (import key)
1699 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 1700 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1701 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1702 xref draft-ietf-secsh-*
bcaa828e 1703 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1704 [ssh-keygen.1 ssh-keygen.c]
1705 style, noted by stevesk; sort flags in usage
a3626e12 1706
df841692 170720010421
1708 - OpenBSD CVS Sync
1709 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1710 [clientloop.c ssh.1]
1711 Split out and improve escape character documentation, mention ~R in
1712 ~? help text; ok markus@
0e7e0abe 1713 - Update RPM spec files for CVS version.h
1ddee76b 1714 - (stevesk) set the default PAM service name to __progname instead
1715 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 1716 - (stevesk) document PAM service name change in INSTALL
13dd877b 1717 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1718 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 1719
05cc0c99 172020010420
68fa858a 1721 - OpenBSD CVS Sync
05cc0c99 1722 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 1723 [ssh-keyscan.1]
1724 Fix typo reported in PR/1779
1725 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1726 [readpass.c ssh-add.c]
561e5254 1727 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 1728 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1729 [auth2.c sshconnect2.c]
f98c3421 1730 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 1731 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 1732 [auth2.c]
1733 no longer const
1734 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1735 [auth2.c compat.c sshconnect2.c]
1736 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 1737 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 1738 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 1739 [authfile.c]
1740 error->debug; noted by fries@
1741 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1742 [auth2.c]
1743 use local variable, no function call needed.
5cf13595 1744 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 1745 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1746 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 1747
e78e738a 174820010418
68fa858a 1749 - OpenBSD CVS Sync
e78e738a 1750 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 1751 [session.c]
1752 move auth_approval to do_authenticated().
1753 do_child(): nuke hostkeys from memory
1754 don't source .ssh/rc for subsystems.
1755 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1756 [canohost.c]
1757 debug->debug3
ce2af031 1758 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1759 be working again.
e0c4d3ac 1760 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1761 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 1762
8c6b78e4 176320010417
1764 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 1765 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 1766 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 1767 - OpenBSD CVS Sync
53b8fe68 1768 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1769 [key.c]
1770 better safe than sorry in later mods; yongari@kt-is.co.kr
1771 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1772 [sshconnect1.c]
1773 check for key!=NULL, thanks to costa
1774 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1775 [clientloop.c]
cf6bc93c 1776 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 1777 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1778 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 1779 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 1780 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1781 [channels.c ssh.c]
1782 undo socks5 and https support since they are not really used and
1783 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1784
e4664c3e 178520010416
1786 - OpenBSD CVS Sync
1787 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1788 [ttymodes.c]
1789 fix comments
ec1f12d3 1790 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1791 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1792 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 1793 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1794 [authfile.c ssh-keygen.c sshd.c]
1795 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 1796 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1797 [clientloop.c]
1798 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1799 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 1800 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1801 [sshd.8]
1802 some ClientAlive cleanup; ok markus@
b7c70970 1803 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1804 [readconf.c servconf.c]
1805 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 1806 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1807 Roth <roth+openssh@feep.net>
6023325e 1808 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 1809 - (djm) OpenBSD CVS Sync
1810 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1811 [scp.c sftp.c]
1812 IPv6 support for sftp (which I bungled in my last patch) which is
1813 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 1814 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1815 [xmalloc.c]
1816 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 1817 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1818 [session.c]
68fa858a 1819 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 1820 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 1821 - Fix OSF SIA support displaying too much information for quiet
1822 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 1823 <cmadams@hiwaay.net>
e4664c3e 1824
f03228b1 182520010415
1826 - OpenBSD CVS Sync
1827 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1828 [ssh-add.c]
1829 do not double free
9cf972fa 1830 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1831 [channels.c]
1832 remove some channels that are not appropriate for keepalive.
eae942e2 1833 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1834 [ssh-add.c]
1835 use clear_pass instead of xfree()
30dcc918 1836 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1837 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1838 protocol 2 tty modes support; ok markus@
36967a16 1839 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1840 [scp.c]
1841 'T' handling rcp/scp sync; ok markus@
e4664c3e 1842 - Missed sshtty.[ch] in Sync.
f03228b1 1843
e400a640 184420010414
1845 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 1846 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 1847 <vinschen@redhat.com>
3ffc6336 1848 - OpenBSD CVS Sync
1849 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1850 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1851 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1852 This gives the ability to do a "keepalive" via the encrypted channel
1853 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1854 to use ssh connections to authenticate people for something, and know
1855 relatively quickly when they are no longer authenticated. Disabled
1856 by default (of course). ok markus@
e400a640 1857
cc44f691 185820010413
68fa858a 1859 - OpenBSD CVS Sync
1860 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1861 [ssh.c]
1862 show debug output during option processing, report from
cc44f691 1863 pekkas@netcore.fi
8002af61 1864 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 1865 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1866 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1867 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 1868 sshconnect2.c sshd_config]
1869 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1870 similar to RhostRSAAuthentication unless you enable (the experimental)
1871 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 1872 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1873 [readconf.c]
1874 typo
2d2a2c65 1875 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1876 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1877 robust port validation; ok markus@ jakob@
edeeab1e 1878 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1879 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1880 Add support for:
1881 sftp [user@]host[:file [file]] - Fetch remote file(s)
1882 sftp [user@]host[:dir[/]] - Start in remote dir/
1883 OK deraadt@
57aa8961 1884 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1885 [ssh.c]
1886 missing \n in error message
96f8b59f 1887 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1888 lack it.
cc44f691 1889
28b9cb4d 189020010412
68fa858a 1891 - OpenBSD CVS Sync
28b9cb4d 1892 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 1893 [channels.c]
1894 cleanup socks4 handling
1895 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 1896 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 1897 document id_rsa{.pub,}. markus ok
070adba2 1898 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 1899 [channels.c]
1900 debug cleanup
45a2e669 1901 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1902 [sftp-int.c]
1903 'mget' and 'mput' aliases; ok markus@
6031af8d 1904 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1905 [ssh.c]
1906 use strtol() for ports, thanks jakob@
6683b40f 1907 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1908 [channels.c ssh.c]
1909 https-connect and socks5 support. i feel so bad.
ff14faf1 1910 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1911 [sshd.8 sshd.c]
1912 implement the -e option into sshd:
1913 -e When this option is specified, sshd will send the output to the
1914 standard error instead of the system log.
1915 markus@ OK.
28b9cb4d 1916
0a85ab61 191720010410
1918 - OpenBSD CVS Sync
1919 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1920 [sftp.c]
1921 do not modify an actual argv[] entry
b2ae83b8 1922 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1923 [sshd.8]
1924 spelling
317611b5 1925 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1926 [sftp.1]
1927 spelling
a8666d84 1928 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1929 [ssh-add.c]
1930 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1931 not successful and after last try.
1932 based on discussions with espie@, jakob@, ... and code from jakob@ and
1933 wolfgang@wsrcc.com
49ae4185 1934 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1935 [ssh-add.1]
1936 ssh-add retries the last passphrase...
b8a297f1 1937 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1938 [sshd.8]
1939 ListenAddress mandoc from aaron@
0a85ab61 1940
6e9944b8 194120010409
febd3f8e 1942 - (stevesk) use setresgid() for setegid() if needed
26de7942 1943 - (stevesk) configure.in: typo
6e9944b8 1944 - OpenBSD CVS Sync
1945 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1946 [sshd.8]
1947 document ListenAddress addr:port
d64050ef 1948 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1949 [ssh-add.c]
1950 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 1951 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1952 [clientloop.c]
1953 leave_raw_mode if ssh2 "session" is closed
63bd8c36 1954 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1955 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1956 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1957 do gid/groups-swap in addition to uid-swap, should help if /home/group
1958 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1959 to olar@openwall.com is comments. we had many requests for this.
0490e609 1960 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1961 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 1962 allow the ssh client act as a SOCKS4 proxy (dynamic local
1963 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1964 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 1965 netscape use localhost:1080 as a socks proxy.
d98d029a 1966 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1967 [uidswap.c]
1968 KNF
6e9944b8 1969
d9d49fdb 197020010408
1971 - OpenBSD CVS Sync
1972 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1973 [hostfile.c]
1974 unused; typo in comment
d11c1288 1975 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1976 [servconf.c]
1977 in addition to:
1978 ListenAddress host|ipv4_addr|ipv6_addr
1979 permit:
1980 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1981 ListenAddress host|ipv4_addr:port
1982 sshd.8 updates coming. ok markus@
d9d49fdb 1983
613fc910 198420010407
1985 - (bal) CVS ID Resync of version.h
cc94bd38 1986 - OpenBSD CVS Sync
1987 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1988 [serverloop.c]
1989 keep the ssh session even if there is no active channel.
1990 this is more in line with the protocol spec and makes
1991 ssh -N -L 1234:server:110 host
1992 more useful.
1993 based on discussion with <mats@mindbright.se> long time ago
1994 and recent mail from <res@shore.net>
0fc791ba 1995 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1996 [scp.c]
1997 remove trailing / from source paths; fixes pr#1756
68fa858a 1998
63f7e231 199920010406
2000 - (stevesk) logintest.c: fix for systems without __progname
72170131 2001 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 2002 - OpenBSD CVS Sync
2003 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2004 [compat.c]
2005 2.3.x does old GEX, too; report jakob@
6ba22c93 2006 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2007 [compress.c compress.h packet.c]
2008 reset compress state per direction when rekeying.
3667ba79 2009 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2010 [version.h]
2011 temporary version 2.5.4 (supports rekeying).
2012 this is not an official release.
cd332296 2013 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2014 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2015 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2016 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2017 sshconnect2.c sshd.c]
2018 fix whitespace: unexpand + trailing spaces.
255cfda1 2019 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2020 [clientloop.c compat.c compat.h]
2021 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2022 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2023 [ssh.1]
2024 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2025 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2026 [canohost.c canohost.h session.c]
2027 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2028 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2029 [clientloop.c]
2030 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2031 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2032 [buffer.c]
2033 better error message
eb0dd41f 2034 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2035 [clientloop.c ssh.c]
2036 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2037
d8ee838b 203820010405
68fa858a 2039 - OpenBSD CVS Sync
2040 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2041 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 2042 don't sent multiple kexinit-requests.
2043 send newkeys, block while waiting for newkeys.
2044 fix comments.
2045 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2046 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2047 enable server side rekeying + some rekey related clientup.
7a37c112 2048 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 2049 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2050 [compat.c]
2051 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 2052 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 2053 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 2054 sshconnect2.c sshd.c]
2055 more robust rekeying
2056 don't send channel data after rekeying is started.
0715ec6c 2057 - markus@cvs.openbsd.org 2001/04/04 20:32:56
2058 [auth2.c]
2059 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 2060 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2061 [kex.c kexgex.c serverloop.c]
2062 parse full kexinit packet.
2063 make server-side more robust, too.
a7ca6275 2064 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2065 [dh.c kex.c packet.c]
2066 clear+free keys,iv for rekeying.
2067 + fix DH mem leaks. ok niels@
86c9e193 2068 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2069 BROKEN_VHANGUP
d8ee838b 2070
9d451c5a 207120010404
2072 - OpenBSD CVS Sync
2073 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2074 [ssh-agent.1]
2075 grammar; slade@shore.net
894c5fa6 2076 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2077 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2078 free() -> xfree()
a5c9ffdb 2079 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2080 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2081 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2082 make rekeying easier.
3463ff28 2083 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2084 [ssh_config]
2085 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2086 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2087 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2088 undo parts of recent my changes: main part of keyexchange does not
2089 need dispatch-callbacks, since application data is delayed until
2090 the keyexchange completes (if i understand the drafts correctly).
2091 add some infrastructure for re-keying.
e092ce67 2092 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2093 [clientloop.c sshconnect2.c]
2094 enable client rekeying
2095 (1) force rekeying with ~R, or
2096 (2) if the server requests rekeying.
2097 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2098 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2099
672f212f 210020010403
2101 - OpenBSD CVS Sync
2102 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2103 [sshd.8]
2104 typo; ok markus@
6be9a5e8 2105 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2106 [readconf.c servconf.c]
2107 correct comment; ok markus@
fe39c3df 2108 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2109 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2110
0be033ea 211120010402
2112 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2113 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2114
b7a2a476 211520010330
2116 - (djm) Another openbsd-compat/glob.c sync
4047d868 2117 - (djm) OpenBSD CVS Sync
2118 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2119 [kex.c kex.h sshconnect2.c sshd.c]
2120 forgot to include min and max params in hash, okay markus@
c8682232 2121 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2122 [dh.c]
2123 more sanity checking on primes file
d9cd3575 2124 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2125 [auth.h auth2.c auth2-chall.c]
2126 check auth_root_allowed for kbd-int auth, too.
86b878d5 2127 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2128 [sshconnect2.c]
2129 use recommended defaults
1ad64a93 2130 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2131 [sshconnect2.c sshd.c]
2132 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2133 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2134 [dh.c dh.h kex.c kex.h]
2135 prepare for rekeying: move DH code to dh.c
76ca7b01 2136 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2137 [sshd.c]
2138 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2139
01ce749f 214020010329
2141 - OpenBSD CVS Sync
2142 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2143 [ssh.1]
2144 document more defaults; misc. cleanup. ok markus@
569807fb 2145 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2146 [authfile.c]
2147 KNF
457fc0c6 2148 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2149 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2150 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2151 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2152 [ssh-rsa.c sshd.c]
2153 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2154 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2155 [compat.c compat.h ssh-rsa.c]
2156 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2157 signatures in SSH protocol 2, ok djm@
db1cd2f3 2158 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2159 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2160 make dh group exchange more flexible, allow min and max group size,
2161 okay markus@, deraadt@
e5ff6ecf 2162 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2163 [scp.c]
2164 start to sync scp closer to rcp; ok markus@
03cb2621 2165 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2166 [scp.c]
2167 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2168 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2169 [sshd.c]
2170 call refuse() before close(); from olemx@ans.pl
01ce749f 2171
b5b68128 217220010328
68fa858a 2173 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2174 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2175 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2176 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2177 fix from Philippe Levan <levan@epix.net>
cccfea16 2178 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2179 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2180 - (djm) Sync openbsd-compat/glob.c
b5b68128 2181
0c90b590 218220010327
2183 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2184 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2185 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2186 - OpenBSD CVS Sync
2187 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2188 [session.c]
2189 shorten; ok markus@
4f4648f9 2190 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2191 [servconf.c servconf.h session.c sshd.8 sshd_config]
2192 PrintLastLog option; from chip@valinux.com with some minor
2193 changes by me. ok markus@
9afbfcfa 2194 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2195 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2196 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2197 simpler key load/save interface, see authfile.h
68fa858a 2198 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2199 memberships) after initgroups() blows them away. Report and suggested
2200 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2201
b567a40c 220220010324
2203 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2204 - OpenBSD CVS Sync
2205 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2206 [compat.c compat.h sshconnect2.c sshd.c]
2207 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2208 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2209 [auth1.c]
2210 authctxt is now passed to do_authenticated
e285053e 2211 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2212 [sftp-int.c]
2213 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2214 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2215 [session.c sshd.c]
2216 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2217 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2218
8a169574 221920010323
68fa858a 2220 - OpenBSD CVS Sync
8a169574 2221 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2222 [sshd.c]
2223 do not place linefeeds in buffer
8a169574 2224
ee110bfb 222520010322
2226 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2227 - (bal) version.c CVS ID resync
a5b09902 2228 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2229 resync
ae7242ef 2230 - (bal) scp.c CVS ID resync
3e587cc3 2231 - OpenBSD CVS Sync
2232 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2233 [readconf.c]
2234 default to SSH protocol version 2
e5d7a405 2235 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2236 [session.c]
2237 remove unused arg
39f7530f 2238 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2239 [session.c]
2240 remove unused arg
bb5639fe 2241 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2242 [auth1.c auth2.c session.c session.h]
2243 merge common ssh v1/2 code
5e7cb456 2244 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2245 [ssh-keygen.c]
2246 add -B flag to usage
ca4df544 2247 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2248 [session.c]
2249 missing init; from mib@unimelb.edu.au
ee110bfb 2250
f5f6020e 225120010321
68fa858a 2252 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2253 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2254 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2255 from Solar Designer <solar@openwall.com>
0a3700ee 2256 - (djm) Don't loop forever when changing password via PAM. Patch
2257 from Solar Designer <solar@openwall.com>
0c13ffa2 2258 - (djm) Generate config files before build
7a7101ec 2259 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2260 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2261
8d539493 226220010320
01022caf 2263 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2264 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2265 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2266 - (djm) OpenBSD CVS Sync
2267 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2268 [auth.c readconf.c]
2269 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2270 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2271 [version.h]
2272 version 2.5.2
ea44783f 2273 - (djm) Update RPM spec version
2274 - (djm) Release 2.5.2p1
3743cc2f 2275- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2276 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2277- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2278 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2279
e339aa53 228020010319
68fa858a 2281 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2282 do it implicitly.
7cdb79d4 2283 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2284 - OpenBSD CVS Sync
2285 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2286 [auth-options.c]
2287 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2288 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2289 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2290 move HAVE_LONG_LONG_INT where it works
d1581d5f 2291 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2292 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2293 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2294 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2295 - (djm) OpenBSD CVS Sync
2296 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2297 [sftp-client.c]
2298 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2299 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2300 [compat.c compat.h sshd.c]
68fa858a 2301 specifically version match on ssh scanners. do not log scan
3a1c54d4 2302 information to the console
dc504afd 2303 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2304 [sshd.8]
dc504afd 2305 Document permitopen authorized_keys option; ok markus@
babd91d4 2306 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2307 [ssh.1]
2308 document PreferredAuthentications option; ok markus@
05c64611 2309 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2310
ec0ad9c2 231120010318
68fa858a 2312 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2313 size not delimited" fatal errors when tranfering.
5cc8d4ad 2314 - OpenBSD CVS Sync
2315 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2316 [auth.c]
2317 check /etc/shells, too
7411201c 2318 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2319 openbsd-compat/fake-regex.h
ec0ad9c2 2320
8a968c25 232120010317
68fa858a 2322 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2323 <gert@greenie.muc.de>
bf1d27bd 2324 - OpenBSD CVS Sync
2325 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2326 [scp.c]
2327 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2328 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2329 [session.c]
2330 pass Session to do_child + KNF
d50d9b63 2331 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2332 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2333 Revise globbing for get/put to be more shell-like. In particular,
2334 "get/put file* directory/" now works. ok markus@
f55d1b5f 2335 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2336 [sftp-int.c]
2337 fix memset and whitespace
6a8496e4 2338 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2339 [sftp-int.c]
2340 discourage strcat/strcpy
01794848 2341 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2342 [auth-options.c channels.c channels.h serverloop.c session.c]
2343 implement "permitopen" key option, restricts -L style forwarding to
2344 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2345 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2346 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2347
4cb5d598 234820010315
2349 - OpenBSD CVS Sync
2350 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2351 [sftp-client.c]
2352 Wall
85cf5827 2353 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2354 [sftp-int.c]
2355 add version command
61b3a2bc 2356 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2357 [sftp-server.c]
2358 note no getopt()
51e2fc8f 2359 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2360 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2361
acc9d6d7 236220010314
2363 - OpenBSD CVS Sync
85cf5827 2364 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2365 [auth-options.c]
2366 missing xfree, deny key on parse error; ok stevesk@
2367 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2368 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2369 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2370 - (bal) Fix strerror() in bsd-misc.c
2371 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2372 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2373 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2374 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2375
22138a36 237620010313
2377 - OpenBSD CVS Sync
2378 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2379 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2380 remove old key_fingerprint interface, s/_ex//
2381
539af7f5 238220010312
2383 - OpenBSD CVS Sync
2384 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2385 [auth2.c key.c]
2386 debug
301e8e5b 2387 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2388 [key.c key.h]
2389 add improved fingerprint functions. based on work by Carsten
2390 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2391 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2392 [ssh-keygen.1 ssh-keygen.c]
2393 print both md5, sha1 and bubblebabble fingerprints when using
2394 ssh-keygen -l -v. ok markus@.
