]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/07/15 16:17:08
[openssh.git] / ChangeLog
CommitLineData
6e69a45d 120010718
2 - OpenBSD CVS Sync
2c5b1791 3 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
4 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
5 delete spurious #includes; ok deraadt@ markus@
6 - markus@cvs.openbsd.org 2001/07/15 16:17:08
7 [serverloop.c]
8 schedule client alive for ssh2 only, greg@cheers.bungi.com
6e69a45d 9
39c98ef7 1020010715
11 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
12 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 13 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
14 needed by openbsd-compat/fake-getaddrinfo.c
39c98ef7 15
6800f427 1620010714
17 - (stevesk) change getopt() declaration
763a1a18 18 - (stevesk) configure.in: use ll suffix for long long constant
19 in snprintf() test
6800f427 20
453b4bd0 2120010713
22 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
23 pam_nologin module. Report from William Yodlowsky
24 <bsd@openbsd.rutgers.edu>
9912296f 25 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 26 - OpenBSD CVS Sync
27 - markus@cvs.openbsd.org 2001/07/04 22:47:19
28 [ssh-agent.c]
29 ignore SIGPIPE when debugging, too
878b5225 30 - markus@cvs.openbsd.org 2001/07/04 23:13:10
31 [scard.c scard.h ssh-agent.c]
32 handle card removal more gracefully, add sc_close() to scard.h
77261db4 33 - markus@cvs.openbsd.org 2001/07/04 23:39:07
34 [ssh-agent.c]
35 for smartcards remove both RSA1/2 keys
a0e0f486 36 - markus@cvs.openbsd.org 2001/07/04 23:49:27
37 [ssh-agent.c]
38 handle mutiple adds of the same smartcard key
62bb2c8f 39 - espie@cvs.openbsd.org 2001/07/05 11:43:33
40 [sftp-glob.c]
41 Directly cast to the right type. Ok markus@
42 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
43 [sshconnect1.c]
44 statement after label; ok dugsong@
97de229c 45 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
46 [servconf.c]
47 fix ``MaxStartups max''; ok markus@
f5a1a01a 48 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
49 [ssh.c]
50 Use getopt(3); markus@ ok.
ed916b28 51 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
52 [session.c sftp-int.c]
53 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 54 - markus@cvs.openbsd.org 2001/07/10 21:49:12
55 [readpass.c]
56 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 57 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
58 [servconf.c]
59 make it compilable in all 4 combination of KRB4/KRB5 settings.
60 dugsong ok
61 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
62 -I/usr/include/kerberosV?
afd501f9 63 - markus@cvs.openbsd.org 2001/07/11 16:29:59
64 [ssh.c]
65 sort options string, fix -p, add -k
66 - markus@cvs.openbsd.org 2001/07/11 18:26:15
67 [auth.c]
68 no need to call dirname(pw->pw_dir).
69 note that dirname(3) modifies its argument on some systems.
82d95536 70 - (djm) Reorder Makefile.in so clean targets work a little better when
71 run directly from Makefile.in
1812a662 72 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 73
85b08d98 7420010711
75 - (djm) dirname(3) may modify its argument on glibc and other systems.
76 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
77
a96070d4 7820010704
79 - OpenBSD CVS Sync
80 - markus@cvs.openbsd.org 2001/06/25 08:25:41
81 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
82 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
83 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
84 update copyright for 2001
8a497b11 85 - markus@cvs.openbsd.org 2001/06/25 17:18:27
86 [ssh-keygen.1]
87 sshd(8) will never read the private keys, but ssh(1) does;
88 hugh@mimosa.com
6978866a 89 - provos@cvs.openbsd.org 2001/06/25 17:54:47
90 [auth.c auth.h auth-rsa.c]
91 terminate secure_filename checking after checking homedir. that way
ffb215be 92 it works on AFS. okay markus@
93 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
94 [auth2.c sshconnect2.c]
95 prototype cleanup; ok markus@
2b30154a 96 - markus@cvs.openbsd.org 2001/06/26 02:47:07
97 [ssh-keygen.c]
98 allow loading a private RSA key to a cyberflex card.
ffdb5d70 99 - markus@cvs.openbsd.org 2001/06/26 04:07:06
100 [ssh-agent.1 ssh-agent.c]
101 add debug flag
983def13 102 - markus@cvs.openbsd.org 2001/06/26 04:59:59
103 [authfd.c authfd.h ssh-add.c]
104 initial support for smartcards in the agent
f7e5ac7b 105 - markus@cvs.openbsd.org 2001/06/26 05:07:43
106 [ssh-agent.c]
107 update usage
2b5fe3b8 108 - markus@cvs.openbsd.org 2001/06/26 05:33:34
109 [ssh-agent.c]
110 more smartcard support.
