]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2002/01/09 17:16:00
[openssh.git] / ChangeLog
CommitLineData
f1b0ecc3 120020122
2 - (djm) autoconf hacking:
3 - We don't support --without-zlib currently, so don't allow it.
4 - Rework cryptographic random number support detection. We now detect
5 whether OpenSSL seeds itself. If it does, then we don't bother with
6 the ssh-rand-helper program. You can force the use of ssh-rand-helper
7 using the --with-rand-helper configure argument
8 - Simplify and clean up ssh-rand-helper configuration
9780116c 9 - Add OpenSSL sanity check: verify that header version matches version
10 reported by library
49d7ed32 11 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 12 - OpenBSD CVS Sync
13 - djm@cvs.openbsd.org 2001/12/21 08:52:22
14 [ssh-keygen.1 ssh-keygen.c]
15 Remove default (rsa1) key type; ok markus@
f9654cd7 16 - djm@cvs.openbsd.org 2001/12/21 08:53:45
17 [readpass.c]
18 Avoid interruptable passphrase read; ok markus@
67656ffc 19 - djm@cvs.openbsd.org 2001/12/21 10:06:43
20 [ssh-add.1 ssh-add.c]
21 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
22 no arguments; ok markus@
b0ce9259 23 - markus@cvs.openbsd.org 2001/12/21 12:17:33
24 [serverloop.c]
25 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 26 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
27 [ssh-add.c]
28 try all listed keys.. how did this get broken?
e13b4278 29 - markus@cvs.openbsd.org 2001/12/25 18:49:56
30 [key.c]
31 be more careful on allocation
45c49544 32 - markus@cvs.openbsd.org 2001/12/25 18:53:00
33 [auth1.c]
34 be more carefull on allocation
bb28e836 35 - markus@cvs.openbsd.org 2001/12/27 18:10:29
36 [ssh-keygen.c]
37 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 38 - markus@cvs.openbsd.org 2001/12/27 18:22:16
39 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
40 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
41 call fatal() for openssl allocation failures
135113a3 42 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
43 [sshd.8]
44 clarify -p; ok markus@
cf184a44 45 - markus@cvs.openbsd.org 2001/12/27 18:26:13
46 [authfile.c]
47 missing include
108d362e 48 - markus@cvs.openbsd.org 2001/12/27 19:37:23
49 [dh.c kexdh.c kexgex.c]
50 always use BN_clear_free instead of BN_free
dc421aa3 51 - markus@cvs.openbsd.org 2001/12/27 19:54:53
52 [auth1.c auth.h auth-rh-rsa.c]
53 auth_rhosts_rsa now accept generic keys.
95500969 54 - markus@cvs.openbsd.org 2001/12/27 20:39:58
55 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
56 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
57 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 58 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 59 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
60 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
61 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 62 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 63 - markus@cvs.openbsd.org 2001/12/28 13:57:33
64 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
65 packet_get_bignum* no longer returns a size
4ef6f649 66 - markus@cvs.openbsd.org 2001/12/28 14:13:13
67 [bufaux.c bufaux.h packet.c]
68 buffer_get_bignum: int -> void
54a5250f 69 - markus@cvs.openbsd.org 2001/12/28 14:50:54
70 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
71 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
72 [sshconnect2.c sshd.c]
73 packet_read* no longer return the packet length, since it's not used.
7819b5c3 74 - markus@cvs.openbsd.org 2001/12/28 15:06:00
75 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
76 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
77 remove plen from the dispatch fn. it's no longer used.
60015649 78 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
79 [ssh.1 sshd.8]
80 document LogLevel DEBUG[123]; ok markus@
20905a8e 81 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
82 [authfile.c channels.c compress.c packet.c sftp-server.c]
83 [ssh-agent.c ssh-keygen.c]
84 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 85 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
86 [ssh_config]
87 grammar in comment
b4047251 88 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
89 [readconf.c servconf.c]
90 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 91 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
92 [servconf.c sshd.8]
93 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
94 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 95 - markus@cvs.openbsd.org 2002/01/05 10:43:40
96 [channels.c]
97 fix hanging x11 channels for rejected cookies (e.g.
98 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
99 djast@cs.toronto.edu
cb362b5e 100 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
101 [ssh.1 sshd.8]
102 some missing and misplaced periods
4ccb828d 103 - markus@cvs.openbsd.org 2002/01/09 13:49:27
104 [ssh-keygen.c]
105 append \n only for public keys
0c0738d5 106 - markus@cvs.openbsd.org 2002/01/09 17:16:00
107 [channels.c]
108 merge channel_pre_open_15/channel_pre_open_20; ok provos@
3456d3c7 109
f1b0ecc3 110
40f64e6f 11120020121
112 - (djm) Rework ssh-rand-helper:
113 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
114 - Always seed from system calls, even when doing PRNGd seeding
115 - Tidy and comment #define knobs
116 - Remove unused facility for multiple runs through command list
117 - KNF, cleanup, update copyright
118
088cdc23 11920020114
120 - (djm) Bug #50 - make autoconf entropy path checks more robust
121
760b35a6 12220020108
123 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
124 fixed env var size limit in the process. Report from Corinna Vinschen
125 <vinschen@redhat.com>
5cbceb3f 126 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
127 not depend on transition links. from Lutz Jaenicke.
760b35a6 128
1d2a4613 12920020106
130 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
131 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
132
d93656c9 13320020105
134 - (bal) NCR requies use_pipes to operate correctly.
29525240 135 - (stevesk) fix spurious ; from NCR change.
d93656c9 136
554e28b2 13720020103
138 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
139 Roger Cornelius <rac@tenzing.org>
140
e9571a2c 14120011229
142 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
143 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 144 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
145 <vinschen@redhat.com>
e9571a2c 146
760edf28 14720011228
148 - (djm) Remove recommendation to use GNU make, we should support most
149 make programs.
150
7bec72bc 15120011225
152 - (stevesk) [Makefile.in ssh-rand-helper.c]
153 portable lib and __progname support for ssh-rand-helper; ok djm@
154
b8291fa0 15520011223
156 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
157 was not being maintained.
158
46058ce2 15920011222
160 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
161 solar@openwall.com
162 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
163 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
164 some entropy for us. Rewrite the old in-process entropy collecter as
165 an example ssh-rand-helper.
166 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
167 we don't end up using ssh_prng_cmds (so we always get a valid file)
168
5fb9865a 16920011221
170 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
171 server. I have found this necessary to avoid server hangs with X input
172 extensions (e.g. kinput2). Enable by setting the environment variable
173 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 174 - OpenBSD CVS Sync
175 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
176 [channels.c pathnames.h]
177 use only one path to X11 UNIX domain socket vs. an array of paths
178 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 179 - markus@cvs.openbsd.org 2001/12/09 18:45:56
180 [auth2.c auth2-chall.c auth.h]
181 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
182 fixes memleak.
5e8948af 183 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
184 [sshd.c]
185 possible fd leak on error; ok markus@
cdc95d6e 186 - markus@cvs.openbsd.org 2001/12/10 20:34:31
187 [ssh-keyscan.c]
188 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 189 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
190 [auth.h hostfile.c hostfile.h]
191 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 192 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
193 [auth2.c]
194 log fingerprint on successful public key authentication; ok markus@
46df736f 195 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
196 [auth-rsa.c]
197 log fingerprint on successful public key authentication, simplify
198 usage of key structs; ok markus@
184eed6a 199 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
200 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
201 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
202 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
203 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
204 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
205 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
206 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
207 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
208 basic KNF done while i was looking for something else
a10be357 209 - markus@cvs.openbsd.org 2001/12/19 16:09:39
210 [serverloop.c]
211 fix race between SIGCHLD and select with an additional pipe. writing
212 to the pipe on SIGCHLD wakes up select(). using pselect() is not
213 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
214 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 215 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
216 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
217 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 218 - markus@cvs.openbsd.org 2001/12/20 16:37:29
219 [channels.c channels.h session.c]
220 setup x11 listen socket for just one connect if the client requests so.
221 (v2 only, but the openssh client does not support this feature).
24ca6821 222 - djm@cvs.openbsd.org 2001/12/20 22:50:24
223 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
224 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
225 [sshconnect2.c]
226 Conformance fix: we should send failing packet sequence number when
227 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
228 yakk@yakk.dot.net; ok markus@
5fb9865a 229
c9d0ad9b 23020011219
231 - (stevesk) OpenBSD CVS sync X11 localhost display
232 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
233 [channels.h channels.c session.c]
234 sshd X11 fake server will now listen on localhost by default:
235 $ echo $DISPLAY
236 localhost:12.0
237 $ netstat -an|grep 6012
238 tcp 0 0 127.0.0.1.6012 *.* LISTEN
239 tcp6 0 0 ::1.6012 *.* LISTEN
240 sshd_config gatewayports=yes can be used to revert back to the old
241 behavior. will control this with another option later. ok markus@
242 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
243 [includes.h session.c]
244 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
245
3f3ac025 24620011207
247 - (bal) PCRE no longer required. Banished from the source along with
248 fake-regex.h
c20f63d3 249 - (bal) OpenBSD CVS Sync
250 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
251 [channels.c sshconnect.c]
252 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 253 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
254 [channels.c session.c]
255 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 256 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
257 [channels.c]
258 disable nagle for X11 fake server and client TCPs. from netbsd.
259 ok markus@
3f3ac025 260
26120011206
6056eb35 262 - (bal) OpenBSD CVS Sync
263 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
264 [sshd.c]
265 errno saving wrapping in a signal handler
0408c978 266 - markus@cvs.openbsd.org 2001/11/16 12:46:13
267 [ssh-keyscan.c]
268 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 269 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
270 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
271 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 272 - markus@cvs.openbsd.org 2001/11/19 11:20:21
273 [sshd.c]
274 fd leak on HUP; ok stevesk@
8666316a 275 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
276 [ssh-agent.1]
277 clarify/state that private keys are not exposed to clients using the
278 agent; ok markus@
44c2ab73 279 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
280 [deattack.c radix.c]
281 kill more registers
282 millert@ ok
2f98d223 283 - markus@cvs.openbsd.org 2001/11/21 15:51:24
284 [key.c]
285 mem leak
c840d0ad 286 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
287 [ssh-keygen.1]
288 more on passphrase construction; ok markus@
f48e63c8 289 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
290 [ssh-keyscan.c]
291 don't use "\n" in fatal()
7a934d1b 292 - markus@cvs.openbsd.org 2001/11/22 12:34:22
293 [clientloop.c serverloop.c sshd.c]
294 volatile sig_atomic_t
58d94604 295 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
296 [channels.h]
297 remove dead function prototype; ok markus@
2975f58d 298 - markus@cvs.openbsd.org 2001/11/29 22:08:48
299 [auth-rsa.c]
300 fix protocol error: send 'failed' message instead of a 2nd challenge
301 (happens if the same key is in authorized_keys twice).
302 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 303 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
304 [ssh.c]
305 sscanf() length dependencies are clearer now; can also shrink proto
306 and data if desired, but i have not done that. ok markus@
2548961d 307 - markus@cvs.openbsd.org 2001/12/01 21:41:48
308 [session.c sshd.8]
309 don't pass user defined variables to /usr/bin/login
947b64c7 310 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
311 [sftp-common.c]
312 zap };
010f9726 313 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
314 [clientloop.c serverloop.c sshd.c]
315 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 316 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
317 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
318 sshconnect2.c]
319 make it compile with more strict prototype checking
6aacefa7 320 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
321 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
322 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
323 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
324 minor KNF
663ebb32 325 - markus@cvs.openbsd.org 2001/12/05 15:04:48
326 [version.h]
327 post 3.0.2
6a92533a 328 - markus@cvs.openbsd.org 2001/12/05 16:54:51
329 [compat.c match.c match.h]
330 make theo and djm happy: bye bye regexp
2717fa0f 331 - markus@cvs.openbsd.org 2001/12/06 13:30:06
332 [servconf.c servconf.h sshd.8 sshd.c]
333 add -o to sshd, too. ok deraadt@
334 - (bal) Minor white space fix up in servconf.c
6056eb35 335
ffb8d130 33620011126
337 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
338 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
339 Allow SSHD to install as service under WIndows 9x/Me
340 [configure.ac] Fix to allow linking against PCRE on Cygwin
341 Patches by Corinna Vinschen <vinschen@redhat.com>
342
20716479 34320011115
344 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
345 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 346 - (djm) Release 3.0.1p1
20716479 347
9aba5a4d 34820011113
349 - (djm) Fix early (and double) free of remote user when using Kerberos.
350 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 351 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
352 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
353 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
354 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 355 - (djm) OpenBSD CVS Sync
356 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
357 [auth-krb5.c]
358 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
359 art@, deraadt@ ok
b0248360 360 - markus@cvs.openbsd.org 2001/11/12 11:17:07
361 [servconf.c]
362 enable authorized_keys2 again. tested by fries@
0bbf2240 363 - markus@cvs.openbsd.org 2001/11/13 02:03:57
364 [version.h]
365 enter 3.0.1
86b164b3 366 - (djm) Bump RPM package versions
9aba5a4d 367
3e4e3bc8 36820011112
369 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 370 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 371 - OpenBSD CVS Sync
372 - markus@cvs.openbsd.org 2001/10/24 08:41:41
373 [sshd.c]
374 mention remote port in debug message
f103187f 375 - markus@cvs.openbsd.org 2001/10/24 08:41:20
376 [ssh.c]
377 remove unused
67b75437 378 - markus@cvs.openbsd.org 2001/10/24 08:51:35
379 [clientloop.c ssh.c]
380 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 381 - markus@cvs.openbsd.org 2001/10/24 19:57:40
382 [clientloop.c]
383 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 384 - markus@cvs.openbsd.org 2001/10/25 21:14:32
385 [ssh-keygen.1 ssh-keygen.c]
386 better docu for fingerprinting, ok deraadt@
e8d59b4d 387 - markus@cvs.openbsd.org 2001/10/29 19:27:15
388 [sshconnect2.c]
389 hostbased: check for client hostkey before building chost
03cf595c 390 - markus@cvs.openbsd.org 2001/10/30 20:29:09
391 [ssh.1]
392 ssh.1
b4b701be 393 - markus@cvs.openbsd.org 2001/11/07 16:03:17
394 [packet.c packet.h sshconnect2.c]
395 pad using the padding field from the ssh2 packet instead of sending
396 extra ignore messages. tested against several other ssh servers.
10f22cd7 397 - markus@cvs.openbsd.org 2001/11/07 21:40:21
398 [ssh-rsa.c]
399 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 400 - markus@cvs.openbsd.org 2001/11/07 22:10:28
401 [ssh-dss.c ssh-rsa.c]
402 missing free and sync dss/rsa code.
713d61f7 403 - markus@cvs.openbsd.org 2001/11/07 22:12:01
404 [sshd.8]
405 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 406 - markus@cvs.openbsd.org 2001/11/07 22:41:51
407 [auth2.c auth-rh-rsa.c]
408 unused includes
27c47c0a 409 - markus@cvs.openbsd.org 2001/11/07 22:53:21
410 [channels.h]
411 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 412 - markus@cvs.openbsd.org 2001/11/08 10:51:08
413 [readpass.c]
414 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 415 - markus@cvs.openbsd.org 2001/11/08 17:49:53
416 [ssh.1]
417 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 418 - markus@cvs.openbsd.org 2001/11/08 20:02:24
419 [auth.c]
420 don't print ROOT in CAPS for the authentication messages, i.e.
421 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
422 becomes
423 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 424 - markus@cvs.openbsd.org 2001/11/09 18:59:23
425 [clientloop.c serverloop.c]
426 don't memset too much memory, ok millert@
427 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 428 - markus@cvs.openbsd.org 2001/11/10 13:19:45
429 [sshd.c]
e15895cd 430 cleanup libwrap support (remove bogus comment, bogus close(), add
431 debug, etc).
5d4446bf 432 - markus@cvs.openbsd.org 2001/11/10 13:22:42
433 [ssh-rsa.c]
434 KNF (unexpand)
ec413a68 435 - markus@cvs.openbsd.org 2001/11/10 13:37:20
436 [packet.c]
437 remove extra debug()
5df83e07 438 - markus@cvs.openbsd.org 2001/11/11 13:02:31
439 [servconf.c]
e15895cd 440 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
441 AuthorizedKeysFile is specified.
442 - (djm) Reorder portable-specific server options so that they come first.
443 This should help reduce diff collisions for new server options (as they
444 will appear at the end)
3e4e3bc8 445
78afd1dc 44620011109
447 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
448 if permit_empty_passwd == 0 so null password check cannot be bypassed.
449 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 450 - markus@cvs.openbsd.org 2001/11/09 19:08:35
451 [sshd.c]
452 remove extra trailing dot from log message; pilot@naughty.monkey.org
453
7c6d759d 45420011103
455 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
456 from Raymund Will <ray@caldera.de>
457 [acconfig.h configure.in] Clean up login checks.
458 Problem reported by Jim Knoble <jmknoble@pobox.com>
459
46020011101
58389b85 461 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
462
548fd014 46320011031
464 - (djm) Unsmoke drugs: config files should be noreplace.
465
b013a983 46620011030
467 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
468 by default (can force IPv4 using --define "noipv6 1")
469
40d0f6b9 47020011029
471 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
472 to configure.ac
473
9f214051 47420011028
475 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 476 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 477 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 478 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 479 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 480
c8c15bcb 48120011027
482 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
483 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
484
9e127e27 48520011026
486 - (bal) Set the correct current time in login_utmp_only(). Patch by
487 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 488 - (tim) [scard/Makefile.in] Fix install: when building outside of source
489 tree and using --src=/full_path/to/openssh
490 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 491
d321c94b 49220011025
493 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
494 by todd@
5a162955 495 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
496 tcp-wrappers precedence over system libraries and includes.
497 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 498
95c88805 49920011024
500 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 501 - (tim) configure.in -> configure.ac
95c88805 502
bc86d864 50320011023
504 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 505 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 506 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
507 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
508 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
509 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 510
ce49121d 51120011022
512 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
513 Report from Michal Zalewski <lcamtuf@coredump.cx>
514
98a7c37b 51520011021
516 - (tim) [configure.in] Clean up library testing. Add optional PATH to
517 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
518 patch by albert chin (china@thewrittenword.com)
519 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
520 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
521 with AC_CHECK_MEMBERS. Add test for broken dirname() on
522 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
523 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
524 patch by albert chin (china@thewrittenword.com)
525 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
526 HAVE_STRUCT_STAT_ST_BLKSIZE.
527 [Makefile.in] When running make in top level, always do make
528 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
529
09a3bd6d 53020011019
531 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
532 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
533
418e724c 53420011012
535 - (djm) OpenBSD CVS Sync
536 - markus@cvs.openbsd.org 2001/10/10 22:18:47
537 [channels.c channels.h clientloop.c nchan.c serverloop.c]
538 [session.c session.h]
539 try to keep channels open until an exit-status message is sent.
540 don't kill the login shells if the shells stdin/out/err is closed.
541 this should now work:
542 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 543 - markus@cvs.openbsd.org 2001/10/11 13:45:21
544 [session.c]
545 delay detach of session if a channel gets closed but the child is
546 still alive. however, release pty, since the fd's to the child are
547 already closed.
fd6cfbaf 548 - markus@cvs.openbsd.org 2001/10/11 15:24:00
549 [clientloop.c]
550 clear select masks if we return before calling select().
b0454d44 551 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 552 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 553 - (djm) Cleanup sshpty.c a little
6e464960 554 - (bal) First wave of contrib/solaris/ package upgrades. Still more
555 work needs to be done, but it is a 190% better then the stuff we
556 had before!
78c84f13 557 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
558 set right.
418e724c 559
c48c32c1 56020011010
561 - (djm) OpenBSD CVS Sync
562 - markus@cvs.openbsd.org 2001/10/04 14:34:16
563 [key.c]
564 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 565 - markus@cvs.openbsd.org 2001/10/04 15:05:40
566 [channels.c serverloop.c]
567 comment out bogus conditions for selecting on connection_in
72176c0e 568 - markus@cvs.openbsd.org 2001/10/04 15:12:37
569 [serverloop.c]
570 client_alive_check cleanup
a2c92c4a 571 - markus@cvs.openbsd.org 2001/10/06 00:14:50
572 [sshconnect.c]
573 remove unused argument
05fd093c 574 - markus@cvs.openbsd.org 2001/10/06 00:36:42
575 [session.c]
576 fix typo in error message, sync with do_exec_nopty
01e9ef57 577 - markus@cvs.openbsd.org 2001/10/06 11:18:19
578 [sshconnect1.c sshconnect2.c sshconnect.c]
579 unify hostkey check error messages, simplify prompt.
2cdccb44 580 - markus@cvs.openbsd.org 2001/10/07 10:29:52
581 [authfile.c]
582 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 583 - markus@cvs.openbsd.org 2001/10/07 17:49:40
584 [channels.c channels.h]
585 avoid possible FD_ISSET overflow for channels established
586 during channnel_after_select() (used for dynamic channels).
f3964cb9 587 - markus@cvs.openbsd.org 2001/10/08 11:48:57
588 [channels.c]
589 better debug
32af6a3f 590 - markus@cvs.openbsd.org 2001/10/08 16:15:47
591 [sshconnect.c]
592 use correct family for -b option
dab89049 593 - markus@cvs.openbsd.org 2001/10/08 19:05:05
594 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
595 some more IPv4or6 cleanup
596 - markus@cvs.openbsd.org 2001/10/09 10:12:08
597 [session.c]
598 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 599 - markus@cvs.openbsd.org 2001/10/09 19:32:49
600 [session.c]
601 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 602 - markus@cvs.openbsd.org 2001/10/09 19:51:18
603 [serverloop.c]
604 close all channels if the connection to the remote host has been closed,
605 should fix sshd's hanging with WCHAN==wait
d5f24f94 606 - markus@cvs.openbsd.org 2001/10/09 21:59:41
607 [channels.c channels.h serverloop.c session.c session.h]
608 simplify session close: no more delayed session_close, no more
609 blocking wait() calls.
b6a71cd2 610 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 611 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 612
46dfe5ef 61320011007
614 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
615 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
616
822593d4 61720011005
618 - (bal) AES works under Cray, no more hack.
619
63fa6b6c 62020011004
621 - (bal) nchan2.ms resync. BSD License applied.
622
c8a62153 62320011003
624 - (bal) CVS ID fix up in version.h
b6350327 625 - (bal) OpenBSD CVS Sync:
626 - markus@cvs.openbsd.org 2001/09/27 11:58:16
627 [compress.c]
628 mem leak; chombier@mac.com
629 - markus@cvs.openbsd.org 2001/09/27 11:59:37
630 [packet.c]
631 missing called=1; chombier@mac.com
aa8003d6 632 - markus@cvs.openbsd.org 2001/09/27 15:31:17
633 [auth2.c auth2-chall.c sshconnect1.c]
634 typos; from solar
5b263aae 635 - camield@cvs.openbsd.org 2001/09/27 17:53:24
636 [sshd.8]
637 don't talk about compile-time options
638 ok markus@
e99a518a 639 - djm@cvs.openbsd.org 2001/09/28 12:07:09
640 [ssh-keygen.c]
641 bzero private key after loading to smartcard; ok markus@
f67792f2 642 - markus@cvs.openbsd.org 2001/09/28 15:46:29
643 [ssh.c]
644 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 645 - markus@cvs.openbsd.org 2001/10/01 08:06:28
646 [scp.c]
647 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
648 and matthew@debian.org
5e4a7219 649 - markus@cvs.openbsd.org 2001/10/01 21:38:53
650 [channels.c channels.h ssh.c sshd.c]
651 remove ugliness; vp@drexel.edu via angelos
8bbc048a 652 - markus@cvs.openbsd.org 2001/10/01 21:51:16
653 [readconf.c readconf.h ssh.1 sshconnect.c]
654 add NoHostAuthenticationForLocalhost; note that the hostkey is
655 now check for localhost, too.
e0543e42 656 - djm@cvs.openbsd.org 2001/10/02 08:38:50
657 [ssh-add.c]
658 return non-zero exit code on error; ok markus@
e4d7f734 659 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
660 [sshd.c]
661 #include "channels.h" for channel_set_af()
76fbdd47 662 - markus@cvs.openbsd.org 2001/10/03 10:01:20
663 [auth.c]
664 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 665
d9d47a26 66620011001
667 - (stevesk) loginrec.c: fix type conversion problems exposed when using
668 64-bit off_t.
669
d8d6c87e 67020010929
671 - (bal) move reading 'config.h' up higher. Patch by albert chin
672 <china@thewrittenword.com)
673
fc1fc39e 67420010928
675 - (djm) OpenBSD CVS sync:
676 - djm@cvs.openbsd.org 2001/09/28 09:49:31
677 [scard.c]
678 Fix segv when smartcard communication error occurs during key load.
679 ok markus@
e3d5570b 680 - (djm) Update spec files for new x11-askpass
fc1fc39e 681
8a9ac95d 68220010927
683 - (stevesk) session.c: declare do_pre_login() before use
684 wayned@users.sourceforge.net
685
aa9f6a6e 68620010925
687 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 688 - (djm) Sync $sysconfdir/moduli
948fd8b9 689 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 690 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 691
57dade33 69220010923
693 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
694 by stevesk@
927c3e15 695 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 696 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 697
8ab12eb4 69820010923
699 - (bal) OpenBSD CVS Sync
700 - markus@cvs.openbsd.org 2001/09/23 11:09:13
701 [authfile.c]
702 relax permission check for private key files.
157fc8e1 703 - markus@cvs.openbsd.org 2001/09/23 09:58:13
704 [LICENCE]
705 new rijndael implementation
8ab12eb4 706
64bdafe1 70720010920
708 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 709 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 710 - (bal) OpenBSD CVS Sync
711 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
712 [sshd.8]
713 fix ClientAliveCountMax
ddcfed57 714 - markus@cvs.openbsd.org 2001/09/20 13:46:48
715 [auth2.c]
716 key_read returns now -1 or 1
bcdb96c2 717 - markus@cvs.openbsd.org 2001/09/20 13:50:40
718 [compat.c compat.h ssh.c]
719 bug compat: request a dummy channel for -N (no shell) sessions +
720 cleanup; vinschen@redhat.com
4a778de1 721 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
722 [sshd_config]
723 CheckMail removed. OKed stevesk@
64bdafe1 724
4cdbc654 72520010919
35c69348 726 - (bal) OpenBSD Sync
4cdbc654 727 - markus@cvs.openbsd.org 2001/09/19 10:08:51
728 [sshd.8]
729 command=xxx applies to subsystem now, too
cb8c7bad 730 - markus@cvs.openbsd.org 2001/09/19 13:23:29
731 [key.c]
732 key_read() now returns -1 on type mismatch, too
e1c5bfaf 733 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
734 [readconf.c readconf.h scp.c sftp.c ssh.1]
735 add ClearAllForwardings ssh option and set it in scp and sftp; ok
736 markus@
f34f05d5 737 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
738 [authfd.c]
739 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
740 blesses this and we do it this way elsewhere. this helps in
741 portable because not all systems have SUN_LEN() and
742 sockaddr_un.sun_len. ok markus@
2043936f 743 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
744 [sshd.8]
745 missing -t in usage
368bae7d 746 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
747 [sshd.8]
748 don't advertise -V in usage; ok markus@
35c69348 749 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 750
d0b19c95 75120010918
46a831dd 752 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 753 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 754 - (djm) Avoid warning on BSDgetopt
93816ec8 755 - (djm) More makefile infrastructre for smartcard support, also based
756 on Ben's work
4b255446 757 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
758 put somewhere sane. Add Ssh.bin to manifest.
69c94072 759 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 760 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 761 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
762 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
763 check. ok Lutz Jaenicke
35c69348 764 - (bal) OpenBSD CVS Sync
f1278af7 765 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
766 [scp.1 scp.c sftp.1 sftp.c]
767 add -Fssh_config option; ok markus@
cf54363d 768 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
769 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
770 u_char*/char* cleanup; ok markus
4e842b5e 771 - markus@cvs.openbsd.org 2001/09/17 20:22:14
772 [scard.c]
773 never keep a connection to the smartcard open.
774 allows ssh-keygen -D U while the agent is running; report from
775 jakob@
e3c1c3e6 776 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
777 [sftp.1 sftp.c]
778 cleanup and document -1, -s and -S; ok markus@
f7436b8c 779 - markus@cvs.openbsd.org 2001/09/17 20:50:22
780 [key.c ssh-keygen.c]
781 better error handling if you try to export a bad key to ssh.com
a5f82435 782 - markus@cvs.openbsd.org 2001/09/17 20:52:47
783 [channels.c channels.h clientloop.c]
784 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
785 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 786 - markus@cvs.openbsd.org 2001/09/17 21:04:02
787 [channels.c serverloop.c]
788 don't send fake dummy packets on CR (\r)
789 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 790 - markus@cvs.openbsd.org 2001/09/17 21:09:47
791 [compat.c]
792 more versions suffering the SSH_BUG_DEBUG bug;
793 3.0.x reported by dbutts@maddog.storability.com
edaeb835 794 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
795 [scp.1]
796 missing -B in usage string
d0b19c95 797
d31a32a4 79820010917
799 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 800 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
801 rename getopt() to BSDgetopt() to keep form conflicting with
802 system getopt().