08345971 2395 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2396 [key.c]
2397 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2398 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2399 [ssh-keygen.c]
2400 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2401 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2402 test if snprintf() supports %ll
2403 add /dev to search path for PRNGD/EGD socket
2404 fix my mistake in USER_PATH test program
79c9ac1b 2405 - OpenBSD CVS Sync
2406 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2407 [key.c]
2408 style+cleanup
aaf45d87 2409 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2410 [ssh-keygen.1 ssh-keygen.c]
2411 remove -v again. use -B instead for bubblebabble. make -B consistent
2412 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2413 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2414 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2415 - (bal) Reorder includes in Makefile.
539af7f5 2416
d156519a 241720010311
2418 - OpenBSD CVS Sync
2419 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2420 [sshconnect2.c]
2421 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 2422 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2423 [readconf.c ssh_config]
2424 default to SSH2, now that m68k runs fast
2f778758 2425 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2426 [ttymodes.c ttymodes.h]
2427 remove unused sgtty macros; ok markus@
99c415db 2428 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2429 [compat.c compat.h sshconnect.c]
2430 all known netscreen ssh versions, and older versions of OSU ssh cannot
2431 handle password padding (newer OSU is fixed)
456fce50 2432 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2433 make sure $bindir is in USER_PATH so scp will work
cab80f75 2434 - OpenBSD CVS Sync
2435 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2436 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2437 add PreferredAuthentications
d156519a 2438
1c9a907f 243920010310
2440 - OpenBSD CVS Sync
2441 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2442 [ssh-keygen.c]
68fa858a 2443 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 2444 authorized_keys
cb7bd922 2445 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2446 [sshd.c]
2447 typo; slade@shore.net
61cf0e38 2448 - Removed log.o from sftp client. Not needed.
1c9a907f 2449
385590e4 245020010309
2451 - OpenBSD CVS Sync
2452 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2453 [auth1.c]
2454 unused; ok markus@
acf06a60 2455 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2456 [sftp.1]
2457 spelling, cleanup; ok deraadt@
fee56204 2458 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2459 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2460 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2461 no need to do enter passphrase or do expensive sign operations if the
2462 server does not accept key).
385590e4 2463
3a7fe5ba 246420010308
2465 - OpenBSD CVS Sync
d5ebca2b 2466 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2467 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2468 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2469 functions and small protocol change.
2470 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2471 [readconf.c ssh.1]
2472 turn off useprivilegedports by default. only rhost-auth needs
2473 this. older sshd's may need this, too.
097ca118 2474 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2475 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 2476
3251b439 247720010307
2478 - (bal) OpenBSD CVS Sync
2479 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2480 [ssh-keyscan.c]
2481 appease gcc
a5ec8a3d 2482 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2483 [sftp-int.c sftp.1 sftp.c]
2484 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 2485 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2486 [sftp.1]
2487 order things
2c86906e 2488 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2489 [ssh.1 sshd.8]
2490 the name "secure shell" is boring, noone ever uses it
7daf8515 2491 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2492 [ssh.1]
2493 removed dated comment
f52798a4 2494 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 2495
657297ff 249620010306
2497 - (bal) OpenBSD CVS Sync
2498 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2499 [sshd.8]
2500 alpha order; jcs@rt.fm
7c8f2a26 2501 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2502 [servconf.c]
2503 sync error message; ok markus@
f2ba0775 2504 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2505 [myproposal.h ssh.1]
2506 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2507 provos & markus ok
7a6c39a3 2508 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2509 [sshd.8]
2510 detail default hmac setup too
7de5b06b 2511 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2512 [kex.c kex.h sshconnect2.c sshd.c]
2513 generate a 2*need size (~300 instead of 1024/2048) random private
2514 exponent during the DH key agreement. according to Niels (the great
2515 german advisor) this is safe since /etc/primes contains strong
2516 primes only.
2517
2518 References:
2519 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2520 agreement with short exponents, In Advances in Cryptology
2521 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 2522 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2523 [ssh.1]
2524 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 2525 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2526 [dh.c]
2527 spelling
bbc62e59 2528 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2529 [authfd.c cli.c ssh-agent.c]
2530 EINTR/EAGAIN handling is required in more cases
c16c7f20 2531 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2532 [ssh-keyscan.c]
2533 Don't assume we wil get the version string all in one read().
2534 deraadt@ OK'd
09cb311c 2535 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2536 [clientloop.c]
2537 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 2538
1a2936c4 253920010305
2540 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 2541 - (bal) CVS ID touch up on sftp-int.c
e77df335 2542 - (bal) CVS ID touch up on uuencode.c
6cca9fde 2543 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 2544 - (bal) OpenBSD CVS Sync
dcb971e1 2545 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2546 [sshd.8]
2547 it's the OpenSSH one
778f6940 2548 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2549 [ssh-keyscan.c]
2550 inline -> __inline__, and some indent
81333640 2551 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2552 [authfile.c]
2553 improve fd handling
79ddf6db 2554 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2555 [sftp-server.c]
2556 careful with & and &&; markus ok
96ee8386 2557 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2558 [ssh.c]
2559 -i supports DSA identities now; ok markus@
0c126dc9 2560 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2561 [servconf.c]
2562 grammar; slade@shore.net
ed2166d8 2563 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2564 [ssh-keygen.1 ssh-keygen.c]
2565 document -d, and -t defaults to rsa1
b07ae1e9 2566 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2567 [ssh-keygen.1 ssh-keygen.c]
2568 bye bye -d
e2fccec3 2569 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2570 [sshd_config]
2571 activate RSA 2 key
e91c60f2 2572 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2573 [ssh.1 sshd.8]
2574 typos/grammar from matt@anzen.com
3b1a83df 2575 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2576 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2577 use pwcopy in ssh.c, too
19d57054 2578 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2579 [serverloop.c]
2580 debug2->3
00be5382 2581 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2582 [sshd.c]
2583 the random session key depends now on the session_key_int
2584 sent by the 'attacker'
2585 dig1 = md5(cookie|session_key_int);
2586 dig2 = md5(dig1|cookie|session_key_int);
2587 fake_session_key = dig1|dig2;
2588 this change is caused by a mail from anakin@pobox.com
2589 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 2590 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2591 [readconf.c]
2592 look for id_rsa by default, before id_dsa
582038fb 2593 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2594 [sshd_config]
2595 ssh2 rsa key before dsa key
6e18cb71 2596 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2597 [packet.c]
2598 fix random padding
1b5dfeb2 2599 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2600 [compat.c]
2601 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 2602 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2603 [misc.c]
2604 pull in protos
167b3512 2605 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2606 [sftp.c]
2607 do not kill the subprocess on termination (we will see if this helps
2608 things or hurts things)
7e8911cd 2609 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2610 [clientloop.c]
2611 fix byte counts for ssh protocol v1
ee55dacf 2612 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2613 [channels.c nchan.c nchan.h]
2614 make sure remote stderr does not get truncated.
2615 remove closed fd's from the select mask.
a6215e53 2616 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2617 [packet.c packet.h sshconnect2.c]
2618 in ssh protocol v2 use ignore messages for padding (instead of
2619 trailing \0).
94dfb550 2620 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2621 [channels.c]
2622 unify debug messages
5649fbbe 2623 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2624 [misc.c]
2625 for completeness, copy pw_gecos too
0572fe75 2626 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2627 [sshd.c]
2628 generate a fake session id, too
95ce5599 2629 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2630 [channels.c packet.c packet.h serverloop.c]
2631 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2632 use random content in ignore messages.
355724fc 2633 - markus@cvs.openbsd.org 2001/02/28 21:31:32
2634 [channels.c]
2635 typo
c3f7d267 2636 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2637 [authfd.c]
2638 split line so that p will have an easier time next time around
a01a5f30 2639 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2640 [ssh.c]
2641 shorten usage by a line
12bf85ed 2642 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2643 [auth-rsa.c auth2.c deattack.c packet.c]
2644 KNF
4371658c 2645 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2646 [cli.c cli.h rijndael.h ssh-keyscan.1]
2647 copyright notices on all source files
ce91d6f8 2648 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2649 [ssh.c]
2650 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2651 use min, not max for logging, fixes overflow.
409edaba 2652 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
2653 [sshd.8]
2654 explain SIGHUP better
b8dc87d3 2655 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
2656 [sshd.8]
2657 doc the dsa/rsa key pair files
f3c7c613 2658 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
2659 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
2660 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2661 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2662 make copyright lines the same format
2671b47f 2663 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2664 [ssh-keyscan.c]
2665 standard theo sweep
ff7fee59 2666 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2667 [ssh-keyscan.c]
2668 Dynamically allocate read_wait and its copies. Since maxfd is
2669 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 2670 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2671 [sftp-server.c]
2672 Dynamically allocate fd_set; deraadt@ OK
20e04e90 2673 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2674 [packet.c]
2675 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 2676 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2677 [sftp-server.c]
2678 KNF
c630ce76 2679 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2680 [sftp.c]
2681 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 2682 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2683 [log.c ssh.c]
2684 log*.c -> log.c
61f8a1d1 2685 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2686 [channels.c]
2687 debug1->2
38967add 2688 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2689 [ssh.c]
2690 add -m to usage; ok markus@
46f23b8d 2691 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2692 [sshd.8]
2693 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 2694 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2695 [servconf.c sshd.8]
2696 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 2697 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2698 [sshd.8]
2699 spelling
54b974dc 2700 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2701 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2702 ssh.c sshconnect.c sshd.c]
2703 log functions should not be passed strings that end in newline as they
2704 get passed on to syslog() and when logging to stderr, do_log() appends
2705 its own newline.
51c251f0 2706 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2707 [sshd.8]
2708 list SSH2 ciphers
2605addd 2709 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 2710 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 2711 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 2712 - (stevesk) OpenBSD sync:
2713 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2714 [ssh-keyscan.c]
2715 skip inlining, why bother
5152d46f 2716 - (stevesk) sftp.c: handle __progname
1a2936c4 2717
40edd7ef 271820010304
2719 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 2720 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2721 give Mark Roth credit for mdoc2man.pl
40edd7ef 2722
9817de5f 272320010303
40edd7ef 2724 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2725 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2726 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2727 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 2728 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 2729 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2730 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 2731
20cad736 273220010301
68fa858a 2733 - (djm) Properly add -lcrypt if needed.
5f404be3 2734 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 2735 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 2736 <nalin@redhat.com>
68fa858a 2737 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 2738 <vinschen@redhat.com>
ad1f4a20 2739 - (djm) Released 2.5.1p2
20cad736 2740
cf0c5df5 274120010228
2742 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2743 "Bad packet length" bugs.
68fa858a 2744 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 2745 now done before the final fork().
065ef9b1 2746 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 2747 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 2748
86b416a7 274920010227
68fa858a 2750 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 2751 <vinschen@redhat.com>
2af09193 2752 - (bal) OpenBSD Sync
2753 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2754 [session.c]
2755 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 2756 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 2757 <jmknoble@jmknoble.cx>
68fa858a 2758 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 2759 <markm@swoon.net>
2760 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 2761 - (djm) fatal() on OpenSSL version mismatch
27cf96de 2762 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 2763 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2764 <markm@swoon.net>
4bc6dd70 2765 - (djm) Fix PAM fix
4236bde4 2766 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2767 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 2768 2.3.x.
2769 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2770 <markm@swoon.net>
68fa858a 2771 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 2772 <tim@multitalents.net>
68fa858a 2773 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 2774 <tim@multitalents.net>
51fb577a 2775
4925395f 277620010226
2777 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 2778 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 2779 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 2780
1eb4ec64 278120010225
2782 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2783 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 2784 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2785 platform defines u_int64_t as being that.
1eb4ec64 2786
a738c3b0 278720010224
68fa858a 2788 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 2789 Vinschen <vinschen@redhat.com>
2790 - (bal) Reorder where 'strftime' is detected to resolve linking
2791 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2792
8fd97cc4 279320010224
2794 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2795 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 2796 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2797 some platforms.
3d114925 2798 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2799 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 2800
14a49e44 280120010223
2802 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2803 <tell@telltronics.org>
cb291102 2804 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2805 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 2806 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 2807 <tim@multitalents.net>
14a49e44 2808
68fa858a 280920010222
73d6d7fa 2810 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 2811 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2812 - (bal) Removed reference to liblogin from contrib/README. It was
2813 integrated into OpenSSH a long while ago.
2a81eb9f 2814 - (stevesk) remove erroneous #ifdef sgi code.
2815 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 2816
fbf305f1 281720010221
2818 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 2819 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 2820 <tim@multitalents.net>
1fe61b2e 2821 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2822 breaks Solaris.
2823 - (djm) Move PAM session setup back to before setuid to user.
2824 fixes problems on Solaris-drived PAMs.
266140a8 2825 - (stevesk) session.c: back out to where we were before:
68fa858a 2826 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 2827 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 2828
8b3319f4 282920010220
2830 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2831 getcwd.c.
c2b544a5 2832 - (bal) OpenBSD CVS Sync:
2833 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2834 [sshd.c]
2835 clarify message to make it not mention "ident"
8b3319f4 2836
1729c161 283720010219
2838 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2839 pty.[ch] -> sshpty.[ch]
d6f13fbb 2840 - (djm) Rework search for OpenSSL location. Skip directories which don't
2841 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2842 with its limit of 6 -L options.
0476625f 2843 - OpenBSD CVS Sync:
2844 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2845 [sftp.1]
2846 typo
2847 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2848 [ssh.c]
2849 cleanup -V output; noted by millert
2850 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2851 [sshd.8]
2852 it's the OpenSSH one
2853 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2854 [dispatch.c]
2855 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2856 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2857 [compat.c compat.h serverloop.c]
2858 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2859 itojun@
2860 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2861 [version.h]
2862 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2863 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2864 [scp.c]
2865 np is changed by recursion; vinschen@redhat.com
2866 - Update versions in RPM spec files
2867 - Release 2.5.1p1
1729c161 2868
663fd560 286920010218
68fa858a 2870 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2871 <tim@multitalents.net>
25cd3375 2872 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2873 stevesk
68fa858a 2874 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 2875 <vinschen@redhat.com> and myself.
32ced054 2876 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2877 Miskiewicz <misiek@pld.ORG.PL>
6a951840 2878 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2879 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 2880 - (djm) Use ttyname() to determine name of tty returned by openpty()
2881 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 2882 <marekm@amelek.gda.pl>
68fa858a 2883 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 2884 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 2885 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 2886 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 2887 SunOS)
68fa858a 2888 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 2889 <tim@multitalents.net>
dfef7e7e 2890 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 2891 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 2892 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 2893 SIGALRM.
e1a023df 2894 - (djm) Move entropy.c over to mysignal()
68fa858a 2895 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2896 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 2897 Miller <Todd.Miller@courtesan.com>
ecdde3d8 2898 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 2899 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2900 enable with --with-bsd-auth.
2adddc78 2901 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 2902
0b1728c5 290320010217
2904 - (bal) OpenBSD Sync:
2905 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 2906 [channel.c]
2907 remove debug
c8b058b4 2908 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2909 [session.c]
2910 proper payload-length check for x11 w/o screen-number
0b1728c5 2911
b41d8d4d 291220010216
2913 - (bal) added '--with-prce' to allow overriding of system regex when
2914 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 2915 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 2916 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2917 Fixes linking on SCO.
68fa858a 2918 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 2919 Nalin Dahyabhai <nalin@redhat.com>
2920 - (djm) BSD license for gnome-ssh-askpass (was X11)
2921 - (djm) KNF on gnome-ssh-askpass
ed6553e2 2922 - (djm) USE_PIPES for a few more sysv platforms
2923 - (djm) Cleanup configure.in a little
2924 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 2925 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2926 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 2927 - (djm) OpenBSD CVS:
2928 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2929 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2930 [sshconnect1.c sshconnect2.c]
2931 genericize password padding function for SSH1 and SSH2.
2932 add stylized echo to 2, too.
2933 - (djm) Add roundup() macro to defines.h
9535dddf 2934 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2935 needed on Unixware 2.x.
b41d8d4d 2936
0086bfaf 293720010215
68fa858a 2938 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 2939 problems on Solaris-derived PAMs.
e11aab29 2940 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2941 <Darren.Moffat@eng.sun.com>
9e3c31f7 2942 - (bal) Sync w/ OpenSSH for new release
2943 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2944 [sshconnect1.c]
2945 fix xmalloc(0), ok dugsong@
b2552997 2946 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2947 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2948 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2949 1) clean up the MAC support for SSH-2
2950 2) allow you to specify the MAC with 'ssh -m'
2951 3) or the 'MACs' keyword in ssh(d)_config
2952 4) add hmac-{md5,sha1}-96
2953 ok stevesk@, provos@
15853e93 2954 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2955 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2956 ssh-keygen.c sshd.8]
2957 PermitRootLogin={yes,without-password,forced-commands-only,no}
2958 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 2959 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 2960 [clientloop.c packet.c ssh-keyscan.c]
2961 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 2962 - markus@cvs.openssh.org 2001/02/13 22:49:40
2963 [auth1.c auth2.c]
2964 setproctitle(user) only if getpwnam succeeds
2965 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2966 [sshd.c]
2967 missing memset; from solar@openwall.com
2968 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2969 [sftp-int.c]
2970 lumask now works with 1 numeric arg; ok markus@, djm@
2971 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2972 [sftp-client.c sftp-int.c sftp.1]
2973 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2974 ok markus@
0b16bb01 2975 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2976 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 2977 - (stevesk) OpenBSD sync:
2978 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2979 [serverloop.c]
2980 indent
0b16bb01 2981
1c2d0a13 298220010214
2983 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 2984 session has not been open or credentials not set. Based on patch from
1c2d0a13 2985 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 2986 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 2987 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 2988 - (bal) Missing function prototype in bsd-snprintf.c patch by
2989 Mark Miller <markm@swoon.net>
b7ccb051 2990 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2991 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 2992 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 2993
0610439b 299420010213
84eb157c 2995 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 2996 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2997 I did a base KNF over the whe whole file to make it more acceptable.
2998 (backed out of original patch and removed it from ChangeLog)
01f13020 2999 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3000 Tim Rice <tim@multitalents.net>
8d60e965 3001 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 3002
894a4851 300320010212
68fa858a 3004 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3005 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3006 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 3007 Pekka Savola <pekkas@netcore.fi>
782d6a0d 3008 - (djm) Clean up PCRE text in INSTALL
68fa858a 3009 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 3010 <mib@unimelb.edu.au>
6f68f28a 3011 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3012 - (stevesk) session.c: remove debugging code.