543baeea 111 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
112 [sshd.8]
113 remove unnecessary .Pp between .It;
114 millert@ ok
0c9664c2 115 - markus@cvs.openbsd.org 2001/06/26 05:50:11
116 [auth2.c]
117 new interface for secure_filename()
2a1e4639 118 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
119 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
120 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
121 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
122 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
123 radix.h readconf.h readpass.h rsa.h]
124 prototype pedant. not very creative...
125 - () -> (void)
126 - no variable names
1c06a9ca 127 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
128 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
129 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
130 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
131 prototype pedant. not very creative...
132 - () -> (void)
133 - no variable names
ced49be2 134 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
135 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
136 servconf.c servconf.h session.c sshconnect1.c sshd.c]
137 Kerberos v5 support for SSH1, mostly from Assar Westerlund
138 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 139 - markus@cvs.openbsd.org 2001/06/26 17:25:34
140 [ssh.1]
141 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 142 - markus@cvs.openbsd.org 2001/06/26 17:27:25
143 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
144 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
145 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
146 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
147 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
148 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
149 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
150 tildexpand.h uidswap.h uuencode.h xmalloc.h]
151 remove comments from .h, since they are cut&paste from the .c files
152 and out of sync
83f46621 153 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
154 [servconf.c]
155 #include <kafs.h>
57156994 156 - markus@cvs.openbsd.org 2001/06/26 20:14:11
157 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
158 add smartcard support to the client, too (now you can use both
159 the agent and the client).
160 - markus@cvs.openbsd.org 2001/06/27 02:12:54
161 [serverloop.c serverloop.h session.c session.h]
162 quick hack to make ssh2 work again.
80f8f24f 163 - markus@cvs.openbsd.org 2001/06/27 04:48:53
164 [auth.c match.c sshd.8]
165 tridge@samba.org
d0bfe096 166 - markus@cvs.openbsd.org 2001/06/27 05:35:42
167 [ssh-keygen.c]
168 use cyberflex_inq_class to inquire class.
2b63e803 169 - markus@cvs.openbsd.org 2001/06/27 05:42:25
170 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
171 s/generate_additional_parameters/rsa_generate_additional_parameters/
172 http://www.humppa.com/
34e02b83 173 - markus@cvs.openbsd.org 2001/06/27 06:26:36
174 [ssh-add.c]
175 convert to getopt(3)
d3260e12 176 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
177 [ssh-keygen.c]
178 '\0' terminated data[] is ok; ok markus@
49ccba9c 179 - markus@cvs.openbsd.org 2001/06/29 07:06:34
180 [ssh-keygen.c]
181 new error handling for cyberflex_*
542d70b8 182 - markus@cvs.openbsd.org 2001/06/29 07:11:01
183 [ssh-keygen.c]
184 initialize early
eea46d13 185 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
186 [clientloop.c]
187 sync function definition with declaration; ok markus@
8ab2cb35 188 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
189 [channels.c]
190 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 191 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
192 [channels.c channels.h clientloop.c]
193 adress -> address; ok markus@
5b5d170c 194 - markus@cvs.openbsd.org 2001/07/02 13:59:15
195 [serverloop.c session.c session.h]
196 wait until !session_have_children(); bugreport from
197 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 198 - markus@cvs.openbsd.org 2001/07/02 22:29:20
199 [readpass.c]
200 do not return NULL, use "" instead.
666248da 201 - markus@cvs.openbsd.org 2001/07/02 22:40:18
202 [ssh-keygen.c]
203 update for sectok.h interface changes.