803 [Makefile.in configure.in] disable filepriv until I can add
804 missing procpriv calls.
d31a32a4 805
95d00a03 80620010916
807 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 808 - (bal) OpenBSD CVS Sync
809 - markus@cvs.openbsd.org 2001/09/16 14:46:54
810 [session.c]
811 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
812 pr 1943b
95d00a03 813
0e0144b7 81420010915
815 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 816 - (djm) Sync scard/ stuff
23c098ba 817 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
818 Redhat
94a29edc 819 - (djm) Redhat initscript config sanity checking from Pekka Savola
820 <pekkas@netcore.fi>
e72ff812 821 - (djm) Clear supplemental groups at sshd start to prevent them from
822 being propogated to random PAM modules. Based on patch from Redhat via
823 Pekka Savola <pekkas@netcore.fi>
a2cb4268 824 - (djm) Make sure rijndael.c picks config.h
825 - (djm) Ensure that u_char gets defined
0e0144b7 826
dcf29cf8 82720010914
828 - (bal) OpenBSD CVS Sync
829 - markus@cvs.openbsd.org 2001/09/13
830 [rijndael.c rijndael.h]
831 missing $OpenBSD
fd022eed 832 - markus@cvs.openbsd.org 2001/09/14
833 [session.c]
834 command=xxx overwrites subsystems, too
9658ecbc 835 - markus@cvs.openbsd.org 2001/09/14
836 [sshd.c]
837 typo
fd022eed 838
88c3bfe0 83920010913
840 - (bal) OpenBSD CVS Sync
841 - markus@cvs.openbsd.org 2001/08/23 11:31:59
842 [cipher.c cipher.h]
843 switch to the optimised AES reference code from
844 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
845
5c53a31e 84620010912
847 - (bal) OpenBSD CVS Sync
848 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
849 [servconf.c servconf.h session.c sshd.8]
850 deprecate CheckMail. ok markus@
54bf768d 851 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
852 [ssh.1 sshd.8]
853 document case sensitivity for ssh, sshd and key file
854 options and arguments; ok markus@
6d7b3036 855 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
856 [servconf.h]
857 typo in comment
ae897d7c 858 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
859 [ssh.1 sshd.8]
860 minor typos and cleanup
c78e5800 861 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
862 [ssh.1]
863 hostname not optional; ok markus@
9495bfc5 864 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
865 [sshd.8]
866 no rexd; ok markus@
29999e54 867 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
868 [ssh.1]
869 document cipher des for protocol 1; ok deraadt@
8fbc356d 870 - camield@cvs.openbsd.org 2001/08/23 17:59:31
871 [sshd.c]
872 end request with 0, not NULL
873 ok markus@
d866473d 874 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
875 [ssh-agent.1]
876 fix usage; ok markus@
75304f85 877 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
878 [ssh-add.1 ssh-keyscan.1]
879 minor cleanup
b7f79e7a 880 - danh@cvs.openbsd.org 2001/08/27 22:02:13
881 [ssh-keyscan.c]
882 fix memory fault if non-existent filename is given to the -f option
883 ok markus@
14e4a15f 884 - markus@cvs.openbsd.org 2001/08/28 09:51:26
885 [readconf.c]
886 don't set DynamicForward unless Host matches
e591b98a 887 - markus@cvs.openbsd.org 2001/08/28 15:39:48
888 [ssh.1 ssh.c]
889 allow: ssh -F configfile host
46660a9e 890 - markus@cvs.openbsd.org 2001/08/29 20:44:03
891 [scp.c]
892 clear the malloc'd buffer, otherwise source() will leak malloc'd
893 memory; ok theo@
e675b851 894 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
895 [sshd.8]
896 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 897 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
898 [ssh.1 ssh.c]
899 document -D and DynamicForward; ok markus@
d2e3df16 900 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
901 [ssh.c]
902 validate ports for -L/-R; ok markus@
70068acc 903 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
904 [ssh.1 sshd.8]
905 additional documentation for GatewayPorts; ok markus@
ad3e169f 906 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
907 [ssh.1]
908 add -D to synopsis line; ok markus@
3a8aabf0 909 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
910 [readconf.c ssh.1]
911 validate ports for LocalForward/RemoteForward.
912 add host/port alternative syntax for IPv6 (like -L/-R).
913 ok markus@
ed787d14 914 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
915 [auth-options.c sshd.8]
916 validate ports for permitopen key file option. add host/port
917 alternative syntax for IPv6. ok markus@
4278ff63 918 - markus@cvs.openbsd.org 2001/08/30 22:22:32
919 [ssh-keyscan.c]
920 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 921 - markus@cvs.openbsd.org 2001/08/31 11:46:39
922 [sshconnect2.c]
93111dfa 923 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
924 messages
925 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
926 [readconf.c readconf.h ssh.c]
927 fatal() for nonexistent -Fssh_config. ok markus@
91789042 928 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
929 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
930 avoid first person in manual pages
3a222388 931 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
932 [scp.c]
933 don't forward agent for non third-party copies; ok markus@
5c53a31e 934
c6ed03bd 93520010815
936 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 937 - OpenBSD CVS Sync
938 - markus@cvs.openbsd.org 2001/08/07 10:37:46
939 [authfd.c authfd.h]
940 extended failure messages from galb@vandyke.com
c7f89f1f 941 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
942 [scp.1]
943 when describing the -o option, give -o Protocol=1 as the specific example
944 since we are SICK AND TIRED of clueless people who cannot have difficulty
945 thinking on their own.
f2f1bedd 946 - markus@cvs.openbsd.org 2001/08/08 18:20:15
947 [uidswap.c]
948 permanently_set_uid is a noop if user is not privilegued;
949 fixes bug on solaris; from sbi@uchicago.edu
58df8789 950 - markus@cvs.openbsd.org 2001/08/08 21:34:19
951 [uidswap.c]
952 undo last change; does not work for sshd
c3abff07 953 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
954 [ssh.c tildexpand.c]
955 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
956 ok markus@
4fa5a4db 957 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
958 [scp.c]
959 don't need main prototype (also sync with rcp); ok markus@
68874d2b 960 - markus@cvs.openbsd.org 2001/08/14 09:23:02
961 [sftp.1 sftp-int.c]
962 "bye"; hk63a@netscape.net
38539909 963 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
964 [scp.1 sftp.1 ssh.1]
965 consistent documentation and example of ``-o ssh_option'' for sftp and
966 scp; document keyword=argument for ssh.
41cb4569 967 - (bal) QNX resync. OK tim@
c6ed03bd 968
3454ff55 96920010814
970 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
971 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 972 - (stevesk) sshpty.c: return 0 on error in cray pty code;
973 ok wendyp@cray.com
4809bc4c 974 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 975 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 976
d89a02d4 97720010812
978 - (djm) Fix detection of long long int support. Based on patch from
979 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
980
7ef909d3 98120010808
982 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
983 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
984
a704dd54 98520010807
986 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
987 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
988 in. Needed for sshconnect.c
989 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
990 [configure.in] make tests with missing libraries fail
991 patch by Wendy Palm <wendyp@cray.com>
992 Added openbsd-compat/bsd-cray.h. Selective patches from
993 William L. Jones <jones@mail.utexas.edu>
994
4f7893dc 99520010806
996 - OpenBSD CVS Sync
997 - markus@cvs.openbsd.org 2001/07/22 21:32:27
998 [sshpty.c]
999 update comment
0aea6c59 1000 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
1001 [ssh.1]
1002 There is no option "Compress", point to "Compression" instead; ok
1003 markus
10a2cbef 1004 - markus@cvs.openbsd.org 2001/07/22 22:04:19
1005 [readconf.c ssh.1]
1006 enable challenge-response auth by default; ok millert@
248bad82 1007 - markus@cvs.openbsd.org 2001/07/22 22:24:16
1008 [sshd.8]
1009 Xr login.conf
9f37c0af 1010 - markus@cvs.openbsd.org 2001/07/23 09:06:28
1011 [sshconnect2.c]
1012 reorder default sequence of userauth methods to match ssh behaviour:
1013 hostbased,publickey,keyboard-interactive,password
29c440a0 1014 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1015 [ssh.1]
1016 sync PreferredAuthentications
7fd9477e 1017 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1018 [ssh-keygen.1]
1019 Fix typo.
1bdee08c 1020 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
1021 [auth2.c auth-rsa.c]
1022 use %lu; ok markus@
bac2ef55 1023 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
1024 [xmalloc.c]
1025 no zero size xstrdup() error; ok markus@
55684f0c 1026 - markus@cvs.openbsd.org 2001/07/25 11:59:35
1027 [scard.c]
1028 typo in comment
ce773142 1029 - markus@cvs.openbsd.org 2001/07/25 14:35:18
1030 [readconf.c ssh.1 ssh.c sshconnect.c]
1031 cleanup connect(); connection_attempts 4 -> 1; from
1032 eivind@freebsd.org
f87f09aa 1033 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
1034 [sshd.8 sshd.c]
1035 add -t option to test configuration file and keys; pekkas@netcore.fi
1036 ok markus@
c42158fe 1037 - rees@cvs.openbsd.org 2001/07/26 20:04:27
1038 [scard.c ssh-keygen.c]
1039 Inquire Cyberflex class for 0xf0 cards
1040 change aid to conform to 7816-5
1041 remove gratuitous fid selects
2e23cde0 1042 - millert@cvs.openbsd.org 2001/07/27 14:50:45
1043 [ssh.c]
1044 If smart card support is compiled in and a smart card is being used
1045 for authentication, make it the first method used. markus@ OK
0b2988ca 1046 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
1047 [scp.c]
1048 shorten lines
7f19f8bb 1049 - markus@cvs.openbsd.org 2001/07/28 09:21:15
1050 [sshd.8]
1051 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 1052 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
1053 [scp.1]
1054 Clarified -o option in scp.1 OKed by Markus@
0b595937 1055 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
1056 [scard.c scard.h]
1057 better errorcodes from sc_*; ok markus@
d6192346 1058 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
1059 [rijndael.c rijndael.h]
1060 new BSD-style license:
1061 Brian Gladman <brg@gladman.plus.com>:
1062 >I have updated my code at:
1063 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
1064 >with a copyright notice as follows:
1065 >[...]
1066 >I am not sure which version of my old code you are using but I am
1067 >happy for the notice above to be substituted for my existing copyright
1068 >intent if this meets your purpose.
71b7a18e 1069 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
1070 [scard.c]
1071 do not complain about missing smartcards. ok markus@
eea098a3 1072 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
1073 [readconf.c readconf.h ssh.1 ssh.c]
1074 add 'SmartcardDevice' client option to specify which smartcard device
1075 is used to access a smartcard used for storing the user's private RSA
1076 key. ok markus@.
88690211 1077 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
1078 [sftp-int.c sftp-server.c]
1079 avoid paths beginning with "//"; <vinschen@redhat.com>
1080 ok markus@
2251e099 1081 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
1082 [scard.c]
1083 close smartcard connection if card is missing
9ff6f66f 1084 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1085 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1086 ssh-agent.c ssh.c]
1087 use strings instead of ints for smartcard reader ids
1930af48 1088 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1089 [ssh.1 sshd.8]
1090 refer to current ietf drafts for protocol v2
4f831fd7 1091 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1092 [ssh-keygen.c]
1093 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1094 like sectok).
1a23ac2c 1095 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 1096 [scard.c ssh.c]
1097 support finish rsa keys.
1098 free public keys after login -> call finish -> close smartcard.
93a56445 1099 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1100 [ssh-keygen.c]
1101 add -D readerid option (download, i.e. print public RSA key to stdout).
1102 check for card present when uploading keys.
1103 use strings instead of ints for smartcard reader ids, too.
285d2b15 1104 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1105 [ssh-keygen.c]
1106 change -u (upload smartcard key) to -U. ok markus@
58153e34 1107 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1108 [ssh-keygen.c]
1109 more verbose usage(). ok markus@
f0d6bdcf 1110 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1111 [ssh-keygen.1]
1112 document smartcard upload/download. ok markus@
315dfb04 1113 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
1114 [ssh.c]
1115 add smartcard to usage(). ok markus@
3e984472 1116 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
1117 [ssh-agent.c ssh.c ssh-keygen.c]
1118 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 1119 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 1120 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
1121 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 1122 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
1123 [ssh-keyscan.1]
1124 o) .Sh AUTHOR -> .Sh AUTHORS;
1125 o) .Sh EXAMPLE -> .Sh EXAMPLES;
1126 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
1127
1128 millert@ ok
5a26334c 1129 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
1130 [ssh-add.1]
1131 document smartcard options. ok markus@
33e766d2 1132 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
1133 [ssh-add.c ssh-agent.c ssh-keyscan.c]
1134 improve usage(). ok markus@
5061072f 1135 - markus@cvs.openbsd.org 2001/08/05 23:18:20
1136 [ssh-keyscan.1 ssh-keyscan.c]
1137 ssh 2 support; from wayned@users.sourceforge.net
578954b1 1138 - markus@cvs.openbsd.org 2001/08/05 23:29:58
1139 [ssh-keyscan.c]
1140 make -t dsa work with commercial servers, too
cddb9003 1141 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
1142 [scp.c]
1143 use alarm vs. setitimer for portable; ok markus@
94796c10 1144 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 1145 - (bal) Second around of UNICOS patches. A few other things left.
1146 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 1147
29a47408 114820010803
1149 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
1150 a fast UltraSPARC.
1151
42ad0eec 115220010726
1153 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
1154 handler has converged.
1155
aa7dbcdd 115620010725
1157 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
1158
0b7d19eb 115920010724
1160 - (bal) 4711 not 04711 for ssh binary.
1161
ca5c7d6a 116220010722
1163 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
1164 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
1165 Added openbsd-compat/bsd-cray.c. Rest will be merged after
1166 approval. Selective patches from William L. Jones
1167 <jones@mail.utexas.edu>
7458aff1 1168 - OpenBSD CVS Sync
1169 - markus@cvs.openbsd.org 2001/07/18 21:10:43
1170 [sshpty.c]
1171 pr #1946, allow sshd if /dev is readonly
ec9f3450 1172 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
1173 [ssh-agent.c]
1174 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 1175 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
1176 [ssh.1]
1177 escape chars are below now
7efa8482 1178 - markus@cvs.openbsd.org 2001/07/20 14:46:11
1179 [ssh-agent.c]
1180 do not exit() from signal handlers; ok deraadt@
491f5f7b 1181 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
1182 [ssh.1]
1183 "the" command line
ca5c7d6a 1184
979b0a64 118520010719
1186 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
1187 report from Mark Miller <markm@swoon.net>
1188
6e69a45d 118920010718
1190 - OpenBSD CVS Sync
2c5b1791 1191 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
1192 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
1193 delete spurious #includes; ok deraadt@ markus@
68fa858a 1194 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 1195 [serverloop.c]
1196 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 1197 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
1198 [ssh-agent.1]
1199 -d will not fork; ok markus@
d1fc1b88 1200 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 1201 [ssh-agent.c]
d1fc1b88 1202 typo in usage; ok markus@
68fa858a 1203 - markus@cvs.openbsd.org 2001/07/17 20:48:42
1204 [ssh-agent.c]
e364646f 1205 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 1206 - markus@cvs.openbsd.org 2001/07/17 21:04:58
1207 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 1208 keep track of both maxfd and the size of the malloc'ed fdsets.
1209 update maxfd if maxfd gets closed.
c3941fa6 1210 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
1211 [scp.c]
1212 Missing -o in scp usage()
68fa858a 1213 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 1214 - (bal) Allow sshd to switch user context without password for Cygwin.
1215 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 1216 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 1217 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 1218
39c98ef7 121920010715
1220 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
1221 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 1222 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
1223 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 1224
6800f427 122520010714
1226 - (stevesk) change getopt() declaration
763a1a18 1227 - (stevesk) configure.in: use ll suffix for long long constant
1228 in snprintf() test
6800f427 1229
453b4bd0 123020010713
68fa858a 1231 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
1232 pam_nologin module. Report from William Yodlowsky
453b4bd0 1233 <bsd@openbsd.rutgers.edu>
9912296f 1234 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 1235 - OpenBSD CVS Sync
1236 - markus@cvs.openbsd.org 2001/07/04 22:47:19
1237 [ssh-agent.c]
1238 ignore SIGPIPE when debugging, too
878b5225 1239 - markus@cvs.openbsd.org 2001/07/04 23:13:10
1240 [scard.c scard.h ssh-agent.c]
1241 handle card removal more gracefully, add sc_close() to scard.h
77261db4 1242 - markus@cvs.openbsd.org 2001/07/04 23:39:07
1243 [ssh-agent.c]
1244 for smartcards remove both RSA1/2 keys
a0e0f486 1245 - markus@cvs.openbsd.org 2001/07/04 23:49:27
1246 [ssh-agent.c]
1247 handle mutiple adds of the same smartcard key
62bb2c8f 1248 - espie@cvs.openbsd.org 2001/07/05 11:43:33
1249 [sftp-glob.c]
1250 Directly cast to the right type. Ok markus@
1251 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
1252 [sshconnect1.c]
1253 statement after label; ok dugsong@
97de229c 1254 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
1255 [servconf.c]
1256 fix ``MaxStartups max''; ok markus@
f5a1a01a 1257 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
1258 [ssh.c]
1259 Use getopt(3); markus@ ok.
ed916b28 1260 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
1261 [session.c sftp-int.c]
1262 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 1263 - markus@cvs.openbsd.org 2001/07/10 21:49:12
1264 [readpass.c]
1265 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 1266 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
1267 [servconf.c]
68fa858a 1268 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 1269 dugsong ok
1270 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
1271 -I/usr/include/kerberosV?
afd501f9 1272 - markus@cvs.openbsd.org 2001/07/11 16:29:59
1273 [ssh.c]
1274 sort options string, fix -p, add -k
1275 - markus@cvs.openbsd.org 2001/07/11 18:26:15
1276 [auth.c]
1277 no need to call dirname(pw->pw_dir).
1278 note that dirname(3) modifies its argument on some systems.
82d95536 1279 - (djm) Reorder Makefile.in so clean targets work a little better when
1280 run directly from Makefile.in
1812a662 1281 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 1282
85b08d98 128320010711
68fa858a 1284 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 1285 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
1286
a96070d4 128720010704
1288 - OpenBSD CVS Sync
1289 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 1290 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
1291 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 1292 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
1293 update copyright for 2001
8a497b11 1294 - markus@cvs.openbsd.org 2001/06/25 17:18:27
1295 [ssh-keygen.1]
68fa858a 1296 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 1297 hugh@mimosa.com
6978866a 1298 - provos@cvs.openbsd.org 2001/06/25 17:54:47
1299 [auth.c auth.h auth-rsa.c]
68fa858a 1300 terminate secure_filename checking after checking homedir. that way
ffb215be 1301 it works on AFS. okay markus@
1302 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
1303 [auth2.c sshconnect2.c]
1304 prototype cleanup; ok markus@
2b30154a 1305 - markus@cvs.openbsd.org 2001/06/26 02:47:07
1306 [ssh-keygen.c]
1307 allow loading a private RSA key to a cyberflex card.
ffdb5d70 1308 - markus@cvs.openbsd.org 2001/06/26 04:07:06
1309 [ssh-agent.1 ssh-agent.c]
1310 add debug flag
983def13 1311 - markus@cvs.openbsd.org 2001/06/26 04:59:59
1312 [authfd.c authfd.h ssh-add.c]
1313 initial support for smartcards in the agent
f7e5ac7b 1314 - markus@cvs.openbsd.org 2001/06/26 05:07:43
1315 [ssh-agent.c]
1316 update usage
2b5fe3b8 1317 - markus@cvs.openbsd.org 2001/06/26 05:33:34
1318 [ssh-agent.c]
1319 more smartcard support.
543baeea 1320 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
1321 [sshd.8]
1322 remove unnecessary .Pp between .It;
1323 millert@ ok
0c9664c2 1324 - markus@cvs.openbsd.org 2001/06/26 05:50:11
1325 [auth2.c]
1326 new interface for secure_filename()
2a1e4639 1327 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 1328 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
1329 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
1330 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
1331 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 1332 radix.h readconf.h readpass.h rsa.h]
1333 prototype pedant. not very creative...
1334 - () -> (void)
1335 - no variable names
1c06a9ca 1336 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 1337 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
1338 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 1339 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
1340 prototype pedant. not very creative...
1341 - () -> (void)
1342 - no variable names
ced49be2 1343 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 1344 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 1345 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 1346 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 1347 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 1348 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1349 [ssh.1]
1350 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 1351 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 1352 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1353 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1354 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1355 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1356 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1357 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1358 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1359 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1360 remove comments from .h, since they are cut&paste from the .c files
1361 and out of sync
83f46621 1362 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1363 [servconf.c]
1364 #include <kafs.h>
57156994 1365 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1366 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1367 add smartcard support to the client, too (now you can use both
1368 the agent and the client).
1369 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1370 [serverloop.c serverloop.h session.c session.h]
1371 quick hack to make ssh2 work again.
80f8f24f 1372 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1373 [auth.c match.c sshd.8]
1374 tridge@samba.org
d0bfe096 1375 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1376 [ssh-keygen.c]
1377 use cyberflex_inq_class to inquire class.
2b63e803 1378 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1379 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1380 s/generate_additional_parameters/rsa_generate_additional_parameters/
1381 http://www.humppa.com/
34e02b83 1382 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1383 [ssh-add.c]
1384 convert to getopt(3)
d3260e12 1385 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1386 [ssh-keygen.c]
1387 '\0' terminated data[] is ok; ok markus@
49ccba9c 1388 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1389 [ssh-keygen.c]
1390 new error handling for cyberflex_*
542d70b8 1391 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1392 [ssh-keygen.c]
1393 initialize early
eea46d13 1394 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1395 [clientloop.c]
1396 sync function definition with declaration; ok markus@
8ab2cb35 1397 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1398 [channels.c]
1399 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 1400 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1401 [channels.c channels.h clientloop.c]
1402 adress -> address; ok markus@
5b5d170c 1403 - markus@cvs.openbsd.org 2001/07/02 13:59:15
1404 [serverloop.c session.c session.h]
68fa858a 1405 wait until !session_have_children(); bugreport from
5b5d170c 1406 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 1407 - markus@cvs.openbsd.org 2001/07/02 22:29:20
1408 [readpass.c]
1409 do not return NULL, use "" instead.
666248da 1410 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1411 [ssh-keygen.c]
1412 update for sectok.h interface changes.
3cf2be58 1413 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1414 [channels.c channels.h serverloop.c]
1415 improve cleanup/exit logic in ssh2:
1416 stop listening to channels, detach channel users (e.g. sessions).
1417 wait for children (i.e. dying sessions), send exit messages,
1418 cleanup all channels.
637b033d 1419 - (bal) forget a few new files in sync up.
06be7c3b 1420 - (bal) Makefile fix up requires scard.c
ac96ca42 1421 - (stevesk) sync misc.h
9c328529 1422 - (stevesk) more sync for session.c
4f1f4d8d 1423 - (stevesk) sync servconf.h (comments)
afb9165e 1424 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 1425 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1426 issue warning (line 1: tokens ignored at end of directive line)
1427 - (tim) [sshconnect1.c] give the compiler something to do for success:
1428 if KRB5 and AFS are not defined
1429 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 1430
aa8d09da 143120010629
1432 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 1433 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1434 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1435 - (stevesk) remove _REENTRANT #define
16995a2c 1436 - (stevesk) session.c: use u_int for envsize
6a26f353 1437 - (stevesk) remove cli.[ch]
aa8d09da 1438
f11065cb 143920010628
1440 - (djm) Sync openbsd-compat with -current libc
68fa858a 1441 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1442 broken makefile
07608451 1443 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1444 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1445
78220944 144620010627
1447 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1448 - (djm) Remove redundant and incorrect test for max auth attempts in
1449 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1450 <matthewm@webcentral.com.au>
f0194608 1451 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1452 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1453 existing primes->moduli if it exists.
0eb1a22d 1454 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1455 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1456 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1457 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1458 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1459 pulls in modern socket prototypes and eliminates a number of compiler
1460 warnings. see xopen_networking(7).
fef01705 1461 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1462 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1463
e16f4ac8 146420010625
0cd000dd 1465 - OpenBSD CVS Sync
bc233fdf 1466 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1467 [session.c]
1468 don't reset forced_command (we allow multiple login shells in
1469 ssh2); dwd@bell-labs.com
a5a2da3b 1470 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1471 [ssh.1 sshd.8 ssh-keyscan.1]
1472 o) .Sh AUTHOR -> .Sh AUTHORS;
1473 o) remove unnecessary .Pp;
1474 o) better -mdoc style;
1475 o) typo;
1476 o) sort SEE ALSO;
a5a2da3b 1477 aaron@ ok
e2854364 1478 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1479 [dh.c pathnames.h]
1480 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1481 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1482 [sshd.8]
1483 document /etc/moduli
96a7b0cc 1484 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1485 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1486 ssh-keygen.1]
1487 merge authorized_keys2 into authorized_keys.
1488 authorized_keys2 is used for backward compat.
1489 (just append authorized_keys2 to authorized_keys).
826676b3 1490 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1491 [dh.c]
1492 increase linebuffer to deal with larger moduli; use rewind instead of
1493 close/open
bc233fdf 1494 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1495 [sftp-server.c]
1496 allow long usernames/groups in readdir
a599bd06 1497 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1498 [ssh.c]
1499 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1500 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1501 [scp.c]
1502 slightly better care
d0c8ca5c 1503 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1504 [auth2.c auth.c auth.h auth-rh-rsa.c]
1505 *known_hosts2 is obsolete for hostbased authentication and
1506 only used for backward compat. merge ssh1/2 hostkey check
1507 and move it to auth.c
e16f4ac8 1508 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1509 [sftp.1 sftp-server.8 ssh-keygen.1]
1510 join .%A entries; most by bk@rt.fm
f49bc4f7 1511 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1512 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1513 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1514 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1515 modify.
7d747e89 1516 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1517 [sshd.8]
1518 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1519 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1520 [auth2.c auth-rh-rsa.c]
1521 restore correct ignore_user_known_hosts logic.
c10d042a 1522 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1523 [key.c]
1524 handle sigature of size 0 (some broken clients send this).
7b518233 1525 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1526 [sftp.1 sftp-server.8 ssh-keygen.1]
1527 ok, tmac is now fixed
2e0becb6 1528 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1529 [ssh-keygen.c]
1530 try to decode ssh-3.0.0 private rsa keys
1531 (allow migration to openssh, not vice versa), #910
396c147e 1532 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1533 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1534 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1535 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1536 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1537 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1538 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1539 ssh-keygen.c ssh-keyscan.c]
68fa858a 1540 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1541 markus ok'ed
1542 TODO; cleanup headers
a599bd06 1543 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1544 [ssh-keygen.c]
1545 fix import for (broken?) ssh.com/f-secure private keys
1546 (i tested > 1000 RSA keys)
3730bb22 1547 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1548 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1549 kill whitespace at EOL.
3aca00a3 1550 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1551 [sshd.c]
1552 pidfile/sigterm race; bbraun@synack.net
ce404659 1553 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1554 [sshconnect1.c]
1555 consistent with ssh2: skip key if empty passphrase is entered,
1556 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1557 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1558 [auth-options.c match.c match.h]
1559 move ip+hostname check to match.c
1843a425 1560 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1561 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1562 switch to readpassphrase(3)
1563 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1564 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1565 [sshconnect2.c]
1566 oops, missing format string
b4e7177c 1567 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1568 [ttymodes.c]
1569 passing modes works fine: debug2->3
ab88181c 1570 - (djm) -Wall fix for session.c
3159d49a 1571 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1572 Solaris
0cd000dd 1573
7751d4eb 157420010622
1575 - (stevesk) handle systems without pw_expire and pw_change.
1576
e04e7a19 157720010621
1578 - OpenBSD CVS Sync
1579 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1580 [misc.c]
1581 typo; dunlap@apl.washington.edu
c03175c6 1582 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1583 [channels.h]
1584 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1585 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1586 [scp.c]
1587 no stdio or exit() in signal handlers.
c4d49b85 1588 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1589 [misc.c]
1590 copy pw_expire and pw_change, too.
dac6753b 1591 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1592 [session.c]
1593 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1594 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1595 [session.c sshd.8]
1596 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1597 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1598 [session.c]
1599 allocate and free at the same level.
d6746a0b 1600 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1601 [channels.c channels.h clientloop.c packet.c serverloop.c]
1602 move from channel_stop_listening to channel_free_all,
1603 call channel_free_all before calling waitpid() in serverloop.
1604 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1605
5ad9f968 160620010615
1607 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1608 around grantpt().
f7940aa9 1609 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1610
eb26141e 161120010614
1612 - OpenBSD CVS Sync
1613 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1614 [session.c]
1615 typo, use pid not s->pid, mstone@cs.loyola.edu
1616
86066315 161720010613
eb26141e 1618 - OpenBSD CVS Sync
86066315 1619 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1620 [session.c]
1621 merge session_free into session_close()
1622 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1623 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1624 [session.c]
1625 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1626 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1627 [packet.c]
1628 do not log() packet_set_maxsize
b44de2b1 1629 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1630 [session.c]
1631 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1632 we do already trust $HOME/.ssh
1633 you can use .ssh/sshrc and .ssh/environment if you want to customize
1634 the location of the xauth cookies
7a313633 1635 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1636 [session.c]
1637 unused
86066315 1638
2c9d881a 163920010612
38296b32 1640 - scp.c ID update (upstream synced vfsprintf() from us)
1641 - OpenBSD CVS Sync
2c9d881a 1642 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1643 [dispatch.c]
1644 we support rekeying
1645 protocol errors are fatal.
1500bcdd 1646 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1647 [session.c]
1648 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1649 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1650 [sshd.8]
1651 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1652
b4d02860 165320010611
68fa858a 1654 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1655 <markm@swoon.net>
224cbdcc 1656 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1657 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1658 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1659
bf093080 166020010610
1661 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1662
e697bda7 166320010609
1664 - OpenBSD CVS Sync
1665 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1666 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1667 packet.c serverloop.c session.c ssh.c ssh1.h]
1668 channel layer cleanup: merge header files and split .c files
36e1f6a1 1669 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1670 [ssh.c]
1671 merge functions, simplify.
a5efa1bb 1672 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1673 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1674 packet.c serverloop.c session.c ssh.c]
68fa858a 1675 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1676 history
68fa858a 1677 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1678 out of ssh Attic)
68fa858a 1679 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1680 Attic.