894a4851 3013
abf1f107 301420010211
3015 - (bal) OpenBSD Sync
3016 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3017 [auth1.c auth2.c sshd.c]
3018 move k_setpag() to a central place; ok dugsong@
c845316f 3019 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3020 [auth2.c]
3021 offer passwd before s/key
e6fa162e 3022 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3023 [canohost.c]
3024 remove last call to sprintf; ok deraadt@
0ab4b0f0 3025 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3026 [canohost.c]
3027 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3028 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3029 [cli.c]
3030 don't call vis() for \r
5c470997 3031 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3032 [scp.c]
3033 revert a small change to allow -r option to work again; ok deraadt@
3034 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3035 [scp.c]
3036 fix memory leak; ok markus@
a0e6fead 3037 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3038 [scp.1]
3039 Mention that you can quote pathnames with spaces in them
b3106440 3040 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3041 [ssh.c]
3042 remove mapping of argv[0] -> hostname
f72e01a5 3043 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3044 [sshconnect2.c]
3045 do not ask for passphrase in batch mode; report from ejb@ql.org
3046 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 3047 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 3048 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 3049 markus ok
3050 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3051 [sshconnect2.c]
3052 do not free twice, thanks to /etc/malloc.conf
3053 - markus@cvs.openbsd.org 2001/02/09 17:10:53
3054 [sshconnect2.c]
3055 partial success: debug->log; "Permission denied" if no more auth methods
3056 - markus@cvs.openbsd.org 2001/02/10 12:09:21
3057 [sshconnect2.c]
3058 remove some lines
e0b2cf6b 3059 - markus@cvs.openbsd.org 2001/02/09 13:38:07
3060 [auth-options.c]
3061 reset options if no option is given; from han.holl@prismant.nl
ca910e13 3062 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3063 [channels.c]
3064 nuke sprintf, ok deraadt@
3065 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3066 [channels.c]
3067 nuke sprintf, ok deraadt@
affa8be4 3068 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3069 [clientloop.h]
3070 remove confusing callback code
d2c46e77 3071 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3072 [readconf.c]
3073 snprintf
cc8aca8a 3074 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3075 sync with netbsd tree changes.
3076 - more strict prototypes, include necessary headers
3077 - use paths.h/pathnames.h decls
3078 - size_t typecase to int -> u_long
5be2ec5e 3079 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3080 [ssh-keyscan.c]
3081 fix size_t -> int cast (use u_long). markus ok
3082 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3083 [ssh-keyscan.c]
3084 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3085 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3086 [ssh-keyscan.c]
68fa858a 3087 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3088 malloc.conf=AJ.
f21032a6 3089 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3090 [sshconnect.c]
68fa858a 3091 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3092 'ask'
7bbcc167 3093 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3094 [sshd_config]
3095 type: ok markus@
3096 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3097 [sshd_config]
3098 enable sftp-server by default
a2e6d17d 3099 - deraadt 2001/02/07 8:57:26
3100 [xmalloc.c]
3101 deal with new ANSI malloc stuff
3102 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3103 [xmalloc.c]
3104 typo in fatal()
3105 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3106 [xmalloc.c]
3107 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3108 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3109 [serverloop.c sshconnect1.c]
68fa858a 3110 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3111 <solar@openwall.com>, ok provos@
68fa858a 3112 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3113 (from the OpenBSD tree)
6b442913 3114 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3115 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3116 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3117 - (bal) A bit more whitespace cleanup
68fa858a 3118 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3119 <abartlet@pcug.org.au>
b27e97b1 3120 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3121 - (stevesk) compat.c: more friendly cpp error
94f38e16 3122 - (stevesk) OpenBSD sync:
3123 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3124 [LICENSE]
3125 typos and small cleanup; ok deraadt@
abf1f107 3126
0426a3b4 312720010210
3128 - (djm) Sync sftp and scp stuff from OpenBSD:
3129 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3130 [sftp-client.c]
3131 Don't free handles before we are done with them. Based on work from
3132 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3133 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3134 [sftp.1]
3135 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3136 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3137 [sftp.1]
3138 pretty up significantly
3139 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3140 [sftp.1]
3141 .Bl-.El mismatch. markus ok
3142 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3143 [sftp-int.c]
3144 Check that target is a directory before doing ls; ok markus@
3145 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3146 [scp.c sftp-client.c sftp-server.c]
3147 unsigned long long -> %llu, not %qu. markus ok
3148 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3149 [sftp.1 sftp-int.c]
3150 more man page cleanup and sync of help text with man page; ok markus@
3151 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3152 [sftp-client.c]
3153 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3154 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3155 [sftp.c]
3156 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3157 <roumen.petrov@skalasoft.com>
3158 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3159 [sftp-int.c]
3160 portable; ok markus@
3161 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3162 [sftp-int.c]
3163 lowercase cmds[].c also; ok markus@
3164 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3165 [pathnames.h sftp.c]
3166 allow sftp over ssh protocol 1; ok djm@
3167 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3168 [scp.c]
3169 memory leak fix, and snprintf throughout
3170 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3171 [sftp-int.c]
3172 plug a memory leak
3173 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3174 [session.c sftp-client.c]
3175 %i -> %d
3176 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3177 [sftp-int.c]
3178 typo
3179 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3180 [sftp-int.c pathnames.h]
3181 _PATH_LS; ok markus@
3182 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3183 [sftp-int.c]
3184 Check for NULL attribs for chown, chmod & chgrp operations, only send
3185 relevant attribs back to server; ok markus@
96b64eb0 3186 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3187 [sftp.c]
3188 Use getopt to process commandline arguments
3189 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3190 [sftp.c ]
3191 Wait for ssh subprocess at exit
3192 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3193 [sftp-int.c]
3194 stat target for remote chdir before doing chdir
3195 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3196 [sftp.1]
3197 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3198 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3199 [sftp-int.c]
3200 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3201 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3202 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3203
6d1e1d2b 320420010209
68fa858a 3205 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3206 <rjmooney@mediaone.net>
bb0c1991 3207 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3208 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3209 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3210 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3211 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3212 - (stevesk) OpenBSD sync:
3213 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3214 [auth2.c]
3215 strict checking
3216 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3217 [version.h]
3218 update to 2.3.2
3219 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3220 [auth2.c]
3221 fix typo
72b3f75d 3222 - (djm) Update spec files
0ed28836 3223 - (bal) OpenBSD sync:
3224 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3225 [scp.c]
3226 memory leak fix, and snprintf throughout
1fc8ccdf 3227 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3228 [clientloop.c]
3229 remove confusing callback code
0b202697 3230 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3231 - (bal) OpenBSD Sync (more):
3232 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3233 sync with netbsd tree changes.
3234 - more strict prototypes, include necessary headers
3235 - use paths.h/pathnames.h decls
3236 - size_t typecase to int -> u_long
1f3bf5aa 3237 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3238 [ssh.c]
3239 fatal() if subsystem fails
3240 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3241 [ssh.c]
3242 remove confusing callback code
3243 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3244 [ssh.c]
3245 add -1 option (force protocol version 1). ok markus@
3246 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3247 [ssh.c]
3248 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3249 - (bal) Missing 'const' in readpass.h
9c5a8165 3250 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3251 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3252 [sftp-client.c]
3253 replace arc4random with counter for request ids; ok markus@
68fa858a 3254 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3255 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3256
6a25c04c 325720010208
3258 - (djm) Don't delete external askpass program in make uninstall target.
3259 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3260 - (djm) Fix linking of sftp, don't need arc4random any more.
3261 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3262 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3263
547519f0 326420010207
bee0a37e 3265 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3266 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3267 - (djm) Much KNF on PAM code
547519f0 3268 - (djm) Revise auth-pam.c conversation function to be a little more
3269 readable.
5c377b3b 3270 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3271 to before first prompt. Fixes hangs if last pam_message did not require
3272 a reply.
3273 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3274
547519f0 327520010205
2b87da3b 3276 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3277 that don't have NGROUPS_MAX.
57559587 3278 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3279 - (stevesk) OpenBSD sync:
3280 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3281 [many files; did this manually to our top-level source dir]
3282 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3283 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3284 [sftp-server.c]
3285 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3286 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3287 [sftp-int.c]
3288 ? == help
3289 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3290 [sftp-int.c]
3291 sort commands, so that abbreviations work as expected
3292 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3293 [sftp-int.c]
3294 debugging sftp: precedence and missing break. chmod, chown, chgrp
3295 seem to be working now.
3296 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3297 [sftp-int.c]
3298 use base 8 for umask/chmod
3299 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3300 [sftp-int.c]
3301 fix LCD
c44559d2 3302 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3303 [ssh.1]
3304 typo; dpo@club-internet.fr
a5930351 3305 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3306 [auth2.c authfd.c packet.c]
3307 remove duplicate #include's; ok markus@
6a416424 3308 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3309 [scp.c sshd.c]
3310 alpha happiness
3311 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3312 [sshd.c]
3313 precedence; ok markus@
02a024dd 3314 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3315 [ssh.c sshd.c]
3316 make the alpha happy
02a024dd 3317 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3318 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3319 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3320 already in use
02a024dd 3321 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3322 [channels.c]
3323 use ipaddr in channel messages, ietf-secsh wants this
3324 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3325 [channels.c]
68fa858a 3326 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3327 messages; bug report from edmundo@rano.org
a741554f 3328 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3329 [sshconnect2.c]
3330 unused
9378f292 3331 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3332 [sftp-client.c sftp-server.c]
3333 make gcc on the alpha even happier
1fc243d1 3334
547519f0 333520010204
781a0585 3336 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3337 - (bal) Minor Makefile fix
f0f14bea 3338 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3339 right.
78987b57 3340 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3341 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3342 - (djm) OpenBSD CVS sync:
3343 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3344 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3345 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3346 [sshd_config]
3347 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3348 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3349 [ssh.1 sshd.8 sshd_config]
3350 Skey is now called ChallengeResponse
3351 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3352 [sshd.8]
3353 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3354 channel. note from Erik.Anggard@cygate.se (pr/1659)
3355 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3356 [ssh.1]
3357 typos; ok markus@
3358 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3359 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3360 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3361 Basic interactive sftp client; ok theo@
3362 - (djm) Update RPM specs for new sftp binary
68fa858a 3363 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3364 think I got them all.
8b061486 3365 - (djm) Makefile.in fixes
1aa00dcb 3366 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3367 SIGCHLD handler.
408ba72f 3368 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3369
547519f0 337020010203
63fe0529 3371 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3372 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3373 based file) to ensure #include space does not get confused.
f78888c7 3374 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3375 platforms so builds fail. (NeXT being a well known one)
63fe0529 3376
547519f0 337720010202
61e96248 3378 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3379 <vinschen@redhat.com>
71301416 3380 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3381 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3382
547519f0 338320010201
ad5075bd 3384 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3385 changes have occured to any of the supporting code. Patch by
3386 Roumen Petrov <roumen.petrov@skalasoft.com>
3387
9c8dbb1b 338820010131
37845585 3389 - (djm) OpenBSD CVS Sync:
3390 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3391 [sshconnect.c]
3392 Make warning message a little more consistent. ok markus@
8c89dd2b 3393 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3394 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3395 respectively.
c59dc6bd 3396 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3397 passwords.
9c8dbb1b 3398 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3399 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3400 assocated.
37845585 3401
9c8dbb1b 340220010130
39929cdb 3403 - (djm) OpenBSD CVS Sync:
3404 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3405 [channels.c channels.h clientloop.c serverloop.c]
3406 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3407 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3408 [canohost.c canohost.h channels.c clientloop.c]
3409 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3410 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3411 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3412 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3413 pkcs#1 attack
ae810de7 3414 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3415 [ssh.1 ssh.c]
3416 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3417 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3418
9c8dbb1b 341920010129
f29ef605 3420 - (stevesk) sftp-server.c: use %lld vs. %qd
3421
cb9da0fc 342220010128
3423 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 3424 - (bal) OpenBSD Sync
9bd5b720 3425 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3426 [dispatch.c]
3427 re-keying is not supported; ok deraadt@
5fb622e4 3428 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 3429 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 3430 cleanup AUTHORS sections
9bd5b720 3431 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 3432 [sshd.c sshd.8]
9bd5b720 3433 remove -Q, no longer needed
3434 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 3435 [readconf.c ssh.1]
9bd5b720 3436 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3437 ok markus@
6f37606e 3438 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 3439 [sshd.8]
6f37606e 3440 spelling. ok markus@
95f4ccfb 3441 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3442 [xmalloc.c]
3443 use size_t for strlen() return. ok markus@
6f37606e 3444 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3445 [authfile.c]
3446 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 3447 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 3448 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3449 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3450 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3451 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3452 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3453 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3454 $OpenBSD$
b0e305c9 3455 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 3456
c9606e03 345720010126
61e96248 3458 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 3459 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 3460 - (bal) OpenBSD Sync
3461 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3462 [ssh-agent.c]
3463 call _exit() in signal handler
c9606e03 3464
d7d5f0b2 346520010125
3466 - (djm) Sync bsd-* support files:
3467 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3468 [rresvport.c bindresvport.c]
61e96248 3469 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 3470 agreed on, which will be happy for the future. bindresvport_sa() for
3471 sockaddr *, too. docs later..
3472 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3473 [bindresvport.c]
61e96248 3474 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 3475 the actual family being processed
e1dd3a7a 3476 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3477 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 3478 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 3479 - (bal) OpenBSD Resync
3480 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3481 [channels.c]
3482 missing freeaddrinfo(); ok markus@
d7d5f0b2 3483
556eb464 348420010124
3485 - (bal) OpenBSD Resync
3486 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3487 [ssh.h]
61e96248 3488 nuke comment
1aecda34 3489 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3490 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3491 patch by Tim Rice <tim@multitalents.net>
3492 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 3493 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 3494
effa6591 349520010123
3496 - (bal) regexp.h typo in configure.in. Should have been regex.h
3497 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 3498 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 3499 - (bal) OpenBSD Resync
3500 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3501 [auth-krb4.c sshconnect1.c]
3502 only AFS needs radix.[ch]
3503 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3504 [auth2.c]
3505 no need to include; from mouring@etoh.eviladmin.org
3506 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3507 [key.c]
3508 free() -> xfree(); ok markus@
3509 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3510 [sshconnect2.c sshd.c]
3511 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 3512 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3513 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3514 sshconnect1.c sshconnect2.c sshd.c]
3515 rename skey -> challenge response.
3516 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 3517
effa6591 3518
42f11eb2 351920010122
3520 - (bal) OpenBSD Resync
3521 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3522 [servconf.c ssh.h sshd.c]
3523 only auth-chall.c needs #ifdef SKEY
3524 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3525 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3526 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3527 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3528 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3529 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3530 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3531 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3532 [sshd.8]
3533 fix typo; from stevesk@
3534 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3535 [ssh-dss.c]
61e96248 3536 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 3537 stevesk@
3538 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3539 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3540 pass the filename to auth_parse_options()
61e96248 3541 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 3542 [readconf.c]
3543 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3544 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3545 [sshconnect2.c]
3546 dh_new_group() does not return NULL. ok markus@
3547 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3548 [ssh-add.c]
61e96248 3549 do not loop forever if askpass does not exist; from
42f11eb2 3550 andrew@pimlott.ne.mediaone.net
3551 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3552 [servconf.c]
3553 Check for NULL return from strdelim; ok markus
3554 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3555 [readconf.c]
3556 KNF; ok markus
3557 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3558 [ssh-keygen.1]
3559 remove -R flag; ok markus@
3560 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3561 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3562 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3563 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3564 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3565 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3566 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3567 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3568 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3569 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3570 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 3571 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 3572 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3573 ttysmodes.c uidswap.c xmalloc.c]
61e96248 3574 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 3575 #includes. rename util.[ch] -> misc.[ch]
3576 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 3577 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 3578 conflict when compiling for non-kerb install
3579 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3580 on 1/19.
3581
6005a40c 358220010120
3583 - (bal) OpenBSD Resync
3584 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3585 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3586 only auth-chall.c needs #ifdef SKEY
47af6577 3587 - (bal) Slight auth2-pam.c clean up.
3588 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3589 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 3590
922e6493 359120010119
3592 - (djm) Update versions in RPM specfiles
59c97189 3593 - (bal) OpenBSD Resync
3594 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3595 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3596 sshd.8 sshd.c]
61e96248 3597 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 3598 systems
3599 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3600 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3601 session.h sshconnect1.c]
3602 1) removes fake skey from sshd, since this will be much
3603 harder with /usr/libexec/auth/login_XXX
3604 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3605 3) make addition of BSD_AUTH and other challenge reponse methods
3606 easier.
3607 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3608 [auth-chall.c auth2-chall.c]
3609 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 3610 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3611 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 3612 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 3613 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 3614
b5c334cc 361520010118
3616 - (bal) Super Sized OpenBSD Resync
3617 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3618 [sshd.c]
3619 maxfd+1
3620 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3621 [ssh-keygen.1]
3622 small ssh-keygen manpage cleanup; stevesk@pobox.com
3623 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3624 [scp.c ssh-keygen.c sshd.c]
3625 getopt() returns -1 not EOF; stevesk@pobox.com
3626 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3627 [ssh-keyscan.c]
3628 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3629 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3630 [ssh-keyscan.c]
3631 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3632 - markus@cvs.openbsd.org 2001/01/13 18:14:13
3633 [ssh-add.c]
3634 typo, from stevesk@sweden.hp.com
3635 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 3636 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 3637 split out keepalive from packet_interactive (from dale@accentre.com)
3638 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3639 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3640 [packet.c packet.h]
3641 reorder, typo
3642 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3643 [auth-options.c]
3644 fix comment
3645 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3646 [session.c]
3647 Wall
61e96248 3648 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 3649 [clientloop.h clientloop.c ssh.c]
3650 move callback to headerfile
3651 - markus@cvs.openbsd.org 2001/01/15 21:40:10
3652 [ssh.c]
3653 use log() instead of stderr
3654 - markus@cvs.openbsd.org 2001/01/15 21:43:51
3655 [dh.c]
3656 use error() not stderr!
3657 - markus@cvs.openbsd.org 2001/01/15 21:45:29
3658 [sftp-server.c]
3659 rename must fail if newpath exists, debug off by default
3660 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3661 [sftp-server.c]
3662 readable long listing for sftp-server, ok deraadt@
3663 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3664 [key.c ssh-rsa.c]
61e96248 3665 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3666 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3667 since they are in the wrong format, too. they must be removed from
b5c334cc 3668 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 3669 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3670 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 3671 BN_num_bits(rsa->n) >= 768.
3672 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3673 [sftp-server.c]
3674 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3675 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3676 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3677 indent
3678 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3679 be missing such feature.
3680
61e96248 3681
52ce34a2 368220010117
3683 - (djm) Only write random seed file at exit
717057b6 3684 - (djm) Make PAM support optional, enable with --with-pam
61e96248 3685 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 3686 provides a crypt() of its own)
3687 - (djm) Avoid a warning in bsd-bindresvport.c
3688 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 3689 can cause weird segfaults errors on Solaris
8694a1ce 3690 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 3691 - (djm) Add --with-pam to RPM spec files
52ce34a2 3692
2fd3c144 369320010115
3694 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 3695 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 3696
63b68889 369720010114
3698 - (stevesk) initial work for OpenBSD "support supplementary group in
3699 {Allow,Deny}Groups" patch:
3700 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3701 - add bsd-getgrouplist.h
3702 - new files groupaccess.[ch]
3703 - build but don't use yet (need to merge auth.c changes)
c6a69271 3704 - (stevesk) complete:
3705 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3706 [auth.c sshd.8]
3707 support supplementary group in {Allow,Deny}Groups
3708 from stevesk@pobox.com
61e96248 3709
f546c780 371020010112
3711 - (bal) OpenBSD Sync
3712 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3713 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3714 cleanup sftp-server implementation:
547519f0 3715 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3716 parse SSH2_FILEXFER_ATTR_EXTENDED
3717 send SSH2_FX_EOF if readdir returns no more entries
3718 reply to SSH2_FXP_EXTENDED message
3719 use #defines from the draft
3720 move #definations to sftp.h
f546c780 3721 more info:
61e96248 3722 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 3723 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3724 [sshd.c]
3725 XXX - generate_empheral_server_key() is not safe against races,
61e96248 3726 because it calls log()
f546c780 3727 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3728 [packet.c]
3729 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3730
9548d6c8 373120010110
3732 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3733 Bladt Norbert <Norbert.Bladt@adi.ch>
3734
af972861 373520010109
3736 - (bal) Resync CVS ID of cli.c
4b80e97b 3737 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3738 code.
eea39c02 3739 - (bal) OpenBSD Sync
3740 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3741 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3742 sshd_config version.h]
3743 implement option 'Banner /etc/issue.net' for ssh2, move version to
3744 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3745 is enabled).