3cf2be58 204 - markus@cvs.openbsd.org 2001/07/02 22:52:57
205 [channels.c channels.h serverloop.c]
206 improve cleanup/exit logic in ssh2:
207 stop listening to channels, detach channel users (e.g. sessions).
208 wait for children (i.e. dying sessions), send exit messages,
209 cleanup all channels.
637b033d 210 - (bal) forget a few new files in sync up.
06be7c3b 211 - (bal) Makefile fix up requires scard.c
ac96ca42 212 - (stevesk) sync misc.h
9c328529 213 - (stevesk) more sync for session.c
4f1f4d8d 214 - (stevesk) sync servconf.h (comments)
afb9165e 215 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 216 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
217 issue warning (line 1: tokens ignored at end of directive line)
218 - (tim) [sshconnect1.c] give the compiler something to do for success:
219 if KRB5 and AFS are not defined
220 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 221
aa8d09da 22220010629
223 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 224 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 225 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 226 - (stevesk) remove _REENTRANT #define
16995a2c 227 - (stevesk) session.c: use u_int for envsize
6a26f353 228 - (stevesk) remove cli.[ch]
aa8d09da 229
f11065cb 23020010628
231 - (djm) Sync openbsd-compat with -current libc
050df9db 232 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
233 broken makefile
07608451 234 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
235 - (bal) Remove getusershell() since it's no longer used.
f11065cb 236
78220944 23720010627
238 - (djm) Reintroduce pam_session call for non-pty sessions.
763dfdf0 239 - (djm) Remove redundant and incorrect test for max auth attempts in
240 PAM kbdint code. Based on fix from Matthew Melvin
241 <matthewm@webcentral.com.au>
f0194608 242 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
ff4955c9 243 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
244 existing primes->moduli if it exists.
0eb1a22d 245 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
246 - djm@cvs.openbsd.org 2001/06/27 13:23:30
247 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 248 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 249 - (stevesk) for HP-UX 11.X use X/Open socket interface;
250 pulls in modern socket prototypes and eliminates a number of compiler
251 warnings. see xopen_networking(7).
fef01705 252 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 253 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 254
e16f4ac8 25520010625
0cd000dd 256 - OpenBSD CVS Sync
bc233fdf 257 - markus@cvs.openbsd.org 2001/06/21 21:08:25
258 [session.c]
259 don't reset forced_command (we allow multiple login shells in
260 ssh2); dwd@bell-labs.com
a5a2da3b 261 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
262 [ssh.1 sshd.8 ssh-keyscan.1]
263 o) .Sh AUTHOR -> .Sh AUTHORS;
264 o) remove unnecessary .Pp;
265 o) better -mdoc style;
266 o) typo;
267 o) sort SEE ALSO;
a5a2da3b 268 aaron@ ok
e2854364 269 - provos@cvs.openbsd.org 2001/06/22 21:27:08
270 [dh.c pathnames.h]
271 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 272 - provos@cvs.openbsd.org 2001/06/22 21:28:53
273 [sshd.8]
274 document /etc/moduli
96a7b0cc 275 - markus@cvs.openbsd.org 2001/06/22 21:55:49
276 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
277 ssh-keygen.1]
278 merge authorized_keys2 into authorized_keys.
279 authorized_keys2 is used for backward compat.
280 (just append authorized_keys2 to authorized_keys).
826676b3 281 - provos@cvs.openbsd.org 2001/06/22 21:57:59
282 [dh.c]
283 increase linebuffer to deal with larger moduli; use rewind instead of
284 close/open
bc233fdf 285 - markus@cvs.openbsd.org 2001/06/22 22:21:20
286 [sftp-server.c]
287 allow long usernames/groups in readdir
a599bd06 288 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 289 [ssh.c]
290 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 291 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
292 [scp.c]
293 slightly better care
d0c8ca5c 294 - markus@cvs.openbsd.org 2001/06/23 00:20:57
295 [auth2.c auth.c auth.h auth-rh-rsa.c]
296 *known_hosts2 is obsolete for hostbased authentication and
297 only used for backward compat. merge ssh1/2 hostkey check
298 and move it to auth.c
e16f4ac8 299 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
300 [sftp.1 sftp-server.8 ssh-keygen.1]
301 join .%A entries; most by bk@rt.fm
f49bc4f7 302 - markus@cvs.openbsd.org 2001/06/23 02:34:33
303 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
304 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
305 get rid of known_hosts2, use it for hostkey lookup, but do not
306 modify.
