]> andersk Git - openssh.git/blame - ChangeLog
- (djm) AIX login{success,failed} changes. Move loginsuccess call to
[openssh.git] / ChangeLog
CommitLineData
9aba5a4d 120011113
2 - (djm) Fix early (and double) free of remote user when using Kerberos.
3 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 4 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
5 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
6 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
7 K.Wolkersdorfer@fz-juelich.de and others
9aba5a4d 8
3e4e3bc8 920011112
10 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 11 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 12 - OpenBSD CVS Sync
13 - markus@cvs.openbsd.org 2001/10/24 08:41:41
14 [sshd.c]
15 mention remote port in debug message
f103187f 16 - markus@cvs.openbsd.org 2001/10/24 08:41:20
17 [ssh.c]
18 remove unused
67b75437 19 - markus@cvs.openbsd.org 2001/10/24 08:51:35
20 [clientloop.c ssh.c]
21 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 22 - markus@cvs.openbsd.org 2001/10/24 19:57:40
23 [clientloop.c]
24 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 25 - markus@cvs.openbsd.org 2001/10/25 21:14:32
26 [ssh-keygen.1 ssh-keygen.c]
27 better docu for fingerprinting, ok deraadt@
e8d59b4d 28 - markus@cvs.openbsd.org 2001/10/29 19:27:15
29 [sshconnect2.c]
30 hostbased: check for client hostkey before building chost
03cf595c 31 - markus@cvs.openbsd.org 2001/10/30 20:29:09
32 [ssh.1]
33 ssh.1
b4b701be 34 - markus@cvs.openbsd.org 2001/11/07 16:03:17
35 [packet.c packet.h sshconnect2.c]
36 pad using the padding field from the ssh2 packet instead of sending
37 extra ignore messages. tested against several other ssh servers.
10f22cd7 38 - markus@cvs.openbsd.org 2001/11/07 21:40:21
39 [ssh-rsa.c]
40 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 41 - markus@cvs.openbsd.org 2001/11/07 22:10:28
42 [ssh-dss.c ssh-rsa.c]
43 missing free and sync dss/rsa code.
713d61f7 44 - markus@cvs.openbsd.org 2001/11/07 22:12:01
45 [sshd.8]
46 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 47 - markus@cvs.openbsd.org 2001/11/07 22:41:51
48 [auth2.c auth-rh-rsa.c]
49 unused includes
27c47c0a 50 - markus@cvs.openbsd.org 2001/11/07 22:53:21
51 [channels.h]
52 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 53 - markus@cvs.openbsd.org 2001/11/08 10:51:08
54 [readpass.c]
55 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 56 - markus@cvs.openbsd.org 2001/11/08 17:49:53
57 [ssh.1]
58 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 59 - markus@cvs.openbsd.org 2001/11/08 20:02:24
60 [auth.c]
61 don't print ROOT in CAPS for the authentication messages, i.e.
62 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
63 becomes
64 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 65 - markus@cvs.openbsd.org 2001/11/09 18:59:23
66 [clientloop.c serverloop.c]
67 don't memset too much memory, ok millert@
68 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 69 - markus@cvs.openbsd.org 2001/11/10 13:19:45
70 [sshd.c]
e15895cd 71 cleanup libwrap support (remove bogus comment, bogus close(), add
72 debug, etc).
5d4446bf 73 - markus@cvs.openbsd.org 2001/11/10 13:22:42
74 [ssh-rsa.c]
75 KNF (unexpand)
ec413a68 76 - markus@cvs.openbsd.org 2001/11/10 13:37:20
77 [packet.c]
78 remove extra debug()
5df83e07 79 - markus@cvs.openbsd.org 2001/11/11 13:02:31
80 [servconf.c]
e15895cd 81 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
82 AuthorizedKeysFile is specified.
83 - (djm) Reorder portable-specific server options so that they come first.
84 This should help reduce diff collisions for new server options (as they
85 will appear at the end)
3e4e3bc8 86
78afd1dc 8720011109
88 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
89 if permit_empty_passwd == 0 so null password check cannot be bypassed.
90 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 91 - markus@cvs.openbsd.org 2001/11/09 19:08:35
92 [sshd.c]
93 remove extra trailing dot from log message; pilot@naughty.monkey.org
94
7c6d759d 9520011103
96 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
97 from Raymund Will <ray@caldera.de>
98 [acconfig.h configure.in] Clean up login checks.
99 Problem reported by Jim Knoble <jmknoble@pobox.com>
100
10120011101
58389b85 102 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
103
548fd014 10420011031
105 - (djm) Unsmoke drugs: config files should be noreplace.
106
b013a983 10720011030
108 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
109 by default (can force IPv4 using --define "noipv6 1")
110
40d0f6b9 11120011029
112 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
113 to configure.ac
114
9f214051 11520011028
116 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 117 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 118 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 119 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 120 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 121
c8c15bcb 12220011027
123 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
124 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
125
9e127e27 12620011026
127 - (bal) Set the correct current time in login_utmp_only(). Patch by
128 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 129 - (tim) [scard/Makefile.in] Fix install: when building outside of source
130 tree and using --src=/full_path/to/openssh
131 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 132
d321c94b 13320011025
134 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
135 by todd@
5a162955 136 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
137 tcp-wrappers precedence over system libraries and includes.
138 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 139
95c88805 14020011024
141 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 142 - (tim) configure.in -> configure.ac
95c88805 143
bc86d864 14420011023
145 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 146 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 147 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
148 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
149 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
150 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 151
ce49121d 15220011022
153 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
154 Report from Michal Zalewski <lcamtuf@coredump.cx>
155
98a7c37b 15620011021
157 - (tim) [configure.in] Clean up library testing. Add optional PATH to
158 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
159 patch by albert chin (china@thewrittenword.com)
160 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
161 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
162 with AC_CHECK_MEMBERS. Add test for broken dirname() on
163 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
164 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
165 patch by albert chin (china@thewrittenword.com)
166 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
167 HAVE_STRUCT_STAT_ST_BLKSIZE.
168 [Makefile.in] When running make in top level, always do make
169 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
170
09a3bd6d 17120011019
172 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
173 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
174
418e724c 17520011012
176 - (djm) OpenBSD CVS Sync
177 - markus@cvs.openbsd.org 2001/10/10 22:18:47
178 [channels.c channels.h clientloop.c nchan.c serverloop.c]
179 [session.c session.h]
180 try to keep channels open until an exit-status message is sent.
181 don't kill the login shells if the shells stdin/out/err is closed.
182 this should now work:
183 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 184 - markus@cvs.openbsd.org 2001/10/11 13:45:21
185 [session.c]
186 delay detach of session if a channel gets closed but the child is
187 still alive. however, release pty, since the fd's to the child are
188 already closed.
fd6cfbaf 189 - markus@cvs.openbsd.org 2001/10/11 15:24:00
190 [clientloop.c]
191 clear select masks if we return before calling select().
b0454d44 192 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 193 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 194 - (djm) Cleanup sshpty.c a little
6e464960 195 - (bal) First wave of contrib/solaris/ package upgrades. Still more
196 work needs to be done, but it is a 190% better then the stuff we
197 had before!
78c84f13 198 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
199 set right.
418e724c 200
c48c32c1 20120011010
202 - (djm) OpenBSD CVS Sync
203 - markus@cvs.openbsd.org 2001/10/04 14:34:16
204 [key.c]
205 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 206 - markus@cvs.openbsd.org 2001/10/04 15:05:40
207 [channels.c serverloop.c]
208 comment out bogus conditions for selecting on connection_in
72176c0e 209 - markus@cvs.openbsd.org 2001/10/04 15:12:37
210 [serverloop.c]
211 client_alive_check cleanup
a2c92c4a 212 - markus@cvs.openbsd.org 2001/10/06 00:14:50
213 [sshconnect.c]
214 remove unused argument
05fd093c 215 - markus@cvs.openbsd.org 2001/10/06 00:36:42
216 [session.c]
217 fix typo in error message, sync with do_exec_nopty
01e9ef57 218 - markus@cvs.openbsd.org 2001/10/06 11:18:19
219 [sshconnect1.c sshconnect2.c sshconnect.c]
220 unify hostkey check error messages, simplify prompt.
2cdccb44 221 - markus@cvs.openbsd.org 2001/10/07 10:29:52
222 [authfile.c]
223 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 224 - markus@cvs.openbsd.org 2001/10/07 17:49:40
225 [channels.c channels.h]
226 avoid possible FD_ISSET overflow for channels established
227 during channnel_after_select() (used for dynamic channels).
f3964cb9 228 - markus@cvs.openbsd.org 2001/10/08 11:48:57
229 [channels.c]
230 better debug
32af6a3f 231 - markus@cvs.openbsd.org 2001/10/08 16:15:47
232 [sshconnect.c]
233 use correct family for -b option
dab89049 234 - markus@cvs.openbsd.org 2001/10/08 19:05:05
235 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
236 some more IPv4or6 cleanup
237 - markus@cvs.openbsd.org 2001/10/09 10:12:08
238 [session.c]
239 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 240 - markus@cvs.openbsd.org 2001/10/09 19:32:49
241 [session.c]
242 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 243 - markus@cvs.openbsd.org 2001/10/09 19:51:18
244 [serverloop.c]
245 close all channels if the connection to the remote host has been closed,
246 should fix sshd's hanging with WCHAN==wait
d5f24f94 247 - markus@cvs.openbsd.org 2001/10/09 21:59:41
248 [channels.c channels.h serverloop.c session.c session.h]
249 simplify session close: no more delayed session_close, no more
250 blocking wait() calls.
b6a71cd2 251 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 252 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 253
46dfe5ef 25420011007
255 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
256 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
257
822593d4 25820011005
259 - (bal) AES works under Cray, no more hack.
260
63fa6b6c 26120011004
262 - (bal) nchan2.ms resync. BSD License applied.
263
c8a62153 26420011003
265 - (bal) CVS ID fix up in version.h
b6350327 266 - (bal) OpenBSD CVS Sync:
267 - markus@cvs.openbsd.org 2001/09/27 11:58:16
268 [compress.c]
269 mem leak; chombier@mac.com
270 - markus@cvs.openbsd.org 2001/09/27 11:59:37
271 [packet.c]
272 missing called=1; chombier@mac.com
aa8003d6 273 - markus@cvs.openbsd.org 2001/09/27 15:31:17
274 [auth2.c auth2-chall.c sshconnect1.c]
275 typos; from solar
5b263aae 276 - camield@cvs.openbsd.org 2001/09/27 17:53:24
277 [sshd.8]
278 don't talk about compile-time options
279 ok markus@
e99a518a 280 - djm@cvs.openbsd.org 2001/09/28 12:07:09
281 [ssh-keygen.c]
282 bzero private key after loading to smartcard; ok markus@
f67792f2 283 - markus@cvs.openbsd.org 2001/09/28 15:46:29
284 [ssh.c]
285 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 286 - markus@cvs.openbsd.org 2001/10/01 08:06:28
287 [scp.c]
288 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
289 and matthew@debian.org
5e4a7219 290 - markus@cvs.openbsd.org 2001/10/01 21:38:53
291 [channels.c channels.h ssh.c sshd.c]
292 remove ugliness; vp@drexel.edu via angelos
8bbc048a 293 - markus@cvs.openbsd.org 2001/10/01 21:51:16
294 [readconf.c readconf.h ssh.1 sshconnect.c]
295 add NoHostAuthenticationForLocalhost; note that the hostkey is
296 now check for localhost, too.
e0543e42 297 - djm@cvs.openbsd.org 2001/10/02 08:38:50
298 [ssh-add.c]
299 return non-zero exit code on error; ok markus@
e4d7f734 300 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
301 [sshd.c]
302 #include "channels.h" for channel_set_af()
76fbdd47 303 - markus@cvs.openbsd.org 2001/10/03 10:01:20
304 [auth.c]
305 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 306
d9d47a26 30720011001
308 - (stevesk) loginrec.c: fix type conversion problems exposed when using
309 64-bit off_t.
310
d8d6c87e 31120010929
312 - (bal) move reading 'config.h' up higher. Patch by albert chin
313 <china@thewrittenword.com)
314
fc1fc39e 31520010928
316 - (djm) OpenBSD CVS sync:
317 - djm@cvs.openbsd.org 2001/09/28 09:49:31
318 [scard.c]
319 Fix segv when smartcard communication error occurs during key load.
320 ok markus@
e3d5570b 321 - (djm) Update spec files for new x11-askpass
fc1fc39e 322
8a9ac95d 32320010927
324 - (stevesk) session.c: declare do_pre_login() before use
325 wayned@users.sourceforge.net
326
aa9f6a6e 32720010925
328 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 329 - (djm) Sync $sysconfdir/moduli
948fd8b9 330 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 331 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 332
57dade33 33320010923
334 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
335 by stevesk@
927c3e15 336 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 337 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 338
8ab12eb4 33920010923
340 - (bal) OpenBSD CVS Sync
341 - markus@cvs.openbsd.org 2001/09/23 11:09:13
342 [authfile.c]
343 relax permission check for private key files.
157fc8e1 344 - markus@cvs.openbsd.org 2001/09/23 09:58:13
345 [LICENCE]
346 new rijndael implementation
8ab12eb4 347
64bdafe1 34820010920
349 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 350 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 351 - (bal) OpenBSD CVS Sync
352 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
353 [sshd.8]
354 fix ClientAliveCountMax
ddcfed57 355 - markus@cvs.openbsd.org 2001/09/20 13:46:48
356 [auth2.c]
357 key_read returns now -1 or 1
bcdb96c2 358 - markus@cvs.openbsd.org 2001/09/20 13:50:40
359 [compat.c compat.h ssh.c]
360 bug compat: request a dummy channel for -N (no shell) sessions +
361 cleanup; vinschen@redhat.com
4a778de1 362 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
363 [sshd_config]
364 CheckMail removed. OKed stevesk@
64bdafe1 365
4cdbc654 36620010919
35c69348 367 - (bal) OpenBSD Sync
4cdbc654 368 - markus@cvs.openbsd.org 2001/09/19 10:08:51
369 [sshd.8]
370 command=xxx applies to subsystem now, too
cb8c7bad 371 - markus@cvs.openbsd.org 2001/09/19 13:23:29
372 [key.c]
373 key_read() now returns -1 on type mismatch, too
e1c5bfaf 374 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
375 [readconf.c readconf.h scp.c sftp.c ssh.1]
376 add ClearAllForwardings ssh option and set it in scp and sftp; ok
377 markus@
f34f05d5 378 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
379 [authfd.c]
380 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
381 blesses this and we do it this way elsewhere. this helps in
382 portable because not all systems have SUN_LEN() and
383 sockaddr_un.sun_len. ok markus@
2043936f 384 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
385 [sshd.8]
386 missing -t in usage
368bae7d 387 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
388 [sshd.8]
389 don't advertise -V in usage; ok markus@
35c69348 390 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 391
d0b19c95 39220010918
46a831dd 393 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 394 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 395 - (djm) Avoid warning on BSDgetopt
93816ec8 396 - (djm) More makefile infrastructre for smartcard support, also based
397 on Ben's work
4b255446 398 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
399 put somewhere sane. Add Ssh.bin to manifest.
69c94072 400 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 401 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 402 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
403 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
404 check. ok Lutz Jaenicke
35c69348 405 - (bal) OpenBSD CVS Sync
f1278af7 406 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
407 [scp.1 scp.c sftp.1 sftp.c]
408 add -Fssh_config option; ok markus@
cf54363d 409 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
410 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
411 u_char*/char* cleanup; ok markus
4e842b5e 412 - markus@cvs.openbsd.org 2001/09/17 20:22:14
413 [scard.c]
414 never keep a connection to the smartcard open.
415 allows ssh-keygen -D U while the agent is running; report from
416 jakob@
e3c1c3e6 417 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
418 [sftp.1 sftp.c]
419 cleanup and document -1, -s and -S; ok markus@
f7436b8c 420 - markus@cvs.openbsd.org 2001/09/17 20:50:22
421 [key.c ssh-keygen.c]
422 better error handling if you try to export a bad key to ssh.com
a5f82435 423 - markus@cvs.openbsd.org 2001/09/17 20:52:47
424 [channels.c channels.h clientloop.c]
425 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
426 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 427 - markus@cvs.openbsd.org 2001/09/17 21:04:02
428 [channels.c serverloop.c]
429 don't send fake dummy packets on CR (\r)
430 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 431 - markus@cvs.openbsd.org 2001/09/17 21:09:47
432 [compat.c]
433 more versions suffering the SSH_BUG_DEBUG bug;
434 3.0.x reported by dbutts@maddog.storability.com
edaeb835 435 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
436 [scp.1]
437 missing -B in usage string
d0b19c95 438
d31a32a4 43920010917
440 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 441 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
442 rename getopt() to BSDgetopt() to keep form conflicting with
443 system getopt().
444 [Makefile.in configure.in] disable filepriv until I can add
445 missing procpriv calls.
d31a32a4 446
95d00a03 44720010916
448 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 449 - (bal) OpenBSD CVS Sync
450 - markus@cvs.openbsd.org 2001/09/16 14:46:54
451 [session.c]
452 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
453 pr 1943b
95d00a03 454
0e0144b7 45520010915
456 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 457 - (djm) Sync scard/ stuff
23c098ba 458 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
459 Redhat
94a29edc 460 - (djm) Redhat initscript config sanity checking from Pekka Savola
461 <pekkas@netcore.fi>
e72ff812 462 - (djm) Clear supplemental groups at sshd start to prevent them from
463 being propogated to random PAM modules. Based on patch from Redhat via
464 Pekka Savola <pekkas@netcore.fi>
a2cb4268 465 - (djm) Make sure rijndael.c picks config.h
466 - (djm) Ensure that u_char gets defined
0e0144b7 467
dcf29cf8 46820010914
469 - (bal) OpenBSD CVS Sync
470 - markus@cvs.openbsd.org 2001/09/13
471 [rijndael.c rijndael.h]
472 missing $OpenBSD
fd022eed 473 - markus@cvs.openbsd.org 2001/09/14
474 [session.c]
475 command=xxx overwrites subsystems, too
9658ecbc 476 - markus@cvs.openbsd.org 2001/09/14
477 [sshd.c]
478 typo
fd022eed 479
88c3bfe0 48020010913
481 - (bal) OpenBSD CVS Sync
482 - markus@cvs.openbsd.org 2001/08/23 11:31:59
483 [cipher.c cipher.h]
484 switch to the optimised AES reference code from
485 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
486
5c53a31e 48720010912
488 - (bal) OpenBSD CVS Sync
489 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
490 [servconf.c servconf.h session.c sshd.8]
491 deprecate CheckMail. ok markus@
54bf768d 492 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
493 [ssh.1 sshd.8]
494 document case sensitivity for ssh, sshd and key file
495 options and arguments; ok markus@
6d7b3036 496 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
497 [servconf.h]
498 typo in comment
ae897d7c 499 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
500 [ssh.1 sshd.8]
501 minor typos and cleanup
c78e5800 502 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
503 [ssh.1]
504 hostname not optional; ok markus@
9495bfc5 505 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
506 [sshd.8]
507 no rexd; ok markus@
29999e54 508 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
509 [ssh.1]
510 document cipher des for protocol 1; ok deraadt@
8fbc356d 511 - camield@cvs.openbsd.org 2001/08/23 17:59:31
512 [sshd.c]
513 end request with 0, not NULL
514 ok markus@
d866473d 515 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
516 [ssh-agent.1]
517 fix usage; ok markus@
75304f85 518 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
519 [ssh-add.1 ssh-keyscan.1]
520 minor cleanup
b7f79e7a 521 - danh@cvs.openbsd.org 2001/08/27 22:02:13
522 [ssh-keyscan.c]
523 fix memory fault if non-existent filename is given to the -f option
524 ok markus@
14e4a15f 525 - markus@cvs.openbsd.org 2001/08/28 09:51:26
526 [readconf.c]
527 don't set DynamicForward unless Host matches
e591b98a 528 - markus@cvs.openbsd.org 2001/08/28 15:39:48
529 [ssh.1 ssh.c]
530 allow: ssh -F configfile host
46660a9e 531 - markus@cvs.openbsd.org 2001/08/29 20:44:03
532 [scp.c]
533 clear the malloc'd buffer, otherwise source() will leak malloc'd
534 memory; ok theo@
e675b851 535 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
536 [sshd.8]
537 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 538 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
539 [ssh.1 ssh.c]
540 document -D and DynamicForward; ok markus@
d2e3df16 541 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
542 [ssh.c]
543 validate ports for -L/-R; ok markus@
70068acc 544 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
545 [ssh.1 sshd.8]
546 additional documentation for GatewayPorts; ok markus@
ad3e169f 547 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
548 [ssh.1]
549 add -D to synopsis line; ok markus@
3a8aabf0 550 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
551 [readconf.c ssh.1]
552 validate ports for LocalForward/RemoteForward.
553 add host/port alternative syntax for IPv6 (like -L/-R).
554 ok markus@
ed787d14 555 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
556 [auth-options.c sshd.8]
557 validate ports for permitopen key file option. add host/port
558 alternative syntax for IPv6. ok markus@
4278ff63 559 - markus@cvs.openbsd.org 2001/08/30 22:22:32
560 [ssh-keyscan.c]
561 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 562 - markus@cvs.openbsd.org 2001/08/31 11:46:39
563 [sshconnect2.c]
93111dfa 564 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
565 messages
566 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
567 [readconf.c readconf.h ssh.c]
568 fatal() for nonexistent -Fssh_config. ok markus@
91789042 569 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
570 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
571 avoid first person in manual pages
3a222388 572 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
573 [scp.c]
574 don't forward agent for non third-party copies; ok markus@
5c53a31e 575
c6ed03bd 57620010815
577 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 578 - OpenBSD CVS Sync
579 - markus@cvs.openbsd.org 2001/08/07 10:37:46
580 [authfd.c authfd.h]
581 extended failure messages from galb@vandyke.com
c7f89f1f 582 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
583 [scp.1]
584 when describing the -o option, give -o Protocol=1 as the specific example
585 since we are SICK AND TIRED of clueless people who cannot have difficulty
586 thinking on their own.
f2f1bedd 587 - markus@cvs.openbsd.org 2001/08/08 18:20:15
588 [uidswap.c]
589 permanently_set_uid is a noop if user is not privilegued;
590 fixes bug on solaris; from sbi@uchicago.edu
58df8789 591 - markus@cvs.openbsd.org 2001/08/08 21:34:19
592 [uidswap.c]
593 undo last change; does not work for sshd
c3abff07 594 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
595 [ssh.c tildexpand.c]
596 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
597 ok markus@
4fa5a4db 598 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
599 [scp.c]
600 don't need main prototype (also sync with rcp); ok markus@
68874d2b 601 - markus@cvs.openbsd.org 2001/08/14 09:23:02
602 [sftp.1 sftp-int.c]
603 "bye"; hk63a@netscape.net
38539909 604 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
605 [scp.1 sftp.1 ssh.1]
606 consistent documentation and example of ``-o ssh_option'' for sftp and
607 scp; document keyword=argument for ssh.
41cb4569 608 - (bal) QNX resync. OK tim@
c6ed03bd 609
3454ff55 61020010814
611 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
612 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 613 - (stevesk) sshpty.c: return 0 on error in cray pty code;
614 ok wendyp@cray.com
4809bc4c 615 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 616 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 617
d89a02d4 61820010812
619 - (djm) Fix detection of long long int support. Based on patch from
620 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
621
7ef909d3 62220010808
623 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
624 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
625
a704dd54 62620010807
627 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
628 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
629 in. Needed for sshconnect.c
630 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
631 [configure.in] make tests with missing libraries fail
632 patch by Wendy Palm <wendyp@cray.com>
633 Added openbsd-compat/bsd-cray.h. Selective patches from
634 William L. Jones <jones@mail.utexas.edu>
635
4f7893dc 63620010806
637 - OpenBSD CVS Sync
638 - markus@cvs.openbsd.org 2001/07/22 21:32:27
639 [sshpty.c]
640 update comment
0aea6c59 641 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
642 [ssh.1]
643 There is no option "Compress", point to "Compression" instead; ok
644 markus
10a2cbef 645 - markus@cvs.openbsd.org 2001/07/22 22:04:19
646 [readconf.c ssh.1]
647 enable challenge-response auth by default; ok millert@
248bad82 648 - markus@cvs.openbsd.org 2001/07/22 22:24:16
649 [sshd.8]
650 Xr login.conf
9f37c0af 651 - markus@cvs.openbsd.org 2001/07/23 09:06:28
652 [sshconnect2.c]
653 reorder default sequence of userauth methods to match ssh behaviour:
654 hostbased,publickey,keyboard-interactive,password
29c440a0 655 - markus@cvs.openbsd.org 2001/07/23 12:47:05
656 [ssh.1]
657 sync PreferredAuthentications
7fd9477e 658 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
659 [ssh-keygen.1]
660 Fix typo.
1bdee08c 661 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
662 [auth2.c auth-rsa.c]
663 use %lu; ok markus@
bac2ef55 664 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
665 [xmalloc.c]
666 no zero size xstrdup() error; ok markus@
55684f0c 667 - markus@cvs.openbsd.org 2001/07/25 11:59:35
668 [scard.c]
669 typo in comment
ce773142 670 - markus@cvs.openbsd.org 2001/07/25 14:35:18
671 [readconf.c ssh.1 ssh.c sshconnect.c]
672 cleanup connect(); connection_attempts 4 -> 1; from
673 eivind@freebsd.org
f87f09aa 674 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
675 [sshd.8 sshd.c]
676 add -t option to test configuration file and keys; pekkas@netcore.fi
677 ok markus@
c42158fe 678 - rees@cvs.openbsd.org 2001/07/26 20:04:27
679 [scard.c ssh-keygen.c]
680 Inquire Cyberflex class for 0xf0 cards
681 change aid to conform to 7816-5
682 remove gratuitous fid selects
2e23cde0 683 - millert@cvs.openbsd.org 2001/07/27 14:50:45
684 [ssh.c]
685 If smart card support is compiled in and a smart card is being used
686 for authentication, make it the first method used. markus@ OK
0b2988ca 687 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
688 [scp.c]
689 shorten lines
7f19f8bb 690 - markus@cvs.openbsd.org 2001/07/28 09:21:15
691 [sshd.8]
692 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 693 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
694 [scp.1]
695 Clarified -o option in scp.1 OKed by Markus@
0b595937 696 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
697 [scard.c scard.h]
698 better errorcodes from sc_*; ok markus@
d6192346 699 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
700 [rijndael.c rijndael.h]
701 new BSD-style license:
702 Brian Gladman <brg@gladman.plus.com>:
703 >I have updated my code at:
704 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
705 >with a copyright notice as follows:
706 >[...]
707 >I am not sure which version of my old code you are using but I am
708 >happy for the notice above to be substituted for my existing copyright
709 >intent if this meets your purpose.