3746 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3747 [channels.c ssh-keyscan.c]
3748 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3749 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3750 [sshconnect1.c]
3751 more cleanups and fixes from stevesk@pobox.com:
3752 1) try_agent_authentication() for loop will overwrite key just
3753 allocated with key_new(); don't alloc
3754 2) call ssh_close_authentication_connection() before exit
3755 try_agent_authentication()
3756 3) free mem on bad passphrase in try_rsa_authentication()
3757 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3758 [kex.c]
3759 missing free; thanks stevesk@pobox.com
f1c4659d 3760 - (bal) Detect if clock_t structure exists, if not define it.
3761 - (bal) Detect if O_NONBLOCK exists, if not define it.
3762 - (bal) removed news4-posix.h (now empty)
3763 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3764 instead of 'int'
adc83ebf 3765 - (stevesk) sshd_config: sync
4f771a33 3766 - (stevesk) defines.h: remove spurious ``;''
af972861 3767
bbcf899f 376820010108
3769 - (bal) Fixed another typo in cli.c
3770 - (bal) OpenBSD Sync
3771 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3772 [cli.c]
3773 typo
3774 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3775 [cli.c]
3776 missing free, stevesk@pobox.com
3777 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3778 [auth1.c]
3779 missing free, stevesk@pobox.com
3780 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3781 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3782 ssh.h sshd.8 sshd.c]
3783 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3784 syslog priority changes:
3785 fatal() LOG_ERR -> LOG_CRIT
3786 log() LOG_INFO -> LOG_NOTICE
b8c37305 3787 - Updated TODO
bbcf899f 3788
9616313f 378920010107
3790 - (bal) OpenBSD Sync
3791 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3792 [ssh-rsa.c]
3793 remove unused
3794 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3795 [ssh-keyscan.1]
3796 missing .El
3797 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3798 [session.c sshconnect.c]
3799 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3800 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3801 [ssh.1 sshd.8]
3802 Mention AES as available SSH2 Cipher; ok markus
3803 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3804 [sshd.c]
3805 sync usage()/man with defaults; from stevesk@pobox.com
3806 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3807 [sshconnect2.c]
3808 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3809 that prints a banner (e.g. /etc/issue.net)
61e96248 3810
1877dc0c 381120010105
3812 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 3813 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 3814
488c06c8 381520010104
3816 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3817 work by Chris Vaughan <vaughan99@yahoo.com>
3818
7c49df64 381920010103
3820 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3821 tree (mainly positioning)
3822 - (bal) OpenSSH CVS Update
3823 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3824 [packet.c]
3825 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3826 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3827 [sshconnect.c]
61e96248 3828 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 3829 ip_status == HOST_CHANGED
61e96248 3830 - (bal) authfile.c: Synced CVS ID tag
2c523de9 3831 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3832 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3833 patch by Tim Rice <tim@multitalents.net>
3834 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3835 and sftp-server.8 manpage.
7c49df64 3836
a421e945 383720010102
3838 - (bal) OpenBSD CVS Update
3839 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3840 [scp.c]
3841 use shared fatal(); from stevesk@pobox.com
3842
0efc80a7 384320001231
3844 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3845 for multiple reasons.
b1335fdf 3846 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 3847
efcae5b1 384820001230
3849 - (bal) OpenBSD CVS Update
3850 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3851 [ssh-keygen.c]
3852 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 3853 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3854 [channels.c]
3855 missing xfree; from vaughan99@yahoo.com
efcae5b1 3856 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 3857 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 3858 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 3859 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 3860 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 3861 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 3862
386320001229
61e96248 3864 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 3865 Kurz <shorty@debian.org>
8abcdba4 3866 - (bal) OpenBSD CVS Update
3867 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3868 [auth.h auth2.c]
3869 count authentication failures only
3870 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3871 [sshconnect.c]
3872 fingerprint for MITM attacks, too.
3873 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3874 [sshd.8 sshd.c]
3875 document -D
3876 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3877 [serverloop.c]
3878 less chatty
3879 - markus@cvs.openbsd.org 2000/12/27 12:34
3880 [auth1.c sshconnect2.c sshd.c]
3881 typo
3882 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3883 [readconf.c readconf.h ssh.1 sshconnect.c]
3884 new option: HostKeyAlias: allow the user to record the host key
3885 under a different name. This is useful for ssh tunneling over
3886 forwarded connections or if you run multiple sshd's on different
3887 ports on the same machine.
3888 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3889 [ssh.1 ssh.c]
3890 multiple -t force pty allocation, document ORIGINAL_COMMAND
3891 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3892 [sshd.8]
3893 update for ssh-2
c52c7082 3894 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3895 fix merge.
0dd78cd8 3896
8f523d67 389720001228
3898 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3899 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 3900 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 3901 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3902 header. Patch by Tim Rice <tim@multitalents.net>
3903 - Updated TODO w/ known HP/UX issue
3904 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3905 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 3906
b03bd394 390720001227
61e96248 3908 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 3909 Takumi Yamane <yamtak@b-session.com>
3910 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 3911 by Corinna Vinschen <vinschen@redhat.com>
3912 - (djm) Fix catman-do target for non-bash
61e96248 3913 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 3914 Takumi Yamane <yamtak@b-session.com>
3915 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 3916 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 3917 - (djm) Fix catman-do target for non-bash
61e96248 3918 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3919 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 3920 'RLIMIT_NOFILE'
61e96248 3921 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3922 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 3923 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 3924
8d88011e 392520001223
3926 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3927 if a change to config.h has occurred. Suggested by Gert Doering
3928 <gert@greenie.muc.de>
3929 - (bal) OpenBSD CVS Update:
3930 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3931 [ssh-keygen.c]
3932 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3933
1e3b8b07 393420001222
3935 - Updated RCSID for pty.c
3936 - (bal) OpenBSD CVS Updates:
3937 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3938 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3939 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3940 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3941 [authfile.c]
3942 allow ssh -i userkey for root
3943 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3944 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3945 fix prototypes; from stevesk@pobox.com
3946 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3947 [sshd.c]
3948 init pointer to NULL; report from Jan.Ivan@cern.ch
3949 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3950 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3951 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3952 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3953 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3954 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3955 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3956 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3957 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3958 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3959 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3960 unsigned' with u_char.
3961
67b0facb 396220001221
3963 - (stevesk) OpenBSD CVS updates:
3964 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3965 [authfile.c channels.c sftp-server.c ssh-agent.c]
3966 remove() -> unlink() for consistency
3967 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3968 [ssh-keyscan.c]
3969 replace <ssl/x.h> with <openssl/x.h>
3970 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3971 [uidswap.c]
3972 typo; from wsanchez@apple.com
61e96248 3973
adeebd37 397420001220
61e96248 3975 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 3976 and Linux-PAM. Based on report and fix from Andrew Morgan
3977 <morgan@transmeta.com>
3978
f072c47a 397920001218
3980 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 3981 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3982 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 3983
731c1541 398420001216
3985 - (stevesk) OpenBSD CVS updates:
3986 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3987 [scp.c]
3988 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3989 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3990 [scp.c]
3991 unused; from stevesk@pobox.com
3992
227e8e86 399320001215
9853409f 3994 - (stevesk) Old OpenBSD patch wasn't completely applied:
3995 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3996 [scp.c]
3997 allow '.' in usernames; from jedgar@fxp.org
227e8e86 3998 - (stevesk) OpenBSD CVS updates:
3999 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4000 [ssh-keyscan.c]
4001 fatal already adds \n; from stevesk@pobox.com
4002 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4003 [ssh-agent.c]
4004 remove redundant spaces; from stevesk@pobox.com
4005 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4006 [pty.c]
4007 When failing to set tty owner and mode on a read-only filesystem, don't
4008 abort if the tty already has correct owner and reasonably sane modes.
4009 Example; permit 'root' to login to a firewall with read-only root fs.
4010 (markus@ ok)
4011 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4012 [pty.c]
4013 KNF
6ffc9c88 4014 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4015 [sshd.c]
4016 source port < 1024 is no longer required for rhosts-rsa since it
4017 adds no additional security.
4018 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4019 [ssh.1 ssh.c]
4020 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4021 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4022 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4023 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4024 [scp.c]
4025 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4026 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4027 [kex.c kex.h sshconnect2.c sshd.c]
4028 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4029
6c935fbd 403020001213
4031 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4032 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4033 - (stevesk) OpenBSD CVS update:
1fe6a48f 4034 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4035 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4036 consistently use __progname; from stevesk@pobox.com
6c935fbd 4037
367d1840 403820001211
4039 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4040 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4041 <pekka@netcore.fi>
e3a70753 4042 - (bal) OpenbSD CVS update
4043 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4044 [sshconnect1.c]
4045 always request new challenge for skey/tis-auth, fixes interop with
4046 other implementations; report from roth@feep.net
367d1840 4047
6b523bae 404820001210
4049 - (bal) OpenBSD CVS updates
61e96248 4050 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 4051 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4052 undo rijndael changes
61e96248 4053 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 4054 [rijndael.c]
4055 fix byte order bug w/o introducing new implementation
61e96248 4056 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 4057 [sftp-server.c]
4058 "" -> "." for realpath; from vinschen@redhat.com
61e96248 4059 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 4060 [ssh-agent.c]
4061 extern int optind; from stevesk@sweden.hp.com
13af0aa2 4062 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4063 [compat.c]
4064 remove unnecessary '\n'
6b523bae 4065
ce9c0b75 406620001209
6b523bae 4067 - (bal) OpenBSD CVS updates:
61e96248 4068 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 4069 [ssh.1]
4070 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4071
f72fc97f 407220001207
6b523bae 4073 - (bal) OpenBSD CVS updates:
61e96248 4074 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 4075 [compat.c compat.h packet.c]
4076 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 4077 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4078 [rijndael.c]
4079 unexpand(1)
61e96248 4080 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 4081 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4082 new rijndael implementation. fixes endian bugs
f72fc97f 4083
97fb6912 408420001206
6b523bae 4085 - (bal) OpenBSD CVS updates:
97fb6912 4086 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4087 [channels.c channels.h clientloop.c serverloop.c]
4088 async connects for -R/-L; ok deraadt@
4089 - todd@cvs.openssh.org 2000/12/05 16:47:28
4090 [sshd.c]
4091 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4092 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4093 have it (used in ssh-keyscan).
227e8e86 4094 - (stevesk) OpenBSD CVS update:
f20255cb 4095 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4096 [ssh-keyscan.c]
4097 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4098
f6fdbddf 409920001205
6b523bae 4100 - (bal) OpenBSD CVS updates:
f6fdbddf 4101 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4102 [ssh-keyscan.c ssh-keyscan.1]
4103 David Maziere's ssh-keyscan, ok niels@
4104 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4105 to the recent OpenBSD source tree.
835d2104 4106 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4107
cbc5abf9 410820001204
4109 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4110 defining -POSIX.
4111 - (bal) OpenBSD CVS updates:
4112 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4113 [compat.c]
4114 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4115 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4116 [compat.c]
61e96248 4117 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4118 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4119 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4120 [auth2.c compat.c compat.h sshconnect2.c]
4121 support f-secure/ssh.com 2.0.12; ok niels@
4122
0b6fbf03 412320001203
cbc5abf9 4124 - (bal) OpenBSD CVS updates:
0b6fbf03 4125 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4126 [channels.c]
61e96248 4127 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4128 ok neils@
4129 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4130 [cipher.c]
4131 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4132 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4133 [ssh-agent.c]
4134 agents must not dump core, ok niels@
61e96248 4135 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4136 [ssh.1]
4137 T is for both protocols
4138 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4139 [ssh.1]
4140 typo; from green@FreeBSD.org
4141 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4142 [ssh.c]
4143 check -T before isatty()
4144 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4145 [sshconnect.c]
61e96248 4146 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4147 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4148 [sshconnect.c]
4149 disable agent/x11/port fwding if hostkey has changed; ok niels@
4150 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4151 [sshd.c]
4152 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4153 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4154 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4155 PAM authentication using KbdInteractive.
4156 - (djm) Added another TODO
0b6fbf03 4157
90f4078a 415820001202
4159 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4160 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4161 <mstone@cs.loyola.edu>
4162
dcef6523 416320001129
7062c40f 4164 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4165 if there are background children with open fds.
c193d002 4166 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4167 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4168 still fail during compilation of sftp-server).
4169 - (djm) Fail if ar is not found during configure
c523303b 4170 - (djm) OpenBSD CVS updates:
4171 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4172 [sshd.8]
4173 talk about /etc/primes, okay markus@
4174 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4175 [ssh.c sshconnect1.c sshconnect2.c]
4176 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4177 defaults
4178 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4179 [sshconnect1.c]
4180 reorder check for illegal ciphers, bugreport from espie@
4181 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4182 [ssh-keygen.c ssh.h]
4183 print keytype when generating a key.
4184 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4185 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4186 more manpage paths in fixpaths calls
4187 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4188 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4189
e879a080 419020001125
4191 - (djm) Give up privs when reading seed file
4192
d343d900 419320001123
4194 - (bal) Merge OpenBSD changes:
4195 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4196 [auth-options.c]
61e96248 4197 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4198 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4199 [dh.c]
4200 do not use perror() in sshd, after child is forked()
4201 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4202 [auth-rsa.c]
4203 parse option only if key matches; fix some confusing seen by the client
4204 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4205 [session.c]
4206 check no_agent_forward_flag for ssh-2, too
4207 - markus@cvs.openbsd.org 2000/11/15
4208 [ssh-agent.1]
4209 reorder SYNOPSIS; typo, use .It
4210 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4211 [ssh-agent.c]
4212 do not reorder keys if a key is removed
4213 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4214 [ssh.c]
61e96248 4215 just ignore non existing user keys
d343d900 4216 - millert@cvs.openbsd.org 200/11/15 20:24:43
4217 [ssh-keygen.c]
4218 Add missing \n at end of error message.
4219
0b49a754 422020001122
4221 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4222 are compilable.
4223 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4224
fab2e5d3 422520001117
4226 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4227 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4228 - (stevesk) Reworked progname support.
260d427b 4229 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4230 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4231
c2207f11 423220001116
4233 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4234 releases.
4235 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4236 <roth@feep.net>
4237
3d398e04 423820001113
61e96248 4239 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4240 contrib/README
fa08c86b 4241 - (djm) Merge OpenBSD changes:
4242 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4243 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4244 [session.c ssh.c]
4245 agent forwarding and -R for ssh2, based on work from
4246 jhuuskon@messi.uku.fi
4247 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4248 [ssh.c sshconnect.c sshd.c]
4249 do not disabled rhosts(rsa) if server port > 1024; from
4250 pekkas@netcore.fi
4251 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4252 [sshconnect.c]
4253 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4254 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4255 [auth1.c]
4256 typo; from mouring@pconline.com
4257 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4258 [ssh-agent.c]
4259 off-by-one when removing a key from the agent
4260 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4261 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4262 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4263 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4264 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4265 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4266 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4267 add support for RSA to SSH2. please test.
4268 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4269 RSA and DSA are used by SSH2.
4270 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4271 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4272 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4273 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4274 - (djm) Change to interim version
5733a41a 4275 - (djm) Fix RPM spec file stupidity
6fff1ac4 4276 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4277
d287c664 427820001112
4279 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4280 Phillips Porch <root@theporch.com>
3d398e04 4281 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4282 <dcp@sgi.com>
a3bf38d0 4283 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4284 failed ioctl(TIOCSCTTY) call.
d287c664 4285
3c4d4fef 428620001111
4287 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4288 packaging files
35325fd4 4289 - (djm) Fix new Makefile.in warnings
61e96248 4290 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4291 promoted to type int. Report and fix from Dan Astoorian
027bf205 4292 <djast@cs.toronto.edu>
61e96248 4293 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4294 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4295
3e366738 429620001110
4297 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4298 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4299 - (bal) Added in check to verify S/Key library is being detected in
4300 configure.in
61e96248 4301 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4302 Patch by Mark Miller <markm@swoon.net>
4303 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4304 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4305 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4306
373998a4 430720001107
e506ee73 4308 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4309 Mark Miller <markm@swoon.net>
373998a4 4310 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4311 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4312 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4313 Mark D. Roth <roth@feep.net>
373998a4 4314
ac89998a 431520001106
4316 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4317 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4318 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4319 maintained FAQ on www.openssh.com
73bd30fe 4320 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4321 <pekkas@netcore.fi>
4322 - (djm) Don't need X11-askpass in RPM spec file if building without it
4323 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4324 - (djm) Release 2.3.0p1
97b378bf 4325 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4326 Asplund <aspa@kronodoc.fi>
4327 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4328
b850ecd9 432920001105
4330 - (bal) Sync with OpenBSD:
4331 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4332 [compat.c]
4333 handle all old openssh versions
4334 - markus@cvs.openbsd.org 2000/10/31 13:1853
4335 [deattack.c]
4336 so that large packets do not wrap "n"; from netbsd
4337 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4338 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4339 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4340 setsid() into more common files
96054e6f 4341 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4342 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4343 bsd-waitpid.c
b850ecd9 4344
75b90ced 434520001029
4346 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4347 - (stevesk) Create contrib/cygwin/ directory; patch from
4348 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4349 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4350 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4351
344f2b94 435220001028
61e96248 4353 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4354 <Philippe.WILLEM@urssaf.fr>
240ae474 4355 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4356 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4357 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4358 - (djm) Sync with OpenBSD:
4359 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4360 [ssh.1]
4361 fixes from pekkas@netcore.fi
4362 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4363 [atomicio.c]
4364 return number of characters processed; ok deraadt@
4365 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4366 [atomicio.c]
4367 undo
4368 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4369 [scp.c]
4370 replace atomicio(read,...) with read(); ok deraadt@
4371 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4372 [session.c]
4373 restore old record login behaviour
4374 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4375 [auth-skey.c]
4376 fmt string problem in unused code
4377 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4378 [sshconnect2.c]
4379 don't reference freed memory. okay deraadt@
4380 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4381 [canohost.c]
4382 typo, eramore@era-t.ericsson.se; ok niels@
4383 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4384 [cipher.c]
4385 non-alignment dependent swap_bytes(); from
4386 simonb@wasabisystems.com/netbsd
4387 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4388 [compat.c]
4389 add older vandyke products
4390 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4391 [channels.c channels.h clientloop.c serverloop.c session.c]
4392 [ssh.c util.c]
61e96248 4393 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4394 client ttys).
344f2b94 4395
ddc49b5c 439620001027
4397 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4398
48e7916f 439920001025
4400 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4401 builtin entropy code to read it.
4402 - (djm) Prefer builtin regex to PCRE.
00937921 4403 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4404 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4405 <proski@gnu.org>
48e7916f 4406
8dcda1e3 440720001020
4408 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4409 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4410 is more correct then current version.
8dcda1e3 4411
f5af5cd5 441220001018
4413 - (stevesk) Add initial support for setproctitle(). Current
4414 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4415 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4416
2f31bdd6 441720001017
4418 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4419 <vinschen@cygnus.com>
ba7a3f40 4420 - (djm) Don't rely on atomicio's retval to determine length of askpass
4421 supplied passphrase. Problem report from Lutz Jaenicke
4422 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 4423 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 4424 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 4425 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 4426
33de75a3 442720001016
4428 - (djm) Sync with OpenBSD:
4429 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4430 [cipher.c]
4431 debug3
4432 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4433 [scp.c]
4434 remove spaces from arguments; from djm@mindrot.org
4435 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4436 [ssh.1]
4437 Cipher is for SSH-1 only
4438 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4439 [servconf.c servconf.h serverloop.c session.c sshd.8]
4440 AllowTcpForwarding; from naddy@
4441 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4442 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 4443 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 4444 needs to be changed for interoperability reasons
4445 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4446 [auth-rsa.c]
4447 do not send RSA challenge if key is not allowed by key-options; from
4448 eivind@ThinkSec.com
4449 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4450 [rijndael.c session.c]
4451 typos; from stevesk@sweden.hp.com
4452 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4453 [rijndael.c]
4454 typo
61e96248 4455 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 4456 through diffs
61e96248 4457 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 4458 <pekkas@netcore.fi>
aa0289fe 4459 - (djm) Update version in Redhat spec file
61e96248 4460 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 4461 Redhat 7.0 spec file
5b2d4b75 4462 - (djm) Make inability to read/write PRNG seedfile non-fatal
4463
33de75a3 4464
4d670c24 446520001015
4466 - (djm) Fix ssh2 hang on background processes at logout.