7d747e89 307 - markus@cvs.openbsd.org 2001/06/23 03:03:59
308 [sshd.8]
309 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 310 - markus@cvs.openbsd.org 2001/06/23 03:04:42
311 [auth2.c auth-rh-rsa.c]
312 restore correct ignore_user_known_hosts logic.
c10d042a 313 - markus@cvs.openbsd.org 2001/06/23 05:26:02
314 [key.c]
315 handle sigature of size 0 (some broken clients send this).
7b518233 316 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
317 [sftp.1 sftp-server.8 ssh-keygen.1]
318 ok, tmac is now fixed
2e0becb6 319 - markus@cvs.openbsd.org 2001/06/23 06:41:10
320 [ssh-keygen.c]
321 try to decode ssh-3.0.0 private rsa keys
322 (allow migration to openssh, not vice versa), #910
396c147e 323 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
324 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
325 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
326 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
327 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
328 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
329 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
330 ssh-keygen.c ssh-keyscan.c]
331 more strict prototypes. raise warning level in Makefile.inc.
332 markus ok'ed
333 TODO; cleanup headers
a599bd06 334 - markus@cvs.openbsd.org 2001/06/23 17:05:22
335 [ssh-keygen.c]
336 fix import for (broken?) ssh.com/f-secure private keys
337 (i tested > 1000 RSA keys)
3730bb22 338 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
339 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
340 kill whitespace at EOL.
3aca00a3 341 - markus@cvs.openbsd.org 2001/06/23 19:12:43
342 [sshd.c]
343 pidfile/sigterm race; bbraun@synack.net
ce404659 344 - markus@cvs.openbsd.org 2001/06/23 22:37:46
345 [sshconnect1.c]
346 consistent with ssh2: skip key if empty passphrase is entered,
347 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 348 - markus@cvs.openbsd.org 2001/06/24 05:25:10
349 [auth-options.c match.c match.h]
350 move ip+hostname check to match.c
1843a425 351 - markus@cvs.openbsd.org 2001/06/24 05:35:33
352 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
353 switch to readpassphrase(3)
354 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 355 - markus@cvs.openbsd.org 2001/06/24 05:47:13
356 [sshconnect2.c]
357 oops, missing format string
b4e7177c 358 - markus@cvs.openbsd.org 2001/06/24 17:18:31
359 [ttymodes.c]
360 passing modes works fine: debug2->3
ab88181c 361 - (djm) -Wall fix for session.c
3159d49a 362 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
363 Solaris
0cd000dd 364
7751d4eb 36520010622
366 - (stevesk) handle systems without pw_expire and pw_change.
367
e04e7a19 36820010621
369 - OpenBSD CVS Sync
370 - markus@cvs.openbsd.org 2001/06/16 08:49:38
371 [misc.c]
372 typo; dunlap@apl.washington.edu
c03175c6 373 - markus@cvs.openbsd.org 2001/06/16 08:50:39
374 [channels.h]
375 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 376 - markus@cvs.openbsd.org 2001/06/16 08:57:35
377 [scp.c]
378 no stdio or exit() in signal handlers.
c4d49b85 379 - markus@cvs.openbsd.org 2001/06/16 08:58:34
380 [misc.c]
381 copy pw_expire and pw_change, too.
dac6753b 382 - markus@cvs.openbsd.org 2001/06/19 12:34:09
383 [session.c]
384 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 385 - markus@cvs.openbsd.org 2001/06/19 14:09:45
386 [session.c sshd.8]
387 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 388 - markus@cvs.openbsd.org 2001/06/19 15:40:45
389 [session.c]
390 allocate and free at the same level.
d6746a0b 391 - markus@cvs.openbsd.org 2001/06/20 13:56:39
392 [channels.c channels.h clientloop.c packet.c serverloop.c]
393 move from channel_stop_listening to channel_free_all,
394 call channel_free_all before calling waitpid() in serverloop.