71b7a18e 710 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
711 [scard.c]
712 do not complain about missing smartcards. ok markus@
eea098a3 713 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
714 [readconf.c readconf.h ssh.1 ssh.c]
715 add 'SmartcardDevice' client option to specify which smartcard device
716 is used to access a smartcard used for storing the user's private RSA
717 key. ok markus@.
88690211 718 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
719 [sftp-int.c sftp-server.c]
720 avoid paths beginning with "//"; <vinschen@redhat.com>
721 ok markus@
2251e099 722 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
723 [scard.c]
724 close smartcard connection if card is missing
9ff6f66f 725 - markus@cvs.openbsd.org 2001/08/01 22:03:33
726 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
727 ssh-agent.c ssh.c]
728 use strings instead of ints for smartcard reader ids
1930af48 729 - markus@cvs.openbsd.org 2001/08/01 22:16:45
730 [ssh.1 sshd.8]
731 refer to current ietf drafts for protocol v2
4f831fd7 732 - markus@cvs.openbsd.org 2001/08/01 23:33:09
733 [ssh-keygen.c]
734 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
735 like sectok).
1a23ac2c 736 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 737 [scard.c ssh.c]
738 support finish rsa keys.
739 free public keys after login -> call finish -> close smartcard.
93a56445 740 - markus@cvs.openbsd.org 2001/08/02 00:10:17
741 [ssh-keygen.c]
742 add -D readerid option (download, i.e. print public RSA key to stdout).
743 check for card present when uploading keys.
744 use strings instead of ints for smartcard reader ids, too.
285d2b15 745 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
746 [ssh-keygen.c]
747 change -u (upload smartcard key) to -U. ok markus@
58153e34 748 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
749 [ssh-keygen.c]
750 more verbose usage(). ok markus@
f0d6bdcf 751 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
752 [ssh-keygen.1]
753 document smartcard upload/download. ok markus@
315dfb04 754 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
755 [ssh.c]
756 add smartcard to usage(). ok markus@
3e984472 757 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
758 [ssh-agent.c ssh.c ssh-keygen.c]
759 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 760 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 761 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
762 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 763 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
764 [ssh-keyscan.1]
765 o) .Sh AUTHOR -> .Sh AUTHORS;
766 o) .Sh EXAMPLE -> .Sh EXAMPLES;
767 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
768
769 millert@ ok
5a26334c 770 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
771 [ssh-add.1]
772 document smartcard options. ok markus@
33e766d2 773 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
774 [ssh-add.c ssh-agent.c ssh-keyscan.c]
775 improve usage(). ok markus@
5061072f 776 - markus@cvs.openbsd.org 2001/08/05 23:18:20
777 [ssh-keyscan.1 ssh-keyscan.c]
778 ssh 2 support; from wayned@users.sourceforge.net
578954b1 779 - markus@cvs.openbsd.org 2001/08/05 23:29:58
780 [ssh-keyscan.c]
781 make -t dsa work with commercial servers, too
cddb9003 782 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
783 [scp.c]
784 use alarm vs. setitimer for portable; ok markus@
94796c10 785 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 786 - (bal) Second around of UNICOS patches. A few other things left.
787 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 788
29a47408 78920010803
790 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
791 a fast UltraSPARC.
792
42ad0eec 79320010726
794 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
795 handler has converged.
796
aa7dbcdd 79720010725
798 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
799
0b7d19eb 80020010724
801 - (bal) 4711 not 04711 for ssh binary.
802
ca5c7d6a 80320010722
804 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
805 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
806 Added openbsd-compat/bsd-cray.c. Rest will be merged after
807 approval. Selective patches from William L. Jones
808 <jones@mail.utexas.edu>
7458aff1 809 - OpenBSD CVS Sync
810 - markus@cvs.openbsd.org 2001/07/18 21:10:43
811 [sshpty.c]
812 pr #1946, allow sshd if /dev is readonly
ec9f3450 813 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
814 [ssh-agent.c]
815 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 816 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
817 [ssh.1]
818 escape chars are below now
7efa8482 819 - markus@cvs.openbsd.org 2001/07/20 14:46:11
820 [ssh-agent.c]
821 do not exit() from signal handlers; ok deraadt@
491f5f7b 822 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
823 [ssh.1]
824 "the" command line
ca5c7d6a 825
979b0a64 82620010719
827 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
828 report from Mark Miller <markm@swoon.net>
829
6e69a45d 83020010718
831 - OpenBSD CVS Sync
2c5b1791 832 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
833 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
834 delete spurious #includes; ok deraadt@ markus@
68fa858a 835 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 836 [serverloop.c]
837 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 838 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
839 [ssh-agent.1]
840 -d will not fork; ok markus@
d1fc1b88 841 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 842 [ssh-agent.c]
d1fc1b88 843 typo in usage; ok markus@
68fa858a 844 - markus@cvs.openbsd.org 2001/07/17 20:48:42
845 [ssh-agent.c]
e364646f 846 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 847 - markus@cvs.openbsd.org 2001/07/17 21:04:58
848 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 849 keep track of both maxfd and the size of the malloc'ed fdsets.
850 update maxfd if maxfd gets closed.
c3941fa6 851 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
852 [scp.c]
853 Missing -o in scp usage()
68fa858a 854 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 855 - (bal) Allow sshd to switch user context without password for Cygwin.
856 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 857 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 858 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 859
39c98ef7 86020010715
861 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
862 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 863 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
864 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 865
6800f427 86620010714
867 - (stevesk) change getopt() declaration
763a1a18 868 - (stevesk) configure.in: use ll suffix for long long constant
869 in snprintf() test
6800f427 870
453b4bd0 87120010713
68fa858a 872 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
873 pam_nologin module. Report from William Yodlowsky
453b4bd0 874 <bsd@openbsd.rutgers.edu>
9912296f 875 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 876 - OpenBSD CVS Sync
877 - markus@cvs.openbsd.org 2001/07/04 22:47:19
878 [ssh-agent.c]
879 ignore SIGPIPE when debugging, too
878b5225 880 - markus@cvs.openbsd.org 2001/07/04 23:13:10
881 [scard.c scard.h ssh-agent.c]
882 handle card removal more gracefully, add sc_close() to scard.h
77261db4 883 - markus@cvs.openbsd.org 2001/07/04 23:39:07
884 [ssh-agent.c]
885 for smartcards remove both RSA1/2 keys
a0e0f486 886 - markus@cvs.openbsd.org 2001/07/04 23:49:27
887 [ssh-agent.c]
888 handle mutiple adds of the same smartcard key
62bb2c8f 889 - espie@cvs.openbsd.org 2001/07/05 11:43:33
890 [sftp-glob.c]
891 Directly cast to the right type. Ok markus@
892 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
893 [sshconnect1.c]
894 statement after label; ok dugsong@
97de229c 895 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
896 [servconf.c]
897 fix ``MaxStartups max''; ok markus@
f5a1a01a 898 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
899 [ssh.c]
900 Use getopt(3); markus@ ok.
ed916b28 901 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
902 [session.c sftp-int.c]
903 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 904 - markus@cvs.openbsd.org 2001/07/10 21:49:12
905 [readpass.c]
906 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 907 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
908 [servconf.c]
68fa858a 909 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 910 dugsong ok
911 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
912 -I/usr/include/kerberosV?
afd501f9 913 - markus@cvs.openbsd.org 2001/07/11 16:29:59
914 [ssh.c]
915 sort options string, fix -p, add -k
916 - markus@cvs.openbsd.org 2001/07/11 18:26:15
917 [auth.c]
918 no need to call dirname(pw->pw_dir).
919 note that dirname(3) modifies its argument on some systems.
82d95536 920 - (djm) Reorder Makefile.in so clean targets work a little better when
921 run directly from Makefile.in
1812a662 922 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 923
85b08d98 92420010711
68fa858a 925 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 926 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
927
a96070d4 92820010704
929 - OpenBSD CVS Sync
930 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 931 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
932 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 933 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
934 update copyright for 2001
8a497b11 935 - markus@cvs.openbsd.org 2001/06/25 17:18:27
936 [ssh-keygen.1]
68fa858a 937 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 938 hugh@mimosa.com
6978866a 939 - provos@cvs.openbsd.org 2001/06/25 17:54:47
940 [auth.c auth.h auth-rsa.c]
68fa858a 941 terminate secure_filename checking after checking homedir. that way
ffb215be 942 it works on AFS. okay markus@
943 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
944 [auth2.c sshconnect2.c]
945 prototype cleanup; ok markus@
2b30154a 946 - markus@cvs.openbsd.org 2001/06/26 02:47:07
947 [ssh-keygen.c]
948 allow loading a private RSA key to a cyberflex card.
ffdb5d70 949 - markus@cvs.openbsd.org 2001/06/26 04:07:06
950 [ssh-agent.1 ssh-agent.c]
951 add debug flag
983def13 952 - markus@cvs.openbsd.org 2001/06/26 04:59:59
953 [authfd.c authfd.h ssh-add.c]
954 initial support for smartcards in the agent
f7e5ac7b 955 - markus@cvs.openbsd.org 2001/06/26 05:07:43
956 [ssh-agent.c]
957 update usage
2b5fe3b8 958 - markus@cvs.openbsd.org 2001/06/26 05:33:34
959 [ssh-agent.c]
960 more smartcard support.
543baeea 961 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
962 [sshd.8]
963 remove unnecessary .Pp between .It;
964 millert@ ok
0c9664c2 965 - markus@cvs.openbsd.org 2001/06/26 05:50:11
966 [auth2.c]
967 new interface for secure_filename()
2a1e4639 968 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 969 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
970 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
971 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
972 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 973 radix.h readconf.h readpass.h rsa.h]
974 prototype pedant. not very creative...
975 - () -> (void)
976 - no variable names
1c06a9ca 977 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 978 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
979 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 980 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
981 prototype pedant. not very creative...
982 - () -> (void)
983 - no variable names
ced49be2 984 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 985 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 986 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 987 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 988 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 989 - markus@cvs.openbsd.org 2001/06/26 17:25:34
990 [ssh.1]
991 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 992 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 993 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
994 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
995 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
996 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
997 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
998 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
999 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1000 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1001 remove comments from .h, since they are cut&paste from the .c files
1002 and out of sync
83f46621 1003 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1004 [servconf.c]
1005 #include <kafs.h>
57156994 1006 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1007 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1008 add smartcard support to the client, too (now you can use both
1009 the agent and the client).
1010 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1011 [serverloop.c serverloop.h session.c session.h]
1012 quick hack to make ssh2 work again.
80f8f24f 1013 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1014 [auth.c match.c sshd.8]
1015 tridge@samba.org
d0bfe096 1016 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1017 [ssh-keygen.c]
1018 use cyberflex_inq_class to inquire class.
2b63e803 1019 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1020 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1021 s/generate_additional_parameters/rsa_generate_additional_parameters/
1022 http://www.humppa.com/
34e02b83 1023 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1024 [ssh-add.c]
1025 convert to getopt(3)
d3260e12 1026 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1027 [ssh-keygen.c]
1028 '\0' terminated data[] is ok; ok markus@
49ccba9c 1029 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1030 [ssh-keygen.c]
1031 new error handling for cyberflex_*
542d70b8 1032 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1033 [ssh-keygen.c]
1034 initialize early
eea46d13 1035 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1036 [clientloop.c]
1037 sync function definition with declaration; ok markus@
8ab2cb35 1038 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1039 [channels.c]
1040 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 1041 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1042 [channels.c channels.h clientloop.c]
1043 adress -> address; ok markus@
5b5d170c 1044 - markus@cvs.openbsd.org 2001/07/02 13:59:15
1045 [serverloop.c session.c session.h]
68fa858a 1046 wait until !session_have_children(); bugreport from
5b5d170c 1047 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 1048 - markus@cvs.openbsd.org 2001/07/02 22:29:20
1049 [readpass.c]
1050 do not return NULL, use "" instead.
666248da 1051 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1052 [ssh-keygen.c]
1053 update for sectok.h interface changes.
3cf2be58 1054 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1055 [channels.c channels.h serverloop.c]
1056 improve cleanup/exit logic in ssh2:
1057 stop listening to channels, detach channel users (e.g. sessions).
1058 wait for children (i.e. dying sessions), send exit messages,
1059 cleanup all channels.
637b033d 1060 - (bal) forget a few new files in sync up.
06be7c3b 1061 - (bal) Makefile fix up requires scard.c
ac96ca42 1062 - (stevesk) sync misc.h
9c328529 1063 - (stevesk) more sync for session.c
4f1f4d8d 1064 - (stevesk) sync servconf.h (comments)
afb9165e 1065 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 1066 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1067 issue warning (line 1: tokens ignored at end of directive line)
1068 - (tim) [sshconnect1.c] give the compiler something to do for success:
1069 if KRB5 and AFS are not defined
1070 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 1071
aa8d09da 107220010629
1073 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 1074 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1075 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1076 - (stevesk) remove _REENTRANT #define
16995a2c 1077 - (stevesk) session.c: use u_int for envsize
6a26f353 1078 - (stevesk) remove cli.[ch]
aa8d09da 1079
f11065cb 108020010628
1081 - (djm) Sync openbsd-compat with -current libc
68fa858a 1082 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1083 broken makefile
07608451 1084 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1085 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1086
78220944 108720010627
1088 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1089 - (djm) Remove redundant and incorrect test for max auth attempts in
1090 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1091 <matthewm@webcentral.com.au>
f0194608 1092 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1093 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1094 existing primes->moduli if it exists.
0eb1a22d 1095 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1096 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1097 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1098 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1099 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1100 pulls in modern socket prototypes and eliminates a number of compiler
1101 warnings. see xopen_networking(7).
fef01705 1102 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1103 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1104
e16f4ac8 110520010625
0cd000dd 1106 - OpenBSD CVS Sync
bc233fdf 1107 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1108 [session.c]
1109 don't reset forced_command (we allow multiple login shells in
1110 ssh2); dwd@bell-labs.com
a5a2da3b 1111 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1112 [ssh.1 sshd.8 ssh-keyscan.1]
1113 o) .Sh AUTHOR -> .Sh AUTHORS;
1114 o) remove unnecessary .Pp;
1115 o) better -mdoc style;
1116 o) typo;
1117 o) sort SEE ALSO;
a5a2da3b 1118 aaron@ ok
e2854364 1119 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1120 [dh.c pathnames.h]
1121 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1122 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1123 [sshd.8]
1124 document /etc/moduli
96a7b0cc 1125 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1126 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1127 ssh-keygen.1]
1128 merge authorized_keys2 into authorized_keys.
1129 authorized_keys2 is used for backward compat.
1130 (just append authorized_keys2 to authorized_keys).
826676b3 1131 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1132 [dh.c]
1133 increase linebuffer to deal with larger moduli; use rewind instead of
1134 close/open
bc233fdf 1135 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1136 [sftp-server.c]
1137 allow long usernames/groups in readdir
a599bd06 1138 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1139 [ssh.c]
1140 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1141 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1142 [scp.c]
1143 slightly better care
d0c8ca5c 1144 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1145 [auth2.c auth.c auth.h auth-rh-rsa.c]
1146 *known_hosts2 is obsolete for hostbased authentication and
1147 only used for backward compat. merge ssh1/2 hostkey check
1148 and move it to auth.c
e16f4ac8 1149 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1150 [sftp.1 sftp-server.8 ssh-keygen.1]
1151 join .%A entries; most by bk@rt.fm
f49bc4f7 1152 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1153 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1154 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1155 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1156 modify.
7d747e89 1157 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1158 [sshd.8]
1159 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1160 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1161 [auth2.c auth-rh-rsa.c]
1162 restore correct ignore_user_known_hosts logic.
c10d042a 1163 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1164 [key.c]
1165 handle sigature of size 0 (some broken clients send this).
7b518233 1166 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1167 [sftp.1 sftp-server.8 ssh-keygen.1]
1168 ok, tmac is now fixed
2e0becb6 1169 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1170 [ssh-keygen.c]
1171 try to decode ssh-3.0.0 private rsa keys
1172 (allow migration to openssh, not vice versa), #910
396c147e 1173 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1174 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1175 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1176 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1177 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1178 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1179 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1180 ssh-keygen.c ssh-keyscan.c]
68fa858a 1181 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1182 markus ok'ed
1183 TODO; cleanup headers
a599bd06 1184 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1185 [ssh-keygen.c]
1186 fix import for (broken?) ssh.com/f-secure private keys
1187 (i tested > 1000 RSA keys)
3730bb22 1188 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1189 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1190 kill whitespace at EOL.
3aca00a3 1191 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1192 [sshd.c]
1193 pidfile/sigterm race; bbraun@synack.net
ce404659 1194 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1195 [sshconnect1.c]
1196 consistent with ssh2: skip key if empty passphrase is entered,
1197 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1198 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1199 [auth-options.c match.c match.h]
1200 move ip+hostname check to match.c
1843a425 1201 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1202 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1203 switch to readpassphrase(3)
1204 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1205 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1206 [sshconnect2.c]
1207 oops, missing format string
b4e7177c 1208 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1209 [ttymodes.c]
1210 passing modes works fine: debug2->3
ab88181c 1211 - (djm) -Wall fix for session.c
3159d49a 1212 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1213 Solaris
0cd000dd 1214
7751d4eb 121520010622
1216 - (stevesk) handle systems without pw_expire and pw_change.
1217
e04e7a19 121820010621
1219 - OpenBSD CVS Sync
1220 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1221 [misc.c]
1222 typo; dunlap@apl.washington.edu
c03175c6 1223 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1224 [channels.h]
1225 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1226 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1227 [scp.c]
1228 no stdio or exit() in signal handlers.
c4d49b85 1229 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1230 [misc.c]
1231 copy pw_expire and pw_change, too.
dac6753b 1232 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1233 [session.c]
1234 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1235 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1236 [session.c sshd.8]
1237 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1238 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1239 [session.c]
1240 allocate and free at the same level.
d6746a0b 1241 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1242 [channels.c channels.h clientloop.c packet.c serverloop.c]
1243 move from channel_stop_listening to channel_free_all,
1244 call channel_free_all before calling waitpid() in serverloop.
1245 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1246
5ad9f968 124720010615
1248 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1249 around grantpt().
f7940aa9 1250 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1251
eb26141e 125220010614
1253 - OpenBSD CVS Sync
1254 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1255 [session.c]
1256 typo, use pid not s->pid, mstone@cs.loyola.edu
1257
86066315 125820010613
eb26141e 1259 - OpenBSD CVS Sync
86066315 1260 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1261 [session.c]
1262 merge session_free into session_close()
1263 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1264 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1265 [session.c]
1266 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1267 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1268 [packet.c]
1269 do not log() packet_set_maxsize
b44de2b1 1270 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1271 [session.c]
1272 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1273 we do already trust $HOME/.ssh
1274 you can use .ssh/sshrc and .ssh/environment if you want to customize
1275 the location of the xauth cookies
7a313633 1276 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1277 [session.c]
1278 unused
86066315 1279
2c9d881a 128020010612
38296b32 1281 - scp.c ID update (upstream synced vfsprintf() from us)
1282 - OpenBSD CVS Sync
2c9d881a 1283 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1284 [dispatch.c]
1285 we support rekeying
1286 protocol errors are fatal.
1500bcdd 1287 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1288 [session.c]
1289 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1290 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1291 [sshd.8]
1292 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1293
b4d02860 129420010611
68fa858a 1295 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1296 <markm@swoon.net>
224cbdcc 1297 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1298 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1299 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1300
bf093080 130120010610
1302 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1303
e697bda7 130420010609
1305 - OpenBSD CVS Sync
1306 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1307 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1308 packet.c serverloop.c session.c ssh.c ssh1.h]
1309 channel layer cleanup: merge header files and split .c files
36e1f6a1 1310 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1311 [ssh.c]
1312 merge functions, simplify.
a5efa1bb 1313 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1314 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1315 packet.c serverloop.c session.c ssh.c]
68fa858a 1316 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1317 history
68fa858a 1318 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1319 out of ssh Attic)
68fa858a 1320 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1321 Attic.
1322 - OpenBSD CVS Sync
1323 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1324 [sshd_config]
1325 group options and add some more comments
e4f7282d 1326 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1327 [channels.c channels.h session.c]
68fa858a 1328 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1329 handling
e5b71e99 1330 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1331 [ssh-keygen.1]
1332 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1333 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1334 [scp.c]
1335 pass -v to ssh; from slade@shore.net
f5e69c65 1336 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1337 [auth2-chall.c]
68fa858a 1338 the challenge response device decides how to handle non-existing
f5e69c65 1339 users.
1340 -> fake challenges for skey and cryptocard
f0f32b8e 1341 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1342 [channels.c channels.h session.c]
68fa858a 1343 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1344 zen-parse@gmx.net on bugtraq
c9130033 1345 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1346 [clientloop.c serverloop.c sshd.c]
68fa858a 1347 set flags in the signal handlers, do real work in the main loop,
c9130033 1348 ok provos@
8dcd9d5c 1349 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1350 [session.c]
1351 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1352 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1353 [ssh-keyscan.1 ssh-keyscan.c]
1354 License clarification from David Mazieres, ok deraadt@
750c256a 1355 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1356 [channels.c]
1357 don't delete the auth socket in channel_stop_listening()
1358 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1359 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1360 [session.c]
1361 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1362 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1363 [ssh-dss.c ssh-rsa.c]
1364 cleanup, remove old code
edf9ae81 1365 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1366 [ssh-add.c]
1367 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1368 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1369 [auth2.c]
1370 style is used for bsdauth.
1371 disconnect on user/service change (ietf-drafts)
449c5ba5 1372 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1373 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1374 sshconnect.c sshconnect1.c]
1375 use xxx_put_cstring()
e6abba31 1376 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1377 [session.c]
1378 don't overwrite errno
1379 delay deletion of the xauth cookie
fd9ede94 1380 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1381 [includes.h pathnames.h readconf.c servconf.c]
1382 move the path for xauth to pathnames.h
0abe778b 1383 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1384 - (bal) ANSIify strmode()
68fa858a 1385 - (bal) --with-catman should be --with-mantype patch by Dave
1386 Dykstra <dwd@bell-labs.com>
fd9ede94 1387
4869a96f 138820010606
e697bda7 1389 - OpenBSD CVS Sync
68fa858a 1390 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1391 [ssh.1]
68fa858a 1392 no spaces in PreferredAuthentications;
5ba55ada 1393 meixner@rbg.informatik.tu-darmstadt.de
1394 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1395 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1396 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1397 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1398 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1399 [session.c]
1400 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1401 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1402 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1403 [scp.c]
3e4fc5f9 1404 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1405 allows scp /path/to/file localhost:/path/to/file
1406 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1407 [sshd.8]
a18395da 1408 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 1409 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1410 [ssh.1 sshconnect2.c]
1411 change preferredauthentication order to
1412 publickey,hostbased,password,keyboard-interactive
3398dda9 1413 document that hostbased defaults to no, document order
47bf6266 1414 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 1415 [ssh.1 sshd.8]
1416 document MACs defaults with .Dq
1417 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1418 [misc.c misc.h servconf.c sshd.8 sshd.c]
1419 sshd command-line arguments and configuration file options that
1420 specify time may be expressed using a sequence of the form:
e2b1fb42 1421 time[qualifier], where time is a positive integer value and qualifier
68fa858a 1422 is one of the following:
1423 <none>,s,m,h,d,w
1424 Examples:
1425 600 600 seconds (10 minutes)
1426 10m 10 minutes
1427 1h30m 1 hour 30 minutes (90 minutes)
1428 ok markus@
7e8c18e9 1429 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 1430 [channels.c]
1431 typo in error message
e697bda7 1432 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 1433 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1434 sshd_config]
68fa858a 1435 configurable authorized_keys{,2} location; originally from peter@;
1436 ok djm@
1ddf764b 1437 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 1438 [auth.c]
1439 fix comment; from jakob@
1440 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1441 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 1442 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 1443 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 1444 [ssh-keygen.c]
1445 use -P for -e and -y, too.
63cd7dd0 1446 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 1447 [ssh.c]
1448 fix usage()
1449 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1450 [authfile.c]
eb2e1595 1451 key_load_private: set comment to filename for PEM keys
2cf27bc4 1452 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 1453 [cipher.c cipher.h]
1454 simpler 3des for ssh1
1455 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1456 [channels.c channels.h nchan.c]
6fd8622b 1457 undo broken channel fix and try a different one. there
68fa858a 1458 should be still some select errors...
1459 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1460 [channels.c]
1461 cleanup, typo
08dcb5d7 1462 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 1463 [packet.c packet.h sshconnect.c sshd.c]
1464 remove some lines, simplify.
a10bdd7c 1465 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 1466 [authfile.c]
1467 typo
5ba55ada 1468
5cde8062 146920010528
1470 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1471 Patch by Corinna Vinschen <vinschen@redhat.com>
1472
362df52e 147320010517
1474 - OpenBSD CVS Sync
1475 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1476 [sftp-server.c]
1477 readlink does not NULL-terminate; mhe@home.se
6efa3d14 1478 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1479 [ssh.1]
1480 X11 forwarding details improved
70ea8327 1481 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1482 [authfile.c]
1483 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 1484 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1485 [clientloop.c]
1486 check for open sessions before we call select(); fixes the x11 client
1487 bug reported by bowman@math.ualberta.ca
7231bd47 1488 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1489 [channels.c nchan.c]
1490 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 1491 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 1492 - (bal) Corrected on_exit() emulation via atexit().
362df52e 1493
89aa792b 149420010512
1495 - OpenBSD CVS Sync
1496 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1497 [clientloop.c misc.c misc.h]
1498 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 1499 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1500 Patch by pete <ninjaz@webexpress.com>
89aa792b 1501
97430469 150220010511
1503 - OpenBSD CVS Sync
1504 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1505 [channels.c]
1506 fix -R for protocol 2, noticed by greg@nest.cx.
1507 bug was introduced with experimental dynamic forwarding.
a16092bb 1508 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1509 [rijndael.h]
1510 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 1511
588f4ed0 151220010509
1513 - OpenBSD CVS Sync
1514 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1515 [cli.c]
1516 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 1517 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 1518 [channels.c serverloop.c clientloop.c]
d18e0850 1519 adds correct error reporting to async connect()s
68fa858a 1520 fixes the server-discards-data-before-connected-bug found by
d18e0850 1521 onoe@sm.sony.co.jp
8a624ebf 1522 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1523 [misc.c misc.h scp.c sftp.c]
1524 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 1525 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1526 [clientloop.c]
68fa858a 1527 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 1528 jbw@izanami.cee.hw.ac.uk
010980f6 1529 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1530 [atomicio.c]
1531 no need for xmalloc.h, thanks to espie@
68fa858a 1532 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 1533 <wayne@blorf.net>
99c8ddac 1534 - (bal) ./configure support to disable SIA on OSF1. Patch by
1535 Chris Adams <cmadams@hiwaay.net>
68fa858a 1536 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 1537 <nakaji@tutrp.tut.ac.jp>
588f4ed0 1538
7b22534a 153920010508
68fa858a 1540 - (bal) Fixed configure test for USE_SIA.