4467
71dfaf1c 446820001014
443172c4 4469 - (bal) Add support for realpath and getcwd for platforms with broken
4470 or missing realpath implementations for sftp-server.
4471 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 4472 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 4473 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 4474 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 4475 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4476 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 4477 - (djm) Big OpenBSD sync:
4478 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4479 [log.c]
4480 allow loglevel debug
4481 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4482 [packet.c]
4483 hmac->mac
4484 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4485 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4486 move fake-auth from auth1.c to individual auth methods, disables s/key in
4487 debug-msg
4488 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4489 ssh.c
4490 do not resolve canonname, i have no idea why this was added oin ossh
4491 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4492 ssh-keygen.1 ssh-keygen.c
4493 -X now reads private ssh.com DSA keys, too.
4494 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4495 auth-options.c
4496 clear options on every call.
4497 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4498 authfd.c authfd.h
4499 interop with ssh-agent2, from <res@shore.net>
4500 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4501 compat.c
4502 use rexexp for version string matching
4503 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4504 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4505 First rough implementation of the diffie-hellman group exchange. The
4506 client can ask the server for bigger groups to perform the diffie-hellman
4507 in, thus increasing the attack complexity when using ciphers with longer
4508 keys. University of Windsor provided network, T the company.
4509 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4510 [auth-rsa.c auth2.c]
4511 clear auth options unless auth sucessfull
4512 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4513 [auth-options.h]
4514 clear auth options unless auth sucessfull
4515 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4516 [scp.1 scp.c]
4517 support 'scp -o' with help from mouring@pconline.com
4518 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4519 [dh.c]
4520 Wall
4521 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4522 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4523 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4524 add support for s/key (kbd-interactive) to ssh2, based on work by
4525 mkiernan@avantgo.com and me
4526 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4527 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4528 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4529 [sshconnect2.c sshd.c]
4530 new cipher framework
4531 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4532 [cipher.c]
4533 remove DES
4534 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4535 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4536 enable DES in SSH-1 clients only
4537 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4538 [kex.h packet.c]
4539 remove unused
4540 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4541 [sshd.c]
4542 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4543 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4544 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4545 rijndael/aes support
4546 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4547 [sshd.8]
4548 more info about -V
4549 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4550 [myproposal.h]
4551 prefer no compression
3ed32516 4552 - (djm) Fix scp user@host handling
4553 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 4554 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4555 u_intXX_t types on all platforms.
9ea53ba5 4556 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 4557 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4558 be bypassed.
f5665f6f 4559 - (stevesk) Display correct path to ssh-askpass in configure output.
4560 Report from Lutz Jaenicke.
71dfaf1c 4561
ebd782f7 456220001007
4563 - (stevesk) Print PAM return value in PAM log messages to aid
4564 with debugging.
97994d32 4565 - (stevesk) Fix detection of pw_class struct member in configure;
4566 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4567
47a134c1 456820001002
4569 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4570 - (djm) Add host system and CC to end-of-configure report. Suggested by
4571 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4572
7322ef0e 457320000931
4574 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4575
6ac7829a 457620000930
b6490dcb 4577 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 4578 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 4579 Ben Lindstrom <mouring@pconline.com>
4580 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 4581 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 4582 very short lived X connections. Bug report from Tobias Oetiker
857040fb 4583 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 4584 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4585 patch from Pekka Savola <pekkas@netcore.fi>
58665035 4586 - (djm) Forgot to cvs add LICENSE file
dc2901a0 4587 - (djm) Add LICENSE to RPM spec files
de273eef 4588 - (djm) CVS OpenBSD sync:
4589 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4590 [clientloop.c]
4591 use debug2
4592 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4593 [auth2.c sshconnect2.c]
4594 use key_type()
4595 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4596 [channels.c]
4597 debug -> debug2 cleanup
61e96248 4598 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 4599 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4600 <Alain.St-Denis@ec.gc.ca>
61e96248 4601 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4602 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 4603 J. Barry <don@astro.cornell.edu>
6ac7829a 4604
c5d85828 460520000929
4606 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 4607 - (djm) Another off-by-one fix from Pavel Kankovsky
4608 <peak@argo.troja.mff.cuni.cz>
22d89d24 4609 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4610 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 4611 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 4612 <tim@multitalents.net>
c5d85828 4613
6fd7f731 461420000926
4615 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 4616 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 4617 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4618 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 4619
2f125ca1 462020000924
4621 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4622 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 4623 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4624 <markm@swoon.net>
2f125ca1 4625
764d4113 462620000923
61e96248 4627 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 4628 <stevesk@sweden.hp.com>
777319db 4629 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 4630 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 4631 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 4632 <stevesk@sweden.hp.com>
e79b44e1 4633 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 4634 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 4635 Michael Stone <mstone@cs.loyola.edu>
188adeb2 4636 - (djm) OpenBSD CVS sync:
4637 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4638 [sshconnect2.c sshd.c]
4639 fix DEBUG_KEXDH
4640 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4641 [sshconnect.c]
4642 yes no; ok niels@
4643 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4644 [sshd.8]
4645 typo
4646 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4647 [serverloop.c]
4648 typo
4649 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4650 scp.c
4651 utime() to utimes(); mouring@pconline.com
4652 - markus@cvs.openbsd.org 2000/09/21 05:25:08
4653 sshconnect2.c
4654 change login logic in ssh2, allows plugin of other auth methods
4655 - markus@cvs.openbsd.org 2000/09/21 05:25:35
4656 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
4657 [serverloop.c]
4658 add context to dispatch_run
4659 - markus@cvs.openbsd.org 2000/09/21 05:07:52
4660 authfd.c authfd.h ssh-agent.c
4661 bug compat for old ssh.com software
764d4113 4662
7f377177 466320000920
4664 - (djm) Fix bad path substitution. Report from Andrew Miner
4665 <asminer@cs.iastate.edu>
4666
bcbf86ec 466720000916
61e96248 4668 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 4669 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 4670 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 4671 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 4672 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4673 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 4674 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 4675 password change patch.
4676 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 4677 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4678 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 4679 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4680 - (djm) Re-enable int64_t types - we need them for sftp
4681 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4682 - (djm) Update Redhat SPEC file accordingly
4683 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4684 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 4685 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 4686 <Dirk.DeWachter@rug.ac.be>
61e96248 4687 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 4688 <larry.jones@sdrc.com>
4689 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4690 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 4691 - (djm) Merge OpenBSD changes:
4692 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4693 [session.c]
4694 print hostname (not hushlogin)
4695 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4696 [authfile.c ssh-add.c]
4697 enable ssh-add -d for DSA keys
4698 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4699 [sftp-server.c]
4700 cleanup
4701 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4702 [authfile.h]
4703 prototype
4704 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4705 [ALL]
61e96248 4706 cleanup copyright notices on all files. I have attempted to be
4707 accurate with the details. everything is now under Tatu's licence
4708 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4709 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 4710 licence. We're not changing any rules, just being accurate.
4711 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4712 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4713 cleanup window and packet sizes for ssh2 flow control; ok niels
4714 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4715 [scp.c]
4716 typo
4717 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4718 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4719 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4720 [pty.c readconf.c]
4721 some more Copyright fixes
4722 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4723 [README.openssh2]
4724 bye bye
4725 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4726 [LICENCE cipher.c]
4727 a few more comments about it being ARC4 not RC4
4728 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4729 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4730 multiple debug levels
4731 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4732 [clientloop.c]
4733 typo
4734 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4735 [ssh-agent.c]
4736 check return value for setenv(3) for failure, and deal appropriately
4737
deb8d717 473820000913
4739 - (djm) Fix server not exiting with jobs in background.
4740
b5e300c2 474120000905
4742 - (djm) Import OpenBSD CVS changes
4743 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4744 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4745 implement a SFTP server. interops with sftp2, scp2 and the windows
4746 client from ssh.com
4747 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4748 [README.openssh2]
4749 sync
4750 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4751 [session.c]
4752 Wall
4753 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4754 [authfd.c ssh-agent.c]
4755 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4756 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4757 [scp.1 scp.c]
4758 cleanup and fix -S support; stevesk@sweden.hp.com
4759 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4760 [sftp-server.c]
4761 portability fixes
4762 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4763 [sftp-server.c]
4764 fix cast; mouring@pconline.com
4765 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4766 [ssh-add.1 ssh.1]
4767 add missing .El against .Bl.
4768 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4769 [session.c]
4770 missing close; ok theo
4771 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4772 [session.c]
4773 fix get_last_login_time order; from andre@van-veen.de
4774 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4775 [sftp-server.c]
4776 more cast fixes; from mouring@pconline.com
4777 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4778 [session.c]
4779 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4780 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 4781 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4782
1e61f54a 478320000903
4784 - (djm) Fix Redhat init script
4785
c80876b4 478620000901
4787 - (djm) Pick up Jim's new X11-askpass
4788 - (djm) Release 2.2.0p1
4789
8b4a0d08 479020000831
bcbf86ec 4791 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 4792 <acox@cv.telegroup.com>
b817711d 4793 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 4794
0b65b628 479520000830
4796 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 4797 - (djm) Periodically rekey arc4random
4798 - (djm) Clean up diff against OpenBSD.
bcbf86ec 4799 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 4800 <stevesk@sweden.hp.com>
b33a2e6e 4801 - (djm) Quieten the pam delete credentials error message
44839801 4802 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4803 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 4804 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 4805 - (djm) Fix doh in bsd-arc4random.c
0b65b628 4806
9aaf9be4 480720000829
bcbf86ec 4808 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4809 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 4810 Garrick James <garrick@james.net>
b5f90139 4811 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4812 Bastian Trompetter <btrompetter@firemail.de>
698d107e 4813 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 4814 - More OpenBSD updates:
4815 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4816 [scp.c]
4817 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4818 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4819 [session.c]
4820 Wall
4821 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4822 [compat.c]
4823 ssh.com-2.3.0
4824 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4825 [compat.c]
4826 compatibility with future ssh.com versions
4827 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4828 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4829 print uid/gid as unsigned
4830 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4831 [ssh.c]
4832 enable -n and -f for ssh2
4833 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4834 [ssh.c]
4835 allow combination of -N and -f
4836 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4837 [util.c]
4838 util.c
4839 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4840 [util.c]
4841 undo
4842 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4843 [util.c]
4844 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 4845
137d7b6c 484620000823
4847 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 4848 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4849 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 4850 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 4851 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 4852 - (djm) Add local version to version.h
ea788c22 4853 - (djm) Don't reseed arc4random everytime it is used
2e73a022 4854 - (djm) OpenBSD CVS updates:
4855 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4856 [ssh.c]
4857 accept remsh as a valid name as well; roman@buildpoint.com
4858 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4859 [deattack.c crc32.c packet.c]
4860 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4861 libz crc32 function yet, because it has ugly "long"'s in it;
4862 oneill@cs.sfu.ca
4863 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4864 [scp.1 scp.c]
4865 -S prog support; tv@debian.org
4866 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4867 [scp.c]
4868 knf
4869 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4870 [log-client.c]
4871 shorten
4872 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4873 [channels.c channels.h clientloop.c ssh.c ssh.h]
4874 support for ~. in ssh2
4875 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4876 [crc32.h]
4877 proper prototype
4878 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 4879 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4880 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 4881 [fingerprint.c fingerprint.h]
4882 add SSH2/DSA support to the agent and some other DSA related cleanups.
4883 (note that we cannot talk to ssh.com's ssh2 agents)
4884 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4885 [channels.c channels.h clientloop.c]
4886 more ~ support for ssh2
4887 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4888 [clientloop.c]
4889 oops
4890 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4891 [session.c]
4892 We have to stash the result of get_remote_name_or_ip() before we
4893 close our socket or getpeername() will get EBADF and the process
4894 will exit. Only a problem for "UseLogin yes".
4895 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4896 [session.c]
4897 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4898 own policy on determining who is allowed to login when /etc/nologin
4899 is present. Also use the _PATH_NOLOGIN define.
4900 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4901 [auth1.c auth2.c session.c ssh.c]
4902 Add calls to setusercontext() and login_get*(). We basically call
4903 setusercontext() in most places where previously we did a setlogin().
4904 Add default login.conf file and put root in the "daemon" login class.
4905 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4906 [session.c]
4907 Fix incorrect PATH setting; noted by Markus.
137d7b6c 4908
c345cf9d 490920000818
4910 - (djm) OpenBSD CVS changes:
4911 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4912 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4913 random early drop; ok theo, niels
4914 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4915 [ssh.1]
4916 typo
4917 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4918 [sshd.8]
4919 many fixes from pepper@mail.reppep.com
4920 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4921 [Makefile.in util.c aux.c]
4922 rename aux.c to util.c to help with cygwin port
4923 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4924 [authfd.c]
4925 correct sun_len; Alexander@Leidinger.net
4926 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4927 [readconf.c sshd.8]
4928 disable kerberos authentication by default
4929 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4930 [sshd.8 readconf.c auth-krb4.c]
4931 disallow kerberos authentication if we can't verify the TGT; from
4932 dugsong@
4933 kerberos authentication is on by default only if you have a srvtab.
4934 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4935 [auth.c]
4936 unused
4937 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4938 [sshd_config]
4939 MaxStartups
4940 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4941 [authfd.c]
4942 cleanup; ok niels@
4943 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4944 [session.c]
4945 cleanup login(1)-like jobs, no duplicate utmp entries
4946 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4947 [session.c sshd.8 sshd.c]
4948 sshd -u len, similar to telnetd
1a022229 4949 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 4950 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 4951
416ed5a7 495220000816
4953 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 4954 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 4955 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 4956 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 4957 implementation.
ba606eb2 4958 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 4959
dbaa2e87 496020000815
4961 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 4962 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4963 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 4964 - (djm) Don't seek in directory based lastlogs
bcbf86ec 4965 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 4966 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 4967 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 4968
6c33bf70 496920000813
4970 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4971 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4972
3fcce26c 497320000809
bcbf86ec 4974 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 4975 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 4976 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 4977 <charles@comm.polymtl.ca>
3fcce26c 4978
71d43804 497920000808
4980 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4981 time, spec file cleanup.
4982
f9bcea07 498320000807
378f2232 4984 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 4985 - (djm) Suppress error messages on channel close shutdown() failurs
4986 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 4987 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 4988
bcf89935 498920000725
4990 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4991
4c8722d9 499220000721
4993 - (djm) OpenBSD CVS updates:
4994 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4995 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4996 [sshconnect1.c sshconnect2.c]
4997 make ssh-add accept dsa keys (the agent does not)
4998 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4999 [sshd.c]
5000 Another closing of stdin; ok deraadt
5001 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5002 [dsa.c]
5003 missing free, reorder
5004 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5005 [ssh-keygen.1]
5006 document input and output files
5007
240777b8 500820000720
4c8722d9 5009 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 5010
3c7def32 501120000716
4c8722d9 5012 - (djm) Release 2.1.1p4
3c7def32 5013
819b676f 501420000715
704b1659 5015 - (djm) OpenBSD CVS updates
5016 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5017 [aux.c readconf.c servconf.c ssh.h]
5018 allow multiple whitespace but only one '=' between tokens, bug report from
5019 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5020 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5021 [clientloop.c]
5022 typo; todd@fries.net
5023 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5024 [scp.c]
5025 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5026 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5027 [readconf.c servconf.c]
5028 allow leading whitespace. ok niels
5029 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5030 [ssh-keygen.c ssh.c]
5031 Always create ~/.ssh with mode 700; ok Markus
819b676f 5032 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5033 - Include floatingpoint.h for entropy.c
5034 - strerror replacement
704b1659 5035
3f7a7e4a 503620000712
c37fb3c1 5037 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5038 - (djm) OpenBSD CVS Updates:
5039 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5040 [session.c sshd.c ]
5041 make MaxStartups code still work with -d; djm
5042 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5043 [readconf.c ssh_config]
5044 disable FallBackToRsh by default
c37fb3c1 5045 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5046 Ben Lindstrom <mouring@pconline.com>
1e970014 5047 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5048 spec file.
dcb36e5d 5049 - (djm) Released 2.1.1p3
3f7a7e4a 5050
56118702 505120000711
5052 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5053 <tbert@abac.com>
132dd316 5054 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 5055 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 5056 <mouring@pconline.com>
bcbf86ec 5057 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 5058 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 5059 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
5060 to compile on more platforms (incl NeXT).
cc6f2c4c 5061 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 5062 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 5063 - (djm) OpenBSD CVS updates:
5064 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5065 [authfd.c]
5066 cleanup, less cut&paste
5067 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5068 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 5069 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 5070 theo and me
5071 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5072 [session.c]
5073 use no_x11_forwarding_flag correctly; provos ok
5074 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5075 [sshd.c]
5076 typo
5077 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5078 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 5079 Insert more missing .El directives. Our troff really should identify
089fbbd2 5080 these and spit out a warning.
5081 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5082 [auth-rsa.c auth2.c ssh-keygen.c]
5083 clean code is good code
5084 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5085 [serverloop.c]
5086 sense of port forwarding flag test was backwards
5087 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5088 [compat.c readconf.c]
5089 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5090 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5091 [auth.h]
5092 KNF
5093 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5094 [compat.c readconf.c]
5095 Better conditions for strsep() ending.
5096 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5097 [readconf.c]
5098 Get the correct message on errors. (niels@ ok)
5099 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5100 [cipher.c kex.c servconf.c]
5101 strtok() --> strsep(). (niels@ ok)
5540ea9b 5102 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5103 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5104 builds)
229f64ee 5105 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5106
a8545c6c 510720000709
5108 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5109 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5110 - (djm) Match prototype and function declaration for rresvport_af.
5111 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5112 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5113 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5114 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5115 <jimw@peisj.pebio.com>
264dce47 5116 - (djm) Fix pam sprintf fix
5117 - (djm) Cleanup entropy collection code a little more. Split initialisation
5118 from seeding, perform intialisation immediatly at start, be careful with
5119 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5120 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5121 Including sigaction() et al. replacements
bcbf86ec 5122 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5123 <tbert@abac.com>
a8545c6c 5124
e2902a5b 512520000708
bcbf86ec 5126 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5127 Aaron Hopkins <aaron@die.net>
7a33f831 5128 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5129 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5130 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5131 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5132 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5133 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5134 - (djm) Don't use inet_addr.
e2902a5b 5135
5637650d 513620000702
5137 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5138 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5139 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5140 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5141 Chris, the Young One <cky@pobox.com>
bcbf86ec 5142 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5143 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5144
388e9f9f 514520000701
5146 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5147 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5148 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5149 <vinschen@cygnus.com>
30228d7c 5150 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5151 - (djm) Added check for broken snprintf() functions which do not correctly
5152 terminate output string and attempt to use replacement.
46158300 5153 - (djm) Released 2.1.1p2
388e9f9f 5154
9f32ceb4 515520000628
5156 - (djm) Fixes to lastlog code for Irix
5157 - (djm) Use atomicio in loginrec
3206bb3b 5158 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5159 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5160 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5161 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5162 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5163
d8caae24 516420000627
5165 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5166 - (djm) Formatting
d8caae24 5167
fe30cc2e 516820000626
3e98362e 5169 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5170 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5171 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5172 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5173 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5174 - (djm) Fix fixed EGD code.