1681 - OpenBSD CVS Sync
1682 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1683 [sshd_config]
1684 group options and add some more comments
e4f7282d 1685 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1686 [channels.c channels.h session.c]
68fa858a 1687 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1688 handling
e5b71e99 1689 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1690 [ssh-keygen.1]
1691 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1692 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1693 [scp.c]
1694 pass -v to ssh; from slade@shore.net
f5e69c65 1695 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1696 [auth2-chall.c]
68fa858a 1697 the challenge response device decides how to handle non-existing
f5e69c65 1698 users.
1699 -> fake challenges for skey and cryptocard
f0f32b8e 1700 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1701 [channels.c channels.h session.c]
68fa858a 1702 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1703 zen-parse@gmx.net on bugtraq
c9130033 1704 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1705 [clientloop.c serverloop.c sshd.c]
68fa858a 1706 set flags in the signal handlers, do real work in the main loop,
c9130033 1707 ok provos@
8dcd9d5c 1708 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1709 [session.c]
1710 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1711 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1712 [ssh-keyscan.1 ssh-keyscan.c]
1713 License clarification from David Mazieres, ok deraadt@
750c256a 1714 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1715 [channels.c]
1716 don't delete the auth socket in channel_stop_listening()
1717 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1718 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1719 [session.c]
1720 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1721 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1722 [ssh-dss.c ssh-rsa.c]
1723 cleanup, remove old code
edf9ae81 1724 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1725 [ssh-add.c]
1726 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1727 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1728 [auth2.c]
1729 style is used for bsdauth.
1730 disconnect on user/service change (ietf-drafts)
449c5ba5 1731 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1732 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1733 sshconnect.c sshconnect1.c]
1734 use xxx_put_cstring()
e6abba31 1735 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1736 [session.c]
1737 don't overwrite errno
1738 delay deletion of the xauth cookie
fd9ede94 1739 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1740 [includes.h pathnames.h readconf.c servconf.c]
1741 move the path for xauth to pathnames.h
0abe778b 1742 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1743 - (bal) ANSIify strmode()
68fa858a 1744 - (bal) --with-catman should be --with-mantype patch by Dave
1745 Dykstra <dwd@bell-labs.com>
fd9ede94 1746
4869a96f 174720010606
e697bda7 1748 - OpenBSD CVS Sync
68fa858a 1749 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1750 [ssh.1]
68fa858a 1751 no spaces in PreferredAuthentications;
5ba55ada 1752 meixner@rbg.informatik.tu-darmstadt.de
1753 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1754 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1755 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1756 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1757 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1758 [session.c]
1759 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1760 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1761 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1762 [scp.c]
3e4fc5f9 1763 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1764 allows scp /path/to/file localhost:/path/to/file
1765 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1766 [sshd.8]
a18395da 1767 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 1768 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1769 [ssh.1 sshconnect2.c]
1770 change preferredauthentication order to
1771 publickey,hostbased,password,keyboard-interactive
3398dda9 1772 document that hostbased defaults to no, document order
47bf6266 1773 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 1774 [ssh.1 sshd.8]
1775 document MACs defaults with .Dq
1776 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1777 [misc.c misc.h servconf.c sshd.8 sshd.c]
1778 sshd command-line arguments and configuration file options that
1779 specify time may be expressed using a sequence of the form:
e2b1fb42 1780 time[qualifier], where time is a positive integer value and qualifier
68fa858a 1781 is one of the following:
1782 <none>,s,m,h,d,w
1783 Examples:
1784 600 600 seconds (10 minutes)
1785 10m 10 minutes
1786 1h30m 1 hour 30 minutes (90 minutes)
1787 ok markus@
7e8c18e9 1788 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 1789 [channels.c]
1790 typo in error message
e697bda7 1791 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 1792 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1793 sshd_config]
68fa858a 1794 configurable authorized_keys{,2} location; originally from peter@;
1795 ok djm@
1ddf764b 1796 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 1797 [auth.c]
1798 fix comment; from jakob@
1799 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1800 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 1801 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 1802 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 1803 [ssh-keygen.c]
1804 use -P for -e and -y, too.
63cd7dd0 1805 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 1806 [ssh.c]
1807 fix usage()
1808 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1809 [authfile.c]
eb2e1595 1810 key_load_private: set comment to filename for PEM keys
2cf27bc4 1811 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 1812 [cipher.c cipher.h]
1813 simpler 3des for ssh1
1814 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1815 [channels.c channels.h nchan.c]
6fd8622b 1816 undo broken channel fix and try a different one. there
68fa858a 1817 should be still some select errors...
1818 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1819 [channels.c]
1820 cleanup, typo
08dcb5d7 1821 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 1822 [packet.c packet.h sshconnect.c sshd.c]
1823 remove some lines, simplify.
a10bdd7c 1824 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 1825 [authfile.c]
1826 typo
5ba55ada 1827
5cde8062 182820010528
1829 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1830 Patch by Corinna Vinschen <vinschen@redhat.com>
1831
362df52e 183220010517
1833 - OpenBSD CVS Sync
1834 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1835 [sftp-server.c]
1836 readlink does not NULL-terminate; mhe@home.se
6efa3d14 1837 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1838 [ssh.1]
1839 X11 forwarding details improved
70ea8327 1840 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1841 [authfile.c]
1842 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 1843 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1844 [clientloop.c]
1845 check for open sessions before we call select(); fixes the x11 client
1846 bug reported by bowman@math.ualberta.ca
7231bd47 1847 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1848 [channels.c nchan.c]
1849 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 1850 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 1851 - (bal) Corrected on_exit() emulation via atexit().
362df52e 1852
89aa792b 185320010512
1854 - OpenBSD CVS Sync
1855 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1856 [clientloop.c misc.c misc.h]
1857 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 1858 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1859 Patch by pete <ninjaz@webexpress.com>
89aa792b 1860
97430469 186120010511
1862 - OpenBSD CVS Sync
1863 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1864 [channels.c]
1865 fix -R for protocol 2, noticed by greg@nest.cx.
1866 bug was introduced with experimental dynamic forwarding.
a16092bb 1867 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1868 [rijndael.h]
1869 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 1870
588f4ed0 187120010509
1872 - OpenBSD CVS Sync
1873 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1874 [cli.c]
1875 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 1876 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 1877 [channels.c serverloop.c clientloop.c]
d18e0850 1878 adds correct error reporting to async connect()s
68fa858a 1879 fixes the server-discards-data-before-connected-bug found by
d18e0850 1880 onoe@sm.sony.co.jp
8a624ebf 1881 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1882 [misc.c misc.h scp.c sftp.c]
1883 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 1884 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1885 [clientloop.c]
68fa858a 1886 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 1887 jbw@izanami.cee.hw.ac.uk
010980f6 1888 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1889 [atomicio.c]
1890 no need for xmalloc.h, thanks to espie@
68fa858a 1891 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 1892 <wayne@blorf.net>
99c8ddac 1893 - (bal) ./configure support to disable SIA on OSF1. Patch by
1894 Chris Adams <cmadams@hiwaay.net>
68fa858a 1895 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 1896 <nakaji@tutrp.tut.ac.jp>
588f4ed0 1897
7b22534a 189820010508
68fa858a 1899 - (bal) Fixed configure test for USE_SIA.
7b22534a 1900
94539b2a 190120010506
1902 - (djm) Update config.guess and config.sub with latest versions (from
1903 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1904 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 1905 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 1906 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 1907 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 1908 - OpenBSD CVS Sync
1909 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1910 [sftp.1 ssh-add.1 ssh-keygen.1]
1911 typos, grammar
94539b2a 1912
98143cfc 191320010505
1914 - OpenBSD CVS Sync
1915 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1916 [ssh.1 sshd.8]
1917 typos
5b9601c8 1918 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1919 [channels.c]
94539b2a 1920 channel_new() reallocs channels[], we cannot use Channel *c after
1921 calling channel_new(), XXX fix this in the future...
719fc62f 1922 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1923 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 1924 move to Channel **channels (instead of Channel *channels), fixes realloc
1925 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 1926 channel id. remove old channel_allocate interface.
98143cfc 1927
f92fee1f 192820010504
1929 - OpenBSD CVS Sync
1930 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1931 [channels.c]
1932 typo in debug() string
503e7e5b 1933 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1934 [session.c]
1935 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 1936 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1937 [servconf.c]
1938 remove "\n" from fatal()
1fcde3fe 1939 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1940 [misc.c misc.h scp.c sftp.c]
1941 Move colon() and cleanhost() to misc.c where I should I have put it in
1942 the first place
044aa419 1943 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 1944 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1945 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 1946
065604bb 194720010503
1948 - OpenBSD CVS Sync
1949 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1950 [ssh-add.c]
1951 fix prompt for ssh-add.
1952
742ee8f2 195320010502
1954 - OpenBSD CVS Sync
1955 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1956 [readpass.c]
1957 Put the 'const' back into ssh_askpass() function. Pointed out
1958 by Mark Miller <markm@swoon.net>. OK Markus
1959
3435f5a6 196020010501
1961 - OpenBSD CVS Sync
1962 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1963 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1964 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 1965 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1966 [compat.c compat.h kex.c]
1967 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 1968 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1969 [compat.c]
1970 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 1971 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 1972
e8171bff 197320010430
39aefe7b 1974 - OpenBSD CVS Sync
1975 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1976 [serverloop.c]
1977 fix whitespace
fbe90f7b 1978 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1979 [channels.c clientloop.c compat.c compat.h serverloop.c]
1980 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 1981 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 1982 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 1983
baf8c81a 198420010429
1985 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 1986 - (djm) Release OpenSSH-2.9p1
baf8c81a 1987
0096ac62 198820010427
1989 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1990 patch based on 2.5.2 version by djm.
95595a77 1991 - (bal) Build manpages and config files once unless changed. Patch by
1992 Carson Gaspar <carson@taltos.org>
68fa858a 1993 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 1994 Vinschen <vinschen@redhat.com>
5ef815d7 1995 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1996 Pekka Savola <pekkas@netcore.fi>
68fa858a 1997 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 1998 <vinschen@redhat.com>
cc3ccfdc 1999 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 2000 - (tim) update contrib/caldera files with what Caldera is using.
2001 <sps@caldera.de>
0096ac62 2002
b587c165 200320010425
2004 - OpenBSD CVS Sync
2005 - markus@cvs.openbsd.org 2001/04/23 21:57:07
2006 [ssh-keygen.1 ssh-keygen.c]
2007 allow public key for -e, too
012bc0e1 2008 - markus@cvs.openbsd.org 2001/04/23 22:14:13
2009 [ssh-keygen.c]
2010 remove debug
f8252c48 2011 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 2012 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 2013 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 2014 markus@
c2d059b5 2015 - (djm) Include crypt.h if available in auth-passwd.c
533875af 2016 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2017 man page detection fixes for SCO
b587c165 2018
da89cf4d 201920010424
2020 - OpenBSD CVS Sync
2021 - markus@cvs.openbsd.org 2001/04/22 23:58:36
2022 [ssh-keygen.1 ssh.1 sshd.8]
2023 document hostbased and other cleanup
5e29aeaf 2024 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 2025 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 2026 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 2027 <dan@mesastate.edu>
3644dc25 2028 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 2029
a3626e12 203020010422
2031 - OpenBSD CVS Sync
2032 - markus@cvs.openbsd.org 2001/04/20 16:32:22
2033 [uidswap.c]
2034 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 2035 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
2036 [sftp.1]
2037 Spelling
67b964a1 2038 - djm@cvs.openbsd.org 2001/04/22 08:13:30
2039 [ssh.1]
2040 typos spotted by stevesk@; ok deraadt@
ba917921 2041 - markus@cvs.openbsd.org 2001/04/22 12:34:05
2042 [scp.c]
2043 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 2044 - markus@cvs.openbsd.org 2001/04/22 13:25:37
2045 [ssh-keygen.1 ssh-keygen.c]
2046 rename arguments -x -> -e (export key), -X -> -i (import key)
2047 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 2048 - markus@cvs.openbsd.org 2001/04/22 13:32:27
2049 [sftp-server.8 sftp.1 ssh.1 sshd.8]
2050 xref draft-ietf-secsh-*
bcaa828e 2051 - markus@cvs.openbsd.org 2001/04/22 13:41:02
2052 [ssh-keygen.1 ssh-keygen.c]
2053 style, noted by stevesk; sort flags in usage
a3626e12 2054
df841692 205520010421
2056 - OpenBSD CVS Sync
2057 - djm@cvs.openbsd.org 2001/04/20 07:17:51
2058 [clientloop.c ssh.1]
2059 Split out and improve escape character documentation, mention ~R in
2060 ~? help text; ok markus@
0e7e0abe 2061 - Update RPM spec files for CVS version.h
1ddee76b 2062 - (stevesk) set the default PAM service name to __progname instead
2063 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 2064 - (stevesk) document PAM service name change in INSTALL
13dd877b 2065 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
2066 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 2067
05cc0c99 206820010420
68fa858a 2069 - OpenBSD CVS Sync
05cc0c99 2070 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 2071 [ssh-keyscan.1]
2072 Fix typo reported in PR/1779
2073 - markus@cvs.openbsd.org 2001/04/18 21:57:42
2074 [readpass.c ssh-add.c]
561e5254 2075 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 2076 - markus@cvs.openbsd.org 2001/04/18 22:03:45
2077 [auth2.c sshconnect2.c]
f98c3421 2078 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 2079 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 2080 [auth2.c]
2081 no longer const
2082 - markus@cvs.openbsd.org 2001/04/18 23:43:26
2083 [auth2.c compat.c sshconnect2.c]
2084 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 2085 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 2086 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 2087 [authfile.c]
2088 error->debug; noted by fries@
2089 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2090 [auth2.c]
2091 use local variable, no function call needed.
5cf13595 2092 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 2093 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2094 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 2095
e78e738a 209620010418
68fa858a 2097 - OpenBSD CVS Sync
e78e738a 2098 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 2099 [session.c]
2100 move auth_approval to do_authenticated().
2101 do_child(): nuke hostkeys from memory
2102 don't source .ssh/rc for subsystems.
2103 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2104 [canohost.c]
2105 debug->debug3
ce2af031 2106 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2107 be working again.
e0c4d3ac 2108 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2109 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 2110
8c6b78e4 211120010417
2112 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 2113 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 2114 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 2115 - OpenBSD CVS Sync
53b8fe68 2116 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
2117 [key.c]
2118 better safe than sorry in later mods; yongari@kt-is.co.kr
2119 - markus@cvs.openbsd.org 2001/04/17 08:14:01
2120 [sshconnect1.c]
2121 check for key!=NULL, thanks to costa
2122 - markus@cvs.openbsd.org 2001/04/17 09:52:48
2123 [clientloop.c]
cf6bc93c 2124 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 2125 - markus@cvs.openbsd.org 2001/04/17 10:53:26
2126 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 2127 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 2128 - markus@cvs.openbsd.org 2001/04/17 12:55:04
2129 [channels.c ssh.c]
2130 undo socks5 and https support since they are not really used and
2131 only bloat ssh. remove -D from usage(), since '-D' is experimental.
2132
e4664c3e 213320010416
2134 - OpenBSD CVS Sync
2135 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
2136 [ttymodes.c]
2137 fix comments
ec1f12d3 2138 - markus@cvs.openbsd.org 2001/04/15 08:43:47
2139 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
2140 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 2141 - markus@cvs.openbsd.org 2001/04/15 16:58:03
2142 [authfile.c ssh-keygen.c sshd.c]
2143 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 2144 - markus@cvs.openbsd.org 2001/04/15 17:16:00
2145 [clientloop.c]
2146 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
2147 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 2148 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
2149 [sshd.8]
2150 some ClientAlive cleanup; ok markus@
b7c70970 2151 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
2152 [readconf.c servconf.c]
2153 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 2154 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
2155 Roth <roth+openssh@feep.net>
6023325e 2156 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 2157 - (djm) OpenBSD CVS Sync
2158 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
2159 [scp.c sftp.c]
2160 IPv6 support for sftp (which I bungled in my last patch) which is
2161 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 2162 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
2163 [xmalloc.c]
2164 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 2165 - djm@cvs.openbsd.org 2001/04/16 08:19:31
2166 [session.c]
68fa858a 2167 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 2168 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 2169 - Fix OSF SIA support displaying too much information for quiet
2170 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 2171 <cmadams@hiwaay.net>
e4664c3e 2172
f03228b1 217320010415
2174 - OpenBSD CVS Sync
2175 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
2176 [ssh-add.c]
2177 do not double free
9cf972fa 2178 - markus@cvs.openbsd.org 2001/04/14 16:17:14
2179 [channels.c]
2180 remove some channels that are not appropriate for keepalive.
eae942e2 2181 - markus@cvs.openbsd.org 2001/04/14 16:27:57
2182 [ssh-add.c]
2183 use clear_pass instead of xfree()
30dcc918 2184 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
2185 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
2186 protocol 2 tty modes support; ok markus@
36967a16 2187 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
2188 [scp.c]
2189 'T' handling rcp/scp sync; ok markus@
e4664c3e 2190 - Missed sshtty.[ch] in Sync.
f03228b1 2191
e400a640 219220010414
2193 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 2194 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 2195 <vinschen@redhat.com>
3ffc6336 2196 - OpenBSD CVS Sync
2197 - beck@cvs.openbsd.org 2001/04/13 22:46:54
2198 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
2199 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
2200 This gives the ability to do a "keepalive" via the encrypted channel
2201 which can't be spoofed (unlike TCP keepalives). Useful for when you want
2202 to use ssh connections to authenticate people for something, and know
2203 relatively quickly when they are no longer authenticated. Disabled
2204 by default (of course). ok markus@
e400a640 2205
cc44f691 220620010413
68fa858a 2207 - OpenBSD CVS Sync
2208 - markus@cvs.openbsd.org 2001/04/12 14:29:09
2209 [ssh.c]
2210 show debug output during option processing, report from
cc44f691 2211 pekkas@netcore.fi
8002af61 2212 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 2213 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
2214 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
2215 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 2216 sshconnect2.c sshd_config]
2217 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
2218 similar to RhostRSAAuthentication unless you enable (the experimental)
2219 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 2220 - markus@cvs.openbsd.org 2001/04/12 19:39:27
2221 [readconf.c]
2222 typo
2d2a2c65 2223 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
2224 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
2225 robust port validation; ok markus@ jakob@
edeeab1e 2226 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
2227 [sftp-int.c sftp-int.h sftp.1 sftp.c]
2228 Add support for:
2229 sftp [user@]host[:file [file]] - Fetch remote file(s)
2230 sftp [user@]host[:dir[/]] - Start in remote dir/
2231 OK deraadt@
57aa8961 2232 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
2233 [ssh.c]
2234 missing \n in error message
96f8b59f 2235 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
2236 lack it.
cc44f691 2237
28b9cb4d 223820010412
68fa858a 2239 - OpenBSD CVS Sync
28b9cb4d 2240 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 2241 [channels.c]
2242 cleanup socks4 handling
2243 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 2244 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 2245 document id_rsa{.pub,}. markus ok
070adba2 2246 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 2247 [channels.c]
2248 debug cleanup
45a2e669 2249 - djm@cvs.openbsd.org 2001/04/11 07:06:22
2250 [sftp-int.c]
2251 'mget' and 'mput' aliases; ok markus@
6031af8d 2252 - markus@cvs.openbsd.org 2001/04/11 10:59:01
2253 [ssh.c]
2254 use strtol() for ports, thanks jakob@
6683b40f 2255 - markus@cvs.openbsd.org 2001/04/11 13:56:13
2256 [channels.c ssh.c]
2257 https-connect and socks5 support. i feel so bad.
ff14faf1 2258 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
2259 [sshd.8 sshd.c]
2260 implement the -e option into sshd:
2261 -e When this option is specified, sshd will send the output to the
2262 standard error instead of the system log.
2263 markus@ OK.
28b9cb4d 2264
0a85ab61 226520010410
2266 - OpenBSD CVS Sync
2267 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
2268 [sftp.c]
2269 do not modify an actual argv[] entry
b2ae83b8 2270 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
2271 [sshd.8]
2272 spelling
317611b5 2273 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
2274 [sftp.1]
2275 spelling
a8666d84 2276 - markus@cvs.openbsd.org 2001/04/09 15:12:23
2277 [ssh-add.c]
2278 passphrase caching: ssh-add tries last passphrase, clears passphrase if
2279 not successful and after last try.
2280 based on discussions with espie@, jakob@, ... and code from jakob@ and
2281 wolfgang@wsrcc.com
49ae4185 2282 - markus@cvs.openbsd.org 2001/04/09 15:19:49
2283 [ssh-add.1]
2284 ssh-add retries the last passphrase...
b8a297f1 2285 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
2286 [sshd.8]
2287 ListenAddress mandoc from aaron@
0a85ab61 2288
6e9944b8 228920010409
febd3f8e 2290 - (stevesk) use setresgid() for setegid() if needed
26de7942 2291 - (stevesk) configure.in: typo
6e9944b8 2292 - OpenBSD CVS Sync
2293 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
2294 [sshd.8]
2295 document ListenAddress addr:port
d64050ef 2296 - markus@cvs.openbsd.org 2001/04/08 13:03:00
2297 [ssh-add.c]
2298 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 2299 - markus@cvs.openbsd.org 2001/04/08 11:27:33
2300 [clientloop.c]
2301 leave_raw_mode if ssh2 "session" is closed
63bd8c36 2302 - markus@cvs.openbsd.org 2001/04/06 21:00:17
2303 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
2304 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
2305 do gid/groups-swap in addition to uid-swap, should help if /home/group
2306 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
2307 to olar@openwall.com is comments. we had many requests for this.
0490e609 2308 - markus@cvs.openbsd.org 2001/04/07 08:55:18
2309 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 2310 allow the ssh client act as a SOCKS4 proxy (dynamic local
2311 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
2312 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 2313 netscape use localhost:1080 as a socks proxy.
d98d029a 2314 - markus@cvs.openbsd.org 2001/04/08 11:24:33
2315 [uidswap.c]
2316 KNF
6e9944b8 2317
d9d49fdb 231820010408
2319 - OpenBSD CVS Sync
2320 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
2321 [hostfile.c]
2322 unused; typo in comment
d11c1288 2323 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
2324 [servconf.c]
2325 in addition to:
2326 ListenAddress host|ipv4_addr|ipv6_addr
2327 permit:
2328 ListenAddress [host|ipv4_addr|ipv6_addr]:port
2329 ListenAddress host|ipv4_addr:port
2330 sshd.8 updates coming. ok markus@
d9d49fdb 2331
613fc910 233220010407
2333 - (bal) CVS ID Resync of version.h
cc94bd38 2334 - OpenBSD CVS Sync
2335 - markus@cvs.openbsd.org 2001/04/05 23:39:20
2336 [serverloop.c]
2337 keep the ssh session even if there is no active channel.
2338 this is more in line with the protocol spec and makes
2339 ssh -N -L 1234:server:110 host
2340 more useful.
2341 based on discussion with <mats@mindbright.se> long time ago
2342 and recent mail from <res@shore.net>
0fc791ba 2343 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
2344 [scp.c]
2345 remove trailing / from source paths; fixes pr#1756
68fa858a 2346
63f7e231 234720010406
2348 - (stevesk) logintest.c: fix for systems without __progname
72170131 2349 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 2350 - OpenBSD CVS Sync
2351 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2352 [compat.c]
2353 2.3.x does old GEX, too; report jakob@
6ba22c93 2354 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2355 [compress.c compress.h packet.c]
2356 reset compress state per direction when rekeying.
3667ba79 2357 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2358 [version.h]
2359 temporary version 2.5.4 (supports rekeying).
2360 this is not an official release.
cd332296 2361 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2362 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2363 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2364 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2365 sshconnect2.c sshd.c]
2366 fix whitespace: unexpand + trailing spaces.
255cfda1 2367 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2368 [clientloop.c compat.c compat.h]
2369 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2370 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2371 [ssh.1]
2372 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2373 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2374 [canohost.c canohost.h session.c]
2375 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2376 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2377 [clientloop.c]
2378 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2379 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2380 [buffer.c]
2381 better error message
eb0dd41f 2382 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2383 [clientloop.c ssh.c]
2384 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2385
d8ee838b 238620010405
68fa858a 2387 - OpenBSD CVS Sync
2388 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2389 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 2390 don't sent multiple kexinit-requests.
2391 send newkeys, block while waiting for newkeys.
2392 fix comments.
2393 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2394 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2395 enable server side rekeying + some rekey related clientup.
7a37c112 2396 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 2397 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2398 [compat.c]
2399 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 2400 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 2401 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 2402 sshconnect2.c sshd.c]
2403 more robust rekeying
2404 don't send channel data after rekeying is started.
0715ec6c 2405 - markus@cvs.openbsd.org 2001/04/04 20:32:56
2406 [auth2.c]
2407 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 2408 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2409 [kex.c kexgex.c serverloop.c]
2410 parse full kexinit packet.
2411 make server-side more robust, too.
a7ca6275 2412 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2413 [dh.c kex.c packet.c]
2414 clear+free keys,iv for rekeying.
2415 + fix DH mem leaks. ok niels@
86c9e193 2416 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2417 BROKEN_VHANGUP
d8ee838b 2418
9d451c5a 241920010404
2420 - OpenBSD CVS Sync
2421 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2422 [ssh-agent.1]
2423 grammar; slade@shore.net
894c5fa6 2424 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2425 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2426 free() -> xfree()
a5c9ffdb 2427 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2428 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2429 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2430 make rekeying easier.
3463ff28 2431 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2432 [ssh_config]
2433 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2434 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2435 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2436 undo parts of recent my changes: main part of keyexchange does not
2437 need dispatch-callbacks, since application data is delayed until
2438 the keyexchange completes (if i understand the drafts correctly).
2439 add some infrastructure for re-keying.
e092ce67 2440 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2441 [clientloop.c sshconnect2.c]
2442 enable client rekeying
2443 (1) force rekeying with ~R, or
2444 (2) if the server requests rekeying.
2445 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2446 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2447
672f212f 244820010403
2449 - OpenBSD CVS Sync
2450 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2451 [sshd.8]
2452 typo; ok markus@
6be9a5e8 2453 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2454 [readconf.c servconf.c]
2455 correct comment; ok markus@
fe39c3df 2456 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2457 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2458
0be033ea 245920010402
2460 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2461 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2462
b7a2a476 246320010330
2464 - (djm) Another openbsd-compat/glob.c sync
4047d868 2465 - (djm) OpenBSD CVS Sync
2466 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2467 [kex.c kex.h sshconnect2.c sshd.c]
2468 forgot to include min and max params in hash, okay markus@
c8682232 2469 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2470 [dh.c]
2471 more sanity checking on primes file
d9cd3575 2472 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2473 [auth.h auth2.c auth2-chall.c]
2474 check auth_root_allowed for kbd-int auth, too.
86b878d5 2475 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2476 [sshconnect2.c]
2477 use recommended defaults
1ad64a93 2478 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2479 [sshconnect2.c sshd.c]
2480 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2481 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2482 [dh.c dh.h kex.c kex.h]
2483 prepare for rekeying: move DH code to dh.c
76ca7b01 2484 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2485 [sshd.c]
2486 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2487
01ce749f 248820010329
2489 - OpenBSD CVS Sync
2490 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2491 [ssh.1]
2492 document more defaults; misc. cleanup. ok markus@
569807fb 2493 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2494 [authfile.c]
2495 KNF
457fc0c6 2496 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2497 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2498 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2499 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2500 [ssh-rsa.c sshd.c]
2501 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2502 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2503 [compat.c compat.h ssh-rsa.c]
2504 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2505 signatures in SSH protocol 2, ok djm@
db1cd2f3 2506 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2507 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2508 make dh group exchange more flexible, allow min and max group size,
2509 okay markus@, deraadt@
e5ff6ecf 2510 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2511 [scp.c]
2512 start to sync scp closer to rcp; ok markus@
03cb2621 2513 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2514 [scp.c]
2515 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2516 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2517 [sshd.c]
2518 call refuse() before close(); from olemx@ans.pl
01ce749f 2519
b5b68128 252020010328
68fa858a 2521 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2522 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2523 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2524 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2525 fix from Philippe Levan <levan@epix.net>
cccfea16 2526 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2527 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2528 - (djm) Sync openbsd-compat/glob.c
b5b68128 2529
0c90b590 253020010327
2531 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2532 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2533 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2534 - OpenBSD CVS Sync
2535 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2536 [session.c]
2537 shorten; ok markus@
4f4648f9 2538 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2539 [servconf.c servconf.h session.c sshd.8 sshd_config]
2540 PrintLastLog option; from chip@valinux.com with some minor
2541 changes by me. ok markus@
9afbfcfa 2542 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2543 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2544 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2545 simpler key load/save interface, see authfile.h
68fa858a 2546 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2547 memberships) after initgroups() blows them away. Report and suggested
2548 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2549
b567a40c 255020010324
2551 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2552 - OpenBSD CVS Sync
2553 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2554 [compat.c compat.h sshconnect2.c sshd.c]
2555 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2556 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2557 [auth1.c]
2558 authctxt is now passed to do_authenticated
e285053e 2559 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2560 [sftp-int.c]
2561 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2562 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2563 [session.c sshd.c]
2564 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2565 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2566
8a169574 256720010323
68fa858a 2568 - OpenBSD CVS Sync
8a169574 2569 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2570 [sshd.c]
2571 do not place linefeeds in buffer
8a169574 2572
ee110bfb 257320010322
2574 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2575 - (bal) version.c CVS ID resync
a5b09902 2576 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2577 resync
ae7242ef 2578 - (bal) scp.c CVS ID resync
3e587cc3 2579 - OpenBSD CVS Sync
2580 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2581 [readconf.c]
2582 default to SSH protocol version 2
e5d7a405 2583 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2584 [session.c]
2585 remove unused arg
39f7530f 2586 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2587 [session.c]
2588 remove unused arg
bb5639fe 2589 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2590 [auth1.c auth2.c session.c session.h]
2591 merge common ssh v1/2 code
5e7cb456 2592 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2593 [ssh-keygen.c]
2594 add -B flag to usage
ca4df544 2595 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2596 [session.c]
2597 missing init; from mib@unimelb.edu.au
ee110bfb 2598
f5f6020e 259920010321
68fa858a 2600 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2601 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2602 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2603 from Solar Designer <solar@openwall.com>
0a3700ee 2604 - (djm) Don't loop forever when changing password via PAM. Patch
2605 from Solar Designer <solar@openwall.com>
0c13ffa2 2606 - (djm) Generate config files before build
7a7101ec 2607 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2608 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2609
8d539493 261020010320
01022caf 2611 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2612 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2613 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2614 - (djm) OpenBSD CVS Sync
2615 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2616 [auth.c readconf.c]
2617 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2618 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2619 [version.h]
2620 version 2.5.2
ea44783f 2621 - (djm) Update RPM spec version
2622 - (djm) Release 2.5.2p1
3743cc2f 2623- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2624 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2625- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2626 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2627
e339aa53 262820010319
68fa858a 2629 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2630 do it implicitly.