7b22534a 1541
94539b2a 154220010506
1543 - (djm) Update config.guess and config.sub with latest versions (from
1544 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1545 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 1546 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 1547 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 1548 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 1549 - OpenBSD CVS Sync
1550 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1551 [sftp.1 ssh-add.1 ssh-keygen.1]
1552 typos, grammar
94539b2a 1553
98143cfc 155420010505
1555 - OpenBSD CVS Sync
1556 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1557 [ssh.1 sshd.8]
1558 typos
5b9601c8 1559 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1560 [channels.c]
94539b2a 1561 channel_new() reallocs channels[], we cannot use Channel *c after
1562 calling channel_new(), XXX fix this in the future...
719fc62f 1563 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1564 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 1565 move to Channel **channels (instead of Channel *channels), fixes realloc
1566 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 1567 channel id. remove old channel_allocate interface.
98143cfc 1568
f92fee1f 156920010504
1570 - OpenBSD CVS Sync
1571 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1572 [channels.c]
1573 typo in debug() string
503e7e5b 1574 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1575 [session.c]
1576 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 1577 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1578 [servconf.c]
1579 remove "\n" from fatal()
1fcde3fe 1580 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1581 [misc.c misc.h scp.c sftp.c]
1582 Move colon() and cleanhost() to misc.c where I should I have put it in
1583 the first place
044aa419 1584 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 1585 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1586 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 1587
065604bb 158820010503
1589 - OpenBSD CVS Sync
1590 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1591 [ssh-add.c]
1592 fix prompt for ssh-add.
1593
742ee8f2 159420010502
1595 - OpenBSD CVS Sync
1596 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1597 [readpass.c]
1598 Put the 'const' back into ssh_askpass() function. Pointed out
1599 by Mark Miller <markm@swoon.net>. OK Markus
1600
3435f5a6 160120010501
1602 - OpenBSD CVS Sync
1603 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1604 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1605 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 1606 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1607 [compat.c compat.h kex.c]
1608 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 1609 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1610 [compat.c]
1611 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 1612 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 1613
e8171bff 161420010430
39aefe7b 1615 - OpenBSD CVS Sync
1616 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1617 [serverloop.c]
1618 fix whitespace
fbe90f7b 1619 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1620 [channels.c clientloop.c compat.c compat.h serverloop.c]
1621 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 1622 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 1623 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 1624
baf8c81a 162520010429
1626 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 1627 - (djm) Release OpenSSH-2.9p1
baf8c81a 1628
0096ac62 162920010427
1630 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1631 patch based on 2.5.2 version by djm.
95595a77 1632 - (bal) Build manpages and config files once unless changed. Patch by
1633 Carson Gaspar <carson@taltos.org>
68fa858a 1634 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 1635 Vinschen <vinschen@redhat.com>
5ef815d7 1636 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1637 Pekka Savola <pekkas@netcore.fi>
68fa858a 1638 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 1639 <vinschen@redhat.com>
cc3ccfdc 1640 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 1641 - (tim) update contrib/caldera files with what Caldera is using.
1642 <sps@caldera.de>
0096ac62 1643
b587c165 164420010425
1645 - OpenBSD CVS Sync
1646 - markus@cvs.openbsd.org 2001/04/23 21:57:07
1647 [ssh-keygen.1 ssh-keygen.c]
1648 allow public key for -e, too
012bc0e1 1649 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1650 [ssh-keygen.c]
1651 remove debug
f8252c48 1652 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 1653 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 1654 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 1655 markus@
c2d059b5 1656 - (djm) Include crypt.h if available in auth-passwd.c
533875af 1657 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1658 man page detection fixes for SCO
b587c165 1659
da89cf4d 166020010424
1661 - OpenBSD CVS Sync
1662 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1663 [ssh-keygen.1 ssh.1 sshd.8]
1664 document hostbased and other cleanup
5e29aeaf 1665 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 1666 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 1667 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 1668 <dan@mesastate.edu>
3644dc25 1669 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 1670
a3626e12 167120010422
1672 - OpenBSD CVS Sync
1673 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1674 [uidswap.c]
1675 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 1676 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1677 [sftp.1]
1678 Spelling
67b964a1 1679 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1680 [ssh.1]
1681 typos spotted by stevesk@; ok deraadt@
ba917921 1682 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1683 [scp.c]
1684 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 1685 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1686 [ssh-keygen.1 ssh-keygen.c]
1687 rename arguments -x -> -e (export key), -X -> -i (import key)
1688 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 1689 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1690 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1691 xref draft-ietf-secsh-*
bcaa828e 1692 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1693 [ssh-keygen.1 ssh-keygen.c]
1694 style, noted by stevesk; sort flags in usage
a3626e12 1695
df841692 169620010421
1697 - OpenBSD CVS Sync
1698 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1699 [clientloop.c ssh.1]
1700 Split out and improve escape character documentation, mention ~R in
1701 ~? help text; ok markus@
0e7e0abe 1702 - Update RPM spec files for CVS version.h
1ddee76b 1703 - (stevesk) set the default PAM service name to __progname instead
1704 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 1705 - (stevesk) document PAM service name change in INSTALL
13dd877b 1706 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1707 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 1708
05cc0c99 170920010420
68fa858a 1710 - OpenBSD CVS Sync
05cc0c99 1711 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 1712 [ssh-keyscan.1]
1713 Fix typo reported in PR/1779
1714 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1715 [readpass.c ssh-add.c]
561e5254 1716 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 1717 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1718 [auth2.c sshconnect2.c]
f98c3421 1719 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 1720 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 1721 [auth2.c]
1722 no longer const
1723 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1724 [auth2.c compat.c sshconnect2.c]
1725 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 1726 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 1727 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 1728 [authfile.c]
1729 error->debug; noted by fries@
1730 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1731 [auth2.c]
1732 use local variable, no function call needed.
5cf13595 1733 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 1734 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1735 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 1736
e78e738a 173720010418
68fa858a 1738 - OpenBSD CVS Sync
e78e738a 1739 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 1740 [session.c]
1741 move auth_approval to do_authenticated().
1742 do_child(): nuke hostkeys from memory
1743 don't source .ssh/rc for subsystems.
1744 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1745 [canohost.c]
1746 debug->debug3
ce2af031 1747 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1748 be working again.
e0c4d3ac 1749 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1750 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 1751
8c6b78e4 175220010417
1753 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 1754 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 1755 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 1756 - OpenBSD CVS Sync
53b8fe68 1757 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1758 [key.c]
1759 better safe than sorry in later mods; yongari@kt-is.co.kr
1760 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1761 [sshconnect1.c]
1762 check for key!=NULL, thanks to costa
1763 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1764 [clientloop.c]
cf6bc93c 1765 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 1766 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1767 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 1768 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 1769 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1770 [channels.c ssh.c]
1771 undo socks5 and https support since they are not really used and
1772 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1773
e4664c3e 177420010416
1775 - OpenBSD CVS Sync
1776 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1777 [ttymodes.c]
1778 fix comments
ec1f12d3 1779 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1780 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1781 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 1782 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1783 [authfile.c ssh-keygen.c sshd.c]
1784 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 1785 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1786 [clientloop.c]
1787 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1788 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 1789 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1790 [sshd.8]
1791 some ClientAlive cleanup; ok markus@
b7c70970 1792 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1793 [readconf.c servconf.c]
1794 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 1795 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1796 Roth <roth+openssh@feep.net>
6023325e 1797 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 1798 - (djm) OpenBSD CVS Sync
1799 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1800 [scp.c sftp.c]
1801 IPv6 support for sftp (which I bungled in my last patch) which is
1802 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 1803 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1804 [xmalloc.c]
1805 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 1806 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1807 [session.c]
68fa858a 1808 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 1809 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 1810 - Fix OSF SIA support displaying too much information for quiet
1811 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 1812 <cmadams@hiwaay.net>
e4664c3e 1813
f03228b1 181420010415
1815 - OpenBSD CVS Sync
1816 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1817 [ssh-add.c]
1818 do not double free
9cf972fa 1819 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1820 [channels.c]
1821 remove some channels that are not appropriate for keepalive.
eae942e2 1822 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1823 [ssh-add.c]
1824 use clear_pass instead of xfree()
30dcc918 1825 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1826 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1827 protocol 2 tty modes support; ok markus@
36967a16 1828 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1829 [scp.c]
1830 'T' handling rcp/scp sync; ok markus@
e4664c3e 1831 - Missed sshtty.[ch] in Sync.
f03228b1 1832
e400a640 183320010414
1834 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 1835 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 1836 <vinschen@redhat.com>
3ffc6336 1837 - OpenBSD CVS Sync
1838 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1839 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1840 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1841 This gives the ability to do a "keepalive" via the encrypted channel
1842 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1843 to use ssh connections to authenticate people for something, and know
1844 relatively quickly when they are no longer authenticated. Disabled
1845 by default (of course). ok markus@
e400a640 1846
cc44f691 184720010413
68fa858a 1848 - OpenBSD CVS Sync
1849 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1850 [ssh.c]
1851 show debug output during option processing, report from
cc44f691 1852 pekkas@netcore.fi
8002af61 1853 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 1854 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1855 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1856 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 1857 sshconnect2.c sshd_config]
1858 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1859 similar to RhostRSAAuthentication unless you enable (the experimental)
1860 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 1861 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1862 [readconf.c]
1863 typo
2d2a2c65 1864 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1865 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1866 robust port validation; ok markus@ jakob@
edeeab1e 1867 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1868 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1869 Add support for:
1870 sftp [user@]host[:file [file]] - Fetch remote file(s)
1871 sftp [user@]host[:dir[/]] - Start in remote dir/
1872 OK deraadt@
57aa8961 1873 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1874 [ssh.c]
1875 missing \n in error message
96f8b59f 1876 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1877 lack it.
cc44f691 1878
28b9cb4d 187920010412
68fa858a 1880 - OpenBSD CVS Sync
28b9cb4d 1881 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 1882 [channels.c]
1883 cleanup socks4 handling
1884 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 1885 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 1886 document id_rsa{.pub,}. markus ok
070adba2 1887 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 1888 [channels.c]
1889 debug cleanup
45a2e669 1890 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1891 [sftp-int.c]
1892 'mget' and 'mput' aliases; ok markus@
6031af8d 1893 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1894 [ssh.c]
1895 use strtol() for ports, thanks jakob@
6683b40f 1896 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1897 [channels.c ssh.c]
1898 https-connect and socks5 support. i feel so bad.
ff14faf1 1899 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1900 [sshd.8 sshd.c]
1901 implement the -e option into sshd:
1902 -e When this option is specified, sshd will send the output to the
1903 standard error instead of the system log.
1904 markus@ OK.
28b9cb4d 1905
0a85ab61 190620010410
1907 - OpenBSD CVS Sync
1908 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1909 [sftp.c]
1910 do not modify an actual argv[] entry
b2ae83b8 1911 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1912 [sshd.8]
1913 spelling
317611b5 1914 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1915 [sftp.1]
1916 spelling
a8666d84 1917 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1918 [ssh-add.c]
1919 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1920 not successful and after last try.
1921 based on discussions with espie@, jakob@, ... and code from jakob@ and
1922 wolfgang@wsrcc.com
49ae4185 1923 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1924 [ssh-add.1]
1925 ssh-add retries the last passphrase...
b8a297f1 1926 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1927 [sshd.8]
1928 ListenAddress mandoc from aaron@
0a85ab61 1929
6e9944b8 193020010409
febd3f8e 1931 - (stevesk) use setresgid() for setegid() if needed
26de7942 1932 - (stevesk) configure.in: typo
6e9944b8 1933 - OpenBSD CVS Sync
1934 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1935 [sshd.8]
1936 document ListenAddress addr:port
d64050ef 1937 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1938 [ssh-add.c]
1939 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 1940 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1941 [clientloop.c]
1942 leave_raw_mode if ssh2 "session" is closed
63bd8c36 1943 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1944 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1945 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1946 do gid/groups-swap in addition to uid-swap, should help if /home/group
1947 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1948 to olar@openwall.com is comments. we had many requests for this.
0490e609 1949 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1950 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 1951 allow the ssh client act as a SOCKS4 proxy (dynamic local
1952 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1953 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 1954 netscape use localhost:1080 as a socks proxy.
d98d029a 1955 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1956 [uidswap.c]
1957 KNF
6e9944b8 1958
d9d49fdb 195920010408
1960 - OpenBSD CVS Sync
1961 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1962 [hostfile.c]
1963 unused; typo in comment
d11c1288 1964 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1965 [servconf.c]
1966 in addition to:
1967 ListenAddress host|ipv4_addr|ipv6_addr
1968 permit:
1969 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1970 ListenAddress host|ipv4_addr:port
1971 sshd.8 updates coming. ok markus@
d9d49fdb 1972
613fc910 197320010407
1974 - (bal) CVS ID Resync of version.h
cc94bd38 1975 - OpenBSD CVS Sync
1976 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1977 [serverloop.c]
1978 keep the ssh session even if there is no active channel.
1979 this is more in line with the protocol spec and makes
1980 ssh -N -L 1234:server:110 host
1981 more useful.
1982 based on discussion with <mats@mindbright.se> long time ago
1983 and recent mail from <res@shore.net>
0fc791ba 1984 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1985 [scp.c]
1986 remove trailing / from source paths; fixes pr#1756
68fa858a 1987
63f7e231 198820010406
1989 - (stevesk) logintest.c: fix for systems without __progname
72170131 1990 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 1991 - OpenBSD CVS Sync
1992 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1993 [compat.c]
1994 2.3.x does old GEX, too; report jakob@
6ba22c93 1995 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1996 [compress.c compress.h packet.c]
1997 reset compress state per direction when rekeying.
3667ba79 1998 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1999 [version.h]
2000 temporary version 2.5.4 (supports rekeying).
2001 this is not an official release.
cd332296 2002 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2003 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2004 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2005 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2006 sshconnect2.c sshd.c]
2007 fix whitespace: unexpand + trailing spaces.
255cfda1 2008 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2009 [clientloop.c compat.c compat.h]
2010 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2011 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2012 [ssh.1]
2013 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2014 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2015 [canohost.c canohost.h session.c]
2016 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2017 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2018 [clientloop.c]
2019 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2020 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2021 [buffer.c]
2022 better error message
eb0dd41f 2023 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2024 [clientloop.c ssh.c]
2025 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2026
d8ee838b 202720010405
68fa858a 2028 - OpenBSD CVS Sync
2029 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2030 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 2031 don't sent multiple kexinit-requests.
2032 send newkeys, block while waiting for newkeys.
2033 fix comments.
2034 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2035 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2036 enable server side rekeying + some rekey related clientup.
7a37c112 2037 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 2038 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2039 [compat.c]
2040 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 2041 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 2042 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 2043 sshconnect2.c sshd.c]
2044 more robust rekeying
2045 don't send channel data after rekeying is started.
0715ec6c 2046 - markus@cvs.openbsd.org 2001/04/04 20:32:56
2047 [auth2.c]
2048 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 2049 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2050 [kex.c kexgex.c serverloop.c]
2051 parse full kexinit packet.
2052 make server-side more robust, too.
a7ca6275 2053 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2054 [dh.c kex.c packet.c]
2055 clear+free keys,iv for rekeying.
2056 + fix DH mem leaks. ok niels@
86c9e193 2057 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2058 BROKEN_VHANGUP
d8ee838b 2059
9d451c5a 206020010404
2061 - OpenBSD CVS Sync
2062 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2063 [ssh-agent.1]
2064 grammar; slade@shore.net
894c5fa6 2065 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2066 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2067 free() -> xfree()
a5c9ffdb 2068 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2069 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2070 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2071 make rekeying easier.
3463ff28 2072 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2073 [ssh_config]
2074 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2075 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2076 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2077 undo parts of recent my changes: main part of keyexchange does not
2078 need dispatch-callbacks, since application data is delayed until
2079 the keyexchange completes (if i understand the drafts correctly).
2080 add some infrastructure for re-keying.
e092ce67 2081 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2082 [clientloop.c sshconnect2.c]
2083 enable client rekeying
2084 (1) force rekeying with ~R, or
2085 (2) if the server requests rekeying.
2086 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2087 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2088
672f212f 208920010403
2090 - OpenBSD CVS Sync
2091 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2092 [sshd.8]
2093 typo; ok markus@
6be9a5e8 2094 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2095 [readconf.c servconf.c]
2096 correct comment; ok markus@
fe39c3df 2097 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2098 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2099
0be033ea 210020010402
2101 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2102 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2103
b7a2a476 210420010330
2105 - (djm) Another openbsd-compat/glob.c sync
4047d868 2106 - (djm) OpenBSD CVS Sync
2107 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2108 [kex.c kex.h sshconnect2.c sshd.c]
2109 forgot to include min and max params in hash, okay markus@
c8682232 2110 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2111 [dh.c]
2112 more sanity checking on primes file
d9cd3575 2113 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2114 [auth.h auth2.c auth2-chall.c]
2115 check auth_root_allowed for kbd-int auth, too.
86b878d5 2116 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2117 [sshconnect2.c]
2118 use recommended defaults
1ad64a93 2119 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2120 [sshconnect2.c sshd.c]
2121 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2122 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2123 [dh.c dh.h kex.c kex.h]
2124 prepare for rekeying: move DH code to dh.c
76ca7b01 2125 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2126 [sshd.c]
2127 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2128
01ce749f 212920010329
2130 - OpenBSD CVS Sync
2131 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2132 [ssh.1]
2133 document more defaults; misc. cleanup. ok markus@
569807fb 2134 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2135 [authfile.c]
2136 KNF
457fc0c6 2137 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2138 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2139 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2140 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2141 [ssh-rsa.c sshd.c]
2142 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2143 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2144 [compat.c compat.h ssh-rsa.c]
2145 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2146 signatures in SSH protocol 2, ok djm@
db1cd2f3 2147 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2148 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2149 make dh group exchange more flexible, allow min and max group size,
2150 okay markus@, deraadt@
e5ff6ecf 2151 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2152 [scp.c]
2153 start to sync scp closer to rcp; ok markus@
03cb2621 2154 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2155 [scp.c]
2156 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2157 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2158 [sshd.c]
2159 call refuse() before close(); from olemx@ans.pl
01ce749f 2160
b5b68128 216120010328
68fa858a 2162 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2163 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2164 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2165 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2166 fix from Philippe Levan <levan@epix.net>
cccfea16 2167 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2168 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2169 - (djm) Sync openbsd-compat/glob.c
b5b68128 2170
0c90b590 217120010327
2172 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2173 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2174 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2175 - OpenBSD CVS Sync
2176 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2177 [session.c]
2178 shorten; ok markus@
4f4648f9 2179 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2180 [servconf.c servconf.h session.c sshd.8 sshd_config]
2181 PrintLastLog option; from chip@valinux.com with some minor
2182 changes by me. ok markus@
9afbfcfa 2183 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2184 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2185 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2186 simpler key load/save interface, see authfile.h
68fa858a 2187 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2188 memberships) after initgroups() blows them away. Report and suggested
2189 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2190
b567a40c 219120010324
2192 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2193 - OpenBSD CVS Sync
2194 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2195 [compat.c compat.h sshconnect2.c sshd.c]
2196 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2197 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2198 [auth1.c]
2199 authctxt is now passed to do_authenticated
e285053e 2200 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2201 [sftp-int.c]
2202 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2203 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2204 [session.c sshd.c]
2205 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2206 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2207
8a169574 220820010323
68fa858a 2209 - OpenBSD CVS Sync
8a169574 2210 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2211 [sshd.c]
2212 do not place linefeeds in buffer
8a169574 2213
ee110bfb 221420010322
2215 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2216 - (bal) version.c CVS ID resync
a5b09902 2217 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2218 resync
ae7242ef 2219 - (bal) scp.c CVS ID resync
3e587cc3 2220 - OpenBSD CVS Sync
2221 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2222 [readconf.c]
2223 default to SSH protocol version 2
e5d7a405 2224 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2225 [session.c]
2226 remove unused arg
39f7530f 2227 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2228 [session.c]
2229 remove unused arg
bb5639fe 2230 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2231 [auth1.c auth2.c session.c session.h]
2232 merge common ssh v1/2 code
5e7cb456 2233 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2234 [ssh-keygen.c]
2235 add -B flag to usage
ca4df544 2236 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2237 [session.c]
2238 missing init; from mib@unimelb.edu.au
ee110bfb 2239
f5f6020e 224020010321
68fa858a 2241 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2242 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2243 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2244 from Solar Designer <solar@openwall.com>
0a3700ee 2245 - (djm) Don't loop forever when changing password via PAM. Patch
2246 from Solar Designer <solar@openwall.com>
0c13ffa2 2247 - (djm) Generate config files before build
7a7101ec 2248 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2249 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2250
8d539493 225120010320
01022caf 2252 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2253 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2254 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2255 - (djm) OpenBSD CVS Sync
2256 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2257 [auth.c readconf.c]
2258 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2259 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2260 [version.h]
2261 version 2.5.2
ea44783f 2262 - (djm) Update RPM spec version
2263 - (djm) Release 2.5.2p1
3743cc2f 2264- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2265 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2266- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2267 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2268
e339aa53 226920010319
68fa858a 2270 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2271 do it implicitly.
7cdb79d4 2272 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2273 - OpenBSD CVS Sync
2274 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2275 [auth-options.c]
2276 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2277 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2278 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2279 move HAVE_LONG_LONG_INT where it works
d1581d5f 2280 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2281 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2282 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2283 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2284 - (djm) OpenBSD CVS Sync
2285 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2286 [sftp-client.c]
2287 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2288 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2289 [compat.c compat.h sshd.c]
68fa858a 2290 specifically version match on ssh scanners. do not log scan
3a1c54d4 2291 information to the console
dc504afd 2292 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2293 [sshd.8]
dc504afd 2294 Document permitopen authorized_keys option; ok markus@
babd91d4 2295 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2296 [ssh.1]
2297 document PreferredAuthentications option; ok markus@
05c64611 2298 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2299
ec0ad9c2 230020010318
68fa858a 2301 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2302 size not delimited" fatal errors when tranfering.
5cc8d4ad 2303 - OpenBSD CVS Sync
2304 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2305 [auth.c]
2306 check /etc/shells, too
7411201c 2307 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2308 openbsd-compat/fake-regex.h
ec0ad9c2 2309
8a968c25 231020010317
68fa858a 2311 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2312 <gert@greenie.muc.de>
bf1d27bd 2313 - OpenBSD CVS Sync
2314 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2315 [scp.c]
2316 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2317 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2318 [session.c]
2319 pass Session to do_child + KNF
d50d9b63 2320 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2321 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2322 Revise globbing for get/put to be more shell-like. In particular,
2323 "get/put file* directory/" now works. ok markus@
f55d1b5f 2324 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2325 [sftp-int.c]
2326 fix memset and whitespace
6a8496e4 2327 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2328 [sftp-int.c]
2329 discourage strcat/strcpy
01794848 2330 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2331 [auth-options.c channels.c channels.h serverloop.c session.c]
2332 implement "permitopen" key option, restricts -L style forwarding to
2333 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2334 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2335 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2336
4cb5d598 233720010315
2338 - OpenBSD CVS Sync
2339 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2340 [sftp-client.c]
2341 Wall
85cf5827 2342 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2343 [sftp-int.c]
2344 add version command
61b3a2bc 2345 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2346 [sftp-server.c]
2347 note no getopt()
51e2fc8f 2348 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2349 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2350
acc9d6d7 235120010314
2352 - OpenBSD CVS Sync
85cf5827 2353 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2354 [auth-options.c]
2355 missing xfree, deny key on parse error; ok stevesk@
2356 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2357 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2358 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2359 - (bal) Fix strerror() in bsd-misc.c
2360 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2361 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2362 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2363 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2364
22138a36 236520010313
2366 - OpenBSD CVS Sync
2367 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2368 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2369 remove old key_fingerprint interface, s/_ex//
2370
539af7f5 237120010312
2372 - OpenBSD CVS Sync
2373 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2374 [auth2.c key.c]
2375 debug
301e8e5b 2376 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2377 [key.c key.h]
2378 add improved fingerprint functions. based on work by Carsten
2379 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2380 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2381 [ssh-keygen.1 ssh-keygen.c]
2382 print both md5, sha1 and bubblebabble fingerprints when using
2383 ssh-keygen -l -v. ok markus@.
08345971 2384 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2385 [key.c]
2386 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2387 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2388 [ssh-keygen.c]
2389 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2390 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2391 test if snprintf() supports %ll
2392 add /dev to search path for PRNGD/EGD socket
2393 fix my mistake in USER_PATH test program
79c9ac1b 2394 - OpenBSD CVS Sync
2395 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2396 [key.c]
2397 style+cleanup
aaf45d87 2398 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2399 [ssh-keygen.1 ssh-keygen.c]
2400 remove -v again. use -B instead for bubblebabble. make -B consistent
2401 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2402 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2403 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2404 - (bal) Reorder includes in Makefile.
539af7f5 2405
d156519a 240620010311
2407 - OpenBSD CVS Sync
2408 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2409 [sshconnect2.c]
2410 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 2411 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2412 [readconf.c ssh_config]
2413 default to SSH2, now that m68k runs fast
2f778758 2414 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2415 [ttymodes.c ttymodes.h]
2416 remove unused sgtty macros; ok markus@
99c415db 2417 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2418 [compat.c compat.h sshconnect.c]
2419 all known netscreen ssh versions, and older versions of OSU ssh cannot
2420 handle password padding (newer OSU is fixed)
456fce50 2421 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2422 make sure $bindir is in USER_PATH so scp will work
cab80f75 2423 - OpenBSD CVS Sync
2424 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2425 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2426 add PreferredAuthentications
d156519a 2427
1c9a907f 242820010310
2429 - OpenBSD CVS Sync
2430 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2431 [ssh-keygen.c]
68fa858a 2432 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 2433 authorized_keys
cb7bd922 2434 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2435 [sshd.c]
2436 typo; slade@shore.net
61cf0e38 2437 - Removed log.o from sftp client. Not needed.
1c9a907f 2438
385590e4 243920010309
2440 - OpenBSD CVS Sync
2441 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2442 [auth1.c]
2443 unused; ok markus@
acf06a60 2444 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2445 [sftp.1]
2446 spelling, cleanup; ok deraadt@
fee56204 2447 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2448 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2449 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2450 no need to do enter passphrase or do expensive sign operations if the
2451 server does not accept key).
385590e4 2452
3a7fe5ba 245320010308
2454 - OpenBSD CVS Sync
d5ebca2b 2455 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2456 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2457 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2458 functions and small protocol change.
2459 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2460 [readconf.c ssh.1]
2461 turn off useprivilegedports by default. only rhost-auth needs
2462 this. older sshd's may need this, too.