3e98362e 5175 - OpenBSD CVS update
5176 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5177 [channels.c]
5178 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5179
1c04b088 518020000623
bcbf86ec 5181 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5182 Svante Signell <svante.signell@telia.com>
5183 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5184 - OpenBSD CVS Updates:
5185 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5186 [sshd.c]
5187 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5188 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5189 [auth-krb4.c key.c radix.c uuencode.c]
5190 Missing CVS idents; ok markus
1c04b088 5191
f528fdf2 519220000622
5193 - (djm) Automatically generate host key during "make install". Suggested
5194 by Gary E. Miller <gem@rellim.com>
5195 - (djm) Paranoia before kill() system call
74fc9186 5196 - OpenBSD CVS Updates:
5197 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5198 [auth2.c compat.c compat.h sshconnect2.c]
5199 make userauth+pubkey interop with ssh.com-2.2.0
5200 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5201 [dsa.c]
5202 mem leak + be more paranoid in dsa_verify.
5203 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5204 [key.c]
5205 cleanup fingerprinting, less hardcoded sizes
5206 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5207 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5208 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5209 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5210 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5211 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5212 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5213 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5214 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5215 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5216 OpenBSD tag
5217 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5218 sshconnect2.c missing free; nuke old comment
f528fdf2 5219
e5fe9a1f 522020000620
5221 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5222 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5223 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5224 - (djm) Typo in loginrec.c
e5fe9a1f 5225
cbd7492e 522620000618
5227 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5228 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5229 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5230 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5231 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5232 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5233 Martin Petrak <petrak@spsknm.schools.sk>
5234 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5235 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5236 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5237 - OpenBSD CVS updates:
5238 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5239 [channels.c]
5240 everyone says "nix it" (remove protocol 2 debugging message)
5241 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5242 [sshconnect.c]
5243 allow extended server banners
5244 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5245 [sshconnect.c]
5246 missing atomicio, typo
5247 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5248 [servconf.c servconf.h session.c sshd.8 sshd_config]
5249 add support for ssh v2 subsystems. ok markus@.
5250 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5251 [readconf.c servconf.c]
5252 include = in WHITESPACE; markus ok
5253 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5254 [auth2.c]
5255 implement bug compatibility with ssh-2.0.13 pubkey, server side
5256 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5257 [compat.c]
5258 initial support for ssh.com's 2.2.0
5259 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5260 [scp.c]
5261 typo
5262 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5263 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5264 split auth-rsa option parsing into auth-options
5265 add options support to authorized_keys2
5266 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5267 [session.c]
5268 typo
cbd7492e 5269
509b1f88 527020000613
5271 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5272 - Platform define for SCO 3.x which breaks on /dev/ptmx
5273 - Detect and try to fix missing MAXPATHLEN
a4d05724 5274 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5275 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5276
09564242 527720000612
5278 - (djm) Glob manpages in RPM spec files to catch compressed files
5279 - (djm) Full license in auth-pam.c
08ae384f 5280 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5281 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5282 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5283 def'd
5284 - Set AIX to use preformatted manpages
61e96248 5285
74b224a0 528620000610
5287 - (djm) Minor doc tweaks
217ab55e 5288 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5289
32c80420 529020000609
5291 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5292 (in favour of utmpx) on Solaris 8
5293
fa649821 529420000606
48c99b2c 5295 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5296 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5297 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5298 timeout
f988dce5 5299 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5300 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5301 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5302 <tibbs@math.uh.edu>
1e83f2a2 5303 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5304 <zack@wolery.cumb.org>
fa649821 5305 - (djm) OpenBSD CVS updates:
5306 - todd@cvs.openbsd.org
5307 [sshconnect2.c]
5308 teach protocol v2 to count login failures properly and also enable an
5309 explanation of why the password prompt comes up again like v1; this is NOT
5310 crypto
61e96248 5311 - markus@cvs.openbsd.org
fa649821 5312 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5313 xauth_location support; pr 1234
5314 [readconf.c sshconnect2.c]
5315 typo, unused
5316 [session.c]
5317 allow use_login only for login sessions, otherwise remote commands are
5318 execed with uid==0
5319 [sshd.8]
5320 document UseLogin better
5321 [version.h]
5322 OpenSSH 2.1.1
5323 [auth-rsa.c]
bcbf86ec 5324 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5325 negative match or no match at all
5326 [channels.c hostfile.c match.c]
bcbf86ec 5327 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5328 kris@FreeBSD.org
5329
8e7b16f8 533020000606
bcbf86ec 5331 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5332 configure.
5333
d7c0f3d5 533420000604
5335 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5336 - (andre) login code changes based on djm feedback
d7c0f3d5 5337
2d6c411f 533820000603
5339 - (andre) New login code
5340 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5341 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5342
5daf7064 534320000531
5344 - Cleanup of auth.c, login.c and fake-*
5345 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5346 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5347 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5348 of fallback DIY code.
5daf7064 5349
b9f446d1 535020000530
5351 - Define atexit for old Solaris
b02ebca1 5352 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5353 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5354 - OpenBSD CVS updates:
5355 - markus@cvs.openbsd.org
5356 [session.c]
5357 make x11-fwd work w/ localhost (xauth add host/unix:11)
5358 [cipher.c compat.c readconf.c servconf.c]
5359 check strtok() != NULL; ok niels@
5360 [key.c]
5361 fix key_read() for uuencoded keys w/o '='
5362 [serverloop.c]
5363 group ssh1 vs. ssh2 in serverloop
5364 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5365 split kexinit/kexdh, factor out common code
5366 [readconf.c ssh.1 ssh.c]
5367 forwardagent defaults to no, add ssh -A
5368 - theo@cvs.openbsd.org
5369 [session.c]
5370 just some line shortening
60688ef9 5371 - Released 2.1.0p3
b9f446d1 5372
29611d9c 537320000520
5374 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5375 - Don't touch utmp if USE_UTMPX defined
a423beaf 5376 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5377 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5378 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5379 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5380 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5381 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5382 - Doc cleanup
29611d9c 5383
301e9b01 538420000518
5385 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5386 - OpenBSD CVS updates:
5387 - markus@cvs.openbsd.org
5388 [sshconnect.c]
5389 copy only ai_addrlen bytes; misiek@pld.org.pl
5390 [auth.c]
bcbf86ec 5391 accept an empty shell in authentication; bug reported by
301e9b01 5392 chris@tinker.ucr.edu
5393 [serverloop.c]
5394 we don't have stderr for interactive terminal sessions (fcntl errors)
5395
ad85db64 539620000517
5397 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5398 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5399 - Fixes erroneous printing of debug messages to syslog
5400 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5401 - Gives useful error message if PRNG initialisation fails
5402 - Reduced ssh startup delay
5403 - Measures cumulative command time rather than the time between reads
704b1659 5404 after select()
ad85db64 5405 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5406 optionally run 'ent' to measure command entropy
c1ef8333 5407 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5408 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5409 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5410 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5411 - OpenBSD CVS update:
bcbf86ec 5412 - markus@cvs.openbsd.org
0e73cc53 5413 [ssh.c]
5414 fix usage()
5415 [ssh2.h]
5416 draft-ietf-secsh-architecture-05.txt
5417 [ssh.1]
5418 document ssh -T -N (ssh2 only)
5419 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5420 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5421 [aux.c]
5422 missing include
c04f75f1 5423 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5424 - INSTALL typo and URL fix
5425 - Makefile fix
5426 - Solaris fixes
bcbf86ec 5427 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 5428 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 5429 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 5430 - Detect OpenSSL seperatly from RSA
bcbf86ec 5431 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 5432 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 5433
3d1a1654 543420000513
bcbf86ec 5435 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 5436 <misiek@pld.org.pl>
5437
d02a3a00 543820000511
bcbf86ec 5439 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 5440 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 5441 - "make host-key" fix for Irix
d02a3a00 5442
d0c832f3 544320000509
5444 - OpenBSD CVS update
5445 - markus@cvs.openbsd.org
5446 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5447 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5448 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5449 - hugh@cvs.openbsd.org
5450 [ssh.1]
5451 - zap typo
5452 [ssh-keygen.1]
5453 - One last nit fix. (markus approved)
5454 [sshd.8]
5455 - some markus certified spelling adjustments
5456 - markus@cvs.openbsd.org
5457 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5458 [sshconnect2.c ]
5459 - bug compat w/ ssh-2.0.13 x11, split out bugs
5460 [nchan.c]
5461 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5462 [ssh-keygen.c]
5463 - handle escapes in real and original key format, ok millert@
5464 [version.h]
5465 - OpenSSH-2.1
3dc1102e 5466 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 5467 - Doc updates
bcbf86ec 5468 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 5469 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 5470
ebdeb9a8 547120000508
5472 - Makefile and RPM spec fixes
5473 - Generate DSA host keys during "make key" or RPM installs
f6cde515 5474 - OpenBSD CVS update
5475 - markus@cvs.openbsd.org
5476 [clientloop.c sshconnect2.c]
5477 - make x11-fwd interop w/ ssh-2.0.13
5478 [README.openssh2]
5479 - interop w/ SecureFX
5480 - Release 2.0.0beta2
ebdeb9a8 5481
bcbf86ec 5482 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 5483 <andre.lucas@dial.pipex.com>
5484
1d1ffb87 548520000507
5486 - Remove references to SSLeay.
5487 - Big OpenBSD CVS update
5488 - markus@cvs.openbsd.org
5489 [clientloop.c]
5490 - typo
5491 [session.c]
5492 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5493 [session.c]
5494 - update proctitle for proto 1, too
5495 [channels.h nchan.c serverloop.c session.c sshd.c]
5496 - use c-style comments
5497 - deraadt@cvs.openbsd.org
5498 [scp.c]
5499 - more atomicio
bcbf86ec 5500 - markus@cvs.openbsd.org
1d1ffb87 5501 [channels.c]
5502 - set O_NONBLOCK
5503 [ssh.1]
5504 - update AUTHOR
5505 [readconf.c ssh-keygen.c ssh.h]
5506 - default DSA key file ~/.ssh/id_dsa
5507 [clientloop.c]
5508 - typo, rm verbose debug
5509 - deraadt@cvs.openbsd.org
5510 [ssh-keygen.1]
5511 - document DSA use of ssh-keygen
5512 [sshd.8]
5513 - a start at describing what i understand of the DSA side
5514 [ssh-keygen.1]
5515 - document -X and -x
5516 [ssh-keygen.c]
5517 - simplify usage
bcbf86ec 5518 - markus@cvs.openbsd.org
1d1ffb87 5519 [sshd.8]
5520 - there is no rhosts_dsa
5521 [ssh-keygen.1]
5522 - document -y, update -X,-x
5523 [nchan.c]
5524 - fix close for non-open ssh1 channels
5525 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5526 - s/DsaKey/HostDSAKey/, document option
5527 [sshconnect2.c]
5528 - respect number_of_password_prompts
5529 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5530 - GatewayPorts for sshd, ok deraadt@
5531 [ssh-add.1 ssh-agent.1 ssh.1]
5532 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5533 [ssh.1]
5534 - more info on proto 2
5535 [sshd.8]
5536 - sync AUTHOR w/ ssh.1
5537 [key.c key.h sshconnect.c]
5538 - print key type when talking about host keys
5539 [packet.c]
5540 - clear padding in ssh2
5541 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5542 - replace broken uuencode w/ libc b64_ntop
5543 [auth2.c]
5544 - log failure before sending the reply
5545 [key.c radix.c uuencode.c]
5546 - remote trailing comments before calling __b64_pton
5547 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5548 [sshconnect2.c sshd.8]
5549 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5550 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5551
1a11e1ae 555220000502
0fbe8c74 5553 - OpenBSD CVS update
5554 [channels.c]
5555 - init all fds, close all fds.
5556 [sshconnect2.c]
5557 - check whether file exists before asking for passphrase
5558 [servconf.c servconf.h sshd.8 sshd.c]
5559 - PidFile, pr 1210
5560 [channels.c]
5561 - EINTR
5562 [channels.c]
5563 - unbreak, ok niels@
5564 [sshd.c]
5565 - unlink pid file, ok niels@
5566 [auth2.c]
5567 - Add missing #ifdefs; ok - markus
bcbf86ec 5568 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 5569 gathering commands from a text file
1a11e1ae 5570 - Release 2.0.0beta1
5571
c4bc58eb 557220000501
5573 - OpenBSD CVS update
5574 [packet.c]
5575 - send debug messages in SSH2 format
3189621b 5576 [scp.c]
5577 - fix very rare EAGAIN/EINTR issues; based on work by djm
5578 [packet.c]
5579 - less debug, rm unused
5580 [auth2.c]
5581 - disable kerb,s/key in ssh2
5582 [sshd.8]
5583 - Minor tweaks and typo fixes.
5584 [ssh-keygen.c]
5585 - Put -d into usage and reorder. markus ok.
bcbf86ec 5586 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 5587 <karn@ka9q.ampr.org>
bcbf86ec 5588 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 5589 <andre.lucas@dial.pipex.com>
0d5f7abc 5590 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5591 <gd@hilb1.medat.de>
8cb940db 5592 - Add some missing ifdefs to auth2.c
8af50c98 5593 - Deprecate perl-tk askpass.
52bcc044 5594 - Irix portability fixes - don't include netinet headers more than once
5595 - Make sure we don't save PRNG seed more than once
c4bc58eb 5596
2b763e31 559720000430
5598 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 5599 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5600 patch.
5601 - Adds timeout to entropy collection
5602 - Disables slow entropy sources
5603 - Load and save seed file
bcbf86ec 5604 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 5605 saved in root's .ssh directory)
5606 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 5607 - More OpenBSD updates:
5608 [session.c]
5609 - don't call chan_write_failed() if we are not writing
5610 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5611 - keysize warnings error() -> log()
2b763e31 5612
a306f2dd 561320000429
5614 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5615 [README.openssh2]
5616 - interop w/ F-secure windows client
5617 - sync documentation
5618 - ssh_host_dsa_key not ssh_dsa_key
5619 [auth-rsa.c]
5620 - missing fclose
5621 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5622 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5623 [sshd.c uuencode.c uuencode.h authfile.h]
5624 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5625 for trading keys with the real and the original SSH, directly from the
5626 people who invented the SSH protocol.
5627 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5628 [sshconnect1.c sshconnect2.c]
5629 - split auth/sshconnect in one file per protocol version
5630 [sshconnect2.c]
5631 - remove debug
5632 [uuencode.c]
5633 - add trailing =
5634 [version.h]
5635 - OpenSSH-2.0
5636 [ssh-keygen.1 ssh-keygen.c]
5637 - add -R flag: exit code indicates if RSA is alive
5638 [sshd.c]
5639 - remove unused
5640 silent if -Q is specified
5641 [ssh.h]
5642 - host key becomes /etc/ssh_host_dsa_key
5643 [readconf.c servconf.c ]
5644 - ssh/sshd default to proto 1 and 2
5645 [uuencode.c]
5646 - remove debug
5647 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5648 - xfree DSA blobs
5649 [auth2.c serverloop.c session.c]
5650 - cleanup logging for sshd/2, respect PasswordAuth no
5651 [sshconnect2.c]
5652 - less debug, respect .ssh/config
5653 [README.openssh2 channels.c channels.h]
bcbf86ec 5654 - clientloop.c session.c ssh.c
a306f2dd 5655 - support for x11-fwding, client+server
5656
0ac7199f 565720000421
5658 - Merge fix from OpenBSD CVS
5659 [ssh-agent.c]
5660 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5661 via Debian bug #59926
18ba2aab 5662 - Define __progname in session.c if libc doesn't
5663 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 5664 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 5665 <David.DelPiero@qed.qld.gov.au>
0ac7199f 5666
e1b37056 566720000420
bcbf86ec 5668 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 5669 <andre.lucas@dial.pipex.com>
9da5c3c9 5670 - Sync with OpenBSD CVS:
5671 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5672 - pid_t
5673 [session.c]
5674 - remove bogus chan_read_failed. this could cause data
5675 corruption (missing data) at end of a SSH2 session.
4e577b89 5676 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5677 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5678 - Use vhangup to clean up Linux ttys
5679 - Force posix getopt processing on GNU libc systems
371ecff9 5680 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 5681 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 5682
d6f24e45 568320000419
5684 - OpenBSD CVS updates
5685 [channels.c]
5686 - fix pr 1196, listen_port and port_to_connect interchanged
5687 [scp.c]
bcbf86ec 5688 - after completion, replace the progress bar ETA counter with a final
d6f24e45 5689 elapsed time; my idea, aaron wrote the patch
5690 [ssh_config sshd_config]
5691 - show 'Protocol' as an example, ok markus@
5692 [sshd.c]
5693 - missing xfree()
5694 - Add missing header to bsd-misc.c
5695
35484284 569620000416
5697 - Reduce diff against OpenBSD source
bcbf86ec 5698 - All OpenSSL includes are now unconditionally referenced as
35484284 5699 openssl/foo.h
5700 - Pick up formatting changes
5701 - Other minor changed (typecasts, etc) that I missed
5702
6ae2364d 570320000415
5704 - OpenBSD CVS updates.
5705 [ssh.1 ssh.c]
5706 - ssh -2
5707 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5708 [session.c sshconnect.c]
5709 - check payload for (illegal) extra data
5710 [ALL]
5711 whitespace cleanup
5712
c323ac76 571320000413
5714 - INSTALL doc updates
f54651ce 5715 - Merged OpenBSD updates to include paths.
bcbf86ec 5716
a8be9f80 571720000412
5718 - OpenBSD CVS updates:
5719 - [channels.c]
5720 repair x11-fwd
5721 - [sshconnect.c]
5722 fix passwd prompt for ssh2, less debugging output.
5723 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5724 less debugging output
5725 - [kex.c kex.h sshconnect.c sshd.c]
5726 check for reasonable public DH values
5727 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5728 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5729 add Cipher and Protocol options to ssh/sshd, e.g.:
5730 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5731 arcfour,3des-cbc'
5732 - [sshd.c]
5733 print 1.99 only if server supports both
5734
18e92801 573520000408
5736 - Avoid some compiler warnings in fake-get*.c
5737 - Add IPTOS macros for systems which lack them
9d98aaf6 5738 - Only set define entropy collection macros if they are found
e78a59f5 5739 - More large OpenBSD CVS updates:
5740 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5741 [session.h ssh.h sshd.c README.openssh2]
5742 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5743 - [channels.c]
5744 no adjust after close
5745 - [sshd.c compat.c ]
5746 interop w/ latest ssh.com windows client.
61e96248 5747
8ce64345 574820000406
5749 - OpenBSD CVS update:
5750 - [channels.c]
5751 close efd on eof
5752 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5753 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5754 - [sshconnect.c]
5755 missing free.