7cdb79d4 2631 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2632 - OpenBSD CVS Sync
2633 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2634 [auth-options.c]
2635 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2636 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2637 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2638 move HAVE_LONG_LONG_INT where it works
d1581d5f 2639 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2640 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2641 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2642 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2643 - (djm) OpenBSD CVS Sync
2644 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2645 [sftp-client.c]
2646 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2647 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2648 [compat.c compat.h sshd.c]
68fa858a 2649 specifically version match on ssh scanners. do not log scan
3a1c54d4 2650 information to the console
dc504afd 2651 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2652 [sshd.8]
dc504afd 2653 Document permitopen authorized_keys option; ok markus@
babd91d4 2654 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2655 [ssh.1]
2656 document PreferredAuthentications option; ok markus@
05c64611 2657 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2658
ec0ad9c2 265920010318
68fa858a 2660 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2661 size not delimited" fatal errors when tranfering.
5cc8d4ad 2662 - OpenBSD CVS Sync
2663 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2664 [auth.c]
2665 check /etc/shells, too
7411201c 2666 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2667 openbsd-compat/fake-regex.h
ec0ad9c2 2668
8a968c25 266920010317
68fa858a 2670 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2671 <gert@greenie.muc.de>
bf1d27bd 2672 - OpenBSD CVS Sync
2673 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2674 [scp.c]
2675 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2676 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2677 [session.c]
2678 pass Session to do_child + KNF
d50d9b63 2679 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2680 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2681 Revise globbing for get/put to be more shell-like. In particular,
2682 "get/put file* directory/" now works. ok markus@
f55d1b5f 2683 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2684 [sftp-int.c]
2685 fix memset and whitespace
6a8496e4 2686 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2687 [sftp-int.c]
2688 discourage strcat/strcpy
01794848 2689 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2690 [auth-options.c channels.c channels.h serverloop.c session.c]
2691 implement "permitopen" key option, restricts -L style forwarding to
2692 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2693 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2694 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2695
4cb5d598 269620010315
2697 - OpenBSD CVS Sync
2698 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2699 [sftp-client.c]
2700 Wall
85cf5827 2701 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2702 [sftp-int.c]
2703 add version command
61b3a2bc 2704 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2705 [sftp-server.c]
2706 note no getopt()
51e2fc8f 2707 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2708 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2709
acc9d6d7 271020010314
2711 - OpenBSD CVS Sync
85cf5827 2712 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2713 [auth-options.c]
2714 missing xfree, deny key on parse error; ok stevesk@
2715 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2716 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2717 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2718 - (bal) Fix strerror() in bsd-misc.c
2719 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2720 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2721 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2722 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2723
22138a36 272420010313
2725 - OpenBSD CVS Sync
2726 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2727 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2728 remove old key_fingerprint interface, s/_ex//
2729
539af7f5 273020010312
2731 - OpenBSD CVS Sync
2732 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2733 [auth2.c key.c]
2734 debug
301e8e5b 2735 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2736 [key.c key.h]
2737 add improved fingerprint functions. based on work by Carsten
2738 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2739 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2740 [ssh-keygen.1 ssh-keygen.c]
2741 print both md5, sha1 and bubblebabble fingerprints when using
2742 ssh-keygen -l -v. ok markus@.
08345971 2743 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2744 [key.c]
2745 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2746 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2747 [ssh-keygen.c]
2748 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2749 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2750 test if snprintf() supports %ll
2751 add /dev to search path for PRNGD/EGD socket
2752 fix my mistake in USER_PATH test program
79c9ac1b 2753 - OpenBSD CVS Sync
2754 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2755 [key.c]
2756 style+cleanup
aaf45d87 2757 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2758 [ssh-keygen.1 ssh-keygen.c]
2759 remove -v again. use -B instead for bubblebabble. make -B consistent
2760 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2761 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2762 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2763 - (bal) Reorder includes in Makefile.
539af7f5 2764
d156519a 276520010311
2766 - OpenBSD CVS Sync
2767 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2768 [sshconnect2.c]
2769 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 2770 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2771 [readconf.c ssh_config]
2772 default to SSH2, now that m68k runs fast
2f778758 2773 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2774 [ttymodes.c ttymodes.h]
2775 remove unused sgtty macros; ok markus@
99c415db 2776 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2777 [compat.c compat.h sshconnect.c]
2778 all known netscreen ssh versions, and older versions of OSU ssh cannot
2779 handle password padding (newer OSU is fixed)
456fce50 2780 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2781 make sure $bindir is in USER_PATH so scp will work
cab80f75 2782 - OpenBSD CVS Sync
2783 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2784 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2785 add PreferredAuthentications
d156519a 2786
1c9a907f 278720010310
2788 - OpenBSD CVS Sync
2789 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2790 [ssh-keygen.c]
68fa858a 2791 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 2792 authorized_keys
cb7bd922 2793 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2794 [sshd.c]
2795 typo; slade@shore.net
61cf0e38 2796 - Removed log.o from sftp client. Not needed.
1c9a907f 2797
385590e4 279820010309
2799 - OpenBSD CVS Sync
2800 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2801 [auth1.c]
2802 unused; ok markus@
acf06a60 2803 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2804 [sftp.1]
2805 spelling, cleanup; ok deraadt@
fee56204 2806 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2807 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2808 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2809 no need to do enter passphrase or do expensive sign operations if the
2810 server does not accept key).
385590e4 2811
3a7fe5ba 281220010308
2813 - OpenBSD CVS Sync
d5ebca2b 2814 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2815 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2816 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2817 functions and small protocol change.
2818 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2819 [readconf.c ssh.1]
2820 turn off useprivilegedports by default. only rhost-auth needs
2821 this. older sshd's may need this, too.
097ca118 2822 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2823 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 2824
3251b439 282520010307
2826 - (bal) OpenBSD CVS Sync
2827 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2828 [ssh-keyscan.c]
2829 appease gcc
a5ec8a3d 2830 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2831 [sftp-int.c sftp.1 sftp.c]
2832 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 2833 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2834 [sftp.1]
2835 order things
2c86906e 2836 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2837 [ssh.1 sshd.8]
2838 the name "secure shell" is boring, noone ever uses it
7daf8515 2839 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2840 [ssh.1]
2841 removed dated comment
f52798a4 2842 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 2843
657297ff 284420010306
2845 - (bal) OpenBSD CVS Sync
2846 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2847 [sshd.8]
2848 alpha order; jcs@rt.fm
7c8f2a26 2849 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2850 [servconf.c]
2851 sync error message; ok markus@
f2ba0775 2852 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2853 [myproposal.h ssh.1]
2854 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2855 provos & markus ok
7a6c39a3 2856 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2857 [sshd.8]
2858 detail default hmac setup too
7de5b06b 2859 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2860 [kex.c kex.h sshconnect2.c sshd.c]
2861 generate a 2*need size (~300 instead of 1024/2048) random private
2862 exponent during the DH key agreement. according to Niels (the great
2863 german advisor) this is safe since /etc/primes contains strong
2864 primes only.
2865
2866 References:
2867 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2868 agreement with short exponents, In Advances in Cryptology
2869 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 2870 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2871 [ssh.1]
2872 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 2873 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2874 [dh.c]
2875 spelling
bbc62e59 2876 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2877 [authfd.c cli.c ssh-agent.c]
2878 EINTR/EAGAIN handling is required in more cases
c16c7f20 2879 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2880 [ssh-keyscan.c]
2881 Don't assume we wil get the version string all in one read().
2882 deraadt@ OK'd
09cb311c 2883 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2884 [clientloop.c]
2885 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 2886
1a2936c4 288720010305
2888 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 2889 - (bal) CVS ID touch up on sftp-int.c
e77df335 2890 - (bal) CVS ID touch up on uuencode.c
6cca9fde 2891 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 2892 - (bal) OpenBSD CVS Sync
dcb971e1 2893 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2894 [sshd.8]
2895 it's the OpenSSH one
778f6940 2896 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2897 [ssh-keyscan.c]
2898 inline -> __inline__, and some indent
81333640 2899 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2900 [authfile.c]
2901 improve fd handling
79ddf6db 2902 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2903 [sftp-server.c]
2904 careful with & and &&; markus ok
96ee8386 2905 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2906 [ssh.c]
2907 -i supports DSA identities now; ok markus@
0c126dc9 2908 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2909 [servconf.c]
2910 grammar; slade@shore.net
ed2166d8 2911 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2912 [ssh-keygen.1 ssh-keygen.c]
2913 document -d, and -t defaults to rsa1
b07ae1e9 2914 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2915 [ssh-keygen.1 ssh-keygen.c]
2916 bye bye -d
e2fccec3 2917 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2918 [sshd_config]
2919 activate RSA 2 key
e91c60f2 2920 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2921 [ssh.1 sshd.8]
2922 typos/grammar from matt@anzen.com
3b1a83df 2923 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2924 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2925 use pwcopy in ssh.c, too
19d57054 2926 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2927 [serverloop.c]
2928 debug2->3
00be5382 2929 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2930 [sshd.c]
2931 the random session key depends now on the session_key_int
2932 sent by the 'attacker'
2933 dig1 = md5(cookie|session_key_int);
2934 dig2 = md5(dig1|cookie|session_key_int);
2935 fake_session_key = dig1|dig2;
2936 this change is caused by a mail from anakin@pobox.com
2937 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 2938 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2939 [readconf.c]
2940 look for id_rsa by default, before id_dsa
582038fb 2941 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2942 [sshd_config]
2943 ssh2 rsa key before dsa key
6e18cb71 2944 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2945 [packet.c]
2946 fix random padding
1b5dfeb2 2947 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2948 [compat.c]
2949 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 2950 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2951 [misc.c]
2952 pull in protos
167b3512 2953 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2954 [sftp.c]
2955 do not kill the subprocess on termination (we will see if this helps
2956 things or hurts things)
7e8911cd 2957 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2958 [clientloop.c]
2959 fix byte counts for ssh protocol v1
ee55dacf 2960 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2961 [channels.c nchan.c nchan.h]
2962 make sure remote stderr does not get truncated.
2963 remove closed fd's from the select mask.
a6215e53 2964 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2965 [packet.c packet.h sshconnect2.c]
2966 in ssh protocol v2 use ignore messages for padding (instead of
2967 trailing \0).
94dfb550 2968 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2969 [channels.c]
2970 unify debug messages
5649fbbe 2971 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2972 [misc.c]
2973 for completeness, copy pw_gecos too
0572fe75 2974 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2975 [sshd.c]
2976 generate a fake session id, too
95ce5599 2977 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2978 [channels.c packet.c packet.h serverloop.c]
2979 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2980 use random content in ignore messages.
355724fc 2981 - markus@cvs.openbsd.org 2001/02/28 21:31:32
2982 [channels.c]
2983 typo
c3f7d267 2984 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2985 [authfd.c]
2986 split line so that p will have an easier time next time around
a01a5f30 2987 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2988 [ssh.c]
2989 shorten usage by a line
12bf85ed 2990 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2991 [auth-rsa.c auth2.c deattack.c packet.c]
2992 KNF
4371658c 2993 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2994 [cli.c cli.h rijndael.h ssh-keyscan.1]
2995 copyright notices on all source files
ce91d6f8 2996 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2997 [ssh.c]
2998 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2999 use min, not max for logging, fixes overflow.
409edaba 3000 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
3001 [sshd.8]
3002 explain SIGHUP better
b8dc87d3 3003 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
3004 [sshd.8]
3005 doc the dsa/rsa key pair files
f3c7c613 3006 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
3007 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
3008 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
3009 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
3010 make copyright lines the same format
2671b47f 3011 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
3012 [ssh-keyscan.c]
3013 standard theo sweep
ff7fee59 3014 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3015 [ssh-keyscan.c]
3016 Dynamically allocate read_wait and its copies. Since maxfd is
3017 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 3018 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3019 [sftp-server.c]
3020 Dynamically allocate fd_set; deraadt@ OK
20e04e90 3021 - millert@cvs.openbsd.org 2001/03/03 21:41:07
3022 [packet.c]
3023 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 3024 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
3025 [sftp-server.c]
3026 KNF
c630ce76 3027 - markus@cvs.openbsd.org 2001/03/03 23:52:22
3028 [sftp.c]
3029 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 3030 - markus@cvs.openbsd.org 2001/03/03 23:59:34
3031 [log.c ssh.c]
3032 log*.c -> log.c
61f8a1d1 3033 - markus@cvs.openbsd.org 2001/03/04 00:03:59
3034 [channels.c]
3035 debug1->2
38967add 3036 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
3037 [ssh.c]
3038 add -m to usage; ok markus@
46f23b8d 3039 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
3040 [sshd.8]
3041 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 3042 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
3043 [servconf.c sshd.8]
3044 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 3045 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
3046 [sshd.8]
3047 spelling
54b974dc 3048 - millert@cvs.openbsd.org 2001/03/04 17:42:28
3049 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
3050 ssh.c sshconnect.c sshd.c]
3051 log functions should not be passed strings that end in newline as they
3052 get passed on to syslog() and when logging to stderr, do_log() appends
3053 its own newline.
51c251f0 3054 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
3055 [sshd.8]
3056 list SSH2 ciphers
2605addd 3057 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 3058 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 3059 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 3060 - (stevesk) OpenBSD sync:
3061 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
3062 [ssh-keyscan.c]
3063 skip inlining, why bother
5152d46f 3064 - (stevesk) sftp.c: handle __progname
1a2936c4 3065
40edd7ef 306620010304
3067 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 3068 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
3069 give Mark Roth credit for mdoc2man.pl
40edd7ef 3070
9817de5f 307120010303
40edd7ef 3072 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
3073 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
3074 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
3075 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 3076 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 3077 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
3078 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 3079
20cad736 308020010301
68fa858a 3081 - (djm) Properly add -lcrypt if needed.
5f404be3 3082 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 3083 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 3084 <nalin@redhat.com>
68fa858a 3085 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 3086 <vinschen@redhat.com>
ad1f4a20 3087 - (djm) Released 2.5.1p2
20cad736 3088
cf0c5df5 308920010228
3090 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3091 "Bad packet length" bugs.
68fa858a 3092 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 3093 now done before the final fork().
065ef9b1 3094 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 3095 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 3096
86b416a7 309720010227
68fa858a 3098 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 3099 <vinschen@redhat.com>
2af09193 3100 - (bal) OpenBSD Sync
3101 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3102 [session.c]
3103 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 3104 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 3105 <jmknoble@jmknoble.cx>
68fa858a 3106 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 3107 <markm@swoon.net>
3108 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 3109 - (djm) fatal() on OpenSSL version mismatch
27cf96de 3110 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 3111 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3112 <markm@swoon.net>
4bc6dd70 3113 - (djm) Fix PAM fix
4236bde4 3114 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
3115 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 3116 2.3.x.
3117 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
3118 <markm@swoon.net>
68fa858a 3119 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 3120 <tim@multitalents.net>
68fa858a 3121 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 3122 <tim@multitalents.net>
51fb577a 3123
4925395f 312420010226
3125 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 3126 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 3127 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 3128
1eb4ec64 312920010225
3130 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
3131 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 3132 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
3133 platform defines u_int64_t as being that.
1eb4ec64 3134
a738c3b0 313520010224
68fa858a 3136 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 3137 Vinschen <vinschen@redhat.com>
3138 - (bal) Reorder where 'strftime' is detected to resolve linking
3139 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
3140
8fd97cc4 314120010224
3142 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
3143 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 3144 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
3145 some platforms.
3d114925 3146 - (bal) Generalize lack of UNIX sockets since this also effects Cray
3147 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 3148
14a49e44 314920010223
3150 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
3151 <tell@telltronics.org>
cb291102 3152 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
3153 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 3154 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 3155 <tim@multitalents.net>
14a49e44 3156
68fa858a 315720010222
73d6d7fa 3158 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 3159 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
3160 - (bal) Removed reference to liblogin from contrib/README. It was
3161 integrated into OpenSSH a long while ago.
2a81eb9f 3162 - (stevesk) remove erroneous #ifdef sgi code.
3163 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 3164
fbf305f1 316520010221
3166 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 3167 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 3168 <tim@multitalents.net>
1fe61b2e 3169 - (bal) Reverted out of 2001/02/15 patch by djm below because it
3170 breaks Solaris.
3171 - (djm) Move PAM session setup back to before setuid to user.
3172 fixes problems on Solaris-drived PAMs.
266140a8 3173 - (stevesk) session.c: back out to where we were before:
68fa858a 3174 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 3175 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 3176
8b3319f4 317720010220
3178 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
3179 getcwd.c.
c2b544a5 3180 - (bal) OpenBSD CVS Sync:
3181 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
3182 [sshd.c]
3183 clarify message to make it not mention "ident"
8b3319f4 3184
1729c161 318520010219
3186 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
3187 pty.[ch] -> sshpty.[ch]
d6f13fbb 3188 - (djm) Rework search for OpenSSL location. Skip directories which don't
3189 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
3190 with its limit of 6 -L options.
0476625f 3191 - OpenBSD CVS Sync:
3192 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
3193 [sftp.1]
3194 typo
3195 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
3196 [ssh.c]
3197 cleanup -V output; noted by millert
3198 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
3199 [sshd.8]
3200 it's the OpenSSH one
3201 - markus@cvs.openbsd.org 2001/02/18 11:33:54
3202 [dispatch.c]
3203 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
3204 - markus@cvs.openbsd.org 2001/02/19 02:53:32
3205 [compat.c compat.h serverloop.c]
3206 ssh-1.2.{18-22} has broken handling of ignore messages; report from
3207 itojun@
3208 - markus@cvs.openbsd.org 2001/02/19 03:35:23
3209 [version.h]
3210 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
3211 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
3212 [scp.c]
3213 np is changed by recursion; vinschen@redhat.com
3214 - Update versions in RPM spec files
3215 - Release 2.5.1p1
1729c161 3216
663fd560 321720010218
68fa858a 3218 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
3219 <tim@multitalents.net>
25cd3375 3220 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
3221 stevesk
68fa858a 3222 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 3223 <vinschen@redhat.com> and myself.
32ced054 3224 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
3225 Miskiewicz <misiek@pld.ORG.PL>
6a951840 3226 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
3227 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 3228 - (djm) Use ttyname() to determine name of tty returned by openpty()
3229 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 3230 <marekm@amelek.gda.pl>
68fa858a 3231 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 3232 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 3233 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 3234 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 3235 SunOS)
68fa858a 3236 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 3237 <tim@multitalents.net>
dfef7e7e 3238 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 3239 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 3240 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 3241 SIGALRM.
e1a023df 3242 - (djm) Move entropy.c over to mysignal()
68fa858a 3243 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
3244 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 3245 Miller <Todd.Miller@courtesan.com>
ecdde3d8 3246 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 3247 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
3248 enable with --with-bsd-auth.
2adddc78 3249 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 3250
0b1728c5 325120010217
3252 - (bal) OpenBSD Sync:
3253 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 3254 [channel.c]
3255 remove debug
c8b058b4 3256 - markus@cvs.openbsd.org 2001/02/16 14:03:43
3257 [session.c]
3258 proper payload-length check for x11 w/o screen-number
0b1728c5 3259
b41d8d4d 326020010216
3261 - (bal) added '--with-prce' to allow overriding of system regex when
3262 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 3263 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 3264 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
3265 Fixes linking on SCO.
68fa858a 3266 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 3267 Nalin Dahyabhai <nalin@redhat.com>
3268 - (djm) BSD license for gnome-ssh-askpass (was X11)
3269 - (djm) KNF on gnome-ssh-askpass
ed6553e2 3270 - (djm) USE_PIPES for a few more sysv platforms
3271 - (djm) Cleanup configure.in a little
3272 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 3273 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
3274 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 3275 - (djm) OpenBSD CVS:
3276 - markus@cvs.openbsd.org 2001/02/15 16:19:59
3277 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
3278 [sshconnect1.c sshconnect2.c]
3279 genericize password padding function for SSH1 and SSH2.
3280 add stylized echo to 2, too.
3281 - (djm) Add roundup() macro to defines.h
9535dddf 3282 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
3283 needed on Unixware 2.x.
b41d8d4d 3284
0086bfaf 328520010215
68fa858a 3286 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 3287 problems on Solaris-derived PAMs.
e11aab29 3288 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
3289 <Darren.Moffat@eng.sun.com>
9e3c31f7 3290 - (bal) Sync w/ OpenSSH for new release
3291 - markus@cvs.openbsd.org 2001/02/12 12:45:06
3292 [sshconnect1.c]
3293 fix xmalloc(0), ok dugsong@
b2552997 3294 - markus@cvs.openbsd.org 2001/02/11 12:59:25
3295 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
3296 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
3297 1) clean up the MAC support for SSH-2
3298 2) allow you to specify the MAC with 'ssh -m'
3299 3) or the 'MACs' keyword in ssh(d)_config
3300 4) add hmac-{md5,sha1}-96
3301 ok stevesk@, provos@
15853e93 3302 - markus@cvs.openbsd.org 2001/02/12 16:16:23
3303 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
3304 ssh-keygen.c sshd.8]
3305 PermitRootLogin={yes,without-password,forced-commands-only,no}
3306 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 3307 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 3308 [clientloop.c packet.c ssh-keyscan.c]
3309 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 3310 - markus@cvs.openssh.org 2001/02/13 22:49:40
3311 [auth1.c auth2.c]
3312 setproctitle(user) only if getpwnam succeeds
3313 - markus@cvs.openbsd.org 2001/02/12 23:26:20
3314 [sshd.c]
3315 missing memset; from solar@openwall.com
3316 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
3317 [sftp-int.c]
3318 lumask now works with 1 numeric arg; ok markus@, djm@
3319 - djm@cvs.openbsd.org 2001/02/14 9:46:03
3320 [sftp-client.c sftp-int.c sftp.1]
3321 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
3322 ok markus@
0b16bb01 3323 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
3324 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 3325 - (stevesk) OpenBSD sync:
3326 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
3327 [serverloop.c]
3328 indent
0b16bb01 3329
1c2d0a13 333020010214
3331 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 3332 session has not been open or credentials not set. Based on patch from
1c2d0a13 3333 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 3334 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 3335 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 3336 - (bal) Missing function prototype in bsd-snprintf.c patch by
3337 Mark Miller <markm@swoon.net>
b7ccb051 3338 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
3339 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 3340 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 3341
0610439b 334220010213
84eb157c 3343 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 3344 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
3345 I did a base KNF over the whe whole file to make it more acceptable.
3346 (backed out of original patch and removed it from ChangeLog)
01f13020 3347 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3348 Tim Rice <tim@multitalents.net>
8d60e965 3349 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 3350
894a4851 335120010212
68fa858a 3352 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3353 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3354 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 3355 Pekka Savola <pekkas@netcore.fi>
782d6a0d 3356 - (djm) Clean up PCRE text in INSTALL
68fa858a 3357 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 3358 <mib@unimelb.edu.au>
6f68f28a 3359 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3360 - (stevesk) session.c: remove debugging code.
894a4851 3361
abf1f107 336220010211
3363 - (bal) OpenBSD Sync
3364 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3365 [auth1.c auth2.c sshd.c]
3366 move k_setpag() to a central place; ok dugsong@
c845316f 3367 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3368 [auth2.c]
3369 offer passwd before s/key
e6fa162e 3370 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3371 [canohost.c]
3372 remove last call to sprintf; ok deraadt@
0ab4b0f0 3373 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3374 [canohost.c]
3375 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3376 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3377 [cli.c]
3378 don't call vis() for \r
5c470997 3379 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3380 [scp.c]
3381 revert a small change to allow -r option to work again; ok deraadt@
3382 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3383 [scp.c]
3384 fix memory leak; ok markus@
a0e6fead 3385 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3386 [scp.1]
3387 Mention that you can quote pathnames with spaces in them
b3106440 3388 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3389 [ssh.c]
3390 remove mapping of argv[0] -> hostname
f72e01a5 3391 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3392 [sshconnect2.c]
3393 do not ask for passphrase in batch mode; report from ejb@ql.org
3394 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 3395 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 3396 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 3397 markus ok
3398 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3399 [sshconnect2.c]
3400 do not free twice, thanks to /etc/malloc.conf
3401 - markus@cvs.openbsd.org 2001/02/09 17:10:53
3402 [sshconnect2.c]
3403 partial success: debug->log; "Permission denied" if no more auth methods
3404 - markus@cvs.openbsd.org 2001/02/10 12:09:21
3405 [sshconnect2.c]
3406 remove some lines
e0b2cf6b 3407 - markus@cvs.openbsd.org 2001/02/09 13:38:07
3408 [auth-options.c]
3409 reset options if no option is given; from han.holl@prismant.nl
ca910e13 3410 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3411 [channels.c]
3412 nuke sprintf, ok deraadt@
3413 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3414 [channels.c]
3415 nuke sprintf, ok deraadt@
affa8be4 3416 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3417 [clientloop.h]
3418 remove confusing callback code
d2c46e77 3419 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3420 [readconf.c]
3421 snprintf
cc8aca8a 3422 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3423 sync with netbsd tree changes.
3424 - more strict prototypes, include necessary headers
3425 - use paths.h/pathnames.h decls
3426 - size_t typecase to int -> u_long
5be2ec5e 3427 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3428 [ssh-keyscan.c]
3429 fix size_t -> int cast (use u_long). markus ok
3430 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3431 [ssh-keyscan.c]
3432 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3433 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3434 [ssh-keyscan.c]
68fa858a 3435 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3436 malloc.conf=AJ.
f21032a6 3437 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3438 [sshconnect.c]
68fa858a 3439 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3440 'ask'
7bbcc167 3441 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3442 [sshd_config]
3443 type: ok markus@
3444 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3445 [sshd_config]
3446 enable sftp-server by default
a2e6d17d 3447 - deraadt 2001/02/07 8:57:26
3448 [xmalloc.c]
3449 deal with new ANSI malloc stuff
3450 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3451 [xmalloc.c]
3452 typo in fatal()
3453 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3454 [xmalloc.c]
3455 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3456 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3457 [serverloop.c sshconnect1.c]
68fa858a 3458 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3459 <solar@openwall.com>, ok provos@
68fa858a 3460 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3461 (from the OpenBSD tree)
6b442913 3462 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3463 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3464 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3465 - (bal) A bit more whitespace cleanup
68fa858a 3466 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3467 <abartlet@pcug.org.au>
b27e97b1 3468 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3469 - (stevesk) compat.c: more friendly cpp error
94f38e16 3470 - (stevesk) OpenBSD sync:
3471 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3472 [LICENSE]
3473 typos and small cleanup; ok deraadt@
abf1f107 3474
0426a3b4 347520010210
3476 - (djm) Sync sftp and scp stuff from OpenBSD:
3477 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3478 [sftp-client.c]
3479 Don't free handles before we are done with them. Based on work from
3480 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3481 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3482 [sftp.1]
3483 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3484 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3485 [sftp.1]
3486 pretty up significantly
3487 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3488 [sftp.1]
3489 .Bl-.El mismatch. markus ok
3490 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3491 [sftp-int.c]
3492 Check that target is a directory before doing ls; ok markus@
3493 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3494 [scp.c sftp-client.c sftp-server.c]
3495 unsigned long long -> %llu, not %qu. markus ok
3496 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3497 [sftp.1 sftp-int.c]
3498 more man page cleanup and sync of help text with man page; ok markus@
3499 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3500 [sftp-client.c]
3501 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3502 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3503 [sftp.c]
3504 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3505 <roumen.petrov@skalasoft.com>
3506 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3507 [sftp-int.c]
3508 portable; ok markus@
3509 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3510 [sftp-int.c]
3511 lowercase cmds[].c also; ok markus@
3512 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3513 [pathnames.h sftp.c]
3514 allow sftp over ssh protocol 1; ok djm@
3515 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3516 [scp.c]
3517 memory leak fix, and snprintf throughout
3518 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3519 [sftp-int.c]
3520 plug a memory leak
3521 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3522 [session.c sftp-client.c]
3523 %i -> %d
3524 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3525 [sftp-int.c]
3526 typo
3527 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3528 [sftp-int.c pathnames.h]
3529 _PATH_LS; ok markus@
3530 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3531 [sftp-int.c]
3532 Check for NULL attribs for chown, chmod & chgrp operations, only send
3533 relevant attribs back to server; ok markus@
96b64eb0 3534 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3535 [sftp.c]
3536 Use getopt to process commandline arguments
3537 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3538 [sftp.c ]
3539 Wait for ssh subprocess at exit
3540 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3541 [sftp-int.c]
3542 stat target for remote chdir before doing chdir
3543 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3544 [sftp.1]
3545 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3546 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3547 [sftp-int.c]
3548 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3549 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3550 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3551
6d1e1d2b 355220010209
68fa858a 3553 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3554 <rjmooney@mediaone.net>
bb0c1991 3555 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3556 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3557 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3558 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3559 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3560 - (stevesk) OpenBSD sync:
3561 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3562 [auth2.c]
3563 strict checking
3564 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3565 [version.h]
3566 update to 2.3.2
3567 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3568 [auth2.c]
3569 fix typo
72b3f75d 3570 - (djm) Update spec files
0ed28836 3571 - (bal) OpenBSD sync:
3572 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3573 [scp.c]
3574 memory leak fix, and snprintf throughout
1fc8ccdf 3575 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3576 [clientloop.c]
3577 remove confusing callback code
0b202697 3578 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3579 - (bal) OpenBSD Sync (more):
3580 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3581 sync with netbsd tree changes.