097ca118 2463 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2464 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 2465
3251b439 246620010307
2467 - (bal) OpenBSD CVS Sync
2468 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2469 [ssh-keyscan.c]
2470 appease gcc
a5ec8a3d 2471 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2472 [sftp-int.c sftp.1 sftp.c]
2473 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 2474 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2475 [sftp.1]
2476 order things
2c86906e 2477 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2478 [ssh.1 sshd.8]
2479 the name "secure shell" is boring, noone ever uses it
7daf8515 2480 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2481 [ssh.1]
2482 removed dated comment
f52798a4 2483 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 2484
657297ff 248520010306
2486 - (bal) OpenBSD CVS Sync
2487 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2488 [sshd.8]
2489 alpha order; jcs@rt.fm
7c8f2a26 2490 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2491 [servconf.c]
2492 sync error message; ok markus@
f2ba0775 2493 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2494 [myproposal.h ssh.1]
2495 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2496 provos & markus ok
7a6c39a3 2497 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2498 [sshd.8]
2499 detail default hmac setup too
7de5b06b 2500 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2501 [kex.c kex.h sshconnect2.c sshd.c]
2502 generate a 2*need size (~300 instead of 1024/2048) random private
2503 exponent during the DH key agreement. according to Niels (the great
2504 german advisor) this is safe since /etc/primes contains strong
2505 primes only.
2506
2507 References:
2508 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2509 agreement with short exponents, In Advances in Cryptology
2510 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 2511 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2512 [ssh.1]
2513 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 2514 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2515 [dh.c]
2516 spelling
bbc62e59 2517 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2518 [authfd.c cli.c ssh-agent.c]
2519 EINTR/EAGAIN handling is required in more cases
c16c7f20 2520 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2521 [ssh-keyscan.c]
2522 Don't assume we wil get the version string all in one read().
2523 deraadt@ OK'd
09cb311c 2524 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2525 [clientloop.c]
2526 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 2527
1a2936c4 252820010305
2529 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 2530 - (bal) CVS ID touch up on sftp-int.c
e77df335 2531 - (bal) CVS ID touch up on uuencode.c
6cca9fde 2532 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 2533 - (bal) OpenBSD CVS Sync
dcb971e1 2534 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2535 [sshd.8]
2536 it's the OpenSSH one
778f6940 2537 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2538 [ssh-keyscan.c]
2539 inline -> __inline__, and some indent
81333640 2540 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2541 [authfile.c]
2542 improve fd handling
79ddf6db 2543 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2544 [sftp-server.c]
2545 careful with & and &&; markus ok
96ee8386 2546 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2547 [ssh.c]
2548 -i supports DSA identities now; ok markus@
0c126dc9 2549 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2550 [servconf.c]
2551 grammar; slade@shore.net
ed2166d8 2552 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2553 [ssh-keygen.1 ssh-keygen.c]
2554 document -d, and -t defaults to rsa1
b07ae1e9 2555 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2556 [ssh-keygen.1 ssh-keygen.c]
2557 bye bye -d
e2fccec3 2558 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2559 [sshd_config]
2560 activate RSA 2 key
e91c60f2 2561 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2562 [ssh.1 sshd.8]
2563 typos/grammar from matt@anzen.com
3b1a83df 2564 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2565 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2566 use pwcopy in ssh.c, too
19d57054 2567 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2568 [serverloop.c]
2569 debug2->3
00be5382 2570 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2571 [sshd.c]
2572 the random session key depends now on the session_key_int
2573 sent by the 'attacker'
2574 dig1 = md5(cookie|session_key_int);
2575 dig2 = md5(dig1|cookie|session_key_int);
2576 fake_session_key = dig1|dig2;
2577 this change is caused by a mail from anakin@pobox.com
2578 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 2579 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2580 [readconf.c]
2581 look for id_rsa by default, before id_dsa
582038fb 2582 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2583 [sshd_config]
2584 ssh2 rsa key before dsa key
6e18cb71 2585 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2586 [packet.c]
2587 fix random padding
1b5dfeb2 2588 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2589 [compat.c]
2590 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 2591 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2592 [misc.c]
2593 pull in protos
167b3512 2594 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2595 [sftp.c]
2596 do not kill the subprocess on termination (we will see if this helps
2597 things or hurts things)
7e8911cd 2598 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2599 [clientloop.c]
2600 fix byte counts for ssh protocol v1
ee55dacf 2601 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2602 [channels.c nchan.c nchan.h]
2603 make sure remote stderr does not get truncated.
2604 remove closed fd's from the select mask.
a6215e53 2605 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2606 [packet.c packet.h sshconnect2.c]
2607 in ssh protocol v2 use ignore messages for padding (instead of
2608 trailing \0).
94dfb550 2609 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2610 [channels.c]
2611 unify debug messages
5649fbbe 2612 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2613 [misc.c]
2614 for completeness, copy pw_gecos too
0572fe75 2615 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2616 [sshd.c]
2617 generate a fake session id, too
95ce5599 2618 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2619 [channels.c packet.c packet.h serverloop.c]
2620 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2621 use random content in ignore messages.
355724fc 2622 - markus@cvs.openbsd.org 2001/02/28 21:31:32
2623 [channels.c]
2624 typo
c3f7d267 2625 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2626 [authfd.c]
2627 split line so that p will have an easier time next time around
a01a5f30 2628 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2629 [ssh.c]
2630 shorten usage by a line
12bf85ed 2631 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2632 [auth-rsa.c auth2.c deattack.c packet.c]
2633 KNF
4371658c 2634 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2635 [cli.c cli.h rijndael.h ssh-keyscan.1]
2636 copyright notices on all source files
ce91d6f8 2637 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2638 [ssh.c]
2639 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2640 use min, not max for logging, fixes overflow.
409edaba 2641 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
2642 [sshd.8]
2643 explain SIGHUP better
b8dc87d3 2644 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
2645 [sshd.8]
2646 doc the dsa/rsa key pair files
f3c7c613 2647 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
2648 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
2649 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2650 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2651 make copyright lines the same format
2671b47f 2652 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2653 [ssh-keyscan.c]
2654 standard theo sweep
ff7fee59 2655 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2656 [ssh-keyscan.c]
2657 Dynamically allocate read_wait and its copies. Since maxfd is
2658 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 2659 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2660 [sftp-server.c]
2661 Dynamically allocate fd_set; deraadt@ OK
20e04e90 2662 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2663 [packet.c]
2664 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 2665 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2666 [sftp-server.c]
2667 KNF
c630ce76 2668 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2669 [sftp.c]
2670 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 2671 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2672 [log.c ssh.c]
2673 log*.c -> log.c
61f8a1d1 2674 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2675 [channels.c]
2676 debug1->2
38967add 2677 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2678 [ssh.c]
2679 add -m to usage; ok markus@
46f23b8d 2680 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2681 [sshd.8]
2682 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 2683 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2684 [servconf.c sshd.8]
2685 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 2686 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2687 [sshd.8]
2688 spelling
54b974dc 2689 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2690 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2691 ssh.c sshconnect.c sshd.c]
2692 log functions should not be passed strings that end in newline as they
2693 get passed on to syslog() and when logging to stderr, do_log() appends
2694 its own newline.
51c251f0 2695 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2696 [sshd.8]
2697 list SSH2 ciphers
2605addd 2698 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 2699 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 2700 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 2701 - (stevesk) OpenBSD sync:
2702 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2703 [ssh-keyscan.c]
2704 skip inlining, why bother
5152d46f 2705 - (stevesk) sftp.c: handle __progname
1a2936c4 2706
40edd7ef 270720010304
2708 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 2709 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2710 give Mark Roth credit for mdoc2man.pl
40edd7ef 2711
9817de5f 271220010303
40edd7ef 2713 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2714 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2715 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2716 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 2717 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 2718 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2719 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 2720
20cad736 272120010301
68fa858a 2722 - (djm) Properly add -lcrypt if needed.
5f404be3 2723 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 2724 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 2725 <nalin@redhat.com>
68fa858a 2726 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 2727 <vinschen@redhat.com>
ad1f4a20 2728 - (djm) Released 2.5.1p2
20cad736 2729
cf0c5df5 273020010228
2731 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2732 "Bad packet length" bugs.
68fa858a 2733 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 2734 now done before the final fork().
065ef9b1 2735 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 2736 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 2737
86b416a7 273820010227
68fa858a 2739 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 2740 <vinschen@redhat.com>
2af09193 2741 - (bal) OpenBSD Sync
2742 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2743 [session.c]
2744 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 2745 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 2746 <jmknoble@jmknoble.cx>
68fa858a 2747 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 2748 <markm@swoon.net>
2749 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 2750 - (djm) fatal() on OpenSSL version mismatch
27cf96de 2751 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 2752 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2753 <markm@swoon.net>
4bc6dd70 2754 - (djm) Fix PAM fix
4236bde4 2755 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2756 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 2757 2.3.x.
2758 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2759 <markm@swoon.net>
68fa858a 2760 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 2761 <tim@multitalents.net>
68fa858a 2762 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 2763 <tim@multitalents.net>
51fb577a 2764
4925395f 276520010226
2766 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 2767 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 2768 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 2769
1eb4ec64 277020010225
2771 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2772 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 2773 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2774 platform defines u_int64_t as being that.
1eb4ec64 2775
a738c3b0 277620010224
68fa858a 2777 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 2778 Vinschen <vinschen@redhat.com>
2779 - (bal) Reorder where 'strftime' is detected to resolve linking
2780 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2781
8fd97cc4 278220010224
2783 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2784 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 2785 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2786 some platforms.
3d114925 2787 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2788 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 2789
14a49e44 279020010223
2791 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2792 <tell@telltronics.org>
cb291102 2793 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2794 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 2795 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 2796 <tim@multitalents.net>
14a49e44 2797
68fa858a 279820010222
73d6d7fa 2799 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 2800 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2801 - (bal) Removed reference to liblogin from contrib/README. It was
2802 integrated into OpenSSH a long while ago.
2a81eb9f 2803 - (stevesk) remove erroneous #ifdef sgi code.
2804 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 2805
fbf305f1 280620010221
2807 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 2808 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 2809 <tim@multitalents.net>
1fe61b2e 2810 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2811 breaks Solaris.
2812 - (djm) Move PAM session setup back to before setuid to user.
2813 fixes problems on Solaris-drived PAMs.
266140a8 2814 - (stevesk) session.c: back out to where we were before:
68fa858a 2815 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 2816 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 2817
8b3319f4 281820010220
2819 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2820 getcwd.c.
c2b544a5 2821 - (bal) OpenBSD CVS Sync:
2822 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2823 [sshd.c]
2824 clarify message to make it not mention "ident"
8b3319f4 2825
1729c161 282620010219
2827 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2828 pty.[ch] -> sshpty.[ch]
d6f13fbb 2829 - (djm) Rework search for OpenSSL location. Skip directories which don't
2830 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2831 with its limit of 6 -L options.
0476625f 2832 - OpenBSD CVS Sync:
2833 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2834 [sftp.1]
2835 typo
2836 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2837 [ssh.c]
2838 cleanup -V output; noted by millert
2839 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2840 [sshd.8]
2841 it's the OpenSSH one
2842 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2843 [dispatch.c]
2844 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2845 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2846 [compat.c compat.h serverloop.c]
2847 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2848 itojun@
2849 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2850 [version.h]
2851 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2852 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2853 [scp.c]
2854 np is changed by recursion; vinschen@redhat.com
2855 - Update versions in RPM spec files
2856 - Release 2.5.1p1
1729c161 2857
663fd560 285820010218
68fa858a 2859 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2860 <tim@multitalents.net>
25cd3375 2861 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2862 stevesk
68fa858a 2863 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 2864 <vinschen@redhat.com> and myself.
32ced054 2865 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2866 Miskiewicz <misiek@pld.ORG.PL>
6a951840 2867 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2868 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 2869 - (djm) Use ttyname() to determine name of tty returned by openpty()
2870 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 2871 <marekm@amelek.gda.pl>
68fa858a 2872 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 2873 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 2874 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 2875 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 2876 SunOS)
68fa858a 2877 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 2878 <tim@multitalents.net>
dfef7e7e 2879 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 2880 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 2881 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 2882 SIGALRM.
e1a023df 2883 - (djm) Move entropy.c over to mysignal()
68fa858a 2884 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2885 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 2886 Miller <Todd.Miller@courtesan.com>
ecdde3d8 2887 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 2888 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2889 enable with --with-bsd-auth.
2adddc78 2890 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 2891
0b1728c5 289220010217
2893 - (bal) OpenBSD Sync:
2894 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 2895 [channel.c]
2896 remove debug
c8b058b4 2897 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2898 [session.c]
2899 proper payload-length check for x11 w/o screen-number
0b1728c5 2900
b41d8d4d 290120010216
2902 - (bal) added '--with-prce' to allow overriding of system regex when
2903 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 2904 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 2905 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2906 Fixes linking on SCO.
68fa858a 2907 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 2908 Nalin Dahyabhai <nalin@redhat.com>
2909 - (djm) BSD license for gnome-ssh-askpass (was X11)
2910 - (djm) KNF on gnome-ssh-askpass
ed6553e2 2911 - (djm) USE_PIPES for a few more sysv platforms
2912 - (djm) Cleanup configure.in a little
2913 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 2914 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2915 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 2916 - (djm) OpenBSD CVS:
2917 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2918 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2919 [sshconnect1.c sshconnect2.c]
2920 genericize password padding function for SSH1 and SSH2.
2921 add stylized echo to 2, too.
2922 - (djm) Add roundup() macro to defines.h
9535dddf 2923 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2924 needed on Unixware 2.x.
b41d8d4d 2925
0086bfaf 292620010215
68fa858a 2927 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 2928 problems on Solaris-derived PAMs.
e11aab29 2929 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2930 <Darren.Moffat@eng.sun.com>
9e3c31f7 2931 - (bal) Sync w/ OpenSSH for new release
2932 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2933 [sshconnect1.c]
2934 fix xmalloc(0), ok dugsong@
b2552997 2935 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2936 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2937 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2938 1) clean up the MAC support for SSH-2
2939 2) allow you to specify the MAC with 'ssh -m'
2940 3) or the 'MACs' keyword in ssh(d)_config
2941 4) add hmac-{md5,sha1}-96
2942 ok stevesk@, provos@
15853e93 2943 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2944 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2945 ssh-keygen.c sshd.8]
2946 PermitRootLogin={yes,without-password,forced-commands-only,no}
2947 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 2948 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 2949 [clientloop.c packet.c ssh-keyscan.c]
2950 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 2951 - markus@cvs.openssh.org 2001/02/13 22:49:40
2952 [auth1.c auth2.c]
2953 setproctitle(user) only if getpwnam succeeds
2954 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2955 [sshd.c]
2956 missing memset; from solar@openwall.com
2957 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2958 [sftp-int.c]
2959 lumask now works with 1 numeric arg; ok markus@, djm@
2960 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2961 [sftp-client.c sftp-int.c sftp.1]
2962 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2963 ok markus@
0b16bb01 2964 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2965 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 2966 - (stevesk) OpenBSD sync:
2967 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2968 [serverloop.c]
2969 indent
0b16bb01 2970
1c2d0a13 297120010214
2972 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 2973 session has not been open or credentials not set. Based on patch from
1c2d0a13 2974 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 2975 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 2976 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 2977 - (bal) Missing function prototype in bsd-snprintf.c patch by
2978 Mark Miller <markm@swoon.net>
b7ccb051 2979 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2980 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 2981 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 2982
0610439b 298320010213
84eb157c 2984 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 2985 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2986 I did a base KNF over the whe whole file to make it more acceptable.
2987 (backed out of original patch and removed it from ChangeLog)
01f13020 2988 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2989 Tim Rice <tim@multitalents.net>
8d60e965 2990 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 2991
894a4851 299220010212
68fa858a 2993 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2994 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2995 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 2996 Pekka Savola <pekkas@netcore.fi>
782d6a0d 2997 - (djm) Clean up PCRE text in INSTALL
68fa858a 2998 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 2999 <mib@unimelb.edu.au>
6f68f28a 3000 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3001 - (stevesk) session.c: remove debugging code.
894a4851 3002
abf1f107 300320010211
3004 - (bal) OpenBSD Sync
3005 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3006 [auth1.c auth2.c sshd.c]
3007 move k_setpag() to a central place; ok dugsong@
c845316f 3008 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3009 [auth2.c]
3010 offer passwd before s/key
e6fa162e 3011 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3012 [canohost.c]
3013 remove last call to sprintf; ok deraadt@
0ab4b0f0 3014 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3015 [canohost.c]
3016 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3017 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3018 [cli.c]
3019 don't call vis() for \r
5c470997 3020 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3021 [scp.c]
3022 revert a small change to allow -r option to work again; ok deraadt@
3023 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3024 [scp.c]
3025 fix memory leak; ok markus@
a0e6fead 3026 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3027 [scp.1]
3028 Mention that you can quote pathnames with spaces in them
b3106440 3029 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3030 [ssh.c]
3031 remove mapping of argv[0] -> hostname
f72e01a5 3032 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3033 [sshconnect2.c]
3034 do not ask for passphrase in batch mode; report from ejb@ql.org
3035 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 3036 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 3037 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 3038 markus ok
3039 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3040 [sshconnect2.c]
3041 do not free twice, thanks to /etc/malloc.conf
3042 - markus@cvs.openbsd.org 2001/02/09 17:10:53
3043 [sshconnect2.c]
3044 partial success: debug->log; "Permission denied" if no more auth methods
3045 - markus@cvs.openbsd.org 2001/02/10 12:09:21
3046 [sshconnect2.c]
3047 remove some lines
e0b2cf6b 3048 - markus@cvs.openbsd.org 2001/02/09 13:38:07
3049 [auth-options.c]
3050 reset options if no option is given; from han.holl@prismant.nl
ca910e13 3051 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3052 [channels.c]
3053 nuke sprintf, ok deraadt@
3054 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3055 [channels.c]
3056 nuke sprintf, ok deraadt@
affa8be4 3057 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3058 [clientloop.h]
3059 remove confusing callback code
d2c46e77 3060 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3061 [readconf.c]
3062 snprintf
cc8aca8a 3063 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3064 sync with netbsd tree changes.
3065 - more strict prototypes, include necessary headers
3066 - use paths.h/pathnames.h decls
3067 - size_t typecase to int -> u_long
5be2ec5e 3068 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3069 [ssh-keyscan.c]
3070 fix size_t -> int cast (use u_long). markus ok
3071 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3072 [ssh-keyscan.c]
3073 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3074 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3075 [ssh-keyscan.c]
68fa858a 3076 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3077 malloc.conf=AJ.
f21032a6 3078 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3079 [sshconnect.c]
68fa858a 3080 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3081 'ask'
7bbcc167 3082 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3083 [sshd_config]
3084 type: ok markus@
3085 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3086 [sshd_config]
3087 enable sftp-server by default
a2e6d17d 3088 - deraadt 2001/02/07 8:57:26
3089 [xmalloc.c]
3090 deal with new ANSI malloc stuff
3091 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3092 [xmalloc.c]
3093 typo in fatal()
3094 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3095 [xmalloc.c]
3096 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3097 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3098 [serverloop.c sshconnect1.c]
68fa858a 3099 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3100 <solar@openwall.com>, ok provos@
68fa858a 3101 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3102 (from the OpenBSD tree)
6b442913 3103 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3104 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3105 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3106 - (bal) A bit more whitespace cleanup
68fa858a 3107 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3108 <abartlet@pcug.org.au>
b27e97b1 3109 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3110 - (stevesk) compat.c: more friendly cpp error
94f38e16 3111 - (stevesk) OpenBSD sync:
3112 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3113 [LICENSE]
3114 typos and small cleanup; ok deraadt@
abf1f107 3115
0426a3b4 311620010210
3117 - (djm) Sync sftp and scp stuff from OpenBSD:
3118 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3119 [sftp-client.c]
3120 Don't free handles before we are done with them. Based on work from
3121 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3122 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3123 [sftp.1]
3124 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3125 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3126 [sftp.1]
3127 pretty up significantly
3128 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3129 [sftp.1]
3130 .Bl-.El mismatch. markus ok
3131 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3132 [sftp-int.c]
3133 Check that target is a directory before doing ls; ok markus@
3134 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3135 [scp.c sftp-client.c sftp-server.c]
3136 unsigned long long -> %llu, not %qu. markus ok
3137 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3138 [sftp.1 sftp-int.c]
3139 more man page cleanup and sync of help text with man page; ok markus@
3140 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3141 [sftp-client.c]
3142 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3143 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3144 [sftp.c]
3145 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3146 <roumen.petrov@skalasoft.com>
3147 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3148 [sftp-int.c]
3149 portable; ok markus@
3150 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3151 [sftp-int.c]
3152 lowercase cmds[].c also; ok markus@
3153 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3154 [pathnames.h sftp.c]
3155 allow sftp over ssh protocol 1; ok djm@
3156 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3157 [scp.c]
3158 memory leak fix, and snprintf throughout
3159 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3160 [sftp-int.c]
3161 plug a memory leak
3162 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3163 [session.c sftp-client.c]
3164 %i -> %d
3165 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3166 [sftp-int.c]
3167 typo
3168 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3169 [sftp-int.c pathnames.h]
3170 _PATH_LS; ok markus@
3171 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3172 [sftp-int.c]
3173 Check for NULL attribs for chown, chmod & chgrp operations, only send
3174 relevant attribs back to server; ok markus@
96b64eb0 3175 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3176 [sftp.c]
3177 Use getopt to process commandline arguments
3178 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3179 [sftp.c ]
3180 Wait for ssh subprocess at exit
3181 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3182 [sftp-int.c]
3183 stat target for remote chdir before doing chdir
3184 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3185 [sftp.1]
3186 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3187 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3188 [sftp-int.c]
3189 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3190 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3191 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3192
6d1e1d2b 319320010209
68fa858a 3194 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3195 <rjmooney@mediaone.net>
bb0c1991 3196 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3197 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3198 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3199 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3200 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3201 - (stevesk) OpenBSD sync:
3202 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3203 [auth2.c]
3204 strict checking
3205 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3206 [version.h]
3207 update to 2.3.2
3208 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3209 [auth2.c]
3210 fix typo
72b3f75d 3211 - (djm) Update spec files
0ed28836 3212 - (bal) OpenBSD sync:
3213 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3214 [scp.c]
3215 memory leak fix, and snprintf throughout
1fc8ccdf 3216 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3217 [clientloop.c]
3218 remove confusing callback code
0b202697 3219 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3220 - (bal) OpenBSD Sync (more):
3221 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3222 sync with netbsd tree changes.
3223 - more strict prototypes, include necessary headers
3224 - use paths.h/pathnames.h decls
3225 - size_t typecase to int -> u_long
1f3bf5aa 3226 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3227 [ssh.c]
3228 fatal() if subsystem fails
3229 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3230 [ssh.c]
3231 remove confusing callback code
3232 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3233 [ssh.c]
3234 add -1 option (force protocol version 1). ok markus@
3235 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3236 [ssh.c]
3237 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3238 - (bal) Missing 'const' in readpass.h
9c5a8165 3239 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3240 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3241 [sftp-client.c]
3242 replace arc4random with counter for request ids; ok markus@
68fa858a 3243 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3244 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3245
6a25c04c 324620010208
3247 - (djm) Don't delete external askpass program in make uninstall target.
3248 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3249 - (djm) Fix linking of sftp, don't need arc4random any more.
3250 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3251 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3252
547519f0 325320010207
bee0a37e 3254 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3255 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3256 - (djm) Much KNF on PAM code
547519f0 3257 - (djm) Revise auth-pam.c conversation function to be a little more
3258 readable.
5c377b3b 3259 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3260 to before first prompt. Fixes hangs if last pam_message did not require
3261 a reply.
3262 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3263
547519f0 326420010205
2b87da3b 3265 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3266 that don't have NGROUPS_MAX.
57559587 3267 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3268 - (stevesk) OpenBSD sync:
3269 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3270 [many files; did this manually to our top-level source dir]
3271 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3272 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3273 [sftp-server.c]
3274 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3275 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3276 [sftp-int.c]
3277 ? == help
3278 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3279 [sftp-int.c]
3280 sort commands, so that abbreviations work as expected
3281 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3282 [sftp-int.c]
3283 debugging sftp: precedence and missing break. chmod, chown, chgrp
3284 seem to be working now.
3285 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3286 [sftp-int.c]
3287 use base 8 for umask/chmod
3288 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3289 [sftp-int.c]
3290 fix LCD
c44559d2 3291 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3292 [ssh.1]
3293 typo; dpo@club-internet.fr
a5930351 3294 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3295 [auth2.c authfd.c packet.c]
3296 remove duplicate #include's; ok markus@
6a416424 3297 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3298 [scp.c sshd.c]
3299 alpha happiness
3300 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3301 [sshd.c]
3302 precedence; ok markus@
02a024dd 3303 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3304 [ssh.c sshd.c]
3305 make the alpha happy
02a024dd 3306 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3307 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3308 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3309 already in use
02a024dd 3310 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3311 [channels.c]
3312 use ipaddr in channel messages, ietf-secsh wants this
3313 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3314 [channels.c]
68fa858a 3315 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3316 messages; bug report from edmundo@rano.org
a741554f 3317 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3318 [sshconnect2.c]
3319 unused
9378f292 3320 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3321 [sftp-client.c sftp-server.c]
3322 make gcc on the alpha even happier
1fc243d1 3323
547519f0 332420010204
781a0585 3325 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3326 - (bal) Minor Makefile fix
f0f14bea 3327 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3328 right.
78987b57 3329 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3330 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3331 - (djm) OpenBSD CVS sync:
3332 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3333 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3334 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3335 [sshd_config]
3336 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3337 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3338 [ssh.1 sshd.8 sshd_config]
3339 Skey is now called ChallengeResponse
3340 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3341 [sshd.8]
3342 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3343 channel. note from Erik.Anggard@cygate.se (pr/1659)
3344 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3345 [ssh.1]
3346 typos; ok markus@
3347 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3348 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3349 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3350 Basic interactive sftp client; ok theo@
3351 - (djm) Update RPM specs for new sftp binary
68fa858a 3352 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3353 think I got them all.
8b061486 3354 - (djm) Makefile.in fixes
1aa00dcb 3355 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3356 SIGCHLD handler.
408ba72f 3357 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3358
547519f0 335920010203
63fe0529 3360 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3361 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3362 based file) to ensure #include space does not get confused.
f78888c7 3363 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3364 platforms so builds fail. (NeXT being a well known one)
63fe0529 3365
547519f0 336620010202
61e96248 3367 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3368 <vinschen@redhat.com>
71301416 3369 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3370 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3371
547519f0 337220010201
ad5075bd 3373 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3374 changes have occured to any of the supporting code. Patch by
3375 Roumen Petrov <roumen.petrov@skalasoft.com>
3376
9c8dbb1b 337720010131
37845585 3378 - (djm) OpenBSD CVS Sync:
3379 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3380 [sshconnect.c]
3381 Make warning message a little more consistent. ok markus@
8c89dd2b 3382 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3383 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3384 respectively.
c59dc6bd 3385 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3386 passwords.
9c8dbb1b 3387 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3388 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3389 assocated.