5756 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5757 remove unused argument, split cipher_mask()
5758 - [clientloop.c]
5759 re-order: group ssh1 vs. ssh2
5760 - Make Redhat spec require openssl >= 0.9.5a
5761
e7627112 576220000404
5763 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 5764 - OpenBSD CVS update:
5765 - [packet.h packet.c]
5766 ssh2 packet format
5767 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5768 [channels.h channels.c]
5769 channel layer support for ssh2
5770 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5771 DSA, keyexchange, algorithm agreement for ssh2
6c081128 5772 - Generate manpages before make install not at the end of make all
5773 - Don't seed the rng quite so often
5774 - Always reseed rng when requested
e7627112 5775
bfc9a610 577620000403
5777 - Wrote entropy collection routines for systems that lack /dev/random
5778 and EGD
837c30b8 5779 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 5780
7368a6c8 578120000401
5782 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5783 - [auth.c session.c sshd.c auth.h]
5784 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5785 - [bufaux.c bufaux.h]
5786 support ssh2 bignums
5787 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5788 [readconf.c ssh.c ssh.h serverloop.c]
5789 replace big switch() with function tables (prepare for ssh2)
5790 - [ssh2.h]
5791 ssh2 message type codes
5792 - [sshd.8]
5793 reorder Xr to avoid cutting
5794 - [serverloop.c]
5795 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5796 - [channels.c]
5797 missing close
5798 allow bigger packets
5799 - [cipher.c cipher.h]
5800 support ssh2 ciphers
5801 - [compress.c]
5802 cleanup, less code
5803 - [dispatch.c dispatch.h]
5804 function tables for different message types
5805 - [log-server.c]
5806 do not log() if debuggin to stderr
5807 rename a cpp symbol, to avoid param.h collision
5808 - [mpaux.c]
5809 KNF
5810 - [nchan.c]
5811 sync w/ channels.c
5812
f5238bee 581320000326
5814 - Better tests for OpenSSL w/ RSAref
bcbf86ec 5815 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 5816 Ben Lindstrom <mouring@pconline.com>
4fe2af09 5817 - OpenBSD CVS update
5818 - [auth-krb4.c]
5819 -Wall
5820 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5821 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5822 initial support for DSA keys. ok deraadt@, niels@
5823 - [cipher.c cipher.h]
5824 remove unused cipher_attack_detected code
5825 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5826 Fix some formatting problems I missed before.
5827 - [ssh.1 sshd.8]
5828 fix spelling errors, From: FreeBSD
5829 - [ssh.c]
5830 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 5831
0024a081 583220000324
5833 - Released 1.2.3
5834
bd499f9e 583520000317
5836 - Clarified --with-default-path option.
5837 - Added -blibpath handling for AIX to work around stupid runtime linking.
5838 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 5839 <jmknoble@jmknoble.cx>
474b5fef 5840 - Checks for 64 bit int types. Problem report from Mats Fredholm
5841 <matsf@init.se>
610cd5c6 5842 - OpenBSD CVS updates:
bcbf86ec 5843 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 5844 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5845 [sshd.c]
5846 pedantic: signed vs. unsigned, void*-arithm, etc
5847 - [ssh.1 sshd.8]
5848 Various cleanups and standardizations.
bcbf86ec 5849 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 5850 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 5851
4696775a 585220000316
bcbf86ec 5853 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 5854 Hesprich <dghespri@sprintparanet.com>
d423d822 5855 - Propogate LD through to Makefile
b7a9ce47 5856 - Doc cleanups
2ba2a610 5857 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 5858
cb0b7ea4 585920000315
5860 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5861 problems with gcc/Solaris.
bcbf86ec 5862 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 5863 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 5864 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 5865 Debian package, README file and chroot patch from Ricardo Cerqueira
5866 <rmcc@clix.pt>
bcbf86ec 5867 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 5868 option.
5869 - Slight cleanup to doc files
b14b2ae7 5870 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 5871
a8ed9fd9 587220000314
bcbf86ec 5873 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 5874 peter@frontierflying.com
84afc958 5875 - Include /usr/local/include and /usr/local/lib for systems that don't
5876 do it themselves
5877 - -R/usr/local/lib for Solaris
5878 - Fix RSAref detection
5879 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 5880
bcf36c78 588120000311
5882 - Detect RSAref
43e48848 5883 - OpenBSD CVS change
5884 [sshd.c]
5885 - disallow guessing of root password
867dbf40 5886 - More configure fixes
80faa19f 5887 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 5888
c8d54615 588920000309
5890 - OpenBSD CVS updates to v1.2.3
704b1659 5891 [ssh.h atomicio.c]
5892 - int atomicio -> ssize_t (for alpha). ok deraadt@
5893 [auth-rsa.c]
5894 - delay MD5 computation until client sends response, free() early, cleanup.
5895 [cipher.c]
5896 - void* -> unsigned char*, ok niels@
5897 [hostfile.c]
5898 - remove unused variable 'len'. fix comments.
5899 - remove unused variable
5900 [log-client.c log-server.c]
5901 - rename a cpp symbol, to avoid param.h collision
5902 [packet.c]
5903 - missing xfree()
5904 - getsockname() requires initialized tolen; andy@guildsoftware.com
5905 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5906 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5907 [pty.c pty.h]
bcbf86ec 5908 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 5909 pty.c ok provos@, dugsong@
704b1659 5910 [readconf.c]
5911 - turn off x11-fwd for the client, too.
5912 [rsa.c]
5913 - PKCS#1 padding
5914 [scp.c]
5915 - allow '.' in usernames; from jedgar@fxp.org
5916 [servconf.c]
5917 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5918 - sync with sshd_config
5919 [ssh-keygen.c]
5920 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5921 [ssh.1]
5922 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5923 [ssh.c]
5924 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5925 - turn off x11-fwd for the client, too.
5926 [sshconnect.c]
5927 - missing xfree()
5928 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5929 - read error vs. "Connection closed by remote host"
5930 [sshd.8]
5931 - ie. -> i.e.,
5932 - do not link to a commercial page..
5933 - sync with sshd_config
5934 [sshd.c]
5935 - no need for poll.h; from bright@wintelcom.net
5936 - log with level log() not fatal() if peer behaves badly.
5937 - don't panic if client behaves strange. ok deraadt@
5938 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5939 - delay close() of pty until the pty has been chowned back to root
5940 - oops, fix comment, too.
5941 - missing xfree()
5942 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5943 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 5944 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 5945 pty.c ok provos@, dugsong@
5946 - create x11 cookie file
5947 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5948 - version 1.2.3
c8d54615 5949 - Cleaned up
bcbf86ec 5950 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 5951 required after OpenBSD updates)
c8d54615 5952
07055445 595320000308
5954 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5955
595620000307
5957 - Released 1.2.2p1
5958
9c8c3fc6 595920000305
5960 - Fix DEC compile fix
54096dcc 5961 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 5962 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5963 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5964 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 5965 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 5966
6bf4d066 596720000303
5968 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5969 <domi@saargate.de>
bcbf86ec 5970 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 5971 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5972 Miskiewicz <misiek@pld.org.pl>
22fa590f 5973 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5974 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 5975
a0391976 597620000302
5977 - Big cleanup of autoconf code
5978 - Rearranged to be a little more logical
5979 - Added -R option for Solaris
5980 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5981 to detect library and header location _and_ ensure library has proper
5982 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 5983 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 5984 - Avoid warning message with Unix98 ptys
bcbf86ec 5985 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 5986 platform-specific code.
5987 - Document some common problems
bcbf86ec 5988 - Allow root access to any key. Patch from
81eef326 5989 markus.friedl@informatik.uni-erlangen.de
a0391976 5990
f55afe71 599120000207
5992 - Removed SOCKS code. Will support through a ProxyCommand.
5993
d07d1c58 599420000203
5995 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 5996 - Add --with-ssl-dir option
d07d1c58 5997
9d5f374b 599820000202
bcbf86ec 5999 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 6000 <jmd@aoe.vt.edu>
6b1f3fdb 6001 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6002 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 6003 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 6004
bc8c2601 600520000201
6006 - Use socket pairs by default (instead of pipes). Prevents race condition
6007 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6008
69c76614 600920000127
6010 - Seed OpenSSL's random number generator before generating RSA keypairs
6011 - Split random collector into seperate file
aaf2abd7 6012 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6013
f9507c24 601420000126
6015 - Released 1.2.2 stable
6016
bcbf86ec 6017 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6018 mouring@newton.pconline.com
bcbf86ec 6019 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6020 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6021 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6022 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6023
bfae20ad 602420000125
bcbf86ec 6025 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6026 <andre.lucas@dial.pipex.com>
07b0cb78 6027 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6028 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6029 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6030 <gem@rellim.com>
6031 - New URL for x11-ssh-askpass.
bcbf86ec 6032 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6033 <jmknoble@jmknoble.cx>
bcbf86ec 6034 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6035 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6036 - Updated RPM spec files to use DESTDIR
bfae20ad 6037
bb58aa4b 603820000124
6039 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6040 increment)
6041
d45317d8 604220000123
6043 - OpenBSD CVS:
6044 - [packet.c]
6045 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 6046 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 6047 <drankin@bohemians.lexington.ky.us>
12aa90af 6048 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 6049
e844f761 605020000122
6051 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6052 <bent@clark.net>
c54a6257 6053 - Merge preformatted manpage patch from Andre Lucas
6054 <andre.lucas@dial.pipex.com>
8eb34e02 6055 - Make IPv4 use the default in RPM packages
6056 - Irix uses preformatted manpages
1e64903d 6057 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
6058 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 6059 - OpenBSD CVS updates:
6060 - [packet.c]
6061 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6062 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6063 - [sshd.c]
6064 log with level log() not fatal() if peer behaves badly.
6065 - [readpass.c]
bcbf86ec 6066 instead of blocking SIGINT, catch it ourselves, so that we can clean
6067 the tty modes up and kill ourselves -- instead of our process group
61e96248 6068 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 6069 people with cbreak shells never even noticed..
399d9d44 6070 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6071 ie. -> i.e.,
e844f761 6072
4c8ef3fb 607320000120
6074 - Don't use getaddrinfo on AIX
7b2ea3a1 6075 - Update to latest OpenBSD CVS:
6076 - [auth-rsa.c]
6077 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6078 - [sshconnect.c]
6079 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6080 - destroy keys earlier
bcbf86ec 6081 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6082 ok: provos@
7b2ea3a1 6083 - [sshd.c]
6084 - no need for poll.h; from bright@wintelcom.net
6085 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6086 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6087 ok: provos@
f3bba493 6088 - Big manpage and config file cleanup from Andre Lucas
6089 <andre.lucas@dial.pipex.com>
5f4fdfae 6090 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6091 - Doc updates
d468fc76 6092 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6093 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6094
082bbfb3 609520000119
20af321f 6096 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6097 - Compile fix from Darren_Hall@progressive.com
59e76f33 6098 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6099 addresses using getaddrinfo(). Added a configure switch to make the
6100 default lookup mode AF_INET
082bbfb3 6101
a63a7f37 610220000118
6103 - Fixed --with-pid-dir option
51a6baf8 6104 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6105 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6106 <andre.lucas@dial.pipex.com>
a63a7f37 6107
f914c7fb 610820000117
6109 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6110 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6111 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6112 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6113 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6114 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6115 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6116 deliver (no IPv6 kernel support)
80a44451 6117 - Released 1.2.1pre27
f914c7fb 6118
f4a7cf29 6119 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6120 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6121 <jhuuskon@hytti.uku.fi>
bcbf86ec 6122 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6123 further testing.
5957fd29 6124 - Patch from Christos Zoulas <christos@zoulas.com>
6125 - Try $prefix first when looking for OpenSSL.
6126 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6127 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6128 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6129
47e45e44 613020000116
6131 - Renamed --with-xauth-path to --with-xauth
6132 - Added --with-pid-dir option
6133 - Released 1.2.1pre26
6134
a82ef8ae 6135 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6136 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6137 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6138
5cdfe03f 613920000115
6140 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6141 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6142 Nordby <anders@fix.no>
bcbf86ec 6143 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6144 openpty. Report from John Seifarth <john@waw.be>
6145 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6146 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6147 <gem@rellim.com>
6148 - Use __snprintf and __vnsprintf if they are found where snprintf and
6149 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6150 and others.
6151
48e671d5 615220000114
6153 - Merged OpenBSD IPv6 patch:
6154 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6155 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6156 [hostfile.c sshd_config]
6157 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6158 features: sshd allows multiple ListenAddress and Port options. note
6159 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6160 fujiwara@rcac.tdi.co.jp)
6161 - [ssh.c canohost.c]
bcbf86ec 6162 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6163 from itojun@
6164 - [channels.c]
6165 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6166 - [packet.h]
6167 allow auth-kerberos for IPv4 only
6168 - [scp.1 sshd.8 servconf.h scp.c]
6169 document -4, -6, and 'ssh -L 2022/::1/22'
6170 - [ssh.c]
bcbf86ec 6171 'ssh @host' is illegal (null user name), from
48e671d5 6172 karsten@gedankenpolizei.de
6173 - [sshconnect.c]
6174 better error message
6175 - [sshd.c]
6176 allow auth-kerberos for IPv4 only
6177 - Big IPv6 merge:
6178 - Cleanup overrun in sockaddr copying on RHL 6.1
6179 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6180 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6181 - Replacement for missing structures on systems that lack IPv6
6182 - record_login needed to know about AF_INET6 addresses
6183 - Borrowed more code from OpenBSD: rresvport_af and requisites
6184
2598df62 618520000110
6186 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6187
b8a0310d 618820000107
6189 - New config.sub and config.guess to fix problems on SCO. Supplied
6190 by Gary E. Miller <gem@rellim.com>
b6a98a85 6191 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6192 - Released 1.2.1pre25
b8a0310d 6193
dfb95100 619420000106
6195 - Documentation update & cleanup
6196 - Better KrbIV / AFS detection, based on patch from:
6197 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6198
b9795b89 619920000105
bcbf86ec 6200 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6201 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6202 altogether (libcrypto includes its own crypt(1) replacement)
6203 - Added platform-specific rules for Irix 6.x. Included warning that
6204 they are untested.
6205
a1ec4d79 620620000103
6207 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6208 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6209 <tnh@kondara.org>
bcbf86ec 6210 - Removed "nullok" directive from default PAM configuration files.
6211 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6212 UPGRADING file.
e02735bb 6213 - OpenBSD CVS updates
6214 - [ssh-agent.c]
bcbf86ec 6215 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6216 dgaudet@arctic.org
6217 - [sshconnect.c]
6218 compare correct version for 1.3 compat mode
a1ec4d79 6219
93c7f644 622020000102
6221 - Prevent multiple inclusion of config.h and defines.h. Suggested
6222 by Andre Lucas <andre.lucas@dial.pipex.com>
6223 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6224 <dgaudet@arctic.org>
6225
76b8607f 622619991231
bcbf86ec 6227 - Fix password support on systems with a mixture of shadowed and
6228 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6229 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6230 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6231 Fournier <marc.fournier@acadiau.ca>
b92964b7 6232 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6233 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6234 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6235 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6236 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6237 <iretd@bigfoot.com>
bcbf86ec 6238 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6239 <jmknoble@jmknoble.cx>
ae3a3d31 6240 - Remove test for quad_t. No longer needed.
76a8e733 6241 - Released 1.2.1pre24
6242
6243 - Added support for directory-based lastlogs
6244 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6245
13f825f4 624619991230
6247 - OpenBSD CVS updates:
6248 - [auth-passwd.c]
6249 check for NULL 1st
bcbf86ec 6250 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6251 cleaned up sshd.c up significantly.
bcbf86ec 6252 - PAM authentication was incorrectly interpreting
76b8607f 6253 "PermitRootLogin without-password". Report from Matthias Andree
6254 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6255 - Several other cleanups
0bc5b6fb 6256 - Merged Dante SOCKS support patch from David Rankin
6257 <drankin@bohemians.lexington.ky.us>
6258 - Updated documentation with ./configure options
76b8607f 6259 - Released 1.2.1pre23
13f825f4 6260
c73a0cb5 626119991229
bcbf86ec 6262 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6263 <drankin@bohemians.lexington.ky.us>
6264 - Fix --with-default-path option.
bcbf86ec 6265 - Autodetect perl, patch from David Rankin
a0f84251 6266 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6267 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6268 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6269 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6270 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6271 - Detect missing size_t and typedef it.
5ab44a92 6272 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6273 - Minor Makefile cleaning
c73a0cb5 6274
b6019d68 627519991228
6276 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6277 - NetBSD login.c compile fix from David Rankin
70e0115b 6278 <drankin@bohemians.lexington.ky.us>
6279 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6280 - Portability fixes for Irix 5.3 (now compiles OK!)
6281 - autoconf and other misc cleanups
ea1970a3 6282 - Merged AIX patch from Darren Hall <dhall@virage.org>
6283 - Cleaned up defines.h
fa9a2dd6 6284 - Released 1.2.1pre22
b6019d68 6285
d2dcff5f 628619991227
6287 - Automatically correct paths in manpages and configuration files. Patch
6288 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6289 - Removed credits from README to CREDITS file, updated.
cb807f40 6290 - Added --with-default-path to specify custom path for server
6291 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6292 - PAM bugfix. PermitEmptyPassword was being ignored.
6293 - Fixed PAM config files to allow empty passwords if server does.
6294 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6295 - Use last few chars of tty line as ut_id
5a7794be 6296 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6297 - OpenBSD CVS updates:
6298 - [packet.h auth-rhosts.c]
6299 check format string for packet_disconnect and packet_send_debug, too
6300 - [channels.c]
6301 use packet_get_maxsize for channels. consistence.
d2dcff5f 6302
f74efc8d 630319991226
6304 - Enabled utmpx support by default for Solaris
6305 - Cleanup sshd.c PAM a little more
986a22ec 6306 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6307 X11 ssh-askpass program.
20c43d8c 6308 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6309 Unfortunatly there is currently no way to disable auth failure
6310 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6311 developers
83b7f649 6312 - OpenBSD CVS update:
6313 - [ssh-keygen.1 ssh.1]
bcbf86ec 6314 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6315 .Sh FILES, too
72251cb6 6316 - Released 1.2.1pre21
bcbf86ec 6317 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6318 <jmknoble@jmknoble.cx>
6319 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6320
f498ed15 632119991225
6322 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6323 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6324 - Cleanup and bugfix of PAM authentication code
f74efc8d 6325 - Released 1.2.1pre20
6326
6327 - Merged fixes from Ben Taylor <bent@clark.net>
6328 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6329 - Disabled logging of PAM password authentication failures when password
6330 is empty. (e.g start of authentication loop). Reported by Naz
6331 <96na@eng.cam.ac.uk>)
f498ed15 6332
633319991223
bcbf86ec 6334 - Merged later HPUX patch from Andre Lucas
f498ed15 6335 <andre.lucas@dial.pipex.com>
6336 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6337 <bent@clark.net>
f498ed15 6338
eef6f7e9 633919991222
bcbf86ec 6340 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6341 <pope@netguide.dk>
ae28776a 6342 - Fix login.c breakage on systems which lack ut_host in struct
6343 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6344
a7effaac 634519991221
bcbf86ec 6346 - Integration of large HPUX patch from Andre Lucas
6347 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6348 benefits:
6349 - Ability to disable shadow passwords at configure time
6350 - Ability to disable lastlog support at configure time
6351 - Support for IP address in $DISPLAY
ae2f7af7 6352 - OpenBSD CVS update:
6353 - [sshconnect.c]
6354 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6355 - Fix DISABLE_SHADOW support
6356 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6357 - Release 1.2.1pre19
a7effaac 6358
3f1d9bcd 635919991218
bcbf86ec 6360 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6361 <cjj@u.washington.edu>
7e1c2490 6362 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6363
60d804c8 636419991216
bcbf86ec 6365 - Makefile changes for Solaris from Peter Kocks
60d804c8 6366 <peter.kocks@baygate.com>
89cafde6 6367 - Minor updates to docs
6368 - Merged OpenBSD CVS changes:
6369 - [authfd.c ssh-agent.c]
6370 keysize warnings talk about identity files
6371 - [packet.c]
6372 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6373 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6374 "Chris, the Young One" <cky@pobox.com>
6375 - Released 1.2.1pre18
60d804c8 6376
7dc6fc6d 637719991215
6378 - Integrated patchs from Juergen Keil <jk@tools.de>
6379 - Avoid void* pointer arithmatic
6380 - Use LDFLAGS correctly
68227e6d 6381 - Fix SIGIO error in scp
6382 - Simplify status line printing in scp
61e96248 6383 - Added better test for inline functions compiler support from
906a2515 6384 Darren_Hall@progressive.com
7dc6fc6d 6385
95f1eccc 638619991214
6387 - OpenBSD CVS Changes
6388 - [canohost.c]
bcbf86ec 6389 fix get_remote_port() and friends for sshd -i;
95f1eccc 6390 Holger.Trapp@Informatik.TU-Chemnitz.DE
6391 - [mpaux.c]
6392 make code simpler. no need for memcpy. niels@ ok
6393 - [pty.c]
6394 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6395 fix proto; markus
6396 - [ssh.1]
6397 typo; mark.baushke@solipsa.com
6398 - [channels.c ssh.c ssh.h sshd.c]
6399 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6400 - [sshconnect.c]
6401 move checking of hostkey into own function.