3582 - more strict prototypes, include necessary headers
3583 - use paths.h/pathnames.h decls
3584 - size_t typecase to int -> u_long
1f3bf5aa 3585 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3586 [ssh.c]
3587 fatal() if subsystem fails
3588 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3589 [ssh.c]
3590 remove confusing callback code
3591 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3592 [ssh.c]
3593 add -1 option (force protocol version 1). ok markus@
3594 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3595 [ssh.c]
3596 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3597 - (bal) Missing 'const' in readpass.h
9c5a8165 3598 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3599 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3600 [sftp-client.c]
3601 replace arc4random with counter for request ids; ok markus@
68fa858a 3602 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3603 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3604
6a25c04c 360520010208
3606 - (djm) Don't delete external askpass program in make uninstall target.
3607 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3608 - (djm) Fix linking of sftp, don't need arc4random any more.
3609 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3610 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3611
547519f0 361220010207
bee0a37e 3613 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3614 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3615 - (djm) Much KNF on PAM code
547519f0 3616 - (djm) Revise auth-pam.c conversation function to be a little more
3617 readable.
5c377b3b 3618 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3619 to before first prompt. Fixes hangs if last pam_message did not require
3620 a reply.
3621 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3622
547519f0 362320010205
2b87da3b 3624 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3625 that don't have NGROUPS_MAX.
57559587 3626 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3627 - (stevesk) OpenBSD sync:
3628 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3629 [many files; did this manually to our top-level source dir]
3630 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3631 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3632 [sftp-server.c]
3633 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3634 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3635 [sftp-int.c]
3636 ? == help
3637 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3638 [sftp-int.c]
3639 sort commands, so that abbreviations work as expected
3640 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3641 [sftp-int.c]
3642 debugging sftp: precedence and missing break. chmod, chown, chgrp
3643 seem to be working now.
3644 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3645 [sftp-int.c]
3646 use base 8 for umask/chmod
3647 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3648 [sftp-int.c]
3649 fix LCD
c44559d2 3650 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3651 [ssh.1]
3652 typo; dpo@club-internet.fr
a5930351 3653 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3654 [auth2.c authfd.c packet.c]
3655 remove duplicate #include's; ok markus@
6a416424 3656 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3657 [scp.c sshd.c]
3658 alpha happiness
3659 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3660 [sshd.c]
3661 precedence; ok markus@
02a024dd 3662 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3663 [ssh.c sshd.c]
3664 make the alpha happy
02a024dd 3665 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3666 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3667 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3668 already in use
02a024dd 3669 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3670 [channels.c]
3671 use ipaddr in channel messages, ietf-secsh wants this
3672 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3673 [channels.c]
68fa858a 3674 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3675 messages; bug report from edmundo@rano.org
a741554f 3676 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3677 [sshconnect2.c]
3678 unused
9378f292 3679 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3680 [sftp-client.c sftp-server.c]
3681 make gcc on the alpha even happier
1fc243d1 3682
547519f0 368320010204
781a0585 3684 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3685 - (bal) Minor Makefile fix
f0f14bea 3686 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3687 right.
78987b57 3688 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3689 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3690 - (djm) OpenBSD CVS sync:
3691 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3692 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3693 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3694 [sshd_config]
3695 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3696 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3697 [ssh.1 sshd.8 sshd_config]
3698 Skey is now called ChallengeResponse
3699 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3700 [sshd.8]
3701 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3702 channel. note from Erik.Anggard@cygate.se (pr/1659)
3703 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3704 [ssh.1]
3705 typos; ok markus@
3706 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3707 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3708 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3709 Basic interactive sftp client; ok theo@
3710 - (djm) Update RPM specs for new sftp binary
68fa858a 3711 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3712 think I got them all.
8b061486 3713 - (djm) Makefile.in fixes
1aa00dcb 3714 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3715 SIGCHLD handler.
408ba72f 3716 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3717
547519f0 371820010203
63fe0529 3719 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3720 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3721 based file) to ensure #include space does not get confused.
f78888c7 3722 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3723 platforms so builds fail. (NeXT being a well known one)
63fe0529 3724
547519f0 372520010202
61e96248 3726 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3727 <vinschen@redhat.com>
71301416 3728 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3729 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3730
547519f0 373120010201
ad5075bd 3732 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3733 changes have occured to any of the supporting code. Patch by
3734 Roumen Petrov <roumen.petrov@skalasoft.com>
3735
9c8dbb1b 373620010131
37845585 3737 - (djm) OpenBSD CVS Sync:
3738 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3739 [sshconnect.c]
3740 Make warning message a little more consistent. ok markus@
8c89dd2b 3741 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3742 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3743 respectively.
c59dc6bd 3744 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3745 passwords.
9c8dbb1b 3746 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3747 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3748 assocated.
37845585 3749
9c8dbb1b 375020010130
39929cdb 3751 - (djm) OpenBSD CVS Sync:
3752 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3753 [channels.c channels.h clientloop.c serverloop.c]
3754 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3755 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3756 [canohost.c canohost.h channels.c clientloop.c]
3757 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3758 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3759 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3760 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3761 pkcs#1 attack
ae810de7 3762 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3763 [ssh.1 ssh.c]
3764 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3765 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3766
9c8dbb1b 376720010129
f29ef605 3768 - (stevesk) sftp-server.c: use %lld vs. %qd
3769
cb9da0fc 377020010128
3771 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 3772 - (bal) OpenBSD Sync
9bd5b720 3773 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3774 [dispatch.c]
3775 re-keying is not supported; ok deraadt@
5fb622e4 3776 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 3777 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 3778 cleanup AUTHORS sections
9bd5b720 3779 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 3780 [sshd.c sshd.8]
9bd5b720 3781 remove -Q, no longer needed
3782 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 3783 [readconf.c ssh.1]
9bd5b720 3784 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3785 ok markus@
6f37606e 3786 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 3787 [sshd.8]
6f37606e 3788 spelling. ok markus@
95f4ccfb 3789 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3790 [xmalloc.c]
3791 use size_t for strlen() return. ok markus@
6f37606e 3792 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3793 [authfile.c]
3794 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 3795 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 3796 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3797 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3798 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3799 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3800 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3801 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3802 $OpenBSD$
b0e305c9 3803 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 3804
c9606e03 380520010126
61e96248 3806 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 3807 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 3808 - (bal) OpenBSD Sync
3809 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3810 [ssh-agent.c]
3811 call _exit() in signal handler
c9606e03 3812
d7d5f0b2 381320010125
3814 - (djm) Sync bsd-* support files:
3815 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3816 [rresvport.c bindresvport.c]
61e96248 3817 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 3818 agreed on, which will be happy for the future. bindresvport_sa() for
3819 sockaddr *, too. docs later..
3820 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3821 [bindresvport.c]
61e96248 3822 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 3823 the actual family being processed
e1dd3a7a 3824 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3825 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 3826 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 3827 - (bal) OpenBSD Resync
3828 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3829 [channels.c]
3830 missing freeaddrinfo(); ok markus@
d7d5f0b2 3831
556eb464 383220010124
3833 - (bal) OpenBSD Resync
3834 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3835 [ssh.h]
61e96248 3836 nuke comment
1aecda34 3837 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3838 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3839 patch by Tim Rice <tim@multitalents.net>
3840 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 3841 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 3842
effa6591 384320010123
3844 - (bal) regexp.h typo in configure.in. Should have been regex.h
3845 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 3846 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 3847 - (bal) OpenBSD Resync
3848 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3849 [auth-krb4.c sshconnect1.c]
3850 only AFS needs radix.[ch]
3851 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3852 [auth2.c]
3853 no need to include; from mouring@etoh.eviladmin.org
3854 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3855 [key.c]
3856 free() -> xfree(); ok markus@
3857 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3858 [sshconnect2.c sshd.c]
3859 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 3860 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3861 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3862 sshconnect1.c sshconnect2.c sshd.c]
3863 rename skey -> challenge response.
3864 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 3865
effa6591 3866
42f11eb2 386720010122
3868 - (bal) OpenBSD Resync
3869 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3870 [servconf.c ssh.h sshd.c]
3871 only auth-chall.c needs #ifdef SKEY
3872 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3873 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3874 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3875 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3876 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3877 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3878 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3879 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3880 [sshd.8]
3881 fix typo; from stevesk@
3882 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3883 [ssh-dss.c]
61e96248 3884 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 3885 stevesk@
3886 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3887 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3888 pass the filename to auth_parse_options()
61e96248 3889 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 3890 [readconf.c]
3891 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3892 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3893 [sshconnect2.c]
3894 dh_new_group() does not return NULL. ok markus@
3895 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3896 [ssh-add.c]
61e96248 3897 do not loop forever if askpass does not exist; from
42f11eb2 3898 andrew@pimlott.ne.mediaone.net
3899 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3900 [servconf.c]
3901 Check for NULL return from strdelim; ok markus
3902 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3903 [readconf.c]
3904 KNF; ok markus
3905 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3906 [ssh-keygen.1]
3907 remove -R flag; ok markus@
3908 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3909 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3910 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3911 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3912 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3913 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3914 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3915 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3916 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3917 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3918 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 3919 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 3920 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3921 ttysmodes.c uidswap.c xmalloc.c]
61e96248 3922 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 3923 #includes. rename util.[ch] -> misc.[ch]
3924 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 3925 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 3926 conflict when compiling for non-kerb install
3927 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3928 on 1/19.
3929
6005a40c 393020010120
3931 - (bal) OpenBSD Resync
3932 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3933 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3934 only auth-chall.c needs #ifdef SKEY
47af6577 3935 - (bal) Slight auth2-pam.c clean up.
3936 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3937 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 3938
922e6493 393920010119
3940 - (djm) Update versions in RPM specfiles
59c97189 3941 - (bal) OpenBSD Resync
3942 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3943 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3944 sshd.8 sshd.c]
61e96248 3945 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 3946 systems
3947 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3948 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3949 session.h sshconnect1.c]
3950 1) removes fake skey from sshd, since this will be much
3951 harder with /usr/libexec/auth/login_XXX
3952 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3953 3) make addition of BSD_AUTH and other challenge reponse methods
3954 easier.
3955 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3956 [auth-chall.c auth2-chall.c]
3957 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 3958 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3959 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 3960 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 3961 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 3962
b5c334cc 396320010118
3964 - (bal) Super Sized OpenBSD Resync
3965 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3966 [sshd.c]
3967 maxfd+1
3968 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3969 [ssh-keygen.1]
3970 small ssh-keygen manpage cleanup; stevesk@pobox.com
3971 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3972 [scp.c ssh-keygen.c sshd.c]
3973 getopt() returns -1 not EOF; stevesk@pobox.com
3974 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3975 [ssh-keyscan.c]
3976 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3977 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3978 [ssh-keyscan.c]
3979 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3980 - markus@cvs.openbsd.org 2001/01/13 18:14:13
3981 [ssh-add.c]
3982 typo, from stevesk@sweden.hp.com
3983 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 3984 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 3985 split out keepalive from packet_interactive (from dale@accentre.com)
3986 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3987 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3988 [packet.c packet.h]
3989 reorder, typo
3990 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3991 [auth-options.c]
3992 fix comment
3993 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3994 [session.c]
3995 Wall
61e96248 3996 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 3997 [clientloop.h clientloop.c ssh.c]
3998 move callback to headerfile
3999 - markus@cvs.openbsd.org 2001/01/15 21:40:10
4000 [ssh.c]
4001 use log() instead of stderr
4002 - markus@cvs.openbsd.org 2001/01/15 21:43:51
4003 [dh.c]
4004 use error() not stderr!
4005 - markus@cvs.openbsd.org 2001/01/15 21:45:29
4006 [sftp-server.c]
4007 rename must fail if newpath exists, debug off by default
4008 - markus@cvs.openbsd.org 2001/01/15 21:46:38
4009 [sftp-server.c]
4010 readable long listing for sftp-server, ok deraadt@
4011 - markus@cvs.openbsd.org 2001/01/16 19:20:06
4012 [key.c ssh-rsa.c]
61e96248 4013 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4014 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4015 since they are in the wrong format, too. they must be removed from
b5c334cc 4016 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 4017 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4018 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 4019 BN_num_bits(rsa->n) >= 768.
4020 - markus@cvs.openbsd.org 2001/01/16 20:54:27
4021 [sftp-server.c]
4022 remove some statics. simpler handles; idea from nisse@lysator.liu.se
4023 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
4024 [bufaux.c radix.c sshconnect.h sshconnect1.c]
4025 indent
4026 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
4027 be missing such feature.
4028
61e96248 4029
52ce34a2 403020010117
4031 - (djm) Only write random seed file at exit
717057b6 4032 - (djm) Make PAM support optional, enable with --with-pam
61e96248 4033 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 4034 provides a crypt() of its own)
4035 - (djm) Avoid a warning in bsd-bindresvport.c
4036 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 4037 can cause weird segfaults errors on Solaris
8694a1ce 4038 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 4039 - (djm) Add --with-pam to RPM spec files
52ce34a2 4040
2fd3c144 404120010115
4042 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 4043 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 4044
63b68889 404520010114
4046 - (stevesk) initial work for OpenBSD "support supplementary group in
4047 {Allow,Deny}Groups" patch:
4048 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
4049 - add bsd-getgrouplist.h
4050 - new files groupaccess.[ch]
4051 - build but don't use yet (need to merge auth.c changes)
c6a69271 4052 - (stevesk) complete:
4053 - markus@cvs.openbsd.org 2001/01/13 11:56:48
4054 [auth.c sshd.8]
4055 support supplementary group in {Allow,Deny}Groups
4056 from stevesk@pobox.com
61e96248 4057
f546c780 405820010112
4059 - (bal) OpenBSD Sync
4060 - markus@cvs.openbsd.org 2001/01/10 22:56:22
4061 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
4062 cleanup sftp-server implementation:
547519f0 4063 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
4064 parse SSH2_FILEXFER_ATTR_EXTENDED
4065 send SSH2_FX_EOF if readdir returns no more entries
4066 reply to SSH2_FXP_EXTENDED message
4067 use #defines from the draft
4068 move #definations to sftp.h
f546c780 4069 more info:
61e96248 4070 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 4071 - markus@cvs.openbsd.org 2001/01/10 19:43:20
4072 [sshd.c]
4073 XXX - generate_empheral_server_key() is not safe against races,
61e96248 4074 because it calls log()
f546c780 4075 - markus@cvs.openbsd.org 2001/01/09 21:19:50
4076 [packet.c]
4077 allow TCP_NDELAY for ipv6; from netbsd via itojun@
4078
9548d6c8 407920010110
4080 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
4081 Bladt Norbert <Norbert.Bladt@adi.ch>
4082
af972861 408320010109
4084 - (bal) Resync CVS ID of cli.c
4b80e97b 4085 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4086 code.
eea39c02 4087 - (bal) OpenBSD Sync
4088 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4089 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4090 sshd_config version.h]
4091 implement option 'Banner /etc/issue.net' for ssh2, move version to
4092 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4093 is enabled).
4094 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4095 [channels.c ssh-keyscan.c]
4096 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4097 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4098 [sshconnect1.c]
4099 more cleanups and fixes from stevesk@pobox.com:
4100 1) try_agent_authentication() for loop will overwrite key just
4101 allocated with key_new(); don't alloc
4102 2) call ssh_close_authentication_connection() before exit
4103 try_agent_authentication()
4104 3) free mem on bad passphrase in try_rsa_authentication()
4105 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4106 [kex.c]
4107 missing free; thanks stevesk@pobox.com
f1c4659d 4108 - (bal) Detect if clock_t structure exists, if not define it.
4109 - (bal) Detect if O_NONBLOCK exists, if not define it.
4110 - (bal) removed news4-posix.h (now empty)
4111 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4112 instead of 'int'
adc83ebf 4113 - (stevesk) sshd_config: sync
4f771a33 4114 - (stevesk) defines.h: remove spurious ``;''
af972861 4115
bbcf899f 411620010108
4117 - (bal) Fixed another typo in cli.c
4118 - (bal) OpenBSD Sync
4119 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4120 [cli.c]
4121 typo
4122 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4123 [cli.c]
4124 missing free, stevesk@pobox.com
4125 - markus@cvs.openbsd.org 2001/01/07 19:06:25
4126 [auth1.c]
4127 missing free, stevesk@pobox.com
4128 - markus@cvs.openbsd.org 2001/01/07 11:28:04
4129 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
4130 ssh.h sshd.8 sshd.c]
4131 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
4132 syslog priority changes:
4133 fatal() LOG_ERR -> LOG_CRIT
4134 log() LOG_INFO -> LOG_NOTICE
b8c37305 4135 - Updated TODO
bbcf899f 4136
9616313f 413720010107
4138 - (bal) OpenBSD Sync
4139 - markus@cvs.openbsd.org 2001/01/06 11:23:27
4140 [ssh-rsa.c]
4141 remove unused
4142 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
4143 [ssh-keyscan.1]
4144 missing .El
4145 - markus@cvs.openbsd.org 2001/01/04 22:41:03
4146 [session.c sshconnect.c]
4147 consistent use of _PATH_BSHELL; from stevesk@pobox.com
4148 - djm@cvs.openbsd.org 2001/01/04 22:35:32
4149 [ssh.1 sshd.8]
4150 Mention AES as available SSH2 Cipher; ok markus
4151 - markus@cvs.openbsd.org 2001/01/04 22:25:58
4152 [sshd.c]
4153 sync usage()/man with defaults; from stevesk@pobox.com
4154 - markus@cvs.openbsd.org 2001/01/04 22:21:26
4155 [sshconnect2.c]
4156 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
4157 that prints a banner (e.g. /etc/issue.net)
61e96248 4158
1877dc0c 415920010105
4160 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 4161 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 4162
488c06c8 416320010104
4164 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
4165 work by Chris Vaughan <vaughan99@yahoo.com>
4166
7c49df64 416720010103
4168 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
4169 tree (mainly positioning)
4170 - (bal) OpenSSH CVS Update
4171 - markus@cvs.openbsd.org 2001/01/02 20:41:02
4172 [packet.c]
4173 log remote ip on disconnect; PR 1600 from jcs@rt.fm
4174 - markus@cvs.openbsd.org 2001/01/02 20:50:56
4175 [sshconnect.c]
61e96248 4176 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 4177 ip_status == HOST_CHANGED
61e96248 4178 - (bal) authfile.c: Synced CVS ID tag
2c523de9 4179 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
4180 - (bal) Disable sftp-server if no 64bit int support exists. Based on
4181 patch by Tim Rice <tim@multitalents.net>
4182 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
4183 and sftp-server.8 manpage.
7c49df64 4184
a421e945 418520010102
4186 - (bal) OpenBSD CVS Update
4187 - markus@cvs.openbsd.org 2001/01/01 14:52:49
4188 [scp.c]
4189 use shared fatal(); from stevesk@pobox.com
4190
0efc80a7 419120001231
4192 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
4193 for multiple reasons.
b1335fdf 4194 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 4195
efcae5b1 419620001230
4197 - (bal) OpenBSD CVS Update
4198 - markus@cvs.openbsd.org 2000/12/28 18:58:30
4199 [ssh-keygen.c]
4200 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 4201 - markus@cvs.openbsd.org 2000/12/29 22:19:13
4202 [channels.c]
4203 missing xfree; from vaughan99@yahoo.com
efcae5b1 4204 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 4205 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 4206 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 4207 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 4208 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 4209 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 4210
421120001229
61e96248 4212 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 4213 Kurz <shorty@debian.org>
8abcdba4 4214 - (bal) OpenBSD CVS Update
4215 - markus@cvs.openbsd.org 2000/12/28 14:25:51
4216 [auth.h auth2.c]
4217 count authentication failures only
4218 - markus@cvs.openbsd.org 2000/12/28 14:25:03
4219 [sshconnect.c]
4220 fingerprint for MITM attacks, too.
4221 - markus@cvs.openbsd.org 2000/12/28 12:03:57
4222 [sshd.8 sshd.c]
4223 document -D
4224 - markus@cvs.openbsd.org 2000/12/27 14:19:21
4225 [serverloop.c]
4226 less chatty
4227 - markus@cvs.openbsd.org 2000/12/27 12:34
4228 [auth1.c sshconnect2.c sshd.c]
4229 typo
4230 - markus@cvs.openbsd.org 2000/12/27 12:30:19
4231 [readconf.c readconf.h ssh.1 sshconnect.c]
4232 new option: HostKeyAlias: allow the user to record the host key
4233 under a different name. This is useful for ssh tunneling over
4234 forwarded connections or if you run multiple sshd's on different
4235 ports on the same machine.
4236 - markus@cvs.openbsd.org 2000/12/27 11:51:53
4237 [ssh.1 ssh.c]
4238 multiple -t force pty allocation, document ORIGINAL_COMMAND
4239 - markus@cvs.openbsd.org 2000/12/27 11:41:31
4240 [sshd.8]
4241 update for ssh-2
c52c7082 4242 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
4243 fix merge.
0dd78cd8 4244
8f523d67 424520001228
4246 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
4247 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 4248 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 4249 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
4250 header. Patch by Tim Rice <tim@multitalents.net>
4251 - Updated TODO w/ known HP/UX issue
4252 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
4253 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 4254
b03bd394 425520001227
61e96248 4256 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 4257 Takumi Yamane <yamtak@b-session.com>
4258 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 4259 by Corinna Vinschen <vinschen@redhat.com>
4260 - (djm) Fix catman-do target for non-bash
61e96248 4261 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 4262 Takumi Yamane <yamtak@b-session.com>
4263 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 4264 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 4265 - (djm) Fix catman-do target for non-bash
61e96248 4266 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
4267 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 4268 'RLIMIT_NOFILE'
61e96248 4269 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
4270 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 4271 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 4272
8d88011e 427320001223
4274 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
4275 if a change to config.h has occurred. Suggested by Gert Doering
4276 <gert@greenie.muc.de>
4277 - (bal) OpenBSD CVS Update:
4278 - markus@cvs.openbsd.org 2000/12/22 16:49:40
4279 [ssh-keygen.c]
4280 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
4281
1e3b8b07 428220001222
4283 - Updated RCSID for pty.c
4284 - (bal) OpenBSD CVS Updates:
4285 - markus@cvs.openbsd.org 2000/12/21 15:10:16
4286 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
4287 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
4288 - markus@cvs.openbsd.org 2000/12/20 19:26:56
4289 [authfile.c]
4290 allow ssh -i userkey for root
4291 - markus@cvs.openbsd.org 2000/12/20 19:37:21
4292 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
4293 fix prototypes; from stevesk@pobox.com
4294 - markus@cvs.openbsd.org 2000/12/20 19:32:08
4295 [sshd.c]
4296 init pointer to NULL; report from Jan.Ivan@cern.ch
4297 - markus@cvs.openbsd.org 2000/12/19 23:17:54
4298 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
4299 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
4300 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
4301 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
4302 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
4303 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
4304 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
4305 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
4306 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
4307 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
4308 unsigned' with u_char.
4309
67b0facb 431020001221
4311 - (stevesk) OpenBSD CVS updates:
4312 - markus@cvs.openbsd.org 2000/12/19 15:43:45
4313 [authfile.c channels.c sftp-server.c ssh-agent.c]
4314 remove() -> unlink() for consistency
4315 - markus@cvs.openbsd.org 2000/12/19 15:48:09
4316 [ssh-keyscan.c]
4317 replace <ssl/x.h> with <openssl/x.h>
4318 - markus@cvs.openbsd.org 2000/12/17 02:33:40
4319 [uidswap.c]
4320 typo; from wsanchez@apple.com
61e96248 4321
adeebd37 432220001220
61e96248 4323 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 4324 and Linux-PAM. Based on report and fix from Andrew Morgan
4325 <morgan@transmeta.com>
4326
f072c47a 432720001218
4328 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 4329 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
4330 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 4331
731c1541 433220001216
4333 - (stevesk) OpenBSD CVS updates:
4334 - markus@cvs.openbsd.org 2000/12/16 02:53:57
4335 [scp.c]
4336 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
4337 - markus@cvs.openbsd.org 2000/12/16 02:39:57
4338 [scp.c]
4339 unused; from stevesk@pobox.com
4340
227e8e86 434120001215
9853409f 4342 - (stevesk) Old OpenBSD patch wasn't completely applied:
4343 - markus@cvs.openbsd.org 2000/01/24 22:11:20
4344 [scp.c]
4345 allow '.' in usernames; from jedgar@fxp.org
227e8e86 4346 - (stevesk) OpenBSD CVS updates:
4347 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4348 [ssh-keyscan.c]
4349 fatal already adds \n; from stevesk@pobox.com
4350 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4351 [ssh-agent.c]
4352 remove redundant spaces; from stevesk@pobox.com
4353 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4354 [pty.c]
4355 When failing to set tty owner and mode on a read-only filesystem, don't
4356 abort if the tty already has correct owner and reasonably sane modes.
4357 Example; permit 'root' to login to a firewall with read-only root fs.
4358 (markus@ ok)
4359 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4360 [pty.c]
4361 KNF
6ffc9c88 4362 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4363 [sshd.c]
4364 source port < 1024 is no longer required for rhosts-rsa since it
4365 adds no additional security.
4366 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4367 [ssh.1 ssh.c]
4368 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4369 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4370 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4371 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4372 [scp.c]
4373 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4374 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4375 [kex.c kex.h sshconnect2.c sshd.c]
4376 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4377
6c935fbd 437820001213
4379 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4380 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4381 - (stevesk) OpenBSD CVS update:
1fe6a48f 4382 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4383 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4384 consistently use __progname; from stevesk@pobox.com
6c935fbd 4385
367d1840 438620001211
4387 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4388 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4389 <pekka@netcore.fi>
e3a70753 4390 - (bal) OpenbSD CVS update
4391 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4392 [sshconnect1.c]
4393 always request new challenge for skey/tis-auth, fixes interop with
4394 other implementations; report from roth@feep.net
367d1840 4395
6b523bae 439620001210
4397 - (bal) OpenBSD CVS updates
61e96248 4398 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 4399 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4400 undo rijndael changes
61e96248 4401 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 4402 [rijndael.c]
4403 fix byte order bug w/o introducing new implementation
61e96248 4404 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 4405 [sftp-server.c]
4406 "" -> "." for realpath; from vinschen@redhat.com
61e96248 4407 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 4408 [ssh-agent.c]
4409 extern int optind; from stevesk@sweden.hp.com
13af0aa2 4410 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4411 [compat.c]
4412 remove unnecessary '\n'
6b523bae 4413
ce9c0b75 441420001209
6b523bae 4415 - (bal) OpenBSD CVS updates:
61e96248 4416 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 4417 [ssh.1]
4418 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4419
f72fc97f 442020001207
6b523bae 4421 - (bal) OpenBSD CVS updates:
61e96248 4422 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 4423 [compat.c compat.h packet.c]
4424 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 4425 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4426 [rijndael.c]
4427 unexpand(1)
61e96248 4428 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 4429 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4430 new rijndael implementation. fixes endian bugs
f72fc97f 4431
97fb6912 443220001206
6b523bae 4433 - (bal) OpenBSD CVS updates:
97fb6912 4434 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4435 [channels.c channels.h clientloop.c serverloop.c]
4436 async connects for -R/-L; ok deraadt@
4437 - todd@cvs.openssh.org 2000/12/05 16:47:28
4438 [sshd.c]
4439 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4440 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4441 have it (used in ssh-keyscan).
227e8e86 4442 - (stevesk) OpenBSD CVS update:
f20255cb 4443 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4444 [ssh-keyscan.c]
4445 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4446
f6fdbddf 444720001205
6b523bae 4448 - (bal) OpenBSD CVS updates:
f6fdbddf 4449 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4450 [ssh-keyscan.c ssh-keyscan.1]
4451 David Maziere's ssh-keyscan, ok niels@
4452 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4453 to the recent OpenBSD source tree.
835d2104 4454 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4455
cbc5abf9 445620001204
4457 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4458 defining -POSIX.
4459 - (bal) OpenBSD CVS updates:
4460 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4461 [compat.c]
4462 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4463 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4464 [compat.c]
61e96248 4465 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4466 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4467 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4468 [auth2.c compat.c compat.h sshconnect2.c]
4469 support f-secure/ssh.com 2.0.12; ok niels@
4470
0b6fbf03 447120001203
cbc5abf9 4472 - (bal) OpenBSD CVS updates:
0b6fbf03 4473 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4474 [channels.c]
61e96248 4475 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4476 ok neils@
4477 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4478 [cipher.c]
4479 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4480 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4481 [ssh-agent.c]
4482 agents must not dump core, ok niels@
61e96248 4483 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4484 [ssh.1]
4485 T is for both protocols
4486 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4487 [ssh.1]
4488 typo; from green@FreeBSD.org
4489 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4490 [ssh.c]
4491 check -T before isatty()
4492 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4493 [sshconnect.c]
61e96248 4494 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4495 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4496 [sshconnect.c]
4497 disable agent/x11/port fwding if hostkey has changed; ok niels@
4498 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4499 [sshd.c]
4500 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4501 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4502 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4503 PAM authentication using KbdInteractive.
4504 - (djm) Added another TODO
0b6fbf03 4505
90f4078a 450620001202
4507 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4508 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4509 <mstone@cs.loyola.edu>
4510
dcef6523 451120001129
7062c40f 4512 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4513 if there are background children with open fds.
c193d002 4514 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4515 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4516 still fail during compilation of sftp-server).