37845585 3390
9c8dbb1b 339120010130
39929cdb 3392 - (djm) OpenBSD CVS Sync:
3393 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3394 [channels.c channels.h clientloop.c serverloop.c]
3395 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3396 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3397 [canohost.c canohost.h channels.c clientloop.c]
3398 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3399 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3400 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3401 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3402 pkcs#1 attack
ae810de7 3403 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3404 [ssh.1 ssh.c]
3405 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3406 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3407
9c8dbb1b 340820010129
f29ef605 3409 - (stevesk) sftp-server.c: use %lld vs. %qd
3410
cb9da0fc 341120010128
3412 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 3413 - (bal) OpenBSD Sync
9bd5b720 3414 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3415 [dispatch.c]
3416 re-keying is not supported; ok deraadt@
5fb622e4 3417 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 3418 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 3419 cleanup AUTHORS sections
9bd5b720 3420 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 3421 [sshd.c sshd.8]
9bd5b720 3422 remove -Q, no longer needed
3423 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 3424 [readconf.c ssh.1]
9bd5b720 3425 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3426 ok markus@
6f37606e 3427 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 3428 [sshd.8]
6f37606e 3429 spelling. ok markus@
95f4ccfb 3430 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3431 [xmalloc.c]
3432 use size_t for strlen() return. ok markus@
6f37606e 3433 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3434 [authfile.c]
3435 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 3436 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 3437 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3438 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3439 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3440 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3441 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3442 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3443 $OpenBSD$
b0e305c9 3444 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 3445
c9606e03 344620010126
61e96248 3447 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 3448 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 3449 - (bal) OpenBSD Sync
3450 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3451 [ssh-agent.c]
3452 call _exit() in signal handler
c9606e03 3453
d7d5f0b2 345420010125
3455 - (djm) Sync bsd-* support files:
3456 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3457 [rresvport.c bindresvport.c]
61e96248 3458 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 3459 agreed on, which will be happy for the future. bindresvport_sa() for
3460 sockaddr *, too. docs later..
3461 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3462 [bindresvport.c]
61e96248 3463 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 3464 the actual family being processed
e1dd3a7a 3465 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3466 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 3467 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 3468 - (bal) OpenBSD Resync
3469 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3470 [channels.c]
3471 missing freeaddrinfo(); ok markus@
d7d5f0b2 3472
556eb464 347320010124
3474 - (bal) OpenBSD Resync
3475 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3476 [ssh.h]
61e96248 3477 nuke comment
1aecda34 3478 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3479 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3480 patch by Tim Rice <tim@multitalents.net>
3481 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 3482 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 3483
effa6591 348420010123
3485 - (bal) regexp.h typo in configure.in. Should have been regex.h
3486 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 3487 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 3488 - (bal) OpenBSD Resync
3489 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3490 [auth-krb4.c sshconnect1.c]
3491 only AFS needs radix.[ch]
3492 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3493 [auth2.c]
3494 no need to include; from mouring@etoh.eviladmin.org
3495 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3496 [key.c]
3497 free() -> xfree(); ok markus@
3498 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3499 [sshconnect2.c sshd.c]
3500 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 3501 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3502 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3503 sshconnect1.c sshconnect2.c sshd.c]
3504 rename skey -> challenge response.
3505 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 3506
effa6591 3507
42f11eb2 350820010122
3509 - (bal) OpenBSD Resync
3510 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3511 [servconf.c ssh.h sshd.c]
3512 only auth-chall.c needs #ifdef SKEY
3513 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3514 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3515 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3516 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3517 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3518 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3519 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3520 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3521 [sshd.8]
3522 fix typo; from stevesk@
3523 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3524 [ssh-dss.c]
61e96248 3525 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 3526 stevesk@
3527 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3528 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3529 pass the filename to auth_parse_options()
61e96248 3530 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 3531 [readconf.c]
3532 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3533 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3534 [sshconnect2.c]
3535 dh_new_group() does not return NULL. ok markus@
3536 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3537 [ssh-add.c]
61e96248 3538 do not loop forever if askpass does not exist; from
42f11eb2 3539 andrew@pimlott.ne.mediaone.net
3540 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3541 [servconf.c]
3542 Check for NULL return from strdelim; ok markus
3543 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3544 [readconf.c]
3545 KNF; ok markus
3546 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3547 [ssh-keygen.1]
3548 remove -R flag; ok markus@
3549 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3550 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3551 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3552 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3553 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3554 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3555 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3556 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3557 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3558 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3559 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 3560 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 3561 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3562 ttysmodes.c uidswap.c xmalloc.c]
61e96248 3563 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 3564 #includes. rename util.[ch] -> misc.[ch]
3565 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 3566 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 3567 conflict when compiling for non-kerb install
3568 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3569 on 1/19.
3570
6005a40c 357120010120
3572 - (bal) OpenBSD Resync
3573 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3574 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3575 only auth-chall.c needs #ifdef SKEY
47af6577 3576 - (bal) Slight auth2-pam.c clean up.
3577 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3578 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 3579
922e6493 358020010119
3581 - (djm) Update versions in RPM specfiles
59c97189 3582 - (bal) OpenBSD Resync
3583 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3584 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3585 sshd.8 sshd.c]
61e96248 3586 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 3587 systems
3588 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3589 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3590 session.h sshconnect1.c]
3591 1) removes fake skey from sshd, since this will be much
3592 harder with /usr/libexec/auth/login_XXX
3593 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3594 3) make addition of BSD_AUTH and other challenge reponse methods
3595 easier.
3596 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3597 [auth-chall.c auth2-chall.c]
3598 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 3599 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3600 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 3601 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 3602 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 3603
b5c334cc 360420010118
3605 - (bal) Super Sized OpenBSD Resync
3606 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3607 [sshd.c]
3608 maxfd+1
3609 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3610 [ssh-keygen.1]
3611 small ssh-keygen manpage cleanup; stevesk@pobox.com
3612 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3613 [scp.c ssh-keygen.c sshd.c]
3614 getopt() returns -1 not EOF; stevesk@pobox.com
3615 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3616 [ssh-keyscan.c]
3617 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3618 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3619 [ssh-keyscan.c]
3620 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3621 - markus@cvs.openbsd.org 2001/01/13 18:14:13
3622 [ssh-add.c]
3623 typo, from stevesk@sweden.hp.com
3624 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 3625 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 3626 split out keepalive from packet_interactive (from dale@accentre.com)
3627 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3628 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3629 [packet.c packet.h]
3630 reorder, typo
3631 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3632 [auth-options.c]
3633 fix comment
3634 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3635 [session.c]
3636 Wall
61e96248 3637 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 3638 [clientloop.h clientloop.c ssh.c]
3639 move callback to headerfile
3640 - markus@cvs.openbsd.org 2001/01/15 21:40:10
3641 [ssh.c]
3642 use log() instead of stderr
3643 - markus@cvs.openbsd.org 2001/01/15 21:43:51
3644 [dh.c]
3645 use error() not stderr!
3646 - markus@cvs.openbsd.org 2001/01/15 21:45:29
3647 [sftp-server.c]
3648 rename must fail if newpath exists, debug off by default
3649 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3650 [sftp-server.c]
3651 readable long listing for sftp-server, ok deraadt@
3652 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3653 [key.c ssh-rsa.c]
61e96248 3654 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3655 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3656 since they are in the wrong format, too. they must be removed from
b5c334cc 3657 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 3658 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3659 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 3660 BN_num_bits(rsa->n) >= 768.
3661 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3662 [sftp-server.c]
3663 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3664 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3665 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3666 indent
3667 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3668 be missing such feature.
3669
61e96248 3670
52ce34a2 367120010117
3672 - (djm) Only write random seed file at exit
717057b6 3673 - (djm) Make PAM support optional, enable with --with-pam
61e96248 3674 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 3675 provides a crypt() of its own)
3676 - (djm) Avoid a warning in bsd-bindresvport.c
3677 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 3678 can cause weird segfaults errors on Solaris
8694a1ce 3679 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 3680 - (djm) Add --with-pam to RPM spec files
52ce34a2 3681
2fd3c144 368220010115
3683 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 3684 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 3685
63b68889 368620010114
3687 - (stevesk) initial work for OpenBSD "support supplementary group in
3688 {Allow,Deny}Groups" patch:
3689 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3690 - add bsd-getgrouplist.h
3691 - new files groupaccess.[ch]
3692 - build but don't use yet (need to merge auth.c changes)
c6a69271 3693 - (stevesk) complete:
3694 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3695 [auth.c sshd.8]
3696 support supplementary group in {Allow,Deny}Groups
3697 from stevesk@pobox.com
61e96248 3698
f546c780 369920010112
3700 - (bal) OpenBSD Sync
3701 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3702 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3703 cleanup sftp-server implementation:
547519f0 3704 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3705 parse SSH2_FILEXFER_ATTR_EXTENDED
3706 send SSH2_FX_EOF if readdir returns no more entries
3707 reply to SSH2_FXP_EXTENDED message
3708 use #defines from the draft
3709 move #definations to sftp.h
f546c780 3710 more info:
61e96248 3711 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 3712 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3713 [sshd.c]
3714 XXX - generate_empheral_server_key() is not safe against races,
61e96248 3715 because it calls log()
f546c780 3716 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3717 [packet.c]
3718 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3719
9548d6c8 372020010110
3721 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3722 Bladt Norbert <Norbert.Bladt@adi.ch>
3723
af972861 372420010109
3725 - (bal) Resync CVS ID of cli.c
4b80e97b 3726 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3727 code.
eea39c02 3728 - (bal) OpenBSD Sync
3729 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3730 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3731 sshd_config version.h]
3732 implement option 'Banner /etc/issue.net' for ssh2, move version to
3733 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3734 is enabled).
3735 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3736 [channels.c ssh-keyscan.c]
3737 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3738 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3739 [sshconnect1.c]
3740 more cleanups and fixes from stevesk@pobox.com:
3741 1) try_agent_authentication() for loop will overwrite key just
3742 allocated with key_new(); don't alloc
3743 2) call ssh_close_authentication_connection() before exit
3744 try_agent_authentication()
3745 3) free mem on bad passphrase in try_rsa_authentication()
3746 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3747 [kex.c]
3748 missing free; thanks stevesk@pobox.com
f1c4659d 3749 - (bal) Detect if clock_t structure exists, if not define it.
3750 - (bal) Detect if O_NONBLOCK exists, if not define it.
3751 - (bal) removed news4-posix.h (now empty)
3752 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3753 instead of 'int'
adc83ebf 3754 - (stevesk) sshd_config: sync
4f771a33 3755 - (stevesk) defines.h: remove spurious ``;''
af972861 3756
bbcf899f 375720010108
3758 - (bal) Fixed another typo in cli.c
3759 - (bal) OpenBSD Sync
3760 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3761 [cli.c]
3762 typo
3763 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3764 [cli.c]
3765 missing free, stevesk@pobox.com
3766 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3767 [auth1.c]
3768 missing free, stevesk@pobox.com
3769 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3770 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3771 ssh.h sshd.8 sshd.c]
3772 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3773 syslog priority changes:
3774 fatal() LOG_ERR -> LOG_CRIT
3775 log() LOG_INFO -> LOG_NOTICE
b8c37305 3776 - Updated TODO
bbcf899f 3777
9616313f 377820010107
3779 - (bal) OpenBSD Sync
3780 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3781 [ssh-rsa.c]
3782 remove unused
3783 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3784 [ssh-keyscan.1]
3785 missing .El
3786 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3787 [session.c sshconnect.c]
3788 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3789 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3790 [ssh.1 sshd.8]
3791 Mention AES as available SSH2 Cipher; ok markus
3792 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3793 [sshd.c]
3794 sync usage()/man with defaults; from stevesk@pobox.com
3795 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3796 [sshconnect2.c]
3797 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3798 that prints a banner (e.g. /etc/issue.net)
61e96248 3799
1877dc0c 380020010105
3801 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 3802 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 3803
488c06c8 380420010104
3805 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3806 work by Chris Vaughan <vaughan99@yahoo.com>
3807
7c49df64 380820010103
3809 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3810 tree (mainly positioning)
3811 - (bal) OpenSSH CVS Update
3812 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3813 [packet.c]
3814 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3815 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3816 [sshconnect.c]
61e96248 3817 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 3818 ip_status == HOST_CHANGED
61e96248 3819 - (bal) authfile.c: Synced CVS ID tag
2c523de9 3820 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3821 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3822 patch by Tim Rice <tim@multitalents.net>
3823 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3824 and sftp-server.8 manpage.
7c49df64 3825
a421e945 382620010102
3827 - (bal) OpenBSD CVS Update
3828 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3829 [scp.c]
3830 use shared fatal(); from stevesk@pobox.com
3831
0efc80a7 383220001231
3833 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3834 for multiple reasons.
b1335fdf 3835 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 3836
efcae5b1 383720001230
3838 - (bal) OpenBSD CVS Update
3839 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3840 [ssh-keygen.c]
3841 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 3842 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3843 [channels.c]
3844 missing xfree; from vaughan99@yahoo.com
efcae5b1 3845 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 3846 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 3847 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 3848 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 3849 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 3850 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 3851
385220001229
61e96248 3853 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 3854 Kurz <shorty@debian.org>
8abcdba4 3855 - (bal) OpenBSD CVS Update
3856 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3857 [auth.h auth2.c]
3858 count authentication failures only
3859 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3860 [sshconnect.c]
3861 fingerprint for MITM attacks, too.
3862 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3863 [sshd.8 sshd.c]
3864 document -D
3865 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3866 [serverloop.c]
3867 less chatty
3868 - markus@cvs.openbsd.org 2000/12/27 12:34
3869 [auth1.c sshconnect2.c sshd.c]
3870 typo
3871 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3872 [readconf.c readconf.h ssh.1 sshconnect.c]
3873 new option: HostKeyAlias: allow the user to record the host key
3874 under a different name. This is useful for ssh tunneling over
3875 forwarded connections or if you run multiple sshd's on different
3876 ports on the same machine.
3877 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3878 [ssh.1 ssh.c]
3879 multiple -t force pty allocation, document ORIGINAL_COMMAND
3880 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3881 [sshd.8]
3882 update for ssh-2
c52c7082 3883 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3884 fix merge.
0dd78cd8 3885
8f523d67 388620001228
3887 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3888 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 3889 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 3890 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3891 header. Patch by Tim Rice <tim@multitalents.net>
3892 - Updated TODO w/ known HP/UX issue
3893 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3894 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 3895
b03bd394 389620001227
61e96248 3897 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 3898 Takumi Yamane <yamtak@b-session.com>
3899 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 3900 by Corinna Vinschen <vinschen@redhat.com>
3901 - (djm) Fix catman-do target for non-bash
61e96248 3902 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 3903 Takumi Yamane <yamtak@b-session.com>
3904 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 3905 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 3906 - (djm) Fix catman-do target for non-bash
61e96248 3907 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3908 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 3909 'RLIMIT_NOFILE'
61e96248 3910 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3911 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 3912 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 3913
8d88011e 391420001223
3915 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3916 if a change to config.h has occurred. Suggested by Gert Doering
3917 <gert@greenie.muc.de>
3918 - (bal) OpenBSD CVS Update:
3919 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3920 [ssh-keygen.c]
3921 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3922
1e3b8b07 392320001222
3924 - Updated RCSID for pty.c
3925 - (bal) OpenBSD CVS Updates:
3926 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3927 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3928 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3929 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3930 [authfile.c]
3931 allow ssh -i userkey for root
3932 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3933 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3934 fix prototypes; from stevesk@pobox.com
3935 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3936 [sshd.c]
3937 init pointer to NULL; report from Jan.Ivan@cern.ch
3938 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3939 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3940 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3941 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3942 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3943 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3944 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3945 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3946 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3947 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3948 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3949 unsigned' with u_char.
3950
67b0facb 395120001221
3952 - (stevesk) OpenBSD CVS updates:
3953 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3954 [authfile.c channels.c sftp-server.c ssh-agent.c]
3955 remove() -> unlink() for consistency
3956 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3957 [ssh-keyscan.c]
3958 replace <ssl/x.h> with <openssl/x.h>
3959 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3960 [uidswap.c]
3961 typo; from wsanchez@apple.com
61e96248 3962
adeebd37 396320001220
61e96248 3964 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 3965 and Linux-PAM. Based on report and fix from Andrew Morgan
3966 <morgan@transmeta.com>
3967
f072c47a 396820001218
3969 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 3970 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3971 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 3972
731c1541 397320001216
3974 - (stevesk) OpenBSD CVS updates:
3975 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3976 [scp.c]
3977 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3978 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3979 [scp.c]
3980 unused; from stevesk@pobox.com
3981
227e8e86 398220001215
9853409f 3983 - (stevesk) Old OpenBSD patch wasn't completely applied:
3984 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3985 [scp.c]
3986 allow '.' in usernames; from jedgar@fxp.org
227e8e86 3987 - (stevesk) OpenBSD CVS updates:
3988 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3989 [ssh-keyscan.c]
3990 fatal already adds \n; from stevesk@pobox.com
3991 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3992 [ssh-agent.c]
3993 remove redundant spaces; from stevesk@pobox.com
3994 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3995 [pty.c]
3996 When failing to set tty owner and mode on a read-only filesystem, don't
3997 abort if the tty already has correct owner and reasonably sane modes.
3998 Example; permit 'root' to login to a firewall with read-only root fs.
3999 (markus@ ok)
4000 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4001 [pty.c]
4002 KNF
6ffc9c88 4003 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4004 [sshd.c]
4005 source port < 1024 is no longer required for rhosts-rsa since it
4006 adds no additional security.
4007 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4008 [ssh.1 ssh.c]
4009 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4010 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4011 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4012 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4013 [scp.c]
4014 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4015 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4016 [kex.c kex.h sshconnect2.c sshd.c]
4017 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4018
6c935fbd 401920001213
4020 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4021 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4022 - (stevesk) OpenBSD CVS update:
1fe6a48f 4023 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4024 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4025 consistently use __progname; from stevesk@pobox.com
6c935fbd 4026
367d1840 402720001211
4028 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4029 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4030 <pekka@netcore.fi>
e3a70753 4031 - (bal) OpenbSD CVS update
4032 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4033 [sshconnect1.c]
4034 always request new challenge for skey/tis-auth, fixes interop with
4035 other implementations; report from roth@feep.net
367d1840 4036
6b523bae 403720001210
4038 - (bal) OpenBSD CVS updates
61e96248 4039 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 4040 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4041 undo rijndael changes
61e96248 4042 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 4043 [rijndael.c]
4044 fix byte order bug w/o introducing new implementation
61e96248 4045 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 4046 [sftp-server.c]
4047 "" -> "." for realpath; from vinschen@redhat.com
61e96248 4048 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 4049 [ssh-agent.c]
4050 extern int optind; from stevesk@sweden.hp.com
13af0aa2 4051 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4052 [compat.c]
4053 remove unnecessary '\n'
6b523bae 4054
ce9c0b75 405520001209
6b523bae 4056 - (bal) OpenBSD CVS updates:
61e96248 4057 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 4058 [ssh.1]
4059 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4060
f72fc97f 406120001207
6b523bae 4062 - (bal) OpenBSD CVS updates:
61e96248 4063 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 4064 [compat.c compat.h packet.c]
4065 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 4066 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4067 [rijndael.c]
4068 unexpand(1)
61e96248 4069 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 4070 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4071 new rijndael implementation. fixes endian bugs
f72fc97f 4072
97fb6912 407320001206
6b523bae 4074 - (bal) OpenBSD CVS updates:
97fb6912 4075 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4076 [channels.c channels.h clientloop.c serverloop.c]
4077 async connects for -R/-L; ok deraadt@
4078 - todd@cvs.openssh.org 2000/12/05 16:47:28
4079 [sshd.c]
4080 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4081 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4082 have it (used in ssh-keyscan).
227e8e86 4083 - (stevesk) OpenBSD CVS update:
f20255cb 4084 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4085 [ssh-keyscan.c]
4086 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4087
f6fdbddf 408820001205
6b523bae 4089 - (bal) OpenBSD CVS updates:
f6fdbddf 4090 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4091 [ssh-keyscan.c ssh-keyscan.1]
4092 David Maziere's ssh-keyscan, ok niels@
4093 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4094 to the recent OpenBSD source tree.
835d2104 4095 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4096
cbc5abf9 409720001204
4098 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4099 defining -POSIX.
4100 - (bal) OpenBSD CVS updates:
4101 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4102 [compat.c]
4103 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4104 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4105 [compat.c]
61e96248 4106 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4107 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4108 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4109 [auth2.c compat.c compat.h sshconnect2.c]
4110 support f-secure/ssh.com 2.0.12; ok niels@
4111
0b6fbf03 411220001203
cbc5abf9 4113 - (bal) OpenBSD CVS updates:
0b6fbf03 4114 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4115 [channels.c]
61e96248 4116 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4117 ok neils@
4118 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4119 [cipher.c]
4120 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4121 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4122 [ssh-agent.c]
4123 agents must not dump core, ok niels@
61e96248 4124 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4125 [ssh.1]
4126 T is for both protocols
4127 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4128 [ssh.1]
4129 typo; from green@FreeBSD.org
4130 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4131 [ssh.c]
4132 check -T before isatty()
4133 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4134 [sshconnect.c]
61e96248 4135 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4136 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4137 [sshconnect.c]
4138 disable agent/x11/port fwding if hostkey has changed; ok niels@
4139 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4140 [sshd.c]
4141 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4142 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4143 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4144 PAM authentication using KbdInteractive.
4145 - (djm) Added another TODO
0b6fbf03 4146
90f4078a 414720001202
4148 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4149 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4150 <mstone@cs.loyola.edu>
4151
dcef6523 415220001129
7062c40f 4153 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4154 if there are background children with open fds.
c193d002 4155 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4156 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4157 still fail during compilation of sftp-server).
4158 - (djm) Fail if ar is not found during configure
c523303b 4159 - (djm) OpenBSD CVS updates:
4160 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4161 [sshd.8]
4162 talk about /etc/primes, okay markus@
4163 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4164 [ssh.c sshconnect1.c sshconnect2.c]
4165 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4166 defaults
4167 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4168 [sshconnect1.c]
4169 reorder check for illegal ciphers, bugreport from espie@
4170 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4171 [ssh-keygen.c ssh.h]
4172 print keytype when generating a key.
4173 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4174 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4175 more manpage paths in fixpaths calls
4176 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4177 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4178
e879a080 417920001125
4180 - (djm) Give up privs when reading seed file
4181
d343d900 418220001123
4183 - (bal) Merge OpenBSD changes:
4184 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4185 [auth-options.c]
61e96248 4186 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4187 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4188 [dh.c]
4189 do not use perror() in sshd, after child is forked()
4190 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4191 [auth-rsa.c]
4192 parse option only if key matches; fix some confusing seen by the client
4193 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4194 [session.c]
4195 check no_agent_forward_flag for ssh-2, too
4196 - markus@cvs.openbsd.org 2000/11/15
4197 [ssh-agent.1]
4198 reorder SYNOPSIS; typo, use .It
4199 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4200 [ssh-agent.c]
4201 do not reorder keys if a key is removed
4202 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4203 [ssh.c]
61e96248 4204 just ignore non existing user keys
d343d900 4205 - millert@cvs.openbsd.org 200/11/15 20:24:43
4206 [ssh-keygen.c]
4207 Add missing \n at end of error message.
4208
0b49a754 420920001122
4210 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4211 are compilable.
4212 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4213
fab2e5d3 421420001117
4215 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4216 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4217 - (stevesk) Reworked progname support.
260d427b 4218 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4219 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4220
c2207f11 422120001116
4222 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4223 releases.
4224 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4225 <roth@feep.net>
4226
3d398e04 422720001113
61e96248 4228 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4229 contrib/README
fa08c86b 4230 - (djm) Merge OpenBSD changes:
4231 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4232 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4233 [session.c ssh.c]
4234 agent forwarding and -R for ssh2, based on work from
4235 jhuuskon@messi.uku.fi
4236 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4237 [ssh.c sshconnect.c sshd.c]
4238 do not disabled rhosts(rsa) if server port > 1024; from
4239 pekkas@netcore.fi
4240 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4241 [sshconnect.c]
4242 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4243 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4244 [auth1.c]
4245 typo; from mouring@pconline.com
4246 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4247 [ssh-agent.c]
4248 off-by-one when removing a key from the agent
4249 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4250 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4251 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4252 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4253 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4254 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4255 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4256 add support for RSA to SSH2. please test.
4257 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4258 RSA and DSA are used by SSH2.
4259 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4260 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4261 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4262 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4263 - (djm) Change to interim version
5733a41a 4264 - (djm) Fix RPM spec file stupidity
6fff1ac4 4265 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4266
d287c664 426720001112
4268 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4269 Phillips Porch <root@theporch.com>
3d398e04 4270 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4271 <dcp@sgi.com>
a3bf38d0 4272 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4273 failed ioctl(TIOCSCTTY) call.
d287c664 4274
3c4d4fef 427520001111
4276 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4277 packaging files
35325fd4 4278 - (djm) Fix new Makefile.in warnings
61e96248 4279 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4280 promoted to type int. Report and fix from Dan Astoorian
027bf205 4281 <djast@cs.toronto.edu>
61e96248 4282 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4283 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4284
3e366738 428520001110
4286 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4287 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4288 - (bal) Added in check to verify S/Key library is being detected in
4289 configure.in
61e96248 4290 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4291 Patch by Mark Miller <markm@swoon.net>
4292 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4293 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4294 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4295
373998a4 429620001107
e506ee73 4297 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4298 Mark Miller <markm@swoon.net>
373998a4 4299 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4300 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4301 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4302 Mark D. Roth <roth@feep.net>
373998a4 4303
ac89998a 430420001106
4305 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4306 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4307 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4308 maintained FAQ on www.openssh.com
73bd30fe 4309 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4310 <pekkas@netcore.fi>
4311 - (djm) Don't need X11-askpass in RPM spec file if building without it
4312 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4313 - (djm) Release 2.3.0p1
97b378bf 4314 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4315 Asplund <aspa@kronodoc.fi>
4316 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4317
b850ecd9 431820001105
4319 - (bal) Sync with OpenBSD:
4320 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4321 [compat.c]
4322 handle all old openssh versions
4323 - markus@cvs.openbsd.org 2000/10/31 13:1853
4324 [deattack.c]
4325 so that large packets do not wrap "n"; from netbsd
4326 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4327 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4328 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4329 setsid() into more common files
96054e6f 4330 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4331 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4332 bsd-waitpid.c
b850ecd9 4333
75b90ced 433420001029
4335 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4336 - (stevesk) Create contrib/cygwin/ directory; patch from
4337 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4338 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4339 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4340
344f2b94 434120001028
61e96248 4342 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4343 <Philippe.WILLEM@urssaf.fr>
240ae474 4344 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4345 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4346 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4347 - (djm) Sync with OpenBSD:
4348 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4349 [ssh.1]
4350 fixes from pekkas@netcore.fi
4351 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4352 [atomicio.c]
4353 return number of characters processed; ok deraadt@
4354 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4355 [atomicio.c]
4356 undo
4357 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4358 [scp.c]
4359 replace atomicio(read,...) with read(); ok deraadt@
4360 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4361 [session.c]
4362 restore old record login behaviour
4363 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4364 [auth-skey.c]
4365 fmt string problem in unused code
4366 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4367 [sshconnect2.c]
4368 don't reference freed memory. okay deraadt@
4369 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4370 [canohost.c]
4371 typo, eramore@era-t.ericsson.se; ok niels@
4372 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4373 [cipher.c]
4374 non-alignment dependent swap_bytes(); from
4375 simonb@wasabisystems.com/netbsd
4376 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4377 [compat.c]
4378 add older vandyke products
4379 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4380 [channels.c channels.h clientloop.c serverloop.c session.c]
4381 [ssh.c util.c]
61e96248 4382 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4383 client ttys).