395 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 396
5ad9f968 39720010615
398 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
399 around grantpt().
f7940aa9 400 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 401
eb26141e 40220010614
403 - OpenBSD CVS Sync
404 - markus@cvs.openbsd.org 2001/06/13 09:10:31
405 [session.c]
406 typo, use pid not s->pid, mstone@cs.loyola.edu
407
86066315 40820010613
eb26141e 409 - OpenBSD CVS Sync
86066315 410 - markus@cvs.openbsd.org 2001/06/12 10:58:29
411 [session.c]
412 merge session_free into session_close()
413 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 414 - markus@cvs.openbsd.org 2001/06/12 16:10:38
415 [session.c]
416 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 417 - markus@cvs.openbsd.org 2001/06/12 16:11:26
418 [packet.c]
419 do not log() packet_set_maxsize
b44de2b1 420 - markus@cvs.openbsd.org 2001/06/12 21:21:29
421 [session.c]
422 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
423 we do already trust $HOME/.ssh
424 you can use .ssh/sshrc and .ssh/environment if you want to customize
425 the location of the xauth cookies
7a313633 426 - markus@cvs.openbsd.org 2001/06/12 21:30:57
427 [session.c]
428 unused
86066315 429
2c9d881a 43020010612
38296b32 431 - scp.c ID update (upstream synced vfsprintf() from us)
432 - OpenBSD CVS Sync
2c9d881a 433 - markus@cvs.openbsd.org 2001/06/10 11:29:20
434 [dispatch.c]
435 we support rekeying
436 protocol errors are fatal.
1500bcdd 437 - markus@cvs.openbsd.org 2001/06/11 10:18:24
438 [session.c]
439 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 440 - markus@cvs.openbsd.org 2001/06/11 16:04:38
441 [sshd.8]
442 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 443
b4d02860 44420010611
445 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
446 <markm@swoon.net>
224cbdcc 447 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
448 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 449 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 450
bf093080 45120010610
452 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
453
e697bda7 45420010609
455 - OpenBSD CVS Sync
456 - markus@cvs.openbsd.org 2001/05/30 12:55:13
457 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
458 packet.c serverloop.c session.c ssh.c ssh1.h]
459 channel layer cleanup: merge header files and split .c files
36e1f6a1 460 - markus@cvs.openbsd.org 2001/05/30 15:20:10
461 [ssh.c]
462 merge functions, simplify.
a5efa1bb 463 - markus@cvs.openbsd.org 2001/05/31 10:30:17
464 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
465 packet.c serverloop.c session.c ssh.c]
466 undo the .c file split, just merge the header and keep the cvs
467 history
8e7895b8 468 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
469 out of ssh Attic)
a98da4aa 470 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
471 Attic.
472 - OpenBSD CVS Sync
473 - markus@cvs.openbsd.org 2001/05/31 13:08:04
474 [sshd_config]
475 group options and add some more comments
e4f7282d 476 - markus@cvs.openbsd.org 2001/06/03 14:55:39
477 [channels.c channels.h session.c]
478 use fatal_register_cleanup instead of atexit, sync with x11 authdir
479 handling
e5b71e99 480 - markus@cvs.openbsd.org 2001/06/03 19:36:44
481 [ssh-keygen.1]
482 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 483 - markus@cvs.openbsd.org 2001/06/03 19:38:42
484 [scp.c]
485 pass -v to ssh; from slade@shore.net
f5e69c65 486 - markus@cvs.openbsd.org 2001/06/03 20:06:11
487 [auth2-chall.c]
488 the challenge response device decides how to handle non-existing
489 users.