4517 - (djm) Fail if ar is not found during configure
c523303b 4518 - (djm) OpenBSD CVS updates:
4519 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4520 [sshd.8]
4521 talk about /etc/primes, okay markus@
4522 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4523 [ssh.c sshconnect1.c sshconnect2.c]
4524 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4525 defaults
4526 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4527 [sshconnect1.c]
4528 reorder check for illegal ciphers, bugreport from espie@
4529 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4530 [ssh-keygen.c ssh.h]
4531 print keytype when generating a key.
4532 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4533 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4534 more manpage paths in fixpaths calls
4535 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4536 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4537
e879a080 453820001125
4539 - (djm) Give up privs when reading seed file
4540
d343d900 454120001123
4542 - (bal) Merge OpenBSD changes:
4543 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4544 [auth-options.c]
61e96248 4545 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4546 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4547 [dh.c]
4548 do not use perror() in sshd, after child is forked()
4549 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4550 [auth-rsa.c]
4551 parse option only if key matches; fix some confusing seen by the client
4552 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4553 [session.c]
4554 check no_agent_forward_flag for ssh-2, too
4555 - markus@cvs.openbsd.org 2000/11/15
4556 [ssh-agent.1]
4557 reorder SYNOPSIS; typo, use .It
4558 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4559 [ssh-agent.c]
4560 do not reorder keys if a key is removed
4561 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4562 [ssh.c]
61e96248 4563 just ignore non existing user keys
d343d900 4564 - millert@cvs.openbsd.org 200/11/15 20:24:43
4565 [ssh-keygen.c]
4566 Add missing \n at end of error message.
4567
0b49a754 456820001122
4569 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4570 are compilable.
4571 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4572
fab2e5d3 457320001117
4574 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4575 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4576 - (stevesk) Reworked progname support.
260d427b 4577 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4578 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4579
c2207f11 458020001116
4581 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4582 releases.
4583 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4584 <roth@feep.net>
4585
3d398e04 458620001113
61e96248 4587 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4588 contrib/README
fa08c86b 4589 - (djm) Merge OpenBSD changes:
4590 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4591 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4592 [session.c ssh.c]
4593 agent forwarding and -R for ssh2, based on work from
4594 jhuuskon@messi.uku.fi
4595 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4596 [ssh.c sshconnect.c sshd.c]
4597 do not disabled rhosts(rsa) if server port > 1024; from
4598 pekkas@netcore.fi
4599 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4600 [sshconnect.c]
4601 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4602 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4603 [auth1.c]
4604 typo; from mouring@pconline.com
4605 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4606 [ssh-agent.c]
4607 off-by-one when removing a key from the agent
4608 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4609 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4610 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4611 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4612 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4613 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4614 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4615 add support for RSA to SSH2. please test.
4616 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4617 RSA and DSA are used by SSH2.
4618 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4619 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4620 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4621 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4622 - (djm) Change to interim version
5733a41a 4623 - (djm) Fix RPM spec file stupidity
6fff1ac4 4624 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4625
d287c664 462620001112
4627 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4628 Phillips Porch <root@theporch.com>
3d398e04 4629 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4630 <dcp@sgi.com>
a3bf38d0 4631 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4632 failed ioctl(TIOCSCTTY) call.
d287c664 4633
3c4d4fef 463420001111
4635 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4636 packaging files
35325fd4 4637 - (djm) Fix new Makefile.in warnings
61e96248 4638 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4639 promoted to type int. Report and fix from Dan Astoorian
027bf205 4640 <djast@cs.toronto.edu>
61e96248 4641 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4642 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4643
3e366738 464420001110
4645 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4646 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4647 - (bal) Added in check to verify S/Key library is being detected in
4648 configure.in
61e96248 4649 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4650 Patch by Mark Miller <markm@swoon.net>
4651 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4652 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4653 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4654
373998a4 465520001107
e506ee73 4656 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4657 Mark Miller <markm@swoon.net>
373998a4 4658 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4659 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4660 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4661 Mark D. Roth <roth@feep.net>
373998a4 4662
ac89998a 466320001106
4664 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4665 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4666 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4667 maintained FAQ on www.openssh.com
73bd30fe 4668 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4669 <pekkas@netcore.fi>
4670 - (djm) Don't need X11-askpass in RPM spec file if building without it
4671 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4672 - (djm) Release 2.3.0p1
97b378bf 4673 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4674 Asplund <aspa@kronodoc.fi>
4675 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4676
b850ecd9 467720001105
4678 - (bal) Sync with OpenBSD:
4679 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4680 [compat.c]
4681 handle all old openssh versions
4682 - markus@cvs.openbsd.org 2000/10/31 13:1853
4683 [deattack.c]
4684 so that large packets do not wrap "n"; from netbsd
4685 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4686 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4687 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4688 setsid() into more common files
96054e6f 4689 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4690 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4691 bsd-waitpid.c
b850ecd9 4692
75b90ced 469320001029
4694 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4695 - (stevesk) Create contrib/cygwin/ directory; patch from
4696 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4697 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4698 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4699
344f2b94 470020001028
61e96248 4701 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4702 <Philippe.WILLEM@urssaf.fr>
240ae474 4703 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4704 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4705 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4706 - (djm) Sync with OpenBSD:
4707 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4708 [ssh.1]
4709 fixes from pekkas@netcore.fi
4710 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4711 [atomicio.c]
4712 return number of characters processed; ok deraadt@
4713 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4714 [atomicio.c]
4715 undo
4716 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4717 [scp.c]
4718 replace atomicio(read,...) with read(); ok deraadt@
4719 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4720 [session.c]
4721 restore old record login behaviour
4722 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4723 [auth-skey.c]
4724 fmt string problem in unused code
4725 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4726 [sshconnect2.c]
4727 don't reference freed memory. okay deraadt@
4728 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4729 [canohost.c]
4730 typo, eramore@era-t.ericsson.se; ok niels@
4731 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4732 [cipher.c]
4733 non-alignment dependent swap_bytes(); from
4734 simonb@wasabisystems.com/netbsd
4735 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4736 [compat.c]
4737 add older vandyke products
4738 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4739 [channels.c channels.h clientloop.c serverloop.c session.c]
4740 [ssh.c util.c]
61e96248 4741 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4742 client ttys).
344f2b94 4743
ddc49b5c 474420001027
4745 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4746
48e7916f 474720001025
4748 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4749 builtin entropy code to read it.
4750 - (djm) Prefer builtin regex to PCRE.
00937921 4751 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4752 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4753 <proski@gnu.org>
48e7916f 4754
8dcda1e3 475520001020
4756 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4757 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4758 is more correct then current version.
8dcda1e3 4759
f5af5cd5 476020001018
4761 - (stevesk) Add initial support for setproctitle(). Current
4762 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4763 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4764
2f31bdd6 476520001017
4766 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4767 <vinschen@cygnus.com>
ba7a3f40 4768 - (djm) Don't rely on atomicio's retval to determine length of askpass
4769 supplied passphrase. Problem report from Lutz Jaenicke
4770 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 4771 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 4772 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 4773 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 4774
33de75a3 477520001016
4776 - (djm) Sync with OpenBSD:
4777 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4778 [cipher.c]
4779 debug3
4780 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4781 [scp.c]
4782 remove spaces from arguments; from djm@mindrot.org
4783 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4784 [ssh.1]
4785 Cipher is for SSH-1 only
4786 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4787 [servconf.c servconf.h serverloop.c session.c sshd.8]
4788 AllowTcpForwarding; from naddy@
4789 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4790 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 4791 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 4792 needs to be changed for interoperability reasons
4793 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4794 [auth-rsa.c]
4795 do not send RSA challenge if key is not allowed by key-options; from
4796 eivind@ThinkSec.com
4797 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4798 [rijndael.c session.c]
4799 typos; from stevesk@sweden.hp.com
4800 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4801 [rijndael.c]
4802 typo
61e96248 4803 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 4804 through diffs
61e96248 4805 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 4806 <pekkas@netcore.fi>
aa0289fe 4807 - (djm) Update version in Redhat spec file
61e96248 4808 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 4809 Redhat 7.0 spec file
5b2d4b75 4810 - (djm) Make inability to read/write PRNG seedfile non-fatal
4811
33de75a3 4812
4d670c24 481320001015
4814 - (djm) Fix ssh2 hang on background processes at logout.
4815
71dfaf1c 481620001014
443172c4 4817 - (bal) Add support for realpath and getcwd for platforms with broken
4818 or missing realpath implementations for sftp-server.
4819 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 4820 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 4821 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 4822 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 4823 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4824 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 4825 - (djm) Big OpenBSD sync:
4826 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4827 [log.c]
4828 allow loglevel debug
4829 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4830 [packet.c]
4831 hmac->mac
4832 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4833 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4834 move fake-auth from auth1.c to individual auth methods, disables s/key in
4835 debug-msg
4836 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4837 ssh.c
4838 do not resolve canonname, i have no idea why this was added oin ossh
4839 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4840 ssh-keygen.1 ssh-keygen.c
4841 -X now reads private ssh.com DSA keys, too.
4842 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4843 auth-options.c
4844 clear options on every call.
4845 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4846 authfd.c authfd.h
4847 interop with ssh-agent2, from <res@shore.net>
4848 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4849 compat.c
4850 use rexexp for version string matching
4851 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4852 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4853 First rough implementation of the diffie-hellman group exchange. The
4854 client can ask the server for bigger groups to perform the diffie-hellman
4855 in, thus increasing the attack complexity when using ciphers with longer
4856 keys. University of Windsor provided network, T the company.
4857 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4858 [auth-rsa.c auth2.c]
4859 clear auth options unless auth sucessfull
4860 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4861 [auth-options.h]
4862 clear auth options unless auth sucessfull
4863 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4864 [scp.1 scp.c]
4865 support 'scp -o' with help from mouring@pconline.com
4866 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4867 [dh.c]
4868 Wall
4869 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4870 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4871 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4872 add support for s/key (kbd-interactive) to ssh2, based on work by
4873 mkiernan@avantgo.com and me
4874 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4875 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4876 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4877 [sshconnect2.c sshd.c]
4878 new cipher framework
4879 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4880 [cipher.c]
4881 remove DES
4882 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4883 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4884 enable DES in SSH-1 clients only
4885 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4886 [kex.h packet.c]
4887 remove unused
4888 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4889 [sshd.c]
4890 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4891 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4892 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4893 rijndael/aes support
4894 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4895 [sshd.8]
4896 more info about -V
4897 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4898 [myproposal.h]
4899 prefer no compression
3ed32516 4900 - (djm) Fix scp user@host handling
4901 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 4902 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4903 u_intXX_t types on all platforms.
9ea53ba5 4904 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 4905 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4906 be bypassed.
f5665f6f 4907 - (stevesk) Display correct path to ssh-askpass in configure output.
4908 Report from Lutz Jaenicke.
71dfaf1c 4909
ebd782f7 491020001007
4911 - (stevesk) Print PAM return value in PAM log messages to aid
4912 with debugging.
97994d32 4913 - (stevesk) Fix detection of pw_class struct member in configure;
4914 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4915
47a134c1 491620001002
4917 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4918 - (djm) Add host system and CC to end-of-configure report. Suggested by
4919 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4920
7322ef0e 492120000931
4922 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4923
6ac7829a 492420000930
b6490dcb 4925 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 4926 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 4927 Ben Lindstrom <mouring@pconline.com>
4928 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 4929 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 4930 very short lived X connections. Bug report from Tobias Oetiker
857040fb 4931 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 4932 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4933 patch from Pekka Savola <pekkas@netcore.fi>
58665035 4934 - (djm) Forgot to cvs add LICENSE file
dc2901a0 4935 - (djm) Add LICENSE to RPM spec files
de273eef 4936 - (djm) CVS OpenBSD sync:
4937 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4938 [clientloop.c]
4939 use debug2
4940 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4941 [auth2.c sshconnect2.c]
4942 use key_type()
4943 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4944 [channels.c]
4945 debug -> debug2 cleanup
61e96248 4946 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 4947 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4948 <Alain.St-Denis@ec.gc.ca>
61e96248 4949 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4950 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 4951 J. Barry <don@astro.cornell.edu>
6ac7829a 4952
c5d85828 495320000929
4954 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 4955 - (djm) Another off-by-one fix from Pavel Kankovsky
4956 <peak@argo.troja.mff.cuni.cz>
22d89d24 4957 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4958 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 4959 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 4960 <tim@multitalents.net>
c5d85828 4961
6fd7f731 496220000926
4963 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 4964 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 4965 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4966 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 4967
2f125ca1 496820000924
4969 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4970 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 4971 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4972 <markm@swoon.net>
2f125ca1 4973
764d4113 497420000923
61e96248 4975 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 4976 <stevesk@sweden.hp.com>
777319db 4977 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 4978 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 4979 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 4980 <stevesk@sweden.hp.com>
e79b44e1 4981 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 4982 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 4983 Michael Stone <mstone@cs.loyola.edu>
188adeb2 4984 - (djm) OpenBSD CVS sync:
4985 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4986 [sshconnect2.c sshd.c]
4987 fix DEBUG_KEXDH
4988 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4989 [sshconnect.c]
4990 yes no; ok niels@
4991 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4992 [sshd.8]
4993 typo
4994 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4995 [serverloop.c]
4996 typo
4997 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4998 scp.c
4999 utime() to utimes(); mouring@pconline.com
5000 - markus@cvs.openbsd.org 2000/09/21 05:25:08
5001 sshconnect2.c
5002 change login logic in ssh2, allows plugin of other auth methods
5003 - markus@cvs.openbsd.org 2000/09/21 05:25:35
5004 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
5005 [serverloop.c]
5006 add context to dispatch_run
5007 - markus@cvs.openbsd.org 2000/09/21 05:07:52
5008 authfd.c authfd.h ssh-agent.c
5009 bug compat for old ssh.com software
764d4113 5010
7f377177 501120000920
5012 - (djm) Fix bad path substitution. Report from Andrew Miner
5013 <asminer@cs.iastate.edu>
5014
bcbf86ec 501520000916
61e96248 5016 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 5017 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 5018 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 5019 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 5020 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
5021 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 5022 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 5023 password change patch.
5024 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 5025 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
5026 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 5027 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
5028 - (djm) Re-enable int64_t types - we need them for sftp
5029 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
5030 - (djm) Update Redhat SPEC file accordingly
5031 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
5032 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 5033 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 5034 <Dirk.DeWachter@rug.ac.be>
61e96248 5035 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 5036 <larry.jones@sdrc.com>
5037 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
5038 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 5039 - (djm) Merge OpenBSD changes:
5040 - markus@cvs.openbsd.org 2000/09/05 02:59:57
5041 [session.c]
5042 print hostname (not hushlogin)
5043 - markus@cvs.openbsd.org 2000/09/05 13:18:48
5044 [authfile.c ssh-add.c]
5045 enable ssh-add -d for DSA keys
5046 - markus@cvs.openbsd.org 2000/09/05 13:20:49
5047 [sftp-server.c]
5048 cleanup
5049 - markus@cvs.openbsd.org 2000/09/06 03:46:41
5050 [authfile.h]
5051 prototype
5052 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
5053 [ALL]
61e96248 5054 cleanup copyright notices on all files. I have attempted to be
5055 accurate with the details. everything is now under Tatu's licence
5056 (which I copied from his readme), and/or the core-sdi bsd-ish thing
5057 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 5058 licence. We're not changing any rules, just being accurate.
5059 - markus@cvs.openbsd.org 2000/09/07 14:40:30
5060 [channels.c channels.h clientloop.c serverloop.c ssh.c]
5061 cleanup window and packet sizes for ssh2 flow control; ok niels
5062 - markus@cvs.openbsd.org 2000/09/07 14:53:00
5063 [scp.c]
5064 typo
5065 - markus@cvs.openbsd.org 2000/09/07 15:13:37
5066 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
5067 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
5068 [pty.c readconf.c]
5069 some more Copyright fixes
5070 - markus@cvs.openbsd.org 2000/09/08 03:02:51
5071 [README.openssh2]
5072 bye bye
5073 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
5074 [LICENCE cipher.c]
5075 a few more comments about it being ARC4 not RC4
5076 - markus@cvs.openbsd.org 2000/09/12 14:53:11
5077 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
5078 multiple debug levels
5079 - markus@cvs.openbsd.org 2000/09/14 14:25:15
5080 [clientloop.c]
5081 typo
5082 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
5083 [ssh-agent.c]
5084 check return value for setenv(3) for failure, and deal appropriately
5085
deb8d717 508620000913
5087 - (djm) Fix server not exiting with jobs in background.
5088
b5e300c2 508920000905
5090 - (djm) Import OpenBSD CVS changes
5091 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5092 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5093 implement a SFTP server. interops with sftp2, scp2 and the windows
5094 client from ssh.com
5095 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5096 [README.openssh2]
5097 sync
5098 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5099 [session.c]
5100 Wall
5101 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5102 [authfd.c ssh-agent.c]
5103 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5104 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5105 [scp.1 scp.c]
5106 cleanup and fix -S support; stevesk@sweden.hp.com
5107 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5108 [sftp-server.c]
5109 portability fixes
5110 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5111 [sftp-server.c]
5112 fix cast; mouring@pconline.com
5113 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
5114 [ssh-add.1 ssh.1]
5115 add missing .El against .Bl.
5116 - markus@cvs.openbsd.org 2000/09/04 13:03:41
5117 [session.c]
5118 missing close; ok theo
5119 - markus@cvs.openbsd.org 2000/09/04 13:07:21
5120 [session.c]
5121 fix get_last_login_time order; from andre@van-veen.de
5122 - markus@cvs.openbsd.org 2000/09/04 13:10:09
5123 [sftp-server.c]
5124 more cast fixes; from mouring@pconline.com
5125 - markus@cvs.openbsd.org 2000/09/04 13:06:04
5126 [session.c]
5127 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
5128 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 5129 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
5130
1e61f54a 513120000903
5132 - (djm) Fix Redhat init script
5133
c80876b4 513420000901
5135 - (djm) Pick up Jim's new X11-askpass
5136 - (djm) Release 2.2.0p1
5137
8b4a0d08 513820000831
bcbf86ec 5139 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 5140 <acox@cv.telegroup.com>
b817711d 5141 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 5142
0b65b628 514320000830
5144 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 5145 - (djm) Periodically rekey arc4random
5146 - (djm) Clean up diff against OpenBSD.
bcbf86ec 5147 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 5148 <stevesk@sweden.hp.com>
b33a2e6e 5149 - (djm) Quieten the pam delete credentials error message
44839801 5150 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
5151 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 5152 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 5153 - (djm) Fix doh in bsd-arc4random.c
0b65b628 5154
9aaf9be4 515520000829
bcbf86ec 5156 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
5157 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 5158 Garrick James <garrick@james.net>
b5f90139 5159 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
5160 Bastian Trompetter <btrompetter@firemail.de>
698d107e 5161 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 5162 - More OpenBSD updates:
5163 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
5164 [scp.c]
5165 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
5166 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
5167 [session.c]
5168 Wall
5169 - markus@cvs.openbsd.org 2000/08/26 04:33:43
5170 [compat.c]
5171 ssh.com-2.3.0
5172 - markus@cvs.openbsd.org 2000/08/27 12:18:05
5173 [compat.c]
5174 compatibility with future ssh.com versions
5175 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
5176 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
5177 print uid/gid as unsigned
5178 - markus@cvs.openbsd.org 2000/08/28 13:51:00
5179 [ssh.c]
5180 enable -n and -f for ssh2
5181 - markus@cvs.openbsd.org 2000/08/28 14:19:53
5182 [ssh.c]
5183 allow combination of -N and -f
5184 - markus@cvs.openbsd.org 2000/08/28 14:20:56
5185 [util.c]
5186 util.c
5187 - markus@cvs.openbsd.org 2000/08/28 14:22:02
5188 [util.c]
5189 undo
5190 - markus@cvs.openbsd.org 2000/08/28 14:23:38
5191 [util.c]
5192 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 5193
137d7b6c 519420000823
5195 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 5196 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
5197 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 5198 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 5199 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 5200 - (djm) Add local version to version.h
ea788c22 5201 - (djm) Don't reseed arc4random everytime it is used
2e73a022 5202 - (djm) OpenBSD CVS updates:
5203 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
5204 [ssh.c]
5205 accept remsh as a valid name as well; roman@buildpoint.com
5206 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
5207 [deattack.c crc32.c packet.c]
5208 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
5209 libz crc32 function yet, because it has ugly "long"'s in it;
5210 oneill@cs.sfu.ca
5211 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
5212 [scp.1 scp.c]
5213 -S prog support; tv@debian.org
5214 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
5215 [scp.c]
5216 knf
5217 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
5218 [log-client.c]
5219 shorten
5220 - markus@cvs.openbsd.org 2000/08/19 12:48:11
5221 [channels.c channels.h clientloop.c ssh.c ssh.h]
5222 support for ~. in ssh2
5223 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
5224 [crc32.h]
5225 proper prototype
5226 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 5227 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
5228 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 5229 [fingerprint.c fingerprint.h]
5230 add SSH2/DSA support to the agent and some other DSA related cleanups.
5231 (note that we cannot talk to ssh.com's ssh2 agents)
5232 - markus@cvs.openbsd.org 2000/08/19 15:55:52
5233 [channels.c channels.h clientloop.c]
5234 more ~ support for ssh2
5235 - markus@cvs.openbsd.org 2000/08/19 16:21:19
5236 [clientloop.c]
5237 oops
5238 - millert@cvs.openbsd.org 2000/08/20 12:25:53
5239 [session.c]
5240 We have to stash the result of get_remote_name_or_ip() before we
5241 close our socket or getpeername() will get EBADF and the process
5242 will exit. Only a problem for "UseLogin yes".
5243 - millert@cvs.openbsd.org 2000/08/20 12:30:59
5244 [session.c]
5245 Only check /etc/nologin if "UseLogin no" since login(1) may have its
5246 own policy on determining who is allowed to login when /etc/nologin
5247 is present. Also use the _PATH_NOLOGIN define.
5248 - millert@cvs.openbsd.org 2000/08/20 12:42:43
5249 [auth1.c auth2.c session.c ssh.c]
5250 Add calls to setusercontext() and login_get*(). We basically call
5251 setusercontext() in most places where previously we did a setlogin().
5252 Add default login.conf file and put root in the "daemon" login class.
5253 - millert@cvs.openbsd.org 2000/08/21 10:23:31
5254 [session.c]
5255 Fix incorrect PATH setting; noted by Markus.
137d7b6c 5256
c345cf9d 525720000818
5258 - (djm) OpenBSD CVS changes:
5259 - markus@cvs.openbsd.org 2000/07/22 03:14:37
5260 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
5261 random early drop; ok theo, niels
5262 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
5263 [ssh.1]
5264 typo
5265 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
5266 [sshd.8]
5267 many fixes from pepper@mail.reppep.com
5268 - provos@cvs.openbsd.org 2000/08/01 13:01:42
5269 [Makefile.in util.c aux.c]
5270 rename aux.c to util.c to help with cygwin port
5271 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
5272 [authfd.c]
5273 correct sun_len; Alexander@Leidinger.net
5274 - provos@cvs.openbsd.org 2000/08/02 10:27:17
5275 [readconf.c sshd.8]
5276 disable kerberos authentication by default
5277 - provos@cvs.openbsd.org 2000/08/02 11:27:05
5278 [sshd.8 readconf.c auth-krb4.c]
5279 disallow kerberos authentication if we can't verify the TGT; from
5280 dugsong@
5281 kerberos authentication is on by default only if you have a srvtab.
5282 - markus@cvs.openbsd.org 2000/08/04 14:30:07
5283 [auth.c]
5284 unused
5285 - markus@cvs.openbsd.org 2000/08/04 14:30:35
5286 [sshd_config]
5287 MaxStartups
5288 - markus@cvs.openbsd.org 2000/08/15 13:20:46
5289 [authfd.c]
5290 cleanup; ok niels@
5291 - markus@cvs.openbsd.org 2000/08/17 14:05:10
5292 [session.c]
5293 cleanup login(1)-like jobs, no duplicate utmp entries
5294 - markus@cvs.openbsd.org 2000/08/17 14:06:34
5295 [session.c sshd.8 sshd.c]
5296 sshd -u len, similar to telnetd
1a022229 5297 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 5298 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 5299
416ed5a7 530020000816
5301 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 5302 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 5303 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 5304 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 5305 implementation.
ba606eb2 5306 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 5307
dbaa2e87 530820000815
5309 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 5310 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
5311 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 5312 - (djm) Don't seek in directory based lastlogs
bcbf86ec 5313 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 5314 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 5315 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 5316
6c33bf70 531720000813
5318 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
5319 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
5320
3fcce26c 532120000809
bcbf86ec 5322 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 5323 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 5324 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 5325 <charles@comm.polymtl.ca>
3fcce26c 5326
71d43804 532720000808
5328 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
5329 time, spec file cleanup.
5330
f9bcea07 533120000807
378f2232 5332 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 5333 - (djm) Suppress error messages on channel close shutdown() failurs
5334 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 5335 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 5336
bcf89935 533720000725
5338 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
5339
4c8722d9 534020000721
5341 - (djm) OpenBSD CVS updates:
5342 - markus@cvs.openbsd.org 2000/07/16 02:27:22
5343 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
5344 [sshconnect1.c sshconnect2.c]
5345 make ssh-add accept dsa keys (the agent does not)
5346 - djm@cvs.openbsd.org 2000/07/17 19:25:02
5347 [sshd.c]
5348 Another closing of stdin; ok deraadt
5349 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5350 [dsa.c]
5351 missing free, reorder
5352 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5353 [ssh-keygen.1]
5354 document input and output files
5355
240777b8 535620000720
4c8722d9 5357 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 5358
3c7def32 535920000716
4c8722d9 5360 - (djm) Release 2.1.1p4
3c7def32 5361
819b676f 536220000715
704b1659 5363 - (djm) OpenBSD CVS updates
5364 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5365 [aux.c readconf.c servconf.c ssh.h]
5366 allow multiple whitespace but only one '=' between tokens, bug report from
5367 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5368 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5369 [clientloop.c]
5370 typo; todd@fries.net
5371 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5372 [scp.c]
5373 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5374 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5375 [readconf.c servconf.c]
5376 allow leading whitespace. ok niels
5377 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5378 [ssh-keygen.c ssh.c]
5379 Always create ~/.ssh with mode 700; ok Markus
819b676f 5380 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5381 - Include floatingpoint.h for entropy.c
5382 - strerror replacement
704b1659 5383
3f7a7e4a 538420000712
c37fb3c1 5385 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5386 - (djm) OpenBSD CVS Updates:
5387 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5388 [session.c sshd.c ]
5389 make MaxStartups code still work with -d; djm
5390 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5391 [readconf.c ssh_config]
5392 disable FallBackToRsh by default
c37fb3c1 5393 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5394 Ben Lindstrom <mouring@pconline.com>
1e970014 5395 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5396 spec file.
dcb36e5d 5397 - (djm) Released 2.1.1p3
3f7a7e4a 5398
56118702 539920000711
5400 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5401 <tbert@abac.com>
132dd316 5402 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 5403 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 5404 <mouring@pconline.com>
bcbf86ec 5405 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 5406 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 5407 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
5408 to compile on more platforms (incl NeXT).
cc6f2c4c 5409 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 5410 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 5411 - (djm) OpenBSD CVS updates:
5412 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5413 [authfd.c]
5414 cleanup, less cut&paste
5415 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5416 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 5417 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 5418 theo and me
5419 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5420 [session.c]
5421 use no_x11_forwarding_flag correctly; provos ok
5422 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5423 [sshd.c]
5424 typo
5425 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5426 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 5427 Insert more missing .El directives. Our troff really should identify
089fbbd2 5428 these and spit out a warning.
5429 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5430 [auth-rsa.c auth2.c ssh-keygen.c]
5431 clean code is good code
5432 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5433 [serverloop.c]
5434 sense of port forwarding flag test was backwards
5435 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5436 [compat.c readconf.c]
5437 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5438 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5439 [auth.h]
5440 KNF
5441 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5442 [compat.c readconf.c]
5443 Better conditions for strsep() ending.
5444 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5445 [readconf.c]
5446 Get the correct message on errors. (niels@ ok)
5447 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5448 [cipher.c kex.c servconf.c]
5449 strtok() --> strsep(). (niels@ ok)
5540ea9b 5450 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5451 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5452 builds)
229f64ee 5453 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5454
a8545c6c 545520000709
5456 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5457 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5458 - (djm) Match prototype and function declaration for rresvport_af.
5459 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5460 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5461 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5462 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5463 <jimw@peisj.pebio.com>
264dce47 5464 - (djm) Fix pam sprintf fix
5465 - (djm) Cleanup entropy collection code a little more. Split initialisation
5466 from seeding, perform intialisation immediatly at start, be careful with
5467 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5468 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5469 Including sigaction() et al. replacements
bcbf86ec 5470 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5471 <tbert@abac.com>
a8545c6c 5472
e2902a5b 547320000708
bcbf86ec 5474 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5475 Aaron Hopkins <aaron@die.net>
7a33f831 5476 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5477 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5478 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5479 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5480 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5481 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5482 - (djm) Don't use inet_addr.
e2902a5b 5483
5637650d 548420000702
5485 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5486 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5487 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5488 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5489 Chris, the Young One <cky@pobox.com>
bcbf86ec 5490 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5491 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5492
388e9f9f 549320000701
5494 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5495 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5496 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5497 <vinschen@cygnus.com>
30228d7c 5498 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5499 - (djm) Added check for broken snprintf() functions which do not correctly
5500 terminate output string and attempt to use replacement.
46158300 5501 - (djm) Released 2.1.1p2
388e9f9f 5502
9f32ceb4 550320000628
5504 - (djm) Fixes to lastlog code for Irix
5505 - (djm) Use atomicio in loginrec
3206bb3b 5506 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5507 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5508 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5509 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5510 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5511
d8caae24 551220000627
5513 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5514 - (djm) Formatting
d8caae24 5515
fe30cc2e 551620000626
3e98362e 5517 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5518 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5519 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5520 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5521 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5522 - (djm) Fix fixed EGD code.