344f2b94 4384
ddc49b5c 438520001027
4386 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4387
48e7916f 438820001025
4389 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4390 builtin entropy code to read it.
4391 - (djm) Prefer builtin regex to PCRE.
00937921 4392 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4393 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4394 <proski@gnu.org>
48e7916f 4395
8dcda1e3 439620001020
4397 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4398 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4399 is more correct then current version.
8dcda1e3 4400
f5af5cd5 440120001018
4402 - (stevesk) Add initial support for setproctitle(). Current
4403 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4404 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4405
2f31bdd6 440620001017
4407 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4408 <vinschen@cygnus.com>
ba7a3f40 4409 - (djm) Don't rely on atomicio's retval to determine length of askpass
4410 supplied passphrase. Problem report from Lutz Jaenicke
4411 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 4412 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 4413 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 4414 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 4415
33de75a3 441620001016
4417 - (djm) Sync with OpenBSD:
4418 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4419 [cipher.c]
4420 debug3
4421 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4422 [scp.c]
4423 remove spaces from arguments; from djm@mindrot.org
4424 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4425 [ssh.1]
4426 Cipher is for SSH-1 only
4427 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4428 [servconf.c servconf.h serverloop.c session.c sshd.8]
4429 AllowTcpForwarding; from naddy@
4430 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4431 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 4432 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 4433 needs to be changed for interoperability reasons
4434 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4435 [auth-rsa.c]
4436 do not send RSA challenge if key is not allowed by key-options; from
4437 eivind@ThinkSec.com
4438 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4439 [rijndael.c session.c]
4440 typos; from stevesk@sweden.hp.com
4441 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4442 [rijndael.c]
4443 typo
61e96248 4444 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 4445 through diffs
61e96248 4446 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 4447 <pekkas@netcore.fi>
aa0289fe 4448 - (djm) Update version in Redhat spec file
61e96248 4449 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 4450 Redhat 7.0 spec file
5b2d4b75 4451 - (djm) Make inability to read/write PRNG seedfile non-fatal
4452
33de75a3 4453
4d670c24 445420001015
4455 - (djm) Fix ssh2 hang on background processes at logout.
4456
71dfaf1c 445720001014
443172c4 4458 - (bal) Add support for realpath and getcwd for platforms with broken
4459 or missing realpath implementations for sftp-server.
4460 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 4461 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 4462 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 4463 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 4464 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4465 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 4466 - (djm) Big OpenBSD sync:
4467 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4468 [log.c]
4469 allow loglevel debug
4470 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4471 [packet.c]
4472 hmac->mac
4473 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4474 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4475 move fake-auth from auth1.c to individual auth methods, disables s/key in
4476 debug-msg
4477 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4478 ssh.c
4479 do not resolve canonname, i have no idea why this was added oin ossh
4480 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4481 ssh-keygen.1 ssh-keygen.c
4482 -X now reads private ssh.com DSA keys, too.
4483 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4484 auth-options.c
4485 clear options on every call.
4486 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4487 authfd.c authfd.h
4488 interop with ssh-agent2, from <res@shore.net>
4489 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4490 compat.c
4491 use rexexp for version string matching
4492 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4493 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4494 First rough implementation of the diffie-hellman group exchange. The
4495 client can ask the server for bigger groups to perform the diffie-hellman
4496 in, thus increasing the attack complexity when using ciphers with longer
4497 keys. University of Windsor provided network, T the company.
4498 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4499 [auth-rsa.c auth2.c]
4500 clear auth options unless auth sucessfull
4501 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4502 [auth-options.h]
4503 clear auth options unless auth sucessfull
4504 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4505 [scp.1 scp.c]
4506 support 'scp -o' with help from mouring@pconline.com
4507 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4508 [dh.c]
4509 Wall
4510 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4511 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4512 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4513 add support for s/key (kbd-interactive) to ssh2, based on work by
4514 mkiernan@avantgo.com and me
4515 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4516 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4517 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4518 [sshconnect2.c sshd.c]
4519 new cipher framework
4520 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4521 [cipher.c]
4522 remove DES
4523 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4524 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4525 enable DES in SSH-1 clients only
4526 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4527 [kex.h packet.c]
4528 remove unused
4529 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4530 [sshd.c]
4531 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4532 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4533 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4534 rijndael/aes support
4535 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4536 [sshd.8]
4537 more info about -V
4538 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4539 [myproposal.h]
4540 prefer no compression
3ed32516 4541 - (djm) Fix scp user@host handling
4542 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 4543 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4544 u_intXX_t types on all platforms.
9ea53ba5 4545 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 4546 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4547 be bypassed.
f5665f6f 4548 - (stevesk) Display correct path to ssh-askpass in configure output.
4549 Report from Lutz Jaenicke.
71dfaf1c 4550
ebd782f7 455120001007
4552 - (stevesk) Print PAM return value in PAM log messages to aid
4553 with debugging.
97994d32 4554 - (stevesk) Fix detection of pw_class struct member in configure;
4555 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4556
47a134c1 455720001002
4558 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4559 - (djm) Add host system and CC to end-of-configure report. Suggested by
4560 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4561
7322ef0e 456220000931
4563 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4564
6ac7829a 456520000930
b6490dcb 4566 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 4567 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 4568 Ben Lindstrom <mouring@pconline.com>
4569 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 4570 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 4571 very short lived X connections. Bug report from Tobias Oetiker
857040fb 4572 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 4573 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4574 patch from Pekka Savola <pekkas@netcore.fi>
58665035 4575 - (djm) Forgot to cvs add LICENSE file
dc2901a0 4576 - (djm) Add LICENSE to RPM spec files
de273eef 4577 - (djm) CVS OpenBSD sync:
4578 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4579 [clientloop.c]
4580 use debug2
4581 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4582 [auth2.c sshconnect2.c]
4583 use key_type()
4584 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4585 [channels.c]
4586 debug -> debug2 cleanup
61e96248 4587 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 4588 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4589 <Alain.St-Denis@ec.gc.ca>
61e96248 4590 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4591 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 4592 J. Barry <don@astro.cornell.edu>
6ac7829a 4593
c5d85828 459420000929
4595 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 4596 - (djm) Another off-by-one fix from Pavel Kankovsky
4597 <peak@argo.troja.mff.cuni.cz>
22d89d24 4598 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4599 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 4600 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 4601 <tim@multitalents.net>
c5d85828 4602
6fd7f731 460320000926
4604 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 4605 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 4606 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4607 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 4608
2f125ca1 460920000924
4610 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4611 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 4612 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4613 <markm@swoon.net>
2f125ca1 4614
764d4113 461520000923
61e96248 4616 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 4617 <stevesk@sweden.hp.com>
777319db 4618 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 4619 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 4620 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 4621 <stevesk@sweden.hp.com>
e79b44e1 4622 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 4623 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 4624 Michael Stone <mstone@cs.loyola.edu>
188adeb2 4625 - (djm) OpenBSD CVS sync:
4626 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4627 [sshconnect2.c sshd.c]
4628 fix DEBUG_KEXDH
4629 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4630 [sshconnect.c]
4631 yes no; ok niels@
4632 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4633 [sshd.8]
4634 typo
4635 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4636 [serverloop.c]
4637 typo
4638 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4639 scp.c
4640 utime() to utimes(); mouring@pconline.com
4641 - markus@cvs.openbsd.org 2000/09/21 05:25:08
4642 sshconnect2.c
4643 change login logic in ssh2, allows plugin of other auth methods
4644 - markus@cvs.openbsd.org 2000/09/21 05:25:35
4645 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
4646 [serverloop.c]
4647 add context to dispatch_run
4648 - markus@cvs.openbsd.org 2000/09/21 05:07:52
4649 authfd.c authfd.h ssh-agent.c
4650 bug compat for old ssh.com software
764d4113 4651
7f377177 465220000920
4653 - (djm) Fix bad path substitution. Report from Andrew Miner
4654 <asminer@cs.iastate.edu>
4655
bcbf86ec 465620000916
61e96248 4657 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 4658 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 4659 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 4660 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 4661 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4662 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 4663 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 4664 password change patch.
4665 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 4666 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4667 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 4668 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4669 - (djm) Re-enable int64_t types - we need them for sftp
4670 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4671 - (djm) Update Redhat SPEC file accordingly
4672 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4673 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 4674 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 4675 <Dirk.DeWachter@rug.ac.be>
61e96248 4676 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 4677 <larry.jones@sdrc.com>
4678 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4679 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 4680 - (djm) Merge OpenBSD changes:
4681 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4682 [session.c]
4683 print hostname (not hushlogin)
4684 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4685 [authfile.c ssh-add.c]
4686 enable ssh-add -d for DSA keys
4687 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4688 [sftp-server.c]
4689 cleanup
4690 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4691 [authfile.h]
4692 prototype
4693 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4694 [ALL]
61e96248 4695 cleanup copyright notices on all files. I have attempted to be
4696 accurate with the details. everything is now under Tatu's licence
4697 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4698 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 4699 licence. We're not changing any rules, just being accurate.
4700 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4701 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4702 cleanup window and packet sizes for ssh2 flow control; ok niels
4703 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4704 [scp.c]
4705 typo
4706 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4707 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4708 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4709 [pty.c readconf.c]
4710 some more Copyright fixes
4711 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4712 [README.openssh2]
4713 bye bye
4714 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4715 [LICENCE cipher.c]
4716 a few more comments about it being ARC4 not RC4
4717 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4718 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4719 multiple debug levels
4720 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4721 [clientloop.c]
4722 typo
4723 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4724 [ssh-agent.c]
4725 check return value for setenv(3) for failure, and deal appropriately
4726
deb8d717 472720000913
4728 - (djm) Fix server not exiting with jobs in background.
4729
b5e300c2 473020000905
4731 - (djm) Import OpenBSD CVS changes
4732 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4733 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4734 implement a SFTP server. interops with sftp2, scp2 and the windows
4735 client from ssh.com
4736 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4737 [README.openssh2]
4738 sync
4739 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4740 [session.c]
4741 Wall
4742 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4743 [authfd.c ssh-agent.c]
4744 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4745 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4746 [scp.1 scp.c]
4747 cleanup and fix -S support; stevesk@sweden.hp.com
4748 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4749 [sftp-server.c]
4750 portability fixes
4751 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4752 [sftp-server.c]
4753 fix cast; mouring@pconline.com
4754 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4755 [ssh-add.1 ssh.1]
4756 add missing .El against .Bl.
4757 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4758 [session.c]
4759 missing close; ok theo
4760 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4761 [session.c]
4762 fix get_last_login_time order; from andre@van-veen.de
4763 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4764 [sftp-server.c]
4765 more cast fixes; from mouring@pconline.com
4766 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4767 [session.c]
4768 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4769 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 4770 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4771
1e61f54a 477220000903
4773 - (djm) Fix Redhat init script
4774
c80876b4 477520000901
4776 - (djm) Pick up Jim's new X11-askpass
4777 - (djm) Release 2.2.0p1
4778
8b4a0d08 477920000831
bcbf86ec 4780 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 4781 <acox@cv.telegroup.com>
b817711d 4782 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 4783
0b65b628 478420000830
4785 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 4786 - (djm) Periodically rekey arc4random
4787 - (djm) Clean up diff against OpenBSD.
bcbf86ec 4788 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 4789 <stevesk@sweden.hp.com>
b33a2e6e 4790 - (djm) Quieten the pam delete credentials error message
44839801 4791 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4792 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 4793 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 4794 - (djm) Fix doh in bsd-arc4random.c
0b65b628 4795
9aaf9be4 479620000829
bcbf86ec 4797 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4798 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 4799 Garrick James <garrick@james.net>
b5f90139 4800 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4801 Bastian Trompetter <btrompetter@firemail.de>
698d107e 4802 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 4803 - More OpenBSD updates:
4804 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4805 [scp.c]
4806 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4807 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4808 [session.c]
4809 Wall
4810 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4811 [compat.c]
4812 ssh.com-2.3.0
4813 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4814 [compat.c]
4815 compatibility with future ssh.com versions
4816 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4817 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4818 print uid/gid as unsigned
4819 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4820 [ssh.c]
4821 enable -n and -f for ssh2
4822 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4823 [ssh.c]
4824 allow combination of -N and -f
4825 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4826 [util.c]
4827 util.c
4828 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4829 [util.c]
4830 undo
4831 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4832 [util.c]
4833 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 4834
137d7b6c 483520000823
4836 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 4837 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4838 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 4839 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 4840 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 4841 - (djm) Add local version to version.h
ea788c22 4842 - (djm) Don't reseed arc4random everytime it is used
2e73a022 4843 - (djm) OpenBSD CVS updates:
4844 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4845 [ssh.c]
4846 accept remsh as a valid name as well; roman@buildpoint.com
4847 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4848 [deattack.c crc32.c packet.c]
4849 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4850 libz crc32 function yet, because it has ugly "long"'s in it;
4851 oneill@cs.sfu.ca
4852 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4853 [scp.1 scp.c]
4854 -S prog support; tv@debian.org
4855 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4856 [scp.c]
4857 knf
4858 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4859 [log-client.c]
4860 shorten
4861 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4862 [channels.c channels.h clientloop.c ssh.c ssh.h]
4863 support for ~. in ssh2
4864 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4865 [crc32.h]
4866 proper prototype
4867 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 4868 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4869 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 4870 [fingerprint.c fingerprint.h]
4871 add SSH2/DSA support to the agent and some other DSA related cleanups.
4872 (note that we cannot talk to ssh.com's ssh2 agents)
4873 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4874 [channels.c channels.h clientloop.c]
4875 more ~ support for ssh2
4876 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4877 [clientloop.c]
4878 oops
4879 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4880 [session.c]
4881 We have to stash the result of get_remote_name_or_ip() before we
4882 close our socket or getpeername() will get EBADF and the process
4883 will exit. Only a problem for "UseLogin yes".
4884 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4885 [session.c]
4886 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4887 own policy on determining who is allowed to login when /etc/nologin
4888 is present. Also use the _PATH_NOLOGIN define.
4889 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4890 [auth1.c auth2.c session.c ssh.c]
4891 Add calls to setusercontext() and login_get*(). We basically call
4892 setusercontext() in most places where previously we did a setlogin().
4893 Add default login.conf file and put root in the "daemon" login class.
4894 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4895 [session.c]
4896 Fix incorrect PATH setting; noted by Markus.
137d7b6c 4897
c345cf9d 489820000818
4899 - (djm) OpenBSD CVS changes:
4900 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4901 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4902 random early drop; ok theo, niels
4903 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4904 [ssh.1]
4905 typo
4906 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4907 [sshd.8]
4908 many fixes from pepper@mail.reppep.com
4909 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4910 [Makefile.in util.c aux.c]
4911 rename aux.c to util.c to help with cygwin port
4912 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4913 [authfd.c]
4914 correct sun_len; Alexander@Leidinger.net
4915 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4916 [readconf.c sshd.8]
4917 disable kerberos authentication by default
4918 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4919 [sshd.8 readconf.c auth-krb4.c]
4920 disallow kerberos authentication if we can't verify the TGT; from
4921 dugsong@
4922 kerberos authentication is on by default only if you have a srvtab.
4923 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4924 [auth.c]
4925 unused
4926 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4927 [sshd_config]
4928 MaxStartups
4929 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4930 [authfd.c]
4931 cleanup; ok niels@
4932 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4933 [session.c]
4934 cleanup login(1)-like jobs, no duplicate utmp entries
4935 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4936 [session.c sshd.8 sshd.c]
4937 sshd -u len, similar to telnetd
1a022229 4938 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 4939 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 4940
416ed5a7 494120000816
4942 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 4943 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 4944 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 4945 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 4946 implementation.
ba606eb2 4947 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 4948
dbaa2e87 494920000815
4950 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 4951 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4952 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 4953 - (djm) Don't seek in directory based lastlogs
bcbf86ec 4954 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 4955 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 4956 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 4957
6c33bf70 495820000813
4959 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4960 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4961
3fcce26c 496220000809
bcbf86ec 4963 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 4964 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 4965 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 4966 <charles@comm.polymtl.ca>
3fcce26c 4967
71d43804 496820000808
4969 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4970 time, spec file cleanup.
4971
f9bcea07 497220000807
378f2232 4973 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 4974 - (djm) Suppress error messages on channel close shutdown() failurs
4975 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 4976 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 4977
bcf89935 497820000725
4979 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4980
4c8722d9 498120000721
4982 - (djm) OpenBSD CVS updates:
4983 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4984 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4985 [sshconnect1.c sshconnect2.c]
4986 make ssh-add accept dsa keys (the agent does not)
4987 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4988 [sshd.c]
4989 Another closing of stdin; ok deraadt
4990 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4991 [dsa.c]
4992 missing free, reorder
4993 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4994 [ssh-keygen.1]
4995 document input and output files
4996
240777b8 499720000720
4c8722d9 4998 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 4999
3c7def32 500020000716
4c8722d9 5001 - (djm) Release 2.1.1p4
3c7def32 5002
819b676f 500320000715
704b1659 5004 - (djm) OpenBSD CVS updates
5005 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5006 [aux.c readconf.c servconf.c ssh.h]
5007 allow multiple whitespace but only one '=' between tokens, bug report from
5008 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5009 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5010 [clientloop.c]
5011 typo; todd@fries.net
5012 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5013 [scp.c]
5014 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5015 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5016 [readconf.c servconf.c]
5017 allow leading whitespace. ok niels
5018 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5019 [ssh-keygen.c ssh.c]
5020 Always create ~/.ssh with mode 700; ok Markus
819b676f 5021 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5022 - Include floatingpoint.h for entropy.c
5023 - strerror replacement
704b1659 5024
3f7a7e4a 502520000712
c37fb3c1 5026 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5027 - (djm) OpenBSD CVS Updates:
5028 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5029 [session.c sshd.c ]
5030 make MaxStartups code still work with -d; djm
5031 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5032 [readconf.c ssh_config]
5033 disable FallBackToRsh by default
c37fb3c1 5034 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5035 Ben Lindstrom <mouring@pconline.com>
1e970014 5036 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5037 spec file.
dcb36e5d 5038 - (djm) Released 2.1.1p3
3f7a7e4a 5039
56118702 504020000711
5041 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5042 <tbert@abac.com>
132dd316 5043 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 5044 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 5045 <mouring@pconline.com>
bcbf86ec 5046 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 5047 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 5048 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
5049 to compile on more platforms (incl NeXT).
cc6f2c4c 5050 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 5051 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 5052 - (djm) OpenBSD CVS updates:
5053 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5054 [authfd.c]
5055 cleanup, less cut&paste
5056 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5057 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 5058 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 5059 theo and me
5060 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5061 [session.c]
5062 use no_x11_forwarding_flag correctly; provos ok
5063 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5064 [sshd.c]
5065 typo
5066 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5067 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 5068 Insert more missing .El directives. Our troff really should identify
089fbbd2 5069 these and spit out a warning.
5070 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5071 [auth-rsa.c auth2.c ssh-keygen.c]
5072 clean code is good code
5073 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5074 [serverloop.c]
5075 sense of port forwarding flag test was backwards
5076 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5077 [compat.c readconf.c]
5078 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5079 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5080 [auth.h]
5081 KNF
5082 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5083 [compat.c readconf.c]
5084 Better conditions for strsep() ending.
5085 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5086 [readconf.c]
5087 Get the correct message on errors. (niels@ ok)
5088 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5089 [cipher.c kex.c servconf.c]
5090 strtok() --> strsep(). (niels@ ok)
5540ea9b 5091 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5092 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5093 builds)
229f64ee 5094 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5095
a8545c6c 509620000709
5097 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5098 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5099 - (djm) Match prototype and function declaration for rresvport_af.
5100 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5101 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5102 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5103 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5104 <jimw@peisj.pebio.com>
264dce47 5105 - (djm) Fix pam sprintf fix
5106 - (djm) Cleanup entropy collection code a little more. Split initialisation
5107 from seeding, perform intialisation immediatly at start, be careful with
5108 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5109 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5110 Including sigaction() et al. replacements
bcbf86ec 5111 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5112 <tbert@abac.com>
a8545c6c 5113
e2902a5b 511420000708
bcbf86ec 5115 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5116 Aaron Hopkins <aaron@die.net>
7a33f831 5117 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5118 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5119 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5120 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5121 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5122 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5123 - (djm) Don't use inet_addr.
e2902a5b 5124
5637650d 512520000702
5126 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5127 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5128 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5129 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5130 Chris, the Young One <cky@pobox.com>
bcbf86ec 5131 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5132 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5133
388e9f9f 513420000701
5135 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5136 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5137 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5138 <vinschen@cygnus.com>
30228d7c 5139 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5140 - (djm) Added check for broken snprintf() functions which do not correctly
5141 terminate output string and attempt to use replacement.
46158300 5142 - (djm) Released 2.1.1p2
388e9f9f 5143
9f32ceb4 514420000628
5145 - (djm) Fixes to lastlog code for Irix
5146 - (djm) Use atomicio in loginrec
3206bb3b 5147 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5148 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5149 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5150 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5151 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5152
d8caae24 515320000627
5154 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5155 - (djm) Formatting
d8caae24 5156
fe30cc2e 515720000626
3e98362e 5158 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5159 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5160 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5161 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5162 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5163 - (djm) Fix fixed EGD code.
3e98362e 5164 - OpenBSD CVS update
5165 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5166 [channels.c]
5167 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5168
1c04b088 516920000623
bcbf86ec 5170 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5171 Svante Signell <svante.signell@telia.com>
5172 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5173 - OpenBSD CVS Updates:
5174 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5175 [sshd.c]
5176 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5177 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5178 [auth-krb4.c key.c radix.c uuencode.c]
5179 Missing CVS idents; ok markus
1c04b088 5180
f528fdf2 518120000622
5182 - (djm) Automatically generate host key during "make install". Suggested
5183 by Gary E. Miller <gem@rellim.com>
5184 - (djm) Paranoia before kill() system call
74fc9186 5185 - OpenBSD CVS Updates:
5186 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5187 [auth2.c compat.c compat.h sshconnect2.c]
5188 make userauth+pubkey interop with ssh.com-2.2.0
5189 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5190 [dsa.c]
5191 mem leak + be more paranoid in dsa_verify.
5192 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5193 [key.c]
5194 cleanup fingerprinting, less hardcoded sizes
5195 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5196 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5197 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5198 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5199 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5200 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5201 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5202 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5203 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5204 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5205 OpenBSD tag
5206 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5207 sshconnect2.c missing free; nuke old comment
f528fdf2 5208
e5fe9a1f 520920000620
5210 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5211 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5212 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5213 - (djm) Typo in loginrec.c
e5fe9a1f 5214
cbd7492e 521520000618
5216 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5217 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5218 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5219 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5220 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5221 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5222 Martin Petrak <petrak@spsknm.schools.sk>
5223 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5224 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5225 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5226 - OpenBSD CVS updates:
5227 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5228 [channels.c]
5229 everyone says "nix it" (remove protocol 2 debugging message)
5230 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5231 [sshconnect.c]
5232 allow extended server banners
5233 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5234 [sshconnect.c]
5235 missing atomicio, typo
5236 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5237 [servconf.c servconf.h session.c sshd.8 sshd_config]
5238 add support for ssh v2 subsystems. ok markus@.
5239 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5240 [readconf.c servconf.c]
5241 include = in WHITESPACE; markus ok
5242 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5243 [auth2.c]
5244 implement bug compatibility with ssh-2.0.13 pubkey, server side
5245 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5246 [compat.c]
5247 initial support for ssh.com's 2.2.0
5248 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5249 [scp.c]
5250 typo
5251 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5252 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5253 split auth-rsa option parsing into auth-options
5254 add options support to authorized_keys2
5255 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5256 [session.c]
5257 typo
cbd7492e 5258
509b1f88 525920000613
5260 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5261 - Platform define for SCO 3.x which breaks on /dev/ptmx
5262 - Detect and try to fix missing MAXPATHLEN
a4d05724 5263 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5264 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5265
09564242 526620000612
5267 - (djm) Glob manpages in RPM spec files to catch compressed files
5268 - (djm) Full license in auth-pam.c
08ae384f 5269 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5270 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5271 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5272 def'd
5273 - Set AIX to use preformatted manpages
61e96248 5274
74b224a0 527520000610
5276 - (djm) Minor doc tweaks
217ab55e 5277 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5278
32c80420 527920000609
5280 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5281 (in favour of utmpx) on Solaris 8
5282
fa649821 528320000606
48c99b2c 5284 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5285 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5286 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5287 timeout
f988dce5 5288 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5289 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5290 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5291 <tibbs@math.uh.edu>
1e83f2a2 5292 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5293 <zack@wolery.cumb.org>
fa649821 5294 - (djm) OpenBSD CVS updates:
5295 - todd@cvs.openbsd.org
5296 [sshconnect2.c]
5297 teach protocol v2 to count login failures properly and also enable an
5298 explanation of why the password prompt comes up again like v1; this is NOT
5299 crypto
61e96248 5300 - markus@cvs.openbsd.org
fa649821 5301 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5302 xauth_location support; pr 1234
5303 [readconf.c sshconnect2.c]
5304 typo, unused
5305 [session.c]
5306 allow use_login only for login sessions, otherwise remote commands are
5307 execed with uid==0
5308 [sshd.8]
5309 document UseLogin better
5310 [version.h]
5311 OpenSSH 2.1.1
5312 [auth-rsa.c]
bcbf86ec 5313 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5314 negative match or no match at all
5315 [channels.c hostfile.c match.c]
bcbf86ec 5316 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5317 kris@FreeBSD.org
5318
8e7b16f8 531920000606
bcbf86ec 5320 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5321 configure.
5322
d7c0f3d5 532320000604
5324 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5325 - (andre) login code changes based on djm feedback
d7c0f3d5 5326
2d6c411f 532720000603
5328 - (andre) New login code
5329 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5330 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5331
5daf7064 533220000531
5333 - Cleanup of auth.c, login.c and fake-*
5334 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5335 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5336 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5337 of fallback DIY code.