490 -> fake challenges for skey and cryptocard
f0f32b8e 491 - markus@cvs.openbsd.org 2001/06/04 21:59:43
492 [channels.c channels.h session.c]
493 switch uid when cleaning up tmp files and sockets; reported by
494 zen-parse@gmx.net on bugtraq
c9130033 495 - markus@cvs.openbsd.org 2001/06/04 23:07:21
496 [clientloop.c serverloop.c sshd.c]
497 set flags in the signal handlers, do real work in the main loop,
498 ok provos@
8dcd9d5c 499 - markus@cvs.openbsd.org 2001/06/04 23:16:16
500 [session.c]
501 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 502 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
503 [ssh-keyscan.1 ssh-keyscan.c]
504 License clarification from David Mazieres, ok deraadt@
750c256a 505 - markus@cvs.openbsd.org 2001/06/05 10:24:32
506 [channels.c]
507 don't delete the auth socket in channel_stop_listening()
508 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 509 - markus@cvs.openbsd.org 2001/06/05 16:46:19
510 [session.c]
511 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 512 - markus@cvs.openbsd.org 2001/06/06 23:13:54
513 [ssh-dss.c ssh-rsa.c]
514 cleanup, remove old code
edf9ae81 515 - markus@cvs.openbsd.org 2001/06/06 23:19:35
516 [ssh-add.c]
517 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 518 - markus@cvs.openbsd.org 2001/06/07 19:57:53
519 [auth2.c]
520 style is used for bsdauth.
521 disconnect on user/service change (ietf-drafts)
449c5ba5 522 - markus@cvs.openbsd.org 2001/06/07 20:23:05
523 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
524 sshconnect.c sshconnect1.c]
525 use xxx_put_cstring()
e6abba31 526 - markus@cvs.openbsd.org 2001/06/07 22:25:02
527 [session.c]
528 don't overwrite errno
529 delay deletion of the xauth cookie
fd9ede94 530 - markus@cvs.openbsd.org 2001/06/08 15:25:40
531 [includes.h pathnames.h readconf.c servconf.c]
532 move the path for xauth to pathnames.h
0abe778b 533 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 534 - (bal) ANSIify strmode()
fdf6b7aa 535 - (bal) --with-catman should be --with-mantype patch by Dave
536 Dykstra <dwd@bell-labs.com>
fd9ede94 537
4869a96f 53820010606
e697bda7 539 - OpenBSD CVS Sync
540 - markus@cvs.openbsd.org 2001/05/17 21:34:15
541 [ssh.1]
4869a96f 542 no spaces in PreferredAuthentications;
5ba55ada 543 meixner@rbg.informatik.tu-darmstadt.de
544 - markus@cvs.openbsd.org 2001/05/18 14:13:29
545 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
546 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
547 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 548 - djm@cvs.openbsd.org 2001/05/19 00:36:40
549 [session.c]
550 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
551 Dahyabhai <nalin@redhat.com>; ok markus@
3e4fc5f9 552 - markus@cvs.openbsd.org 2001/05/19 16:05:41
553 [scp.c]
554 ftruncate() instead of open()+O_TRUNC like rcp.c does
555 allows scp /path/to/file localhost:/path/to/file
a18395da 556 - markus@cvs.openbsd.org 2001/05/19 16:08:43
557 [sshd.8]
558 sort options; Matthew.Stier@fnc.fujitsu.com
3398dda9 559 - markus@cvs.openbsd.org 2001/05/19 16:32:16
560 [ssh.1 sshconnect2.c]
561 change preferredauthentication order to
562 publickey,hostbased,password,keyboard-interactive
563 document that hostbased defaults to no, document order
47bf6266 564 - markus@cvs.openbsd.org 2001/05/19 16:46:19
565 [ssh.1 sshd.8]
566 document MACs defaults with .Dq
e2b1fb42 567 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
568 [misc.c misc.h servconf.c sshd.8 sshd.c]
569 sshd command-line arguments and configuration file options that
570 specify time may be expressed using a sequence of the form:
571 time[qualifier], where time is a positive integer value and qualifier
572 is one of the following:
573 <none>,s,m,h,d,w
574 Examples:
575 600 600 seconds (10 minutes)
576 10m 10 minutes
577 1h30m 1 hour 30 minutes (90 minutes)
578 ok markus@
7e8c18e9 579 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
580 [channels.c]
581 typo in error message
e697bda7 582 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 583 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
584 sshd_config]
585 configurable authorized_keys{,2} location; originally from peter@;
586 ok djm@
1ddf764b 587 - markus@cvs.openbsd.org 2001/05/24 11:12:42
588 [auth.c]
589 fix comment; from jakob@
4bf9c10e 590 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
591 [clientloop.c readconf.c ssh.c ssh.h