3e98362e 5523 - OpenBSD CVS update
5524 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5525 [channels.c]
5526 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5527
1c04b088 552820000623
bcbf86ec 5529 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5530 Svante Signell <svante.signell@telia.com>
5531 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5532 - OpenBSD CVS Updates:
5533 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5534 [sshd.c]
5535 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5536 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5537 [auth-krb4.c key.c radix.c uuencode.c]
5538 Missing CVS idents; ok markus
1c04b088 5539
f528fdf2 554020000622
5541 - (djm) Automatically generate host key during "make install". Suggested
5542 by Gary E. Miller <gem@rellim.com>
5543 - (djm) Paranoia before kill() system call
74fc9186 5544 - OpenBSD CVS Updates:
5545 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5546 [auth2.c compat.c compat.h sshconnect2.c]
5547 make userauth+pubkey interop with ssh.com-2.2.0
5548 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5549 [dsa.c]
5550 mem leak + be more paranoid in dsa_verify.
5551 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5552 [key.c]
5553 cleanup fingerprinting, less hardcoded sizes
5554 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5555 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5556 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5557 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5558 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5559 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5560 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5561 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5562 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5563 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5564 OpenBSD tag
5565 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5566 sshconnect2.c missing free; nuke old comment
f528fdf2 5567
e5fe9a1f 556820000620
5569 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5570 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5571 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5572 - (djm) Typo in loginrec.c
e5fe9a1f 5573
cbd7492e 557420000618
5575 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5576 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5577 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5578 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5579 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5580 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5581 Martin Petrak <petrak@spsknm.schools.sk>
5582 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5583 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5584 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5585 - OpenBSD CVS updates:
5586 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5587 [channels.c]
5588 everyone says "nix it" (remove protocol 2 debugging message)
5589 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5590 [sshconnect.c]
5591 allow extended server banners
5592 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5593 [sshconnect.c]
5594 missing atomicio, typo
5595 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5596 [servconf.c servconf.h session.c sshd.8 sshd_config]
5597 add support for ssh v2 subsystems. ok markus@.
5598 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5599 [readconf.c servconf.c]
5600 include = in WHITESPACE; markus ok
5601 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5602 [auth2.c]
5603 implement bug compatibility with ssh-2.0.13 pubkey, server side
5604 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5605 [compat.c]
5606 initial support for ssh.com's 2.2.0
5607 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5608 [scp.c]
5609 typo
5610 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5611 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5612 split auth-rsa option parsing into auth-options
5613 add options support to authorized_keys2
5614 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5615 [session.c]
5616 typo
cbd7492e 5617
509b1f88 561820000613
5619 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5620 - Platform define for SCO 3.x which breaks on /dev/ptmx
5621 - Detect and try to fix missing MAXPATHLEN
a4d05724 5622 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5623 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5624
09564242 562520000612
5626 - (djm) Glob manpages in RPM spec files to catch compressed files
5627 - (djm) Full license in auth-pam.c
08ae384f 5628 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5629 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5630 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5631 def'd
5632 - Set AIX to use preformatted manpages
61e96248 5633
74b224a0 563420000610
5635 - (djm) Minor doc tweaks
217ab55e 5636 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5637
32c80420 563820000609
5639 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5640 (in favour of utmpx) on Solaris 8
5641
fa649821 564220000606
48c99b2c 5643 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5644 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5645 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5646 timeout
f988dce5 5647 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5648 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5649 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5650 <tibbs@math.uh.edu>
1e83f2a2 5651 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5652 <zack@wolery.cumb.org>
fa649821 5653 - (djm) OpenBSD CVS updates:
5654 - todd@cvs.openbsd.org
5655 [sshconnect2.c]
5656 teach protocol v2 to count login failures properly and also enable an
5657 explanation of why the password prompt comes up again like v1; this is NOT
5658 crypto
61e96248 5659 - markus@cvs.openbsd.org
fa649821 5660 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5661 xauth_location support; pr 1234
5662 [readconf.c sshconnect2.c]
5663 typo, unused
5664 [session.c]
5665 allow use_login only for login sessions, otherwise remote commands are
5666 execed with uid==0
5667 [sshd.8]
5668 document UseLogin better
5669 [version.h]
5670 OpenSSH 2.1.1
5671 [auth-rsa.c]
bcbf86ec 5672 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5673 negative match or no match at all
5674 [channels.c hostfile.c match.c]
bcbf86ec 5675 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5676 kris@FreeBSD.org
5677
8e7b16f8 567820000606
bcbf86ec 5679 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5680 configure.
5681
d7c0f3d5 568220000604
5683 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5684 - (andre) login code changes based on djm feedback
d7c0f3d5 5685
2d6c411f 568620000603
5687 - (andre) New login code
5688 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5689 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5690
5daf7064 569120000531
5692 - Cleanup of auth.c, login.c and fake-*
5693 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5694 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5695 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5696 of fallback DIY code.
5daf7064 5697
b9f446d1 569820000530
5699 - Define atexit for old Solaris
b02ebca1 5700 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5701 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5702 - OpenBSD CVS updates:
5703 - markus@cvs.openbsd.org
5704 [session.c]
5705 make x11-fwd work w/ localhost (xauth add host/unix:11)
5706 [cipher.c compat.c readconf.c servconf.c]
5707 check strtok() != NULL; ok niels@
5708 [key.c]
5709 fix key_read() for uuencoded keys w/o '='
5710 [serverloop.c]
5711 group ssh1 vs. ssh2 in serverloop
5712 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5713 split kexinit/kexdh, factor out common code
5714 [readconf.c ssh.1 ssh.c]
5715 forwardagent defaults to no, add ssh -A
5716 - theo@cvs.openbsd.org
5717 [session.c]
5718 just some line shortening
60688ef9 5719 - Released 2.1.0p3
b9f446d1 5720
29611d9c 572120000520
5722 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5723 - Don't touch utmp if USE_UTMPX defined
a423beaf 5724 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5725 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5726 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5727 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5728 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5729 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5730 - Doc cleanup
29611d9c 5731
301e9b01 573220000518
5733 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5734 - OpenBSD CVS updates:
5735 - markus@cvs.openbsd.org
5736 [sshconnect.c]
5737 copy only ai_addrlen bytes; misiek@pld.org.pl
5738 [auth.c]
bcbf86ec 5739 accept an empty shell in authentication; bug reported by
301e9b01 5740 chris@tinker.ucr.edu
5741 [serverloop.c]
5742 we don't have stderr for interactive terminal sessions (fcntl errors)
5743
ad85db64 574420000517
5745 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5746 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5747 - Fixes erroneous printing of debug messages to syslog
5748 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5749 - Gives useful error message if PRNG initialisation fails
5750 - Reduced ssh startup delay
5751 - Measures cumulative command time rather than the time between reads
704b1659 5752 after select()
ad85db64 5753 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5754 optionally run 'ent' to measure command entropy
c1ef8333 5755 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5756 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5757 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5758 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5759 - OpenBSD CVS update:
bcbf86ec 5760 - markus@cvs.openbsd.org
0e73cc53 5761 [ssh.c]
5762 fix usage()
5763 [ssh2.h]
5764 draft-ietf-secsh-architecture-05.txt
5765 [ssh.1]
5766 document ssh -T -N (ssh2 only)
5767 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5768 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5769 [aux.c]
5770 missing include
c04f75f1 5771 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5772 - INSTALL typo and URL fix
5773 - Makefile fix
5774 - Solaris fixes
bcbf86ec 5775 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 5776 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 5777 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 5778 - Detect OpenSSL seperatly from RSA
bcbf86ec 5779 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 5780 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 5781
3d1a1654 578220000513
bcbf86ec 5783 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 5784 <misiek@pld.org.pl>
5785
d02a3a00 578620000511
bcbf86ec 5787 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 5788 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 5789 - "make host-key" fix for Irix
d02a3a00 5790
d0c832f3 579120000509
5792 - OpenBSD CVS update
5793 - markus@cvs.openbsd.org
5794 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5795 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5796 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5797 - hugh@cvs.openbsd.org
5798 [ssh.1]
5799 - zap typo
5800 [ssh-keygen.1]
5801 - One last nit fix. (markus approved)
5802 [sshd.8]
5803 - some markus certified spelling adjustments
5804 - markus@cvs.openbsd.org
5805 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5806 [sshconnect2.c ]
5807 - bug compat w/ ssh-2.0.13 x11, split out bugs
5808 [nchan.c]
5809 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5810 [ssh-keygen.c]
5811 - handle escapes in real and original key format, ok millert@
5812 [version.h]
5813 - OpenSSH-2.1
3dc1102e 5814 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 5815 - Doc updates
bcbf86ec 5816 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 5817 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 5818
ebdeb9a8 581920000508
5820 - Makefile and RPM spec fixes
5821 - Generate DSA host keys during "make key" or RPM installs
f6cde515 5822 - OpenBSD CVS update
5823 - markus@cvs.openbsd.org
5824 [clientloop.c sshconnect2.c]
5825 - make x11-fwd interop w/ ssh-2.0.13
5826 [README.openssh2]
5827 - interop w/ SecureFX
5828 - Release 2.0.0beta2
ebdeb9a8 5829
bcbf86ec 5830 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 5831 <andre.lucas@dial.pipex.com>
5832
1d1ffb87 583320000507
5834 - Remove references to SSLeay.
5835 - Big OpenBSD CVS update
5836 - markus@cvs.openbsd.org
5837 [clientloop.c]
5838 - typo
5839 [session.c]
5840 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5841 [session.c]
5842 - update proctitle for proto 1, too
5843 [channels.h nchan.c serverloop.c session.c sshd.c]
5844 - use c-style comments
5845 - deraadt@cvs.openbsd.org
5846 [scp.c]
5847 - more atomicio
bcbf86ec 5848 - markus@cvs.openbsd.org
1d1ffb87 5849 [channels.c]
5850 - set O_NONBLOCK
5851 [ssh.1]
5852 - update AUTHOR
5853 [readconf.c ssh-keygen.c ssh.h]
5854 - default DSA key file ~/.ssh/id_dsa
5855 [clientloop.c]
5856 - typo, rm verbose debug
5857 - deraadt@cvs.openbsd.org
5858 [ssh-keygen.1]
5859 - document DSA use of ssh-keygen
5860 [sshd.8]
5861 - a start at describing what i understand of the DSA side
5862 [ssh-keygen.1]
5863 - document -X and -x
5864 [ssh-keygen.c]
5865 - simplify usage
bcbf86ec 5866 - markus@cvs.openbsd.org
1d1ffb87 5867 [sshd.8]
5868 - there is no rhosts_dsa
5869 [ssh-keygen.1]
5870 - document -y, update -X,-x
5871 [nchan.c]
5872 - fix close for non-open ssh1 channels
5873 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5874 - s/DsaKey/HostDSAKey/, document option
5875 [sshconnect2.c]
5876 - respect number_of_password_prompts
5877 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5878 - GatewayPorts for sshd, ok deraadt@
5879 [ssh-add.1 ssh-agent.1 ssh.1]
5880 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5881 [ssh.1]
5882 - more info on proto 2
5883 [sshd.8]
5884 - sync AUTHOR w/ ssh.1
5885 [key.c key.h sshconnect.c]
5886 - print key type when talking about host keys
5887 [packet.c]
5888 - clear padding in ssh2
5889 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5890 - replace broken uuencode w/ libc b64_ntop
5891 [auth2.c]
5892 - log failure before sending the reply
5893 [key.c radix.c uuencode.c]
5894 - remote trailing comments before calling __b64_pton
5895 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5896 [sshconnect2.c sshd.8]
5897 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5898 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5899
1a11e1ae 590020000502
0fbe8c74 5901 - OpenBSD CVS update
5902 [channels.c]
5903 - init all fds, close all fds.
5904 [sshconnect2.c]
5905 - check whether file exists before asking for passphrase
5906 [servconf.c servconf.h sshd.8 sshd.c]
5907 - PidFile, pr 1210
5908 [channels.c]
5909 - EINTR
5910 [channels.c]
5911 - unbreak, ok niels@
5912 [sshd.c]
5913 - unlink pid file, ok niels@
5914 [auth2.c]
5915 - Add missing #ifdefs; ok - markus
bcbf86ec 5916 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 5917 gathering commands from a text file
1a11e1ae 5918 - Release 2.0.0beta1
5919
c4bc58eb 592020000501
5921 - OpenBSD CVS update
5922 [packet.c]
5923 - send debug messages in SSH2 format
3189621b 5924 [scp.c]
5925 - fix very rare EAGAIN/EINTR issues; based on work by djm
5926 [packet.c]
5927 - less debug, rm unused
5928 [auth2.c]
5929 - disable kerb,s/key in ssh2
5930 [sshd.8]
5931 - Minor tweaks and typo fixes.
5932 [ssh-keygen.c]
5933 - Put -d into usage and reorder. markus ok.
bcbf86ec 5934 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 5935 <karn@ka9q.ampr.org>
bcbf86ec 5936 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 5937 <andre.lucas@dial.pipex.com>
0d5f7abc 5938 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5939 <gd@hilb1.medat.de>
8cb940db 5940 - Add some missing ifdefs to auth2.c
8af50c98 5941 - Deprecate perl-tk askpass.
52bcc044 5942 - Irix portability fixes - don't include netinet headers more than once
5943 - Make sure we don't save PRNG seed more than once
c4bc58eb 5944
2b763e31 594520000430
5946 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 5947 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5948 patch.
5949 - Adds timeout to entropy collection
5950 - Disables slow entropy sources
5951 - Load and save seed file
bcbf86ec 5952 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 5953 saved in root's .ssh directory)
5954 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 5955 - More OpenBSD updates:
5956 [session.c]
5957 - don't call chan_write_failed() if we are not writing
5958 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5959 - keysize warnings error() -> log()
2b763e31 5960
a306f2dd 596120000429
5962 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5963 [README.openssh2]
5964 - interop w/ F-secure windows client
5965 - sync documentation
5966 - ssh_host_dsa_key not ssh_dsa_key
5967 [auth-rsa.c]
5968 - missing fclose
5969 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5970 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5971 [sshd.c uuencode.c uuencode.h authfile.h]
5972 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5973 for trading keys with the real and the original SSH, directly from the
5974 people who invented the SSH protocol.
5975 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5976 [sshconnect1.c sshconnect2.c]
5977 - split auth/sshconnect in one file per protocol version
5978 [sshconnect2.c]
5979 - remove debug
5980 [uuencode.c]
5981 - add trailing =
5982 [version.h]
5983 - OpenSSH-2.0
5984 [ssh-keygen.1 ssh-keygen.c]
5985 - add -R flag: exit code indicates if RSA is alive
5986 [sshd.c]
5987 - remove unused
5988 silent if -Q is specified
5989 [ssh.h]
5990 - host key becomes /etc/ssh_host_dsa_key
5991 [readconf.c servconf.c ]
5992 - ssh/sshd default to proto 1 and 2
5993 [uuencode.c]
5994 - remove debug
5995 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5996 - xfree DSA blobs
5997 [auth2.c serverloop.c session.c]
5998 - cleanup logging for sshd/2, respect PasswordAuth no
5999 [sshconnect2.c]
6000 - less debug, respect .ssh/config
6001 [README.openssh2 channels.c channels.h]
bcbf86ec 6002 - clientloop.c session.c ssh.c
a306f2dd 6003 - support for x11-fwding, client+server
6004
0ac7199f 600520000421
6006 - Merge fix from OpenBSD CVS
6007 [ssh-agent.c]
6008 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
6009 via Debian bug #59926
18ba2aab 6010 - Define __progname in session.c if libc doesn't
6011 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 6012 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 6013 <David.DelPiero@qed.qld.gov.au>
0ac7199f 6014
e1b37056 601520000420
bcbf86ec 6016 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 6017 <andre.lucas@dial.pipex.com>
9da5c3c9 6018 - Sync with OpenBSD CVS:
6019 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
6020 - pid_t
6021 [session.c]
6022 - remove bogus chan_read_failed. this could cause data
6023 corruption (missing data) at end of a SSH2 session.
4e577b89 6024 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
6025 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
6026 - Use vhangup to clean up Linux ttys
6027 - Force posix getopt processing on GNU libc systems
371ecff9 6028 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 6029 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 6030
d6f24e45 603120000419
6032 - OpenBSD CVS updates
6033 [channels.c]
6034 - fix pr 1196, listen_port and port_to_connect interchanged
6035 [scp.c]
bcbf86ec 6036 - after completion, replace the progress bar ETA counter with a final
d6f24e45 6037 elapsed time; my idea, aaron wrote the patch
6038 [ssh_config sshd_config]
6039 - show 'Protocol' as an example, ok markus@
6040 [sshd.c]
6041 - missing xfree()
6042 - Add missing header to bsd-misc.c
6043
35484284 604420000416
6045 - Reduce diff against OpenBSD source
bcbf86ec 6046 - All OpenSSL includes are now unconditionally referenced as
35484284 6047 openssl/foo.h
6048 - Pick up formatting changes
6049 - Other minor changed (typecasts, etc) that I missed
6050
6ae2364d 605120000415
6052 - OpenBSD CVS updates.
6053 [ssh.1 ssh.c]
6054 - ssh -2
6055 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
6056 [session.c sshconnect.c]
6057 - check payload for (illegal) extra data
6058 [ALL]
6059 whitespace cleanup
6060
c323ac76 606120000413
6062 - INSTALL doc updates
f54651ce 6063 - Merged OpenBSD updates to include paths.
bcbf86ec 6064
a8be9f80 606520000412
6066 - OpenBSD CVS updates:
6067 - [channels.c]
6068 repair x11-fwd
6069 - [sshconnect.c]
6070 fix passwd prompt for ssh2, less debugging output.
6071 - [clientloop.c compat.c dsa.c kex.c sshd.c]
6072 less debugging output
6073 - [kex.c kex.h sshconnect.c sshd.c]
6074 check for reasonable public DH values
6075 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
6076 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
6077 add Cipher and Protocol options to ssh/sshd, e.g.:
6078 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
6079 arcfour,3des-cbc'
6080 - [sshd.c]
6081 print 1.99 only if server supports both
6082
18e92801 608320000408
6084 - Avoid some compiler warnings in fake-get*.c
6085 - Add IPTOS macros for systems which lack them
9d98aaf6 6086 - Only set define entropy collection macros if they are found
e78a59f5 6087 - More large OpenBSD CVS updates:
6088 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6089 [session.h ssh.h sshd.c README.openssh2]
6090 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6091 - [channels.c]
6092 no adjust after close
6093 - [sshd.c compat.c ]
6094 interop w/ latest ssh.com windows client.
61e96248 6095
8ce64345 609620000406
6097 - OpenBSD CVS update:
6098 - [channels.c]
6099 close efd on eof
6100 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6101 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6102 - [sshconnect.c]
6103 missing free.
6104 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6105 remove unused argument, split cipher_mask()
6106 - [clientloop.c]
6107 re-order: group ssh1 vs. ssh2
6108 - Make Redhat spec require openssl >= 0.9.5a
6109
e7627112 611020000404
6111 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 6112 - OpenBSD CVS update:
6113 - [packet.h packet.c]
6114 ssh2 packet format
6115 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
6116 [channels.h channels.c]
6117 channel layer support for ssh2
6118 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
6119 DSA, keyexchange, algorithm agreement for ssh2
6c081128 6120 - Generate manpages before make install not at the end of make all
6121 - Don't seed the rng quite so often
6122 - Always reseed rng when requested
e7627112 6123
bfc9a610 612420000403
6125 - Wrote entropy collection routines for systems that lack /dev/random
6126 and EGD
837c30b8 6127 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 6128
7368a6c8 612920000401
6130 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
6131 - [auth.c session.c sshd.c auth.h]
6132 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
6133 - [bufaux.c bufaux.h]
6134 support ssh2 bignums
6135 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
6136 [readconf.c ssh.c ssh.h serverloop.c]
6137 replace big switch() with function tables (prepare for ssh2)
6138 - [ssh2.h]
6139 ssh2 message type codes
6140 - [sshd.8]
6141 reorder Xr to avoid cutting
6142 - [serverloop.c]
6143 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
6144 - [channels.c]
6145 missing close
6146 allow bigger packets
6147 - [cipher.c cipher.h]
6148 support ssh2 ciphers
6149 - [compress.c]
6150 cleanup, less code
6151 - [dispatch.c dispatch.h]
6152 function tables for different message types
6153 - [log-server.c]
6154 do not log() if debuggin to stderr
6155 rename a cpp symbol, to avoid param.h collision
6156 - [mpaux.c]
6157 KNF
6158 - [nchan.c]
6159 sync w/ channels.c
6160
f5238bee 616120000326
6162 - Better tests for OpenSSL w/ RSAref
bcbf86ec 6163 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 6164 Ben Lindstrom <mouring@pconline.com>
4fe2af09 6165 - OpenBSD CVS update
6166 - [auth-krb4.c]
6167 -Wall
6168 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
6169 [match.h ssh.c ssh.h sshconnect.c sshd.c]
6170 initial support for DSA keys. ok deraadt@, niels@
6171 - [cipher.c cipher.h]
6172 remove unused cipher_attack_detected code
6173 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6174 Fix some formatting problems I missed before.
6175 - [ssh.1 sshd.8]
6176 fix spelling errors, From: FreeBSD
6177 - [ssh.c]
6178 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 6179
0024a081 618020000324
6181 - Released 1.2.3
6182
bd499f9e 618320000317
6184 - Clarified --with-default-path option.
6185 - Added -blibpath handling for AIX to work around stupid runtime linking.
6186 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 6187 <jmknoble@jmknoble.cx>
474b5fef 6188 - Checks for 64 bit int types. Problem report from Mats Fredholm
6189 <matsf@init.se>
610cd5c6 6190 - OpenBSD CVS updates:
bcbf86ec 6191 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 6192 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
6193 [sshd.c]
6194 pedantic: signed vs. unsigned, void*-arithm, etc
6195 - [ssh.1 sshd.8]
6196 Various cleanups and standardizations.
bcbf86ec 6197 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 6198 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 6199
4696775a 620020000316
bcbf86ec 6201 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 6202 Hesprich <dghespri@sprintparanet.com>
d423d822 6203 - Propogate LD through to Makefile
b7a9ce47 6204 - Doc cleanups
2ba2a610 6205 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 6206
cb0b7ea4 620720000315
6208 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
6209 problems with gcc/Solaris.
bcbf86ec 6210 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 6211 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 6212 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 6213 Debian package, README file and chroot patch from Ricardo Cerqueira
6214 <rmcc@clix.pt>
bcbf86ec 6215 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 6216 option.
6217 - Slight cleanup to doc files
b14b2ae7 6218 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 6219
a8ed9fd9 622020000314
bcbf86ec 6221 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 6222 peter@frontierflying.com
84afc958 6223 - Include /usr/local/include and /usr/local/lib for systems that don't
6224 do it themselves
6225 - -R/usr/local/lib for Solaris
6226 - Fix RSAref detection
6227 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 6228
bcf36c78 622920000311
6230 - Detect RSAref
43e48848 6231 - OpenBSD CVS change
6232 [sshd.c]
6233 - disallow guessing of root password
867dbf40 6234 - More configure fixes
80faa19f 6235 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 6236
c8d54615 623720000309
6238 - OpenBSD CVS updates to v1.2.3
704b1659 6239 [ssh.h atomicio.c]
6240 - int atomicio -> ssize_t (for alpha). ok deraadt@
6241 [auth-rsa.c]
6242 - delay MD5 computation until client sends response, free() early, cleanup.
6243 [cipher.c]
6244 - void* -> unsigned char*, ok niels@
6245 [hostfile.c]
6246 - remove unused variable 'len'. fix comments.
6247 - remove unused variable
6248 [log-client.c log-server.c]
6249 - rename a cpp symbol, to avoid param.h collision
6250 [packet.c]
6251 - missing xfree()
6252 - getsockname() requires initialized tolen; andy@guildsoftware.com
6253 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6254 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6255 [pty.c pty.h]
bcbf86ec 6256 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 6257 pty.c ok provos@, dugsong@
704b1659 6258 [readconf.c]
6259 - turn off x11-fwd for the client, too.
6260 [rsa.c]
6261 - PKCS#1 padding
6262 [scp.c]
6263 - allow '.' in usernames; from jedgar@fxp.org
6264 [servconf.c]
6265 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
6266 - sync with sshd_config
6267 [ssh-keygen.c]
6268 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
6269 [ssh.1]
6270 - Change invalid 'CHAT' loglevel to 'VERBOSE'
6271 [ssh.c]
6272 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
6273 - turn off x11-fwd for the client, too.
6274 [sshconnect.c]
6275 - missing xfree()
6276 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
6277 - read error vs. "Connection closed by remote host"
6278 [sshd.8]
6279 - ie. -> i.e.,
6280 - do not link to a commercial page..
6281 - sync with sshd_config
6282 [sshd.c]
6283 - no need for poll.h; from bright@wintelcom.net
6284 - log with level log() not fatal() if peer behaves badly.
6285 - don't panic if client behaves strange. ok deraadt@
6286 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
6287 - delay close() of pty until the pty has been chowned back to root
6288 - oops, fix comment, too.
6289 - missing xfree()
6290 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
6291 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 6292 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 6293 pty.c ok provos@, dugsong@
6294 - create x11 cookie file
6295 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
6296 - version 1.2.3
c8d54615 6297 - Cleaned up
bcbf86ec 6298 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 6299 required after OpenBSD updates)
c8d54615 6300
07055445 630120000308
6302 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
6303
630420000307
6305 - Released 1.2.2p1
6306
9c8c3fc6 630720000305
6308 - Fix DEC compile fix
54096dcc 6309 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 6310 - Check for getpagesize in libucb.a if not found in libc. Fix for old
6311 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6312 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 6313 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 6314
6bf4d066 631520000303
6316 - Added "make host-key" target, Suggestion from Dominik Brettnacher
6317 <domi@saargate.de>
bcbf86ec 6318 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 6319 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
6320 Miskiewicz <misiek@pld.org.pl>
22fa590f 6321 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6322 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 6323
a0391976 632420000302
6325 - Big cleanup of autoconf code
6326 - Rearranged to be a little more logical
6327 - Added -R option for Solaris
6328 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
6329 to detect library and header location _and_ ensure library has proper
6330 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 6331 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 6332 - Avoid warning message with Unix98 ptys
bcbf86ec 6333 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 6334 platform-specific code.
6335 - Document some common problems
bcbf86ec 6336 - Allow root access to any key. Patch from
81eef326 6337 markus.friedl@informatik.uni-erlangen.de
a0391976 6338
f55afe71 633920000207
6340 - Removed SOCKS code. Will support through a ProxyCommand.
6341
d07d1c58 634220000203
6343 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 6344 - Add --with-ssl-dir option
d07d1c58 6345
9d5f374b 634620000202
bcbf86ec 6347 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 6348 <jmd@aoe.vt.edu>
6b1f3fdb 6349 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6350 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 6351 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 6352
bc8c2601 635320000201
6354 - Use socket pairs by default (instead of pipes). Prevents race condition
6355 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6356
69c76614 635720000127
6358 - Seed OpenSSL's random number generator before generating RSA keypairs
6359 - Split random collector into seperate file
aaf2abd7 6360 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6361
f9507c24 636220000126
6363 - Released 1.2.2 stable
6364
bcbf86ec 6365 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6366 mouring@newton.pconline.com
bcbf86ec 6367 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6368 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6369 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6370 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6371
bfae20ad 637220000125
bcbf86ec 6373 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6374 <andre.lucas@dial.pipex.com>
07b0cb78 6375 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6376 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6377 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6378 <gem@rellim.com>
6379 - New URL for x11-ssh-askpass.
bcbf86ec 6380 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6381 <jmknoble@jmknoble.cx>
bcbf86ec 6382 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6383 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6384 - Updated RPM spec files to use DESTDIR
bfae20ad 6385
bb58aa4b 638620000124
6387 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6388 increment)
6389
d45317d8 639020000123
6391 - OpenBSD CVS:
6392 - [packet.c]
6393 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 6394 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 6395 <drankin@bohemians.lexington.ky.us>
12aa90af 6396 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 6397
e844f761 639820000122
6399 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6400 <bent@clark.net>
c54a6257 6401 - Merge preformatted manpage patch from Andre Lucas
6402 <andre.lucas@dial.pipex.com>
8eb34e02 6403 - Make IPv4 use the default in RPM packages
6404 - Irix uses preformatted manpages
1e64903d 6405 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
6406 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 6407 - OpenBSD CVS updates:
6408 - [packet.c]
6409 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6410 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6411 - [sshd.c]
6412 log with level log() not fatal() if peer behaves badly.
6413 - [readpass.c]
bcbf86ec 6414 instead of blocking SIGINT, catch it ourselves, so that we can clean
6415 the tty modes up and kill ourselves -- instead of our process group
61e96248 6416 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 6417 people with cbreak shells never even noticed..
399d9d44 6418 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6419 ie. -> i.e.,
e844f761 6420
4c8ef3fb 642120000120
6422 - Don't use getaddrinfo on AIX
7b2ea3a1 6423 - Update to latest OpenBSD CVS:
6424 - [auth-rsa.c]
6425 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6426 - [sshconnect.c]
6427 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6428 - destroy keys earlier
bcbf86ec 6429 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6430 ok: provos@
7b2ea3a1 6431 - [sshd.c]
6432 - no need for poll.h; from bright@wintelcom.net
6433 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6434 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6435 ok: provos@
f3bba493 6436 - Big manpage and config file cleanup from Andre Lucas
6437 <andre.lucas@dial.pipex.com>
5f4fdfae 6438 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6439 - Doc updates
d468fc76 6440 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6441 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6442
082bbfb3 644320000119
20af321f 6444 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6445 - Compile fix from Darren_Hall@progressive.com
59e76f33 6446 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6447 addresses using getaddrinfo(). Added a configure switch to make the
6448 default lookup mode AF_INET
082bbfb3 6449
a63a7f37 645020000118
6451 - Fixed --with-pid-dir option
51a6baf8 6452 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6453 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6454 <andre.lucas@dial.pipex.com>
a63a7f37 6455
f914c7fb 645620000117
6457 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6458 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6459 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6460 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6461 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6462 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6463 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6464 deliver (no IPv6 kernel support)
80a44451 6465 - Released 1.2.1pre27
f914c7fb 6466
f4a7cf29 6467 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6468 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6469 <jhuuskon@hytti.uku.fi>
bcbf86ec 6470 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6471 further testing.