5daf7064 5338
b9f446d1 533920000530
5340 - Define atexit for old Solaris
b02ebca1 5341 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5342 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5343 - OpenBSD CVS updates:
5344 - markus@cvs.openbsd.org
5345 [session.c]
5346 make x11-fwd work w/ localhost (xauth add host/unix:11)
5347 [cipher.c compat.c readconf.c servconf.c]
5348 check strtok() != NULL; ok niels@
5349 [key.c]
5350 fix key_read() for uuencoded keys w/o '='
5351 [serverloop.c]
5352 group ssh1 vs. ssh2 in serverloop
5353 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5354 split kexinit/kexdh, factor out common code
5355 [readconf.c ssh.1 ssh.c]
5356 forwardagent defaults to no, add ssh -A
5357 - theo@cvs.openbsd.org
5358 [session.c]
5359 just some line shortening
60688ef9 5360 - Released 2.1.0p3
b9f446d1 5361
29611d9c 536220000520
5363 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5364 - Don't touch utmp if USE_UTMPX defined
a423beaf 5365 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5366 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5367 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5368 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5369 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5370 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5371 - Doc cleanup
29611d9c 5372
301e9b01 537320000518
5374 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5375 - OpenBSD CVS updates:
5376 - markus@cvs.openbsd.org
5377 [sshconnect.c]
5378 copy only ai_addrlen bytes; misiek@pld.org.pl
5379 [auth.c]
bcbf86ec 5380 accept an empty shell in authentication; bug reported by
301e9b01 5381 chris@tinker.ucr.edu
5382 [serverloop.c]
5383 we don't have stderr for interactive terminal sessions (fcntl errors)
5384
ad85db64 538520000517
5386 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5387 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5388 - Fixes erroneous printing of debug messages to syslog
5389 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5390 - Gives useful error message if PRNG initialisation fails
5391 - Reduced ssh startup delay
5392 - Measures cumulative command time rather than the time between reads
704b1659 5393 after select()
ad85db64 5394 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5395 optionally run 'ent' to measure command entropy
c1ef8333 5396 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5397 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5398 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5399 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5400 - OpenBSD CVS update:
bcbf86ec 5401 - markus@cvs.openbsd.org
0e73cc53 5402 [ssh.c]
5403 fix usage()
5404 [ssh2.h]
5405 draft-ietf-secsh-architecture-05.txt
5406 [ssh.1]
5407 document ssh -T -N (ssh2 only)
5408 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5409 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5410 [aux.c]
5411 missing include
c04f75f1 5412 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5413 - INSTALL typo and URL fix
5414 - Makefile fix
5415 - Solaris fixes
bcbf86ec 5416 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 5417 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 5418 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 5419 - Detect OpenSSL seperatly from RSA
bcbf86ec 5420 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 5421 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 5422
3d1a1654 542320000513
bcbf86ec 5424 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 5425 <misiek@pld.org.pl>
5426
d02a3a00 542720000511
bcbf86ec 5428 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 5429 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 5430 - "make host-key" fix for Irix
d02a3a00 5431
d0c832f3 543220000509
5433 - OpenBSD CVS update
5434 - markus@cvs.openbsd.org
5435 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5436 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5437 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5438 - hugh@cvs.openbsd.org
5439 [ssh.1]
5440 - zap typo
5441 [ssh-keygen.1]
5442 - One last nit fix. (markus approved)
5443 [sshd.8]
5444 - some markus certified spelling adjustments
5445 - markus@cvs.openbsd.org
5446 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5447 [sshconnect2.c ]
5448 - bug compat w/ ssh-2.0.13 x11, split out bugs
5449 [nchan.c]
5450 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5451 [ssh-keygen.c]
5452 - handle escapes in real and original key format, ok millert@
5453 [version.h]
5454 - OpenSSH-2.1
3dc1102e 5455 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 5456 - Doc updates
bcbf86ec 5457 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 5458 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 5459
ebdeb9a8 546020000508
5461 - Makefile and RPM spec fixes
5462 - Generate DSA host keys during "make key" or RPM installs
f6cde515 5463 - OpenBSD CVS update
5464 - markus@cvs.openbsd.org
5465 [clientloop.c sshconnect2.c]
5466 - make x11-fwd interop w/ ssh-2.0.13
5467 [README.openssh2]
5468 - interop w/ SecureFX
5469 - Release 2.0.0beta2
ebdeb9a8 5470
bcbf86ec 5471 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 5472 <andre.lucas@dial.pipex.com>
5473
1d1ffb87 547420000507
5475 - Remove references to SSLeay.
5476 - Big OpenBSD CVS update
5477 - markus@cvs.openbsd.org
5478 [clientloop.c]
5479 - typo
5480 [session.c]
5481 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5482 [session.c]
5483 - update proctitle for proto 1, too
5484 [channels.h nchan.c serverloop.c session.c sshd.c]
5485 - use c-style comments
5486 - deraadt@cvs.openbsd.org
5487 [scp.c]
5488 - more atomicio
bcbf86ec 5489 - markus@cvs.openbsd.org
1d1ffb87 5490 [channels.c]
5491 - set O_NONBLOCK
5492 [ssh.1]
5493 - update AUTHOR
5494 [readconf.c ssh-keygen.c ssh.h]
5495 - default DSA key file ~/.ssh/id_dsa
5496 [clientloop.c]
5497 - typo, rm verbose debug
5498 - deraadt@cvs.openbsd.org
5499 [ssh-keygen.1]
5500 - document DSA use of ssh-keygen
5501 [sshd.8]
5502 - a start at describing what i understand of the DSA side
5503 [ssh-keygen.1]
5504 - document -X and -x
5505 [ssh-keygen.c]
5506 - simplify usage
bcbf86ec 5507 - markus@cvs.openbsd.org
1d1ffb87 5508 [sshd.8]
5509 - there is no rhosts_dsa
5510 [ssh-keygen.1]
5511 - document -y, update -X,-x
5512 [nchan.c]
5513 - fix close for non-open ssh1 channels
5514 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5515 - s/DsaKey/HostDSAKey/, document option
5516 [sshconnect2.c]
5517 - respect number_of_password_prompts
5518 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5519 - GatewayPorts for sshd, ok deraadt@
5520 [ssh-add.1 ssh-agent.1 ssh.1]
5521 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5522 [ssh.1]
5523 - more info on proto 2
5524 [sshd.8]
5525 - sync AUTHOR w/ ssh.1
5526 [key.c key.h sshconnect.c]
5527 - print key type when talking about host keys
5528 [packet.c]
5529 - clear padding in ssh2
5530 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5531 - replace broken uuencode w/ libc b64_ntop
5532 [auth2.c]
5533 - log failure before sending the reply
5534 [key.c radix.c uuencode.c]
5535 - remote trailing comments before calling __b64_pton
5536 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5537 [sshconnect2.c sshd.8]
5538 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5539 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5540
1a11e1ae 554120000502
0fbe8c74 5542 - OpenBSD CVS update
5543 [channels.c]
5544 - init all fds, close all fds.
5545 [sshconnect2.c]
5546 - check whether file exists before asking for passphrase
5547 [servconf.c servconf.h sshd.8 sshd.c]
5548 - PidFile, pr 1210
5549 [channels.c]
5550 - EINTR
5551 [channels.c]
5552 - unbreak, ok niels@
5553 [sshd.c]
5554 - unlink pid file, ok niels@
5555 [auth2.c]
5556 - Add missing #ifdefs; ok - markus
bcbf86ec 5557 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 5558 gathering commands from a text file
1a11e1ae 5559 - Release 2.0.0beta1
5560
c4bc58eb 556120000501
5562 - OpenBSD CVS update
5563 [packet.c]
5564 - send debug messages in SSH2 format
3189621b 5565 [scp.c]
5566 - fix very rare EAGAIN/EINTR issues; based on work by djm
5567 [packet.c]
5568 - less debug, rm unused
5569 [auth2.c]
5570 - disable kerb,s/key in ssh2
5571 [sshd.8]
5572 - Minor tweaks and typo fixes.
5573 [ssh-keygen.c]
5574 - Put -d into usage and reorder. markus ok.
bcbf86ec 5575 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 5576 <karn@ka9q.ampr.org>
bcbf86ec 5577 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 5578 <andre.lucas@dial.pipex.com>
0d5f7abc 5579 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5580 <gd@hilb1.medat.de>
8cb940db 5581 - Add some missing ifdefs to auth2.c
8af50c98 5582 - Deprecate perl-tk askpass.
52bcc044 5583 - Irix portability fixes - don't include netinet headers more than once
5584 - Make sure we don't save PRNG seed more than once
c4bc58eb 5585
2b763e31 558620000430
5587 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 5588 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5589 patch.
5590 - Adds timeout to entropy collection
5591 - Disables slow entropy sources
5592 - Load and save seed file
bcbf86ec 5593 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 5594 saved in root's .ssh directory)
5595 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 5596 - More OpenBSD updates:
5597 [session.c]
5598 - don't call chan_write_failed() if we are not writing
5599 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5600 - keysize warnings error() -> log()
2b763e31 5601
a306f2dd 560220000429
5603 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5604 [README.openssh2]
5605 - interop w/ F-secure windows client
5606 - sync documentation
5607 - ssh_host_dsa_key not ssh_dsa_key
5608 [auth-rsa.c]
5609 - missing fclose
5610 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5611 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5612 [sshd.c uuencode.c uuencode.h authfile.h]
5613 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5614 for trading keys with the real and the original SSH, directly from the
5615 people who invented the SSH protocol.
5616 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5617 [sshconnect1.c sshconnect2.c]
5618 - split auth/sshconnect in one file per protocol version
5619 [sshconnect2.c]
5620 - remove debug
5621 [uuencode.c]
5622 - add trailing =
5623 [version.h]
5624 - OpenSSH-2.0
5625 [ssh-keygen.1 ssh-keygen.c]
5626 - add -R flag: exit code indicates if RSA is alive
5627 [sshd.c]
5628 - remove unused
5629 silent if -Q is specified
5630 [ssh.h]
5631 - host key becomes /etc/ssh_host_dsa_key
5632 [readconf.c servconf.c ]
5633 - ssh/sshd default to proto 1 and 2
5634 [uuencode.c]
5635 - remove debug
5636 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5637 - xfree DSA blobs
5638 [auth2.c serverloop.c session.c]
5639 - cleanup logging for sshd/2, respect PasswordAuth no
5640 [sshconnect2.c]
5641 - less debug, respect .ssh/config
5642 [README.openssh2 channels.c channels.h]
bcbf86ec 5643 - clientloop.c session.c ssh.c
a306f2dd 5644 - support for x11-fwding, client+server
5645
0ac7199f 564620000421
5647 - Merge fix from OpenBSD CVS
5648 [ssh-agent.c]
5649 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5650 via Debian bug #59926
18ba2aab 5651 - Define __progname in session.c if libc doesn't
5652 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 5653 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 5654 <David.DelPiero@qed.qld.gov.au>
0ac7199f 5655
e1b37056 565620000420
bcbf86ec 5657 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 5658 <andre.lucas@dial.pipex.com>
9da5c3c9 5659 - Sync with OpenBSD CVS:
5660 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5661 - pid_t
5662 [session.c]
5663 - remove bogus chan_read_failed. this could cause data
5664 corruption (missing data) at end of a SSH2 session.
4e577b89 5665 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5666 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5667 - Use vhangup to clean up Linux ttys
5668 - Force posix getopt processing on GNU libc systems
371ecff9 5669 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 5670 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 5671
d6f24e45 567220000419
5673 - OpenBSD CVS updates
5674 [channels.c]
5675 - fix pr 1196, listen_port and port_to_connect interchanged
5676 [scp.c]
bcbf86ec 5677 - after completion, replace the progress bar ETA counter with a final
d6f24e45 5678 elapsed time; my idea, aaron wrote the patch
5679 [ssh_config sshd_config]
5680 - show 'Protocol' as an example, ok markus@
5681 [sshd.c]
5682 - missing xfree()
5683 - Add missing header to bsd-misc.c
5684
35484284 568520000416
5686 - Reduce diff against OpenBSD source
bcbf86ec 5687 - All OpenSSL includes are now unconditionally referenced as
35484284 5688 openssl/foo.h
5689 - Pick up formatting changes
5690 - Other minor changed (typecasts, etc) that I missed
5691
6ae2364d 569220000415
5693 - OpenBSD CVS updates.
5694 [ssh.1 ssh.c]
5695 - ssh -2
5696 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5697 [session.c sshconnect.c]
5698 - check payload for (illegal) extra data
5699 [ALL]
5700 whitespace cleanup
5701
c323ac76 570220000413
5703 - INSTALL doc updates
f54651ce 5704 - Merged OpenBSD updates to include paths.
bcbf86ec 5705
a8be9f80 570620000412
5707 - OpenBSD CVS updates:
5708 - [channels.c]
5709 repair x11-fwd
5710 - [sshconnect.c]
5711 fix passwd prompt for ssh2, less debugging output.
5712 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5713 less debugging output
5714 - [kex.c kex.h sshconnect.c sshd.c]
5715 check for reasonable public DH values
5716 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5717 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5718 add Cipher and Protocol options to ssh/sshd, e.g.:
5719 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5720 arcfour,3des-cbc'
5721 - [sshd.c]
5722 print 1.99 only if server supports both
5723
18e92801 572420000408
5725 - Avoid some compiler warnings in fake-get*.c
5726 - Add IPTOS macros for systems which lack them
9d98aaf6 5727 - Only set define entropy collection macros if they are found
e78a59f5 5728 - More large OpenBSD CVS updates:
5729 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5730 [session.h ssh.h sshd.c README.openssh2]
5731 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5732 - [channels.c]
5733 no adjust after close
5734 - [sshd.c compat.c ]
5735 interop w/ latest ssh.com windows client.
61e96248 5736
8ce64345 573720000406
5738 - OpenBSD CVS update:
5739 - [channels.c]
5740 close efd on eof
5741 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5742 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5743 - [sshconnect.c]
5744 missing free.
5745 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5746 remove unused argument, split cipher_mask()
5747 - [clientloop.c]
5748 re-order: group ssh1 vs. ssh2
5749 - Make Redhat spec require openssl >= 0.9.5a
5750
e7627112 575120000404
5752 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 5753 - OpenBSD CVS update:
5754 - [packet.h packet.c]
5755 ssh2 packet format
5756 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5757 [channels.h channels.c]
5758 channel layer support for ssh2
5759 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5760 DSA, keyexchange, algorithm agreement for ssh2
6c081128 5761 - Generate manpages before make install not at the end of make all
5762 - Don't seed the rng quite so often
5763 - Always reseed rng when requested
e7627112 5764
bfc9a610 576520000403
5766 - Wrote entropy collection routines for systems that lack /dev/random
5767 and EGD
837c30b8 5768 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 5769
7368a6c8 577020000401
5771 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5772 - [auth.c session.c sshd.c auth.h]
5773 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5774 - [bufaux.c bufaux.h]
5775 support ssh2 bignums
5776 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5777 [readconf.c ssh.c ssh.h serverloop.c]
5778 replace big switch() with function tables (prepare for ssh2)
5779 - [ssh2.h]
5780 ssh2 message type codes
5781 - [sshd.8]
5782 reorder Xr to avoid cutting
5783 - [serverloop.c]
5784 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5785 - [channels.c]
5786 missing close
5787 allow bigger packets
5788 - [cipher.c cipher.h]
5789 support ssh2 ciphers
5790 - [compress.c]
5791 cleanup, less code
5792 - [dispatch.c dispatch.h]
5793 function tables for different message types
5794 - [log-server.c]
5795 do not log() if debuggin to stderr
5796 rename a cpp symbol, to avoid param.h collision
5797 - [mpaux.c]
5798 KNF
5799 - [nchan.c]
5800 sync w/ channels.c
5801
f5238bee 580220000326
5803 - Better tests for OpenSSL w/ RSAref
bcbf86ec 5804 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 5805 Ben Lindstrom <mouring@pconline.com>
4fe2af09 5806 - OpenBSD CVS update
5807 - [auth-krb4.c]
5808 -Wall
5809 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5810 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5811 initial support for DSA keys. ok deraadt@, niels@
5812 - [cipher.c cipher.h]
5813 remove unused cipher_attack_detected code
5814 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5815 Fix some formatting problems I missed before.
5816 - [ssh.1 sshd.8]
5817 fix spelling errors, From: FreeBSD
5818 - [ssh.c]
5819 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 5820
0024a081 582120000324
5822 - Released 1.2.3
5823
bd499f9e 582420000317
5825 - Clarified --with-default-path option.
5826 - Added -blibpath handling for AIX to work around stupid runtime linking.
5827 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 5828 <jmknoble@jmknoble.cx>
474b5fef 5829 - Checks for 64 bit int types. Problem report from Mats Fredholm
5830 <matsf@init.se>
610cd5c6 5831 - OpenBSD CVS updates:
bcbf86ec 5832 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 5833 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5834 [sshd.c]
5835 pedantic: signed vs. unsigned, void*-arithm, etc
5836 - [ssh.1 sshd.8]
5837 Various cleanups and standardizations.
bcbf86ec 5838 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 5839 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 5840
4696775a 584120000316
bcbf86ec 5842 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 5843 Hesprich <dghespri@sprintparanet.com>
d423d822 5844 - Propogate LD through to Makefile
b7a9ce47 5845 - Doc cleanups
2ba2a610 5846 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 5847
cb0b7ea4 584820000315
5849 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5850 problems with gcc/Solaris.
bcbf86ec 5851 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 5852 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 5853 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 5854 Debian package, README file and chroot patch from Ricardo Cerqueira
5855 <rmcc@clix.pt>
bcbf86ec 5856 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 5857 option.
5858 - Slight cleanup to doc files
b14b2ae7 5859 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 5860
a8ed9fd9 586120000314
bcbf86ec 5862 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 5863 peter@frontierflying.com
84afc958 5864 - Include /usr/local/include and /usr/local/lib for systems that don't
5865 do it themselves
5866 - -R/usr/local/lib for Solaris
5867 - Fix RSAref detection
5868 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 5869
bcf36c78 587020000311
5871 - Detect RSAref
43e48848 5872 - OpenBSD CVS change
5873 [sshd.c]
5874 - disallow guessing of root password
867dbf40 5875 - More configure fixes
80faa19f 5876 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 5877
c8d54615 587820000309
5879 - OpenBSD CVS updates to v1.2.3
704b1659 5880 [ssh.h atomicio.c]
5881 - int atomicio -> ssize_t (for alpha). ok deraadt@
5882 [auth-rsa.c]
5883 - delay MD5 computation until client sends response, free() early, cleanup.
5884 [cipher.c]
5885 - void* -> unsigned char*, ok niels@
5886 [hostfile.c]
5887 - remove unused variable 'len'. fix comments.
5888 - remove unused variable
5889 [log-client.c log-server.c]
5890 - rename a cpp symbol, to avoid param.h collision
5891 [packet.c]
5892 - missing xfree()
5893 - getsockname() requires initialized tolen; andy@guildsoftware.com
5894 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5895 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5896 [pty.c pty.h]
bcbf86ec 5897 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 5898 pty.c ok provos@, dugsong@
704b1659 5899 [readconf.c]
5900 - turn off x11-fwd for the client, too.
5901 [rsa.c]
5902 - PKCS#1 padding
5903 [scp.c]
5904 - allow '.' in usernames; from jedgar@fxp.org
5905 [servconf.c]
5906 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5907 - sync with sshd_config
5908 [ssh-keygen.c]
5909 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5910 [ssh.1]
5911 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5912 [ssh.c]
5913 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5914 - turn off x11-fwd for the client, too.
5915 [sshconnect.c]
5916 - missing xfree()
5917 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5918 - read error vs. "Connection closed by remote host"
5919 [sshd.8]
5920 - ie. -> i.e.,
5921 - do not link to a commercial page..
5922 - sync with sshd_config
5923 [sshd.c]
5924 - no need for poll.h; from bright@wintelcom.net
5925 - log with level log() not fatal() if peer behaves badly.
5926 - don't panic if client behaves strange. ok deraadt@
5927 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5928 - delay close() of pty until the pty has been chowned back to root
5929 - oops, fix comment, too.
5930 - missing xfree()
5931 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5932 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 5933 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 5934 pty.c ok provos@, dugsong@
5935 - create x11 cookie file
5936 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5937 - version 1.2.3
c8d54615 5938 - Cleaned up
bcbf86ec 5939 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 5940 required after OpenBSD updates)
c8d54615 5941
07055445 594220000308
5943 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5944
594520000307
5946 - Released 1.2.2p1
5947
9c8c3fc6 594820000305
5949 - Fix DEC compile fix
54096dcc 5950 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 5951 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5952 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5953 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 5954 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 5955
6bf4d066 595620000303
5957 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5958 <domi@saargate.de>
bcbf86ec 5959 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 5960 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5961 Miskiewicz <misiek@pld.org.pl>
22fa590f 5962 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5963 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 5964
a0391976 596520000302
5966 - Big cleanup of autoconf code
5967 - Rearranged to be a little more logical
5968 - Added -R option for Solaris
5969 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5970 to detect library and header location _and_ ensure library has proper
5971 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 5972 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 5973 - Avoid warning message with Unix98 ptys
bcbf86ec 5974 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 5975 platform-specific code.
5976 - Document some common problems
bcbf86ec 5977 - Allow root access to any key. Patch from
81eef326 5978 markus.friedl@informatik.uni-erlangen.de
a0391976 5979
f55afe71 598020000207
5981 - Removed SOCKS code. Will support through a ProxyCommand.
5982
d07d1c58 598320000203
5984 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 5985 - Add --with-ssl-dir option
d07d1c58 5986
9d5f374b 598720000202
bcbf86ec 5988 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 5989 <jmd@aoe.vt.edu>
6b1f3fdb 5990 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5991 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 5992 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 5993
bc8c2601 599420000201
5995 - Use socket pairs by default (instead of pipes). Prevents race condition
5996 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5997
69c76614 599820000127
5999 - Seed OpenSSL's random number generator before generating RSA keypairs
6000 - Split random collector into seperate file
aaf2abd7 6001 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6002
f9507c24 600320000126
6004 - Released 1.2.2 stable
6005
bcbf86ec 6006 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6007 mouring@newton.pconline.com
bcbf86ec 6008 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6009 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6010 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6011 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6012
bfae20ad 601320000125
bcbf86ec 6014 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6015 <andre.lucas@dial.pipex.com>
07b0cb78 6016 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6017 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6018 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6019 <gem@rellim.com>
6020 - New URL for x11-ssh-askpass.
bcbf86ec 6021 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6022 <jmknoble@jmknoble.cx>
bcbf86ec 6023 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6024 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6025 - Updated RPM spec files to use DESTDIR
bfae20ad 6026
bb58aa4b 602720000124
6028 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6029 increment)
6030
d45317d8 603120000123
6032 - OpenBSD CVS:
6033 - [packet.c]
6034 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 6035 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 6036 <drankin@bohemians.lexington.ky.us>
12aa90af 6037 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 6038
e844f761 603920000122
6040 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6041 <bent@clark.net>
c54a6257 6042 - Merge preformatted manpage patch from Andre Lucas
6043 <andre.lucas@dial.pipex.com>
8eb34e02 6044 - Make IPv4 use the default in RPM packages
6045 - Irix uses preformatted manpages
1e64903d 6046 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
6047 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 6048 - OpenBSD CVS updates:
6049 - [packet.c]
6050 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6051 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6052 - [sshd.c]
6053 log with level log() not fatal() if peer behaves badly.
6054 - [readpass.c]
bcbf86ec 6055 instead of blocking SIGINT, catch it ourselves, so that we can clean
6056 the tty modes up and kill ourselves -- instead of our process group
61e96248 6057 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 6058 people with cbreak shells never even noticed..
399d9d44 6059 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6060 ie. -> i.e.,
e844f761 6061
4c8ef3fb 606220000120
6063 - Don't use getaddrinfo on AIX
7b2ea3a1 6064 - Update to latest OpenBSD CVS:
6065 - [auth-rsa.c]
6066 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6067 - [sshconnect.c]
6068 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6069 - destroy keys earlier
bcbf86ec 6070 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6071 ok: provos@
7b2ea3a1 6072 - [sshd.c]
6073 - no need for poll.h; from bright@wintelcom.net
6074 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6075 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6076 ok: provos@
f3bba493 6077 - Big manpage and config file cleanup from Andre Lucas
6078 <andre.lucas@dial.pipex.com>
5f4fdfae 6079 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6080 - Doc updates
d468fc76 6081 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6082 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6083
082bbfb3 608420000119
20af321f 6085 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6086 - Compile fix from Darren_Hall@progressive.com
59e76f33 6087 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6088 addresses using getaddrinfo(). Added a configure switch to make the
6089 default lookup mode AF_INET
082bbfb3 6090
a63a7f37 609120000118
6092 - Fixed --with-pid-dir option
51a6baf8 6093 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6094 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6095 <andre.lucas@dial.pipex.com>
a63a7f37 6096
f914c7fb 609720000117
6098 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6099 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6100 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6101 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6102 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6103 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6104 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6105 deliver (no IPv6 kernel support)
80a44451 6106 - Released 1.2.1pre27
f914c7fb 6107
f4a7cf29 6108 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6109 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6110 <jhuuskon@hytti.uku.fi>
bcbf86ec 6111 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6112 further testing.
5957fd29 6113 - Patch from Christos Zoulas <christos@zoulas.com>
6114 - Try $prefix first when looking for OpenSSL.
6115 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6116 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6117 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6118
47e45e44 611920000116
6120 - Renamed --with-xauth-path to --with-xauth
6121 - Added --with-pid-dir option
6122 - Released 1.2.1pre26
6123
a82ef8ae 6124 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6125 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6126 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6127
5cdfe03f 612820000115
6129 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6130 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6131 Nordby <anders@fix.no>
bcbf86ec 6132 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6133 openpty. Report from John Seifarth <john@waw.be>
6134 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6135 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6136 <gem@rellim.com>
6137 - Use __snprintf and __vnsprintf if they are found where snprintf and
6138 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6139 and others.
6140
48e671d5 614120000114
6142 - Merged OpenBSD IPv6 patch:
6143 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6144 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6145 [hostfile.c sshd_config]
6146 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6147 features: sshd allows multiple ListenAddress and Port options. note
6148 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6149 fujiwara@rcac.tdi.co.jp)
6150 - [ssh.c canohost.c]
bcbf86ec 6151 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6152 from itojun@
6153 - [channels.c]
6154 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6155 - [packet.h]
6156 allow auth-kerberos for IPv4 only
6157 - [scp.1 sshd.8 servconf.h scp.c]
6158 document -4, -6, and 'ssh -L 2022/::1/22'
6159 - [ssh.c]
bcbf86ec 6160 'ssh @host' is illegal (null user name), from
48e671d5 6161 karsten@gedankenpolizei.de
6162 - [sshconnect.c]
6163 better error message
6164 - [sshd.c]
6165 allow auth-kerberos for IPv4 only
6166 - Big IPv6 merge:
6167 - Cleanup overrun in sockaddr copying on RHL 6.1
6168 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6169 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6170 - Replacement for missing structures on systems that lack IPv6
6171 - record_login needed to know about AF_INET6 addresses
6172 - Borrowed more code from OpenBSD: rresvport_af and requisites
6173
2598df62 617420000110
6175 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6176
b8a0310d 617720000107
6178 - New config.sub and config.guess to fix problems on SCO. Supplied
6179 by Gary E. Miller <gem@rellim.com>
b6a98a85 6180 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6181 - Released 1.2.1pre25
b8a0310d 6182
dfb95100 618320000106
6184 - Documentation update & cleanup
6185 - Better KrbIV / AFS detection, based on patch from:
6186 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6187
b9795b89 618820000105
bcbf86ec 6189 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6190 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6191 altogether (libcrypto includes its own crypt(1) replacement)
6192 - Added platform-specific rules for Irix 6.x. Included warning that
6193 they are untested.