6402 - [version.h]
6403 OpenSSH-1.2.1
884bcb37 6404 - Clean up broken includes in pty.c
7303768f 6405 - Some older systems don't have poll.h, they use sys/poll.h instead
6406 - Doc updates
95f1eccc 6407
847e8865 640819991211
bcbf86ec 6409 - Fix compilation on systems with AFS. Reported by
847e8865 6410 aloomis@glue.umd.edu
bcbf86ec 6411 - Fix installation on Solaris. Reported by
847e8865 6412 Gordon Rowell <gordonr@gormand.com.au>
6413 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6414 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6415 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6416 - Compile fix from David Agraz <dagraz@jahoopa.com>
6417 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6418 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 6419 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 6420
8946db53 642119991209
6422 - Import of patch from Ben Taylor <bent@clark.net>:
6423 - Improved PAM support
6424 - "uninstall" rule for Makefile
6425 - utmpx support
6426 - Should fix PAM problems on Solaris
2d86a6cc 6427 - OpenBSD CVS updates:
6428 - [readpass.c]
6429 avoid stdio; based on work by markus, millert, and I
6430 - [sshd.c]
6431 make sure the client selects a supported cipher
6432 - [sshd.c]
bcbf86ec 6433 fix sighup handling. accept would just restart and daemon handled
6434 sighup only after the next connection was accepted. use poll on
2d86a6cc 6435 listen sock now.
6436 - [sshd.c]
6437 make that a fatal
87e91331 6438 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6439 to fix libwrap support on NetBSD
5001b9e4 6440 - Released 1.2pre17
8946db53 6441
6d8c4ea4 644219991208
bcbf86ec 6443 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 6444 David Agraz <dagraz@jahoopa.com>
6445
4285816a 644619991207
986a22ec 6447 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 6448 fixes compatability with 4.x and 5.x
db28aeb5 6449 - Fixed default SSH_ASKPASS
bcbf86ec 6450 - Fix PAM account and session being called multiple times. Problem
d465f2ca 6451 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 6452 - Merged more OpenBSD changes:
6453 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 6454 move atomicio into it's own file. wrap all socket write()s which
a408af76 6455 were doing write(sock, buf, len) != len, with atomicio() calls.
6456 - [auth-skey.c]
6457 fd leak
6458 - [authfile.c]
6459 properly name fd variable
6460 - [channels.c]
6461 display great hatred towards strcpy
6462 - [pty.c pty.h sshd.c]
6463 use openpty() if it exists (it does on BSD4_4)
6464 - [tildexpand.c]
6465 check for ~ expansion past MAXPATHLEN
6466 - Modified helper.c to use new atomicio function.
6467 - Reformat Makefile a little
6468 - Moved RC4 routines from rc4.[ch] into helper.c
6469 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 6470 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6471 - Tweaked Redhat spec
9158d92f 6472 - Clean up bad imports of a few files (forgot -kb)
6473 - Released 1.2pre16
4285816a 6474
9c7b6dfd 647519991204
6476 - Small cleanup of PAM code in sshd.c
57112b5a 6477 - Merged OpenBSD CVS changes:
6478 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6479 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6480 - [auth-rsa.c]
6481 warn only about mismatch if key is _used_
6482 warn about keysize-mismatch with log() not error()
6483 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6484 ports are u_short
6485 - [hostfile.c]
6486 indent, shorter warning
6487 - [nchan.c]
6488 use error() for internal errors
6489 - [packet.c]
6490 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6491 serverloop.c
6492 indent
6493 - [ssh-add.1 ssh-add.c ssh.h]
6494 document $SSH_ASKPASS, reasonable default
6495 - [ssh.1]
6496 CheckHostIP is not available for connects via proxy command
6497 - [sshconnect.c]
6498 typo
6499 easier to read client code for passwd and skey auth
6500 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 6501
dad3b556 650219991126
6503 - Add definition for __P()
6504 - Added [v]snprintf() replacement for systems that lack it
6505
0ce43ae4 650619991125
6507 - More reformatting merged from OpenBSD CVS
6508 - Merged OpenBSD CVS changes:
6509 - [channels.c]
6510 fix packet_integrity_check() for !have_hostname_in_open.
6511 report from mrwizard@psu.edu via djm@ibs.com.au
6512 - [channels.c]
6513 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6514 chip@valinux.com via damien@ibs.com.au
6515 - [nchan.c]
6516 it's not an error() if shutdown_write failes in nchan.
6517 - [readconf.c]
6518 remove dead #ifdef-0-code
6519 - [readconf.c servconf.c]
6520 strcasecmp instead of tolower
6521 - [scp.c]
6522 progress meter overflow fix from damien@ibs.com.au
6523 - [ssh-add.1 ssh-add.c]
6524 SSH_ASKPASS support
6525 - [ssh.1 ssh.c]
6526 postpone fork_after_authentication until command execution,
6527 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6528 plus: use daemon() for backgrounding
cf8dd513 6529 - Added BSD compatible install program and autoconf test, thanks to
6530 Niels Kristian Bech Jensen <nkbj@image.dk>
6531 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 6532 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 6533 - Release 1.2pre15
0ce43ae4 6534
5260325f 653519991124
6536 - Merged very large OpenBSD source code reformat
6537 - OpenBSD CVS updates
6538 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6539 [ssh.h sshd.8 sshd.c]
6540 syslog changes:
6541 * Unified Logmessage for all auth-types, for success and for failed
6542 * Standard connections get only ONE line in the LOG when level==LOG:
6543 Auth-attempts are logged only, if authentication is:
6544 a) successfull or
6545 b) with passwd or
6546 c) we had more than AUTH_FAIL_LOG failues
6547 * many log() became verbose()
6548 * old behaviour with level=VERBOSE
6549 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6550 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6551 messages. allows use of s/key in windows (ttssh, securecrt) and
6552 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6553 - [sshd.8]
6554 -V, for fallback to openssh in SSH2 compatibility mode
6555 - [sshd.c]
6556 fix sigchld race; cjc5@po.cwru.edu
6557
4655fe80 655819991123
6559 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 6560 - Restructured package-related files under packages/*
4655fe80 6561 - Added generic PAM config
8b241e50 6562 - Numerous little Solaris fixes
9c08d6ce 6563 - Add recommendation to use GNU make to INSTALL document
4655fe80 6564
60bed5fd 656519991122
6566 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 6567 - OpenBSD CVS Changes
bcbf86ec 6568 - [ssh-keygen.c]
6569 don't create ~/.ssh only if the user wants to store the private
6570 key there. show fingerprint instead of public-key after
2f2cc3f9 6571 keygeneration. ok niels@
b09a984b 6572 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 6573 - Added timersub() macro
b09a984b 6574 - Tidy RCSIDs of bsd-*.c
bcbf86ec 6575 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 6576 pam_strerror definition (one arg vs two).
530f1889 6577 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 6578 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 6579 Robert Hardy <rhardy@webcon.net>)
1647c2b5 6580 - Added a setenv replacement for systems which lack it
d84a9a44 6581 - Only display public key comment when presenting ssh-askpass dialog
6582 - Released 1.2pre14
60bed5fd 6583
bcbf86ec 6584 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 6585 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6586
9d6b7add 658719991121
2f2cc3f9 6588 - OpenBSD CVS Changes:
60bed5fd 6589 - [channels.c]
6590 make this compile, bad markus
6591 - [log.c readconf.c servconf.c ssh.h]
6592 bugfix: loglevels are per host in clientconfig,
6593 factor out common log-level parsing code.
6594 - [servconf.c]
6595 remove unused index (-Wall)
6596 - [ssh-agent.c]
6597 only one 'extern char *__progname'
6598 - [sshd.8]
6599 document SIGHUP, -Q to synopsis
6600 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6601 [channels.c clientloop.c]
6602 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6603 [hope this time my ISP stays alive during commit]
6604 - [OVERVIEW README] typos; green@freebsd
6605 - [ssh-keygen.c]
6606 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6607 exit if writing the key fails (no infinit loop)
6608 print usage() everytime we get bad options
6609 - [ssh-keygen.c] overflow, djm@mindrot.org
6610 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 6611
2b942fe0 661219991120
bcbf86ec 6613 - Merged more Solaris support from Marc G. Fournier
2b942fe0 6614 <marc.fournier@acadiau.ca>
6615 - Wrote autoconf tests for integer bit-types
6616 - Fixed enabling kerberos support
bcbf86ec 6617 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 6618 handling.
2b942fe0 6619
06479889 662019991119
6621 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 6622 - Merged OpenBSD CVS changes
6623 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6624 more %d vs. %s in fmt-strings
6625 - [authfd.c]
6626 Integers should not be printed with %s
7b1cc56c 6627 - EGD uses a socket, not a named pipe. Duh.
6628 - Fix includes in fingerprint.c
29dbde15 6629 - Fix scp progress bar bug again.
bcbf86ec 6630 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 6631 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 6632 - Added autoconf option to enable Kerberos 4 support (untested)
6633 - Added autoconf option to enable AFS support (untested)
6634 - Added autoconf option to enable S/Key support (untested)
6635 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 6636 - Renamed BSD helper function files to bsd-*
bcbf86ec 6637 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 6638 when they are absent.
6639 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 6640
2bd61362 664119991118
6642 - Merged OpenBSD CVS changes
6643 - [scp.c] foregroundproc() in scp
6644 - [sshconnect.h] include fingerprint.h
bcbf86ec 6645 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 6646 changes.
0c16a097 6647 - [ssh.1] Spell my name right.
2bd61362 6648 - Added openssh.com info to README
6649
f095fcc7 665019991117
6651 - Merged OpenBSD CVS changes
6652 - [ChangeLog.Ylonen] noone needs this anymore
6653 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 6654 - [hostfile.c]
6655 in known_hosts key lookup the entry for the bits does not need
6656 to match, all the information is contained in n and e. This
6657 solves the problem with buggy servers announcing the wrong
f095fcc7 6658 modulus length. markus and me.
bcbf86ec 6659 - [serverloop.c]
6660 bugfix: check for space if child has terminated, from:
f095fcc7 6661 iedowse@maths.tcd.ie
6662 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6663 [fingerprint.c fingerprint.h]
6664 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6665 - [ssh-agent.1] typo
6666 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 6667 - [sshd.c]
f095fcc7 6668 force logging to stderr while loading private key file
6669 (lost while converting to new log-levels)
6670
4d195447 667119991116
6672 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6673 - Merged OpenBSD CVS changes:
6674 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6675 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6676 the keysize of rsa-parameter 'n' is passed implizit,
6677 a few more checks and warnings about 'pretended' keysizes.
6678 - [cipher.c cipher.h packet.c packet.h sshd.c]
6679 remove support for cipher RC4
6680 - [ssh.c]
6681 a note for legay systems about secuity issues with permanently_set_uid(),
6682 the private hostkey and ptrace()
6683 - [sshconnect.c]
6684 more detailed messages about adding and checking hostkeys
6685
dad9a31e 668619991115
6687 - Merged OpenBSD CVS changes:
bcbf86ec 6688 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 6689 $DISPLAY, ok niels
6690 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 6691 modular.
dad9a31e 6692 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 6693 - Merged more OpenBSD CVS changes:
704b1659 6694 [auth-krb4.c]
6695 - disconnect if getpeername() fails
6696 - missing xfree(*client)
6697 [canohost.c]
6698 - disconnect if getpeername() fails
6699 - fix comment: we _do_ disconnect if ip-options are set
6700 [sshd.c]
6701 - disconnect if getpeername() fails
6702 - move checking of remote port to central place
6703 [auth-rhosts.c] move checking of remote port to central place
6704 [log-server.c] avoid extra fd per sshd, from millert@
6705 [readconf.c] print _all_ bad config-options in ssh(1), too
6706 [readconf.h] print _all_ bad config-options in ssh(1), too
6707 [ssh.c] print _all_ bad config-options in ssh(1), too
6708 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 6709 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 6710 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 6711 - Merged more Solaris compability from Marc G. Fournier
6712 <marc.fournier@acadiau.ca>
6713 - Wrote autoconf tests for __progname symbol
986a22ec 6714 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 6715 - Released 1.2pre12
6716
6717 - Another OpenBSD CVS update:
6718 - [ssh-keygen.1] fix .Xr
dad9a31e 6719
92da7197 672019991114
6721 - Solaris compilation fixes (still imcomplete)
6722
94f7bb9e 672319991113
dd092f97 6724 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6725 - Don't install config files if they already exist
6726 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 6727 - Removed redundant inclusions of config.h
e9c75a39 6728 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 6729 - Merged OpenBSD CVS changes:
6730 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 6731 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 6732 totalsize, ok niels,aaron
bcbf86ec 6733 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 6734 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 6735 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6736 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 6737 - Tidied default config file some more
6738 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6739 if executed from inside a ssh login.
94f7bb9e 6740
e35c1dc2 674119991112
6742 - Merged changes from OpenBSD CVS
6743 - [sshd.c] session_key_int may be zero
b4748e2f 6744 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 6745 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 6746 deraadt,millert
6747 - Brought default sshd_config more in line with OpenBSD's
547c9f30 6748 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6749 - Released 1.2pre10
e35c1dc2 6750
8bc7973f 6751 - Added INSTALL documentation
6fa724bc 6752 - Merged yet more changes from OpenBSD CVS
6753 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6754 [ssh.c ssh.h sshconnect.c sshd.c]
6755 make all access to options via 'extern Options options'
6756 and 'extern ServerOptions options' respectively;
6757 options are no longer passed as arguments:
6758 * make options handling more consistent
6759 * remove #include "readconf.h" from ssh.h
6760 * readconf.h is only included if necessary
6761 - [mpaux.c] clear temp buffer
6762 - [servconf.c] print _all_ bad options found in configfile
045672f9 6763 - Make ssh-askpass support optional through autoconf
59b0f0d4 6764 - Fix nasty division-by-zero error in scp.c
6765 - Released 1.2pre11
8bc7973f 6766
4cca272e 676719991111
6768 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 6769 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 6770 - Merged OpenBSD CVS changes:
6771 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6772 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6773 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 6774 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 6775 file transfers. Fix submitted to OpenBSD developers. Report and fix
6776 from Kees Cook <cook@cpoint.net>
6a17f9c2 6777 - Merged more OpenBSD CVS changes:
bcbf86ec 6778 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 6779 + krb-cleanup cleanup
6780 - [clientloop.c log-client.c log-server.c ]
6781 [readconf.c readconf.h servconf.c servconf.h ]
6782 [ssh.1 ssh.c ssh.h sshd.8]
6783 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6784 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 6785 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6786 allow session_key_int != sizeof(session_key)
6787 [this should fix the pre-assert-removal-core-files]
6788 - Updated default config file to use new LogLevel option and to improve
6789 readability
6790
f370266e 679119991110
67d68e3a 6792 - Merged several minor fixes:
f370266e 6793 - ssh-agent commandline parsing
6794 - RPM spec file now installs ssh setuid root
6795 - Makefile creates libdir
4cca272e 6796 - Merged beginnings of Solaris compability from Marc G. Fournier
6797 <marc.fournier@acadiau.ca>
f370266e 6798
d4f11b59 679919991109
6800 - Autodetection of SSL/Crypto library location via autoconf
6801 - Fixed location of ssh-askpass to follow autoconf
6802 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6803 - Autodetection of RSAref library for US users
6804 - Minor doc updates
560557bb 6805 - Merged OpenBSD CVS changes:
6806 - [rsa.c] bugfix: use correct size for memset()
6807 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 6808 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 6809 - RPM build now creates subpackages
aa51e7cc 6810 - Released 1.2pre9
d4f11b59 6811
e1a9c08d 681219991108
6813 - Removed debian/ directory. This is now being maintained separately.
6814 - Added symlinks for slogin in RPM spec file
6815 - Fixed permissions on manpages in RPM spec file
6816 - Added references to required libraries in README file
6817 - Removed config.h.in from CVS
6818 - Removed pwdb support (better pluggable auth is provided by glibc)
6819 - Made PAM and requisite libdl optional
6820 - Removed lots of unnecessary checks from autoconf
6821 - Added support and autoconf test for openpty() function (Unix98 pty support)
6822 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6823 - Added TODO file
6824 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6825 - Added ssh-askpass program
6826 - Added ssh-askpass support to ssh-add.c
6827 - Create symlinks for slogin on install
6828 - Fix "distclean" target in makefile
6829 - Added example for ssh-agent to manpage
6830 - Added support for PAM_TEXT_INFO messages
6831 - Disable internal /etc/nologin support if PAM enabled
6832 - Merged latest OpenBSD CVS changes:
5bae4ab8 6833 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 6834 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6835 failures
e1a9c08d 6836 - [sshd.c] remove unused argument. ok dugsong
6837 - [sshd.c] typo
6838 - [rsa.c] clear buffers used for encryption. ok: niels
6839 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 6840 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 6841 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 6842 - Released 1.2pre8
e1a9c08d 6843
3028328e 684419991102
6845 - Merged change from OpenBSD CVS
6846 - One-line cleanup in sshd.c
6847
474832c5 684819991030
6849 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 6850 - Merged latest updates for OpenBSD CVS:
6851 - channels.[ch] - remove broken x11 fix and document istate/ostate
6852 - ssh-agent.c - call setsid() regardless of argv[]
6853 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6854 - Documentation cleanups
6855 - Renamed README -> README.Ylonen
6856 - Renamed README.openssh ->README
474832c5 6857
339660f6 685819991029
6859 - Renamed openssh* back to ssh* at request of Theo de Raadt
6860 - Incorporated latest changes from OpenBSD's CVS
6861 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6862 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 6863 - Make distclean now removed configure script
6864 - Improved PAM logging
6865 - Added some debug() calls for PAM
4ecd19ea 6866 - Removed redundant subdirectories
bcbf86ec 6867 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 6868 building on Debian.
242588e6 6869 - Fixed off-by-one error in PAM env patch
6870 - Released 1.2pre6
339660f6 6871
5881cd60 687219991028
6873 - Further PAM enhancements.
6874 - Much cleaner
6875 - Now uses account and session modules for all logins.
6876 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6877 - Build fixes
6878 - Autoconf
6879 - Change binary names to open*
6880 - Fixed autoconf script to detect PAM on RH6.1
6881 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 6882 - Released 1.2pre4
fca82d2e 6883
6884 - Imported latest OpenBSD CVS code
6885 - Updated README.openssh
93f04616 6886 - Released 1.2pre5
fca82d2e 6887
5881cd60 688819991027
6889 - Adapted PAM patch.
6890 - Released 1.0pre2
6891
6892 - Excised my buggy replacements for strlcpy and mkdtemp
6893 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6894 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6895 - Picked up correct version number from OpenBSD
6896 - Added sshd.pam PAM configuration file
6897 - Added sshd.init Redhat init script
6898 - Added openssh.spec RPM spec file
6899 - Released 1.2pre3
6900
690119991026
6902 - Fixed include paths of OpenSSL functions
6903 - Use OpenSSL MD5 routines
6904 - Imported RC4 code from nanocrypt
6905 - Wrote replacements for OpenBSD arc4random* functions
6906 - Wrote replacements for strlcpy and mkdtemp
6907 - Released 1.0pre1
0b202697 6908
6909$Id$
This page took 1.423928 seconds and 5 git commands to generate.