5957fd29 6472 - Patch from Christos Zoulas <christos@zoulas.com>
6473 - Try $prefix first when looking for OpenSSL.
6474 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6475 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6476 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6477
47e45e44 647820000116
6479 - Renamed --with-xauth-path to --with-xauth
6480 - Added --with-pid-dir option
6481 - Released 1.2.1pre26
6482
a82ef8ae 6483 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6484 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6485 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6486
5cdfe03f 648720000115
6488 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6489 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6490 Nordby <anders@fix.no>
bcbf86ec 6491 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6492 openpty. Report from John Seifarth <john@waw.be>
6493 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6494 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6495 <gem@rellim.com>
6496 - Use __snprintf and __vnsprintf if they are found where snprintf and
6497 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6498 and others.
6499
48e671d5 650020000114
6501 - Merged OpenBSD IPv6 patch:
6502 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6503 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6504 [hostfile.c sshd_config]
6505 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6506 features: sshd allows multiple ListenAddress and Port options. note
6507 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6508 fujiwara@rcac.tdi.co.jp)
6509 - [ssh.c canohost.c]
bcbf86ec 6510 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6511 from itojun@
6512 - [channels.c]
6513 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6514 - [packet.h]
6515 allow auth-kerberos for IPv4 only
6516 - [scp.1 sshd.8 servconf.h scp.c]
6517 document -4, -6, and 'ssh -L 2022/::1/22'
6518 - [ssh.c]
bcbf86ec 6519 'ssh @host' is illegal (null user name), from
48e671d5 6520 karsten@gedankenpolizei.de
6521 - [sshconnect.c]
6522 better error message
6523 - [sshd.c]
6524 allow auth-kerberos for IPv4 only
6525 - Big IPv6 merge:
6526 - Cleanup overrun in sockaddr copying on RHL 6.1
6527 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6528 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6529 - Replacement for missing structures on systems that lack IPv6
6530 - record_login needed to know about AF_INET6 addresses
6531 - Borrowed more code from OpenBSD: rresvport_af and requisites
6532
2598df62 653320000110
6534 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6535
b8a0310d 653620000107
6537 - New config.sub and config.guess to fix problems on SCO. Supplied
6538 by Gary E. Miller <gem@rellim.com>
b6a98a85 6539 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6540 - Released 1.2.1pre25
b8a0310d 6541
dfb95100 654220000106
6543 - Documentation update & cleanup
6544 - Better KrbIV / AFS detection, based on patch from:
6545 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6546
b9795b89 654720000105
bcbf86ec 6548 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6549 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6550 altogether (libcrypto includes its own crypt(1) replacement)
6551 - Added platform-specific rules for Irix 6.x. Included warning that
6552 they are untested.
6553
a1ec4d79 655420000103
6555 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6556 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6557 <tnh@kondara.org>
bcbf86ec 6558 - Removed "nullok" directive from default PAM configuration files.
6559 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6560 UPGRADING file.
e02735bb 6561 - OpenBSD CVS updates
6562 - [ssh-agent.c]
bcbf86ec 6563 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6564 dgaudet@arctic.org
6565 - [sshconnect.c]
6566 compare correct version for 1.3 compat mode
a1ec4d79 6567
93c7f644 656820000102
6569 - Prevent multiple inclusion of config.h and defines.h. Suggested
6570 by Andre Lucas <andre.lucas@dial.pipex.com>
6571 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6572 <dgaudet@arctic.org>
6573
76b8607f 657419991231
bcbf86ec 6575 - Fix password support on systems with a mixture of shadowed and
6576 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6577 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6578 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6579 Fournier <marc.fournier@acadiau.ca>
b92964b7 6580 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6581 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6582 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6583 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6584 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6585 <iretd@bigfoot.com>
bcbf86ec 6586 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6587 <jmknoble@jmknoble.cx>
ae3a3d31 6588 - Remove test for quad_t. No longer needed.
76a8e733 6589 - Released 1.2.1pre24
6590
6591 - Added support for directory-based lastlogs
6592 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6593
13f825f4 659419991230
6595 - OpenBSD CVS updates:
6596 - [auth-passwd.c]
6597 check for NULL 1st
bcbf86ec 6598 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6599 cleaned up sshd.c up significantly.
bcbf86ec 6600 - PAM authentication was incorrectly interpreting
76b8607f 6601 "PermitRootLogin without-password". Report from Matthias Andree
6602 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6603 - Several other cleanups
0bc5b6fb 6604 - Merged Dante SOCKS support patch from David Rankin
6605 <drankin@bohemians.lexington.ky.us>
6606 - Updated documentation with ./configure options
76b8607f 6607 - Released 1.2.1pre23
13f825f4 6608
c73a0cb5 660919991229
bcbf86ec 6610 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6611 <drankin@bohemians.lexington.ky.us>
6612 - Fix --with-default-path option.
bcbf86ec 6613 - Autodetect perl, patch from David Rankin
a0f84251 6614 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6615 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6616 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6617 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6618 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6619 - Detect missing size_t and typedef it.
5ab44a92 6620 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6621 - Minor Makefile cleaning
c73a0cb5 6622
b6019d68 662319991228
6624 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6625 - NetBSD login.c compile fix from David Rankin
70e0115b 6626 <drankin@bohemians.lexington.ky.us>
6627 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6628 - Portability fixes for Irix 5.3 (now compiles OK!)
6629 - autoconf and other misc cleanups
ea1970a3 6630 - Merged AIX patch from Darren Hall <dhall@virage.org>
6631 - Cleaned up defines.h
fa9a2dd6 6632 - Released 1.2.1pre22
b6019d68 6633
d2dcff5f 663419991227
6635 - Automatically correct paths in manpages and configuration files. Patch
6636 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6637 - Removed credits from README to CREDITS file, updated.
cb807f40 6638 - Added --with-default-path to specify custom path for server
6639 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6640 - PAM bugfix. PermitEmptyPassword was being ignored.
6641 - Fixed PAM config files to allow empty passwords if server does.
6642 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6643 - Use last few chars of tty line as ut_id
5a7794be 6644 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6645 - OpenBSD CVS updates:
6646 - [packet.h auth-rhosts.c]
6647 check format string for packet_disconnect and packet_send_debug, too
6648 - [channels.c]
6649 use packet_get_maxsize for channels. consistence.
d2dcff5f 6650
f74efc8d 665119991226
6652 - Enabled utmpx support by default for Solaris
6653 - Cleanup sshd.c PAM a little more
986a22ec 6654 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6655 X11 ssh-askpass program.
20c43d8c 6656 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6657 Unfortunatly there is currently no way to disable auth failure
6658 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6659 developers
83b7f649 6660 - OpenBSD CVS update:
6661 - [ssh-keygen.1 ssh.1]
bcbf86ec 6662 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6663 .Sh FILES, too
72251cb6 6664 - Released 1.2.1pre21
bcbf86ec 6665 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6666 <jmknoble@jmknoble.cx>
6667 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6668
f498ed15 666919991225
6670 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6671 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6672 - Cleanup and bugfix of PAM authentication code
f74efc8d 6673 - Released 1.2.1pre20
6674
6675 - Merged fixes from Ben Taylor <bent@clark.net>
6676 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6677 - Disabled logging of PAM password authentication failures when password
6678 is empty. (e.g start of authentication loop). Reported by Naz
6679 <96na@eng.cam.ac.uk>)
f498ed15 6680
668119991223
bcbf86ec 6682 - Merged later HPUX patch from Andre Lucas
f498ed15 6683 <andre.lucas@dial.pipex.com>
6684 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6685 <bent@clark.net>
f498ed15 6686
eef6f7e9 668719991222
bcbf86ec 6688 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6689 <pope@netguide.dk>
ae28776a 6690 - Fix login.c breakage on systems which lack ut_host in struct
6691 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6692
a7effaac 669319991221
bcbf86ec 6694 - Integration of large HPUX patch from Andre Lucas
6695 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6696 benefits:
6697 - Ability to disable shadow passwords at configure time
6698 - Ability to disable lastlog support at configure time
6699 - Support for IP address in $DISPLAY
ae2f7af7 6700 - OpenBSD CVS update:
6701 - [sshconnect.c]
6702 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6703 - Fix DISABLE_SHADOW support
6704 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6705 - Release 1.2.1pre19
a7effaac 6706
3f1d9bcd 670719991218
bcbf86ec 6708 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6709 <cjj@u.washington.edu>
7e1c2490 6710 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6711
60d804c8 671219991216
bcbf86ec 6713 - Makefile changes for Solaris from Peter Kocks
60d804c8 6714 <peter.kocks@baygate.com>
89cafde6 6715 - Minor updates to docs
6716 - Merged OpenBSD CVS changes:
6717 - [authfd.c ssh-agent.c]
6718 keysize warnings talk about identity files
6719 - [packet.c]
6720 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6721 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6722 "Chris, the Young One" <cky@pobox.com>
6723 - Released 1.2.1pre18
60d804c8 6724
7dc6fc6d 672519991215
6726 - Integrated patchs from Juergen Keil <jk@tools.de>
6727 - Avoid void* pointer arithmatic
6728 - Use LDFLAGS correctly
68227e6d 6729 - Fix SIGIO error in scp
6730 - Simplify status line printing in scp
61e96248 6731 - Added better test for inline functions compiler support from
906a2515 6732 Darren_Hall@progressive.com
7dc6fc6d 6733
95f1eccc 673419991214
6735 - OpenBSD CVS Changes
6736 - [canohost.c]
bcbf86ec 6737 fix get_remote_port() and friends for sshd -i;
95f1eccc 6738 Holger.Trapp@Informatik.TU-Chemnitz.DE
6739 - [mpaux.c]
6740 make code simpler. no need for memcpy. niels@ ok
6741 - [pty.c]
6742 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6743 fix proto; markus
6744 - [ssh.1]
6745 typo; mark.baushke@solipsa.com
6746 - [channels.c ssh.c ssh.h sshd.c]
6747 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6748 - [sshconnect.c]
6749 move checking of hostkey into own function.
6750 - [version.h]
6751 OpenSSH-1.2.1
884bcb37 6752 - Clean up broken includes in pty.c
7303768f 6753 - Some older systems don't have poll.h, they use sys/poll.h instead
6754 - Doc updates
95f1eccc 6755
847e8865 675619991211
bcbf86ec 6757 - Fix compilation on systems with AFS. Reported by
847e8865 6758 aloomis@glue.umd.edu
bcbf86ec 6759 - Fix installation on Solaris. Reported by
847e8865 6760 Gordon Rowell <gordonr@gormand.com.au>
6761 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6762 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6763 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6764 - Compile fix from David Agraz <dagraz@jahoopa.com>
6765 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6766 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 6767 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 6768
8946db53 676919991209
6770 - Import of patch from Ben Taylor <bent@clark.net>:
6771 - Improved PAM support
6772 - "uninstall" rule for Makefile
6773 - utmpx support
6774 - Should fix PAM problems on Solaris
2d86a6cc 6775 - OpenBSD CVS updates:
6776 - [readpass.c]
6777 avoid stdio; based on work by markus, millert, and I
6778 - [sshd.c]
6779 make sure the client selects a supported cipher
6780 - [sshd.c]
bcbf86ec 6781 fix sighup handling. accept would just restart and daemon handled
6782 sighup only after the next connection was accepted. use poll on
2d86a6cc 6783 listen sock now.
6784 - [sshd.c]
6785 make that a fatal
87e91331 6786 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6787 to fix libwrap support on NetBSD
5001b9e4 6788 - Released 1.2pre17
8946db53 6789
6d8c4ea4 679019991208
bcbf86ec 6791 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 6792 David Agraz <dagraz@jahoopa.com>
6793
4285816a 679419991207
986a22ec 6795 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 6796 fixes compatability with 4.x and 5.x
db28aeb5 6797 - Fixed default SSH_ASKPASS
bcbf86ec 6798 - Fix PAM account and session being called multiple times. Problem
d465f2ca 6799 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 6800 - Merged more OpenBSD changes:
6801 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 6802 move atomicio into it's own file. wrap all socket write()s which
a408af76 6803 were doing write(sock, buf, len) != len, with atomicio() calls.
6804 - [auth-skey.c]
6805 fd leak
6806 - [authfile.c]
6807 properly name fd variable
6808 - [channels.c]
6809 display great hatred towards strcpy
6810 - [pty.c pty.h sshd.c]
6811 use openpty() if it exists (it does on BSD4_4)
6812 - [tildexpand.c]
6813 check for ~ expansion past MAXPATHLEN
6814 - Modified helper.c to use new atomicio function.
6815 - Reformat Makefile a little
6816 - Moved RC4 routines from rc4.[ch] into helper.c
6817 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 6818 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6819 - Tweaked Redhat spec
9158d92f 6820 - Clean up bad imports of a few files (forgot -kb)
6821 - Released 1.2pre16
4285816a 6822
9c7b6dfd 682319991204
6824 - Small cleanup of PAM code in sshd.c
57112b5a 6825 - Merged OpenBSD CVS changes:
6826 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6827 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6828 - [auth-rsa.c]
6829 warn only about mismatch if key is _used_
6830 warn about keysize-mismatch with log() not error()
6831 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6832 ports are u_short
6833 - [hostfile.c]
6834 indent, shorter warning
6835 - [nchan.c]
6836 use error() for internal errors
6837 - [packet.c]
6838 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6839 serverloop.c
6840 indent
6841 - [ssh-add.1 ssh-add.c ssh.h]
6842 document $SSH_ASKPASS, reasonable default
6843 - [ssh.1]
6844 CheckHostIP is not available for connects via proxy command
6845 - [sshconnect.c]
6846 typo
6847 easier to read client code for passwd and skey auth
6848 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 6849
dad3b556 685019991126
6851 - Add definition for __P()
6852 - Added [v]snprintf() replacement for systems that lack it
6853
0ce43ae4 685419991125
6855 - More reformatting merged from OpenBSD CVS
6856 - Merged OpenBSD CVS changes:
6857 - [channels.c]
6858 fix packet_integrity_check() for !have_hostname_in_open.
6859 report from mrwizard@psu.edu via djm@ibs.com.au
6860 - [channels.c]
6861 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6862 chip@valinux.com via damien@ibs.com.au
6863 - [nchan.c]
6864 it's not an error() if shutdown_write failes in nchan.
6865 - [readconf.c]
6866 remove dead #ifdef-0-code
6867 - [readconf.c servconf.c]
6868 strcasecmp instead of tolower
6869 - [scp.c]
6870 progress meter overflow fix from damien@ibs.com.au
6871 - [ssh-add.1 ssh-add.c]
6872 SSH_ASKPASS support
6873 - [ssh.1 ssh.c]
6874 postpone fork_after_authentication until command execution,
6875 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6876 plus: use daemon() for backgrounding
cf8dd513 6877 - Added BSD compatible install program and autoconf test, thanks to
6878 Niels Kristian Bech Jensen <nkbj@image.dk>
6879 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 6880 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 6881 - Release 1.2pre15
0ce43ae4 6882
5260325f 688319991124
6884 - Merged very large OpenBSD source code reformat
6885 - OpenBSD CVS updates
6886 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6887 [ssh.h sshd.8 sshd.c]
6888 syslog changes:
6889 * Unified Logmessage for all auth-types, for success and for failed
6890 * Standard connections get only ONE line in the LOG when level==LOG:
6891 Auth-attempts are logged only, if authentication is:
6892 a) successfull or
6893 b) with passwd or
6894 c) we had more than AUTH_FAIL_LOG failues
6895 * many log() became verbose()
6896 * old behaviour with level=VERBOSE
6897 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6898 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6899 messages. allows use of s/key in windows (ttssh, securecrt) and
6900 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6901 - [sshd.8]
6902 -V, for fallback to openssh in SSH2 compatibility mode
6903 - [sshd.c]
6904 fix sigchld race; cjc5@po.cwru.edu
6905
4655fe80 690619991123
6907 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 6908 - Restructured package-related files under packages/*
4655fe80 6909 - Added generic PAM config
8b241e50 6910 - Numerous little Solaris fixes
9c08d6ce 6911 - Add recommendation to use GNU make to INSTALL document
4655fe80 6912
60bed5fd 691319991122
6914 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 6915 - OpenBSD CVS Changes
bcbf86ec 6916 - [ssh-keygen.c]
6917 don't create ~/.ssh only if the user wants to store the private
6918 key there. show fingerprint instead of public-key after
2f2cc3f9 6919 keygeneration. ok niels@
b09a984b 6920 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 6921 - Added timersub() macro
b09a984b 6922 - Tidy RCSIDs of bsd-*.c
bcbf86ec 6923 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 6924 pam_strerror definition (one arg vs two).
530f1889 6925 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 6926 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 6927 Robert Hardy <rhardy@webcon.net>)
1647c2b5 6928 - Added a setenv replacement for systems which lack it
d84a9a44 6929 - Only display public key comment when presenting ssh-askpass dialog
6930 - Released 1.2pre14
60bed5fd 6931
bcbf86ec 6932 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 6933 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6934
9d6b7add 693519991121
2f2cc3f9 6936 - OpenBSD CVS Changes:
60bed5fd 6937 - [channels.c]
6938 make this compile, bad markus
6939 - [log.c readconf.c servconf.c ssh.h]
6940 bugfix: loglevels are per host in clientconfig,
6941 factor out common log-level parsing code.
6942 - [servconf.c]
6943 remove unused index (-Wall)
6944 - [ssh-agent.c]
6945 only one 'extern char *__progname'
6946 - [sshd.8]
6947 document SIGHUP, -Q to synopsis
6948 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6949 [channels.c clientloop.c]
6950 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6951 [hope this time my ISP stays alive during commit]
6952 - [OVERVIEW README] typos; green@freebsd
6953 - [ssh-keygen.c]
6954 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6955 exit if writing the key fails (no infinit loop)
6956 print usage() everytime we get bad options
6957 - [ssh-keygen.c] overflow, djm@mindrot.org
6958 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 6959
2b942fe0 696019991120
bcbf86ec 6961 - Merged more Solaris support from Marc G. Fournier
2b942fe0 6962 <marc.fournier@acadiau.ca>
6963 - Wrote autoconf tests for integer bit-types
6964 - Fixed enabling kerberos support
bcbf86ec 6965 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 6966 handling.
2b942fe0 6967
06479889 696819991119
6969 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 6970 - Merged OpenBSD CVS changes
6971 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6972 more %d vs. %s in fmt-strings
6973 - [authfd.c]
6974 Integers should not be printed with %s
7b1cc56c 6975 - EGD uses a socket, not a named pipe. Duh.
6976 - Fix includes in fingerprint.c
29dbde15 6977 - Fix scp progress bar bug again.
bcbf86ec 6978 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 6979 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 6980 - Added autoconf option to enable Kerberos 4 support (untested)
6981 - Added autoconf option to enable AFS support (untested)
6982 - Added autoconf option to enable S/Key support (untested)
6983 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 6984 - Renamed BSD helper function files to bsd-*
bcbf86ec 6985 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 6986 when they are absent.
6987 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 6988
2bd61362 698919991118
6990 - Merged OpenBSD CVS changes
6991 - [scp.c] foregroundproc() in scp
6992 - [sshconnect.h] include fingerprint.h
bcbf86ec 6993 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 6994 changes.
0c16a097 6995 - [ssh.1] Spell my name right.
2bd61362 6996 - Added openssh.com info to README
6997
f095fcc7 699819991117
6999 - Merged OpenBSD CVS changes
7000 - [ChangeLog.Ylonen] noone needs this anymore
7001 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 7002 - [hostfile.c]
7003 in known_hosts key lookup the entry for the bits does not need
7004 to match, all the information is contained in n and e. This
7005 solves the problem with buggy servers announcing the wrong
f095fcc7 7006 modulus length. markus and me.
bcbf86ec 7007 - [serverloop.c]
7008 bugfix: check for space if child has terminated, from:
f095fcc7 7009 iedowse@maths.tcd.ie
7010 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
7011 [fingerprint.c fingerprint.h]
7012 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
7013 - [ssh-agent.1] typo
7014 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 7015 - [sshd.c]
f095fcc7 7016 force logging to stderr while loading private key file
7017 (lost while converting to new log-levels)
7018
4d195447 701919991116
7020 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
7021 - Merged OpenBSD CVS changes:
7022 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
7023 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
7024 the keysize of rsa-parameter 'n' is passed implizit,
7025 a few more checks and warnings about 'pretended' keysizes.
7026 - [cipher.c cipher.h packet.c packet.h sshd.c]
7027 remove support for cipher RC4
7028 - [ssh.c]
7029 a note for legay systems about secuity issues with permanently_set_uid(),
7030 the private hostkey and ptrace()
7031 - [sshconnect.c]
7032 more detailed messages about adding and checking hostkeys
7033
dad9a31e 703419991115
7035 - Merged OpenBSD CVS changes:
bcbf86ec 7036 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 7037 $DISPLAY, ok niels
7038 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 7039 modular.
dad9a31e 7040 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 7041 - Merged more OpenBSD CVS changes:
704b1659 7042 [auth-krb4.c]
7043 - disconnect if getpeername() fails
7044 - missing xfree(*client)
7045 [canohost.c]
7046 - disconnect if getpeername() fails
7047 - fix comment: we _do_ disconnect if ip-options are set
7048 [sshd.c]
7049 - disconnect if getpeername() fails
7050 - move checking of remote port to central place
7051 [auth-rhosts.c] move checking of remote port to central place
7052 [log-server.c] avoid extra fd per sshd, from millert@
7053 [readconf.c] print _all_ bad config-options in ssh(1), too
7054 [readconf.h] print _all_ bad config-options in ssh(1), too
7055 [ssh.c] print _all_ bad config-options in ssh(1), too
7056 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 7057 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 7058 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 7059 - Merged more Solaris compability from Marc G. Fournier
7060 <marc.fournier@acadiau.ca>
7061 - Wrote autoconf tests for __progname symbol
986a22ec 7062 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 7063 - Released 1.2pre12
7064
7065 - Another OpenBSD CVS update:
7066 - [ssh-keygen.1] fix .Xr
dad9a31e 7067
92da7197 706819991114
7069 - Solaris compilation fixes (still imcomplete)
7070
94f7bb9e 707119991113
dd092f97 7072 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7073 - Don't install config files if they already exist
7074 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 7075 - Removed redundant inclusions of config.h
e9c75a39 7076 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 7077 - Merged OpenBSD CVS changes:
7078 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 7079 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 7080 totalsize, ok niels,aaron
bcbf86ec 7081 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 7082 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 7083 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7084 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 7085 - Tidied default config file some more
7086 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7087 if executed from inside a ssh login.
94f7bb9e 7088
e35c1dc2 708919991112
7090 - Merged changes from OpenBSD CVS
7091 - [sshd.c] session_key_int may be zero
b4748e2f 7092 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 7093 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 7094 deraadt,millert
7095 - Brought default sshd_config more in line with OpenBSD's
547c9f30 7096 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7097 - Released 1.2pre10
e35c1dc2 7098
8bc7973f 7099 - Added INSTALL documentation
6fa724bc 7100 - Merged yet more changes from OpenBSD CVS
7101 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7102 [ssh.c ssh.h sshconnect.c sshd.c]
7103 make all access to options via 'extern Options options'
7104 and 'extern ServerOptions options' respectively;
7105 options are no longer passed as arguments:
7106 * make options handling more consistent
7107 * remove #include "readconf.h" from ssh.h
7108 * readconf.h is only included if necessary
7109 - [mpaux.c] clear temp buffer
7110 - [servconf.c] print _all_ bad options found in configfile
045672f9 7111 - Make ssh-askpass support optional through autoconf
59b0f0d4 7112 - Fix nasty division-by-zero error in scp.c
7113 - Released 1.2pre11
8bc7973f 7114
4cca272e 711519991111
7116 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 7117 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 7118 - Merged OpenBSD CVS changes:
7119 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7120 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7121 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 7122 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 7123 file transfers. Fix submitted to OpenBSD developers. Report and fix
7124 from Kees Cook <cook@cpoint.net>
6a17f9c2 7125 - Merged more OpenBSD CVS changes:
bcbf86ec 7126 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 7127 + krb-cleanup cleanup
7128 - [clientloop.c log-client.c log-server.c ]
7129 [readconf.c readconf.h servconf.c servconf.h ]
7130 [ssh.1 ssh.c ssh.h sshd.8]
7131 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
7132 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 7133 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
7134 allow session_key_int != sizeof(session_key)
7135 [this should fix the pre-assert-removal-core-files]
7136 - Updated default config file to use new LogLevel option and to improve
7137 readability
7138
f370266e 713919991110
67d68e3a 7140 - Merged several minor fixes:
f370266e 7141 - ssh-agent commandline parsing
7142 - RPM spec file now installs ssh setuid root
7143 - Makefile creates libdir
4cca272e 7144 - Merged beginnings of Solaris compability from Marc G. Fournier
7145 <marc.fournier@acadiau.ca>
f370266e 7146
d4f11b59 714719991109
7148 - Autodetection of SSL/Crypto library location via autoconf
7149 - Fixed location of ssh-askpass to follow autoconf
7150 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7151 - Autodetection of RSAref library for US users
7152 - Minor doc updates
560557bb 7153 - Merged OpenBSD CVS changes:
7154 - [rsa.c] bugfix: use correct size for memset()
7155 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 7156 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 7157 - RPM build now creates subpackages
aa51e7cc 7158 - Released 1.2pre9
d4f11b59 7159
e1a9c08d 716019991108
7161 - Removed debian/ directory. This is now being maintained separately.
7162 - Added symlinks for slogin in RPM spec file
7163 - Fixed permissions on manpages in RPM spec file
7164 - Added references to required libraries in README file
7165 - Removed config.h.in from CVS
7166 - Removed pwdb support (better pluggable auth is provided by glibc)
7167 - Made PAM and requisite libdl optional
7168 - Removed lots of unnecessary checks from autoconf
7169 - Added support and autoconf test for openpty() function (Unix98 pty support)
7170 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
7171 - Added TODO file
7172 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
7173 - Added ssh-askpass program
7174 - Added ssh-askpass support to ssh-add.c
7175 - Create symlinks for slogin on install
7176 - Fix "distclean" target in makefile
7177 - Added example for ssh-agent to manpage
7178 - Added support for PAM_TEXT_INFO messages
7179 - Disable internal /etc/nologin support if PAM enabled
7180 - Merged latest OpenBSD CVS changes:
5bae4ab8 7181 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 7182 - [sshd.c] don't send fail-msg but disconnect if too many authentication
7183 failures
e1a9c08d 7184 - [sshd.c] remove unused argument. ok dugsong
7185 - [sshd.c] typo
7186 - [rsa.c] clear buffers used for encryption. ok: niels
7187 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 7188 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 7189 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 7190 - Released 1.2pre8
e1a9c08d 7191
3028328e 719219991102
7193 - Merged change from OpenBSD CVS
7194 - One-line cleanup in sshd.c
7195
474832c5 719619991030
7197 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 7198 - Merged latest updates for OpenBSD CVS:
7199 - channels.[ch] - remove broken x11 fix and document istate/ostate
7200 - ssh-agent.c - call setsid() regardless of argv[]
7201 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
7202 - Documentation cleanups
7203 - Renamed README -> README.Ylonen
7204 - Renamed README.openssh ->README
474832c5 7205
339660f6 720619991029
7207 - Renamed openssh* back to ssh* at request of Theo de Raadt
7208 - Incorporated latest changes from OpenBSD's CVS
7209 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7210 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 7211 - Make distclean now removed configure script
7212 - Improved PAM logging
7213 - Added some debug() calls for PAM
4ecd19ea 7214 - Removed redundant subdirectories
bcbf86ec 7215 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 7216 building on Debian.
242588e6 7217 - Fixed off-by-one error in PAM env patch
7218 - Released 1.2pre6
339660f6 7219
5881cd60 722019991028
7221 - Further PAM enhancements.
7222 - Much cleaner
7223 - Now uses account and session modules for all logins.
7224 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
7225 - Build fixes
7226 - Autoconf
7227 - Change binary names to open*
7228 - Fixed autoconf script to detect PAM on RH6.1
7229 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 7230 - Released 1.2pre4
fca82d2e 7231
7232 - Imported latest OpenBSD CVS code
7233 - Updated README.openssh
93f04616 7234 - Released 1.2pre5
fca82d2e 7235
5881cd60 723619991027
7237 - Adapted PAM patch.
7238 - Released 1.0pre2
7239
7240 - Excised my buggy replacements for strlcpy and mkdtemp
7241 - Imported correct OpenBSD strlcpy and mkdtemp routines.
7242 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
7243 - Picked up correct version number from OpenBSD
7244 - Added sshd.pam PAM configuration file
7245 - Added sshd.init Redhat init script
7246 - Added openssh.spec RPM spec file
7247 - Released 1.2pre3
7248
724919991026
7250 - Fixed include paths of OpenSSL functions
7251 - Use OpenSSL MD5 routines
7252 - Imported RC4 code from nanocrypt
7253 - Wrote replacements for OpenBSD arc4random* functions
7254 - Wrote replacements for strlcpy and mkdtemp
7255 - Released 1.0pre1
0b202697 7256
7257$Id$
This page took 1.505867 seconds and 5 git commands to generate.