6194
a1ec4d79 619520000103
6196 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6197 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6198 <tnh@kondara.org>
bcbf86ec 6199 - Removed "nullok" directive from default PAM configuration files.
6200 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6201 UPGRADING file.
e02735bb 6202 - OpenBSD CVS updates
6203 - [ssh-agent.c]
bcbf86ec 6204 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6205 dgaudet@arctic.org
6206 - [sshconnect.c]
6207 compare correct version for 1.3 compat mode
a1ec4d79 6208
93c7f644 620920000102
6210 - Prevent multiple inclusion of config.h and defines.h. Suggested
6211 by Andre Lucas <andre.lucas@dial.pipex.com>
6212 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6213 <dgaudet@arctic.org>
6214
76b8607f 621519991231
bcbf86ec 6216 - Fix password support on systems with a mixture of shadowed and
6217 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6218 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6219 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6220 Fournier <marc.fournier@acadiau.ca>
b92964b7 6221 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6222 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6223 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6224 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6225 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6226 <iretd@bigfoot.com>
bcbf86ec 6227 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6228 <jmknoble@jmknoble.cx>
ae3a3d31 6229 - Remove test for quad_t. No longer needed.
76a8e733 6230 - Released 1.2.1pre24
6231
6232 - Added support for directory-based lastlogs
6233 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6234
13f825f4 623519991230
6236 - OpenBSD CVS updates:
6237 - [auth-passwd.c]
6238 check for NULL 1st
bcbf86ec 6239 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6240 cleaned up sshd.c up significantly.
bcbf86ec 6241 - PAM authentication was incorrectly interpreting
76b8607f 6242 "PermitRootLogin without-password". Report from Matthias Andree
6243 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6244 - Several other cleanups
0bc5b6fb 6245 - Merged Dante SOCKS support patch from David Rankin
6246 <drankin@bohemians.lexington.ky.us>
6247 - Updated documentation with ./configure options
76b8607f 6248 - Released 1.2.1pre23
13f825f4 6249
c73a0cb5 625019991229
bcbf86ec 6251 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6252 <drankin@bohemians.lexington.ky.us>
6253 - Fix --with-default-path option.
bcbf86ec 6254 - Autodetect perl, patch from David Rankin
a0f84251 6255 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6256 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6257 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6258 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6259 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6260 - Detect missing size_t and typedef it.
5ab44a92 6261 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6262 - Minor Makefile cleaning
c73a0cb5 6263
b6019d68 626419991228
6265 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6266 - NetBSD login.c compile fix from David Rankin
70e0115b 6267 <drankin@bohemians.lexington.ky.us>
6268 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6269 - Portability fixes for Irix 5.3 (now compiles OK!)
6270 - autoconf and other misc cleanups
ea1970a3 6271 - Merged AIX patch from Darren Hall <dhall@virage.org>
6272 - Cleaned up defines.h
fa9a2dd6 6273 - Released 1.2.1pre22
b6019d68 6274
d2dcff5f 627519991227
6276 - Automatically correct paths in manpages and configuration files. Patch
6277 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6278 - Removed credits from README to CREDITS file, updated.
cb807f40 6279 - Added --with-default-path to specify custom path for server
6280 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6281 - PAM bugfix. PermitEmptyPassword was being ignored.
6282 - Fixed PAM config files to allow empty passwords if server does.
6283 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6284 - Use last few chars of tty line as ut_id
5a7794be 6285 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6286 - OpenBSD CVS updates:
6287 - [packet.h auth-rhosts.c]
6288 check format string for packet_disconnect and packet_send_debug, too
6289 - [channels.c]
6290 use packet_get_maxsize for channels. consistence.
d2dcff5f 6291
f74efc8d 629219991226
6293 - Enabled utmpx support by default for Solaris
6294 - Cleanup sshd.c PAM a little more
986a22ec 6295 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6296 X11 ssh-askpass program.
20c43d8c 6297 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6298 Unfortunatly there is currently no way to disable auth failure
6299 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6300 developers
83b7f649 6301 - OpenBSD CVS update:
6302 - [ssh-keygen.1 ssh.1]
bcbf86ec 6303 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6304 .Sh FILES, too
72251cb6 6305 - Released 1.2.1pre21
bcbf86ec 6306 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6307 <jmknoble@jmknoble.cx>
6308 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6309
f498ed15 631019991225
6311 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6312 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6313 - Cleanup and bugfix of PAM authentication code
f74efc8d 6314 - Released 1.2.1pre20
6315
6316 - Merged fixes from Ben Taylor <bent@clark.net>
6317 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6318 - Disabled logging of PAM password authentication failures when password
6319 is empty. (e.g start of authentication loop). Reported by Naz
6320 <96na@eng.cam.ac.uk>)
f498ed15 6321
632219991223
bcbf86ec 6323 - Merged later HPUX patch from Andre Lucas
f498ed15 6324 <andre.lucas@dial.pipex.com>
6325 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6326 <bent@clark.net>
f498ed15 6327
eef6f7e9 632819991222
bcbf86ec 6329 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6330 <pope@netguide.dk>
ae28776a 6331 - Fix login.c breakage on systems which lack ut_host in struct
6332 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6333
a7effaac 633419991221
bcbf86ec 6335 - Integration of large HPUX patch from Andre Lucas
6336 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6337 benefits:
6338 - Ability to disable shadow passwords at configure time
6339 - Ability to disable lastlog support at configure time
6340 - Support for IP address in $DISPLAY
ae2f7af7 6341 - OpenBSD CVS update:
6342 - [sshconnect.c]
6343 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6344 - Fix DISABLE_SHADOW support
6345 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6346 - Release 1.2.1pre19
a7effaac 6347
3f1d9bcd 634819991218
bcbf86ec 6349 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6350 <cjj@u.washington.edu>
7e1c2490 6351 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6352
60d804c8 635319991216
bcbf86ec 6354 - Makefile changes for Solaris from Peter Kocks
60d804c8 6355 <peter.kocks@baygate.com>
89cafde6 6356 - Minor updates to docs
6357 - Merged OpenBSD CVS changes:
6358 - [authfd.c ssh-agent.c]
6359 keysize warnings talk about identity files
6360 - [packet.c]
6361 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6362 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6363 "Chris, the Young One" <cky@pobox.com>
6364 - Released 1.2.1pre18
60d804c8 6365
7dc6fc6d 636619991215
6367 - Integrated patchs from Juergen Keil <jk@tools.de>
6368 - Avoid void* pointer arithmatic
6369 - Use LDFLAGS correctly
68227e6d 6370 - Fix SIGIO error in scp
6371 - Simplify status line printing in scp
61e96248 6372 - Added better test for inline functions compiler support from
906a2515 6373 Darren_Hall@progressive.com
7dc6fc6d 6374
95f1eccc 637519991214
6376 - OpenBSD CVS Changes
6377 - [canohost.c]
bcbf86ec 6378 fix get_remote_port() and friends for sshd -i;
95f1eccc 6379 Holger.Trapp@Informatik.TU-Chemnitz.DE
6380 - [mpaux.c]
6381 make code simpler. no need for memcpy. niels@ ok
6382 - [pty.c]
6383 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6384 fix proto; markus
6385 - [ssh.1]
6386 typo; mark.baushke@solipsa.com
6387 - [channels.c ssh.c ssh.h sshd.c]
6388 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6389 - [sshconnect.c]
6390 move checking of hostkey into own function.
6391 - [version.h]
6392 OpenSSH-1.2.1
884bcb37 6393 - Clean up broken includes in pty.c
7303768f 6394 - Some older systems don't have poll.h, they use sys/poll.h instead
6395 - Doc updates
95f1eccc 6396
847e8865 639719991211
bcbf86ec 6398 - Fix compilation on systems with AFS. Reported by
847e8865 6399 aloomis@glue.umd.edu
bcbf86ec 6400 - Fix installation on Solaris. Reported by
847e8865 6401 Gordon Rowell <gordonr@gormand.com.au>
6402 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6403 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6404 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6405 - Compile fix from David Agraz <dagraz@jahoopa.com>
6406 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6407 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 6408 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 6409
8946db53 641019991209
6411 - Import of patch from Ben Taylor <bent@clark.net>:
6412 - Improved PAM support
6413 - "uninstall" rule for Makefile
6414 - utmpx support
6415 - Should fix PAM problems on Solaris
2d86a6cc 6416 - OpenBSD CVS updates:
6417 - [readpass.c]
6418 avoid stdio; based on work by markus, millert, and I
6419 - [sshd.c]
6420 make sure the client selects a supported cipher
6421 - [sshd.c]
bcbf86ec 6422 fix sighup handling. accept would just restart and daemon handled
6423 sighup only after the next connection was accepted. use poll on
2d86a6cc 6424 listen sock now.
6425 - [sshd.c]
6426 make that a fatal
87e91331 6427 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6428 to fix libwrap support on NetBSD
5001b9e4 6429 - Released 1.2pre17
8946db53 6430
6d8c4ea4 643119991208
bcbf86ec 6432 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 6433 David Agraz <dagraz@jahoopa.com>
6434
4285816a 643519991207
986a22ec 6436 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 6437 fixes compatability with 4.x and 5.x
db28aeb5 6438 - Fixed default SSH_ASKPASS
bcbf86ec 6439 - Fix PAM account and session being called multiple times. Problem
d465f2ca 6440 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 6441 - Merged more OpenBSD changes:
6442 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 6443 move atomicio into it's own file. wrap all socket write()s which
a408af76 6444 were doing write(sock, buf, len) != len, with atomicio() calls.
6445 - [auth-skey.c]
6446 fd leak
6447 - [authfile.c]
6448 properly name fd variable
6449 - [channels.c]
6450 display great hatred towards strcpy
6451 - [pty.c pty.h sshd.c]
6452 use openpty() if it exists (it does on BSD4_4)
6453 - [tildexpand.c]
6454 check for ~ expansion past MAXPATHLEN
6455 - Modified helper.c to use new atomicio function.
6456 - Reformat Makefile a little
6457 - Moved RC4 routines from rc4.[ch] into helper.c
6458 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 6459 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6460 - Tweaked Redhat spec
9158d92f 6461 - Clean up bad imports of a few files (forgot -kb)
6462 - Released 1.2pre16
4285816a 6463
9c7b6dfd 646419991204
6465 - Small cleanup of PAM code in sshd.c
57112b5a 6466 - Merged OpenBSD CVS changes:
6467 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6468 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6469 - [auth-rsa.c]
6470 warn only about mismatch if key is _used_
6471 warn about keysize-mismatch with log() not error()
6472 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6473 ports are u_short
6474 - [hostfile.c]
6475 indent, shorter warning
6476 - [nchan.c]
6477 use error() for internal errors
6478 - [packet.c]
6479 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6480 serverloop.c
6481 indent
6482 - [ssh-add.1 ssh-add.c ssh.h]
6483 document $SSH_ASKPASS, reasonable default
6484 - [ssh.1]
6485 CheckHostIP is not available for connects via proxy command
6486 - [sshconnect.c]
6487 typo
6488 easier to read client code for passwd and skey auth
6489 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 6490
dad3b556 649119991126
6492 - Add definition for __P()
6493 - Added [v]snprintf() replacement for systems that lack it
6494
0ce43ae4 649519991125
6496 - More reformatting merged from OpenBSD CVS
6497 - Merged OpenBSD CVS changes:
6498 - [channels.c]
6499 fix packet_integrity_check() for !have_hostname_in_open.
6500 report from mrwizard@psu.edu via djm@ibs.com.au
6501 - [channels.c]
6502 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6503 chip@valinux.com via damien@ibs.com.au
6504 - [nchan.c]
6505 it's not an error() if shutdown_write failes in nchan.
6506 - [readconf.c]
6507 remove dead #ifdef-0-code
6508 - [readconf.c servconf.c]
6509 strcasecmp instead of tolower
6510 - [scp.c]
6511 progress meter overflow fix from damien@ibs.com.au
6512 - [ssh-add.1 ssh-add.c]
6513 SSH_ASKPASS support
6514 - [ssh.1 ssh.c]
6515 postpone fork_after_authentication until command execution,
6516 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6517 plus: use daemon() for backgrounding
cf8dd513 6518 - Added BSD compatible install program and autoconf test, thanks to
6519 Niels Kristian Bech Jensen <nkbj@image.dk>
6520 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 6521 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 6522 - Release 1.2pre15
0ce43ae4 6523
5260325f 652419991124
6525 - Merged very large OpenBSD source code reformat
6526 - OpenBSD CVS updates
6527 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6528 [ssh.h sshd.8 sshd.c]
6529 syslog changes:
6530 * Unified Logmessage for all auth-types, for success and for failed
6531 * Standard connections get only ONE line in the LOG when level==LOG:
6532 Auth-attempts are logged only, if authentication is:
6533 a) successfull or
6534 b) with passwd or
6535 c) we had more than AUTH_FAIL_LOG failues
6536 * many log() became verbose()
6537 * old behaviour with level=VERBOSE
6538 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6539 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6540 messages. allows use of s/key in windows (ttssh, securecrt) and
6541 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6542 - [sshd.8]
6543 -V, for fallback to openssh in SSH2 compatibility mode
6544 - [sshd.c]
6545 fix sigchld race; cjc5@po.cwru.edu
6546
4655fe80 654719991123
6548 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 6549 - Restructured package-related files under packages/*
4655fe80 6550 - Added generic PAM config
8b241e50 6551 - Numerous little Solaris fixes
9c08d6ce 6552 - Add recommendation to use GNU make to INSTALL document
4655fe80 6553
60bed5fd 655419991122
6555 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 6556 - OpenBSD CVS Changes
bcbf86ec 6557 - [ssh-keygen.c]
6558 don't create ~/.ssh only if the user wants to store the private
6559 key there. show fingerprint instead of public-key after
2f2cc3f9 6560 keygeneration. ok niels@
b09a984b 6561 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 6562 - Added timersub() macro
b09a984b 6563 - Tidy RCSIDs of bsd-*.c
bcbf86ec 6564 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 6565 pam_strerror definition (one arg vs two).
530f1889 6566 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 6567 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 6568 Robert Hardy <rhardy@webcon.net>)
1647c2b5 6569 - Added a setenv replacement for systems which lack it
d84a9a44 6570 - Only display public key comment when presenting ssh-askpass dialog
6571 - Released 1.2pre14
60bed5fd 6572
bcbf86ec 6573 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 6574 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6575
9d6b7add 657619991121
2f2cc3f9 6577 - OpenBSD CVS Changes:
60bed5fd 6578 - [channels.c]
6579 make this compile, bad markus
6580 - [log.c readconf.c servconf.c ssh.h]
6581 bugfix: loglevels are per host in clientconfig,
6582 factor out common log-level parsing code.
6583 - [servconf.c]
6584 remove unused index (-Wall)
6585 - [ssh-agent.c]
6586 only one 'extern char *__progname'
6587 - [sshd.8]
6588 document SIGHUP, -Q to synopsis
6589 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6590 [channels.c clientloop.c]
6591 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6592 [hope this time my ISP stays alive during commit]
6593 - [OVERVIEW README] typos; green@freebsd
6594 - [ssh-keygen.c]
6595 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6596 exit if writing the key fails (no infinit loop)
6597 print usage() everytime we get bad options
6598 - [ssh-keygen.c] overflow, djm@mindrot.org
6599 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 6600
2b942fe0 660119991120
bcbf86ec 6602 - Merged more Solaris support from Marc G. Fournier
2b942fe0 6603 <marc.fournier@acadiau.ca>
6604 - Wrote autoconf tests for integer bit-types
6605 - Fixed enabling kerberos support
bcbf86ec 6606 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 6607 handling.
2b942fe0 6608
06479889 660919991119
6610 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 6611 - Merged OpenBSD CVS changes
6612 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6613 more %d vs. %s in fmt-strings
6614 - [authfd.c]
6615 Integers should not be printed with %s
7b1cc56c 6616 - EGD uses a socket, not a named pipe. Duh.
6617 - Fix includes in fingerprint.c
29dbde15 6618 - Fix scp progress bar bug again.
bcbf86ec 6619 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 6620 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 6621 - Added autoconf option to enable Kerberos 4 support (untested)
6622 - Added autoconf option to enable AFS support (untested)
6623 - Added autoconf option to enable S/Key support (untested)
6624 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 6625 - Renamed BSD helper function files to bsd-*
bcbf86ec 6626 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 6627 when they are absent.
6628 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 6629
2bd61362 663019991118
6631 - Merged OpenBSD CVS changes
6632 - [scp.c] foregroundproc() in scp
6633 - [sshconnect.h] include fingerprint.h
bcbf86ec 6634 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 6635 changes.
0c16a097 6636 - [ssh.1] Spell my name right.
2bd61362 6637 - Added openssh.com info to README
6638
f095fcc7 663919991117
6640 - Merged OpenBSD CVS changes
6641 - [ChangeLog.Ylonen] noone needs this anymore
6642 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 6643 - [hostfile.c]
6644 in known_hosts key lookup the entry for the bits does not need
6645 to match, all the information is contained in n and e. This
6646 solves the problem with buggy servers announcing the wrong
f095fcc7 6647 modulus length. markus and me.
bcbf86ec 6648 - [serverloop.c]
6649 bugfix: check for space if child has terminated, from:
f095fcc7 6650 iedowse@maths.tcd.ie
6651 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6652 [fingerprint.c fingerprint.h]
6653 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6654 - [ssh-agent.1] typo
6655 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 6656 - [sshd.c]
f095fcc7 6657 force logging to stderr while loading private key file
6658 (lost while converting to new log-levels)
6659
4d195447 666019991116
6661 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6662 - Merged OpenBSD CVS changes:
6663 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6664 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6665 the keysize of rsa-parameter 'n' is passed implizit,
6666 a few more checks and warnings about 'pretended' keysizes.
6667 - [cipher.c cipher.h packet.c packet.h sshd.c]
6668 remove support for cipher RC4
6669 - [ssh.c]
6670 a note for legay systems about secuity issues with permanently_set_uid(),
6671 the private hostkey and ptrace()
6672 - [sshconnect.c]
6673 more detailed messages about adding and checking hostkeys
6674
dad9a31e 667519991115
6676 - Merged OpenBSD CVS changes:
bcbf86ec 6677 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 6678 $DISPLAY, ok niels
6679 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 6680 modular.
dad9a31e 6681 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 6682 - Merged more OpenBSD CVS changes:
704b1659 6683 [auth-krb4.c]
6684 - disconnect if getpeername() fails
6685 - missing xfree(*client)
6686 [canohost.c]
6687 - disconnect if getpeername() fails
6688 - fix comment: we _do_ disconnect if ip-options are set
6689 [sshd.c]
6690 - disconnect if getpeername() fails
6691 - move checking of remote port to central place
6692 [auth-rhosts.c] move checking of remote port to central place
6693 [log-server.c] avoid extra fd per sshd, from millert@
6694 [readconf.c] print _all_ bad config-options in ssh(1), too
6695 [readconf.h] print _all_ bad config-options in ssh(1), too
6696 [ssh.c] print _all_ bad config-options in ssh(1), too
6697 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 6698 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 6699 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 6700 - Merged more Solaris compability from Marc G. Fournier
6701 <marc.fournier@acadiau.ca>
6702 - Wrote autoconf tests for __progname symbol
986a22ec 6703 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 6704 - Released 1.2pre12
6705
6706 - Another OpenBSD CVS update:
6707 - [ssh-keygen.1] fix .Xr
dad9a31e 6708
92da7197 670919991114
6710 - Solaris compilation fixes (still imcomplete)
6711
94f7bb9e 671219991113
dd092f97 6713 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6714 - Don't install config files if they already exist
6715 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 6716 - Removed redundant inclusions of config.h
e9c75a39 6717 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 6718 - Merged OpenBSD CVS changes:
6719 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 6720 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 6721 totalsize, ok niels,aaron
bcbf86ec 6722 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 6723 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 6724 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6725 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 6726 - Tidied default config file some more
6727 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6728 if executed from inside a ssh login.
94f7bb9e 6729
e35c1dc2 673019991112
6731 - Merged changes from OpenBSD CVS
6732 - [sshd.c] session_key_int may be zero
b4748e2f 6733 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 6734 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 6735 deraadt,millert
6736 - Brought default sshd_config more in line with OpenBSD's
547c9f30 6737 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6738 - Released 1.2pre10
e35c1dc2 6739
8bc7973f 6740 - Added INSTALL documentation
6fa724bc 6741 - Merged yet more changes from OpenBSD CVS
6742 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6743 [ssh.c ssh.h sshconnect.c sshd.c]
6744 make all access to options via 'extern Options options'
6745 and 'extern ServerOptions options' respectively;
6746 options are no longer passed as arguments:
6747 * make options handling more consistent
6748 * remove #include "readconf.h" from ssh.h
6749 * readconf.h is only included if necessary
6750 - [mpaux.c] clear temp buffer
6751 - [servconf.c] print _all_ bad options found in configfile
045672f9 6752 - Make ssh-askpass support optional through autoconf
59b0f0d4 6753 - Fix nasty division-by-zero error in scp.c
6754 - Released 1.2pre11
8bc7973f 6755
4cca272e 675619991111
6757 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 6758 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 6759 - Merged OpenBSD CVS changes:
6760 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6761 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6762 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 6763 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 6764 file transfers. Fix submitted to OpenBSD developers. Report and fix
6765 from Kees Cook <cook@cpoint.net>
6a17f9c2 6766 - Merged more OpenBSD CVS changes:
bcbf86ec 6767 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 6768 + krb-cleanup cleanup
6769 - [clientloop.c log-client.c log-server.c ]
6770 [readconf.c readconf.h servconf.c servconf.h ]
6771 [ssh.1 ssh.c ssh.h sshd.8]
6772 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6773 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 6774 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6775 allow session_key_int != sizeof(session_key)
6776 [this should fix the pre-assert-removal-core-files]
6777 - Updated default config file to use new LogLevel option and to improve
6778 readability
6779
f370266e 678019991110
67d68e3a 6781 - Merged several minor fixes:
f370266e 6782 - ssh-agent commandline parsing
6783 - RPM spec file now installs ssh setuid root
6784 - Makefile creates libdir
4cca272e 6785 - Merged beginnings of Solaris compability from Marc G. Fournier
6786 <marc.fournier@acadiau.ca>
f370266e 6787
d4f11b59 678819991109
6789 - Autodetection of SSL/Crypto library location via autoconf
6790 - Fixed location of ssh-askpass to follow autoconf
6791 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6792 - Autodetection of RSAref library for US users
6793 - Minor doc updates
560557bb 6794 - Merged OpenBSD CVS changes:
6795 - [rsa.c] bugfix: use correct size for memset()
6796 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 6797 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 6798 - RPM build now creates subpackages
aa51e7cc 6799 - Released 1.2pre9
d4f11b59 6800
e1a9c08d 680119991108
6802 - Removed debian/ directory. This is now being maintained separately.
6803 - Added symlinks for slogin in RPM spec file
6804 - Fixed permissions on manpages in RPM spec file
6805 - Added references to required libraries in README file
6806 - Removed config.h.in from CVS
6807 - Removed pwdb support (better pluggable auth is provided by glibc)
6808 - Made PAM and requisite libdl optional
6809 - Removed lots of unnecessary checks from autoconf
6810 - Added support and autoconf test for openpty() function (Unix98 pty support)
6811 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6812 - Added TODO file
6813 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6814 - Added ssh-askpass program
6815 - Added ssh-askpass support to ssh-add.c
6816 - Create symlinks for slogin on install
6817 - Fix "distclean" target in makefile
6818 - Added example for ssh-agent to manpage
6819 - Added support for PAM_TEXT_INFO messages
6820 - Disable internal /etc/nologin support if PAM enabled
6821 - Merged latest OpenBSD CVS changes:
5bae4ab8 6822 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 6823 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6824 failures
e1a9c08d 6825 - [sshd.c] remove unused argument. ok dugsong
6826 - [sshd.c] typo
6827 - [rsa.c] clear buffers used for encryption. ok: niels
6828 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 6829 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 6830 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 6831 - Released 1.2pre8
e1a9c08d 6832
3028328e 683319991102
6834 - Merged change from OpenBSD CVS
6835 - One-line cleanup in sshd.c
6836
474832c5 683719991030
6838 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 6839 - Merged latest updates for OpenBSD CVS:
6840 - channels.[ch] - remove broken x11 fix and document istate/ostate
6841 - ssh-agent.c - call setsid() regardless of argv[]
6842 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6843 - Documentation cleanups
6844 - Renamed README -> README.Ylonen
6845 - Renamed README.openssh ->README
474832c5 6846
339660f6 684719991029
6848 - Renamed openssh* back to ssh* at request of Theo de Raadt
6849 - Incorporated latest changes from OpenBSD's CVS
6850 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6851 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 6852 - Make distclean now removed configure script
6853 - Improved PAM logging
6854 - Added some debug() calls for PAM
4ecd19ea 6855 - Removed redundant subdirectories
bcbf86ec 6856 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 6857 building on Debian.
242588e6 6858 - Fixed off-by-one error in PAM env patch
6859 - Released 1.2pre6
339660f6 6860
5881cd60 686119991028
6862 - Further PAM enhancements.
6863 - Much cleaner
6864 - Now uses account and session modules for all logins.
6865 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6866 - Build fixes
6867 - Autoconf
6868 - Change binary names to open*
6869 - Fixed autoconf script to detect PAM on RH6.1
6870 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 6871 - Released 1.2pre4
fca82d2e 6872
6873 - Imported latest OpenBSD CVS code
6874 - Updated README.openssh
93f04616 6875 - Released 1.2pre5
fca82d2e 6876
5881cd60 687719991027
6878 - Adapted PAM patch.
6879 - Released 1.0pre2
6880
6881 - Excised my buggy replacements for strlcpy and mkdtemp
6882 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6883 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6884 - Picked up correct version number from OpenBSD
6885 - Added sshd.pam PAM configuration file
6886 - Added sshd.init Redhat init script
6887 - Added openssh.spec RPM spec file
6888 - Released 1.2pre3
6889
689019991026
6891 - Fixed include paths of OpenSSL functions
6892 - Use OpenSSL MD5 routines
6893 - Imported RC4 code from nanocrypt
6894 - Wrote replacements for OpenBSD arc4random* functions
6895 - Wrote replacements for strlcpy and mkdtemp
6896 - Released 1.0pre1
0b202697 6897
6898$Id$
This page took 1.414309 seconds and 5 git commands to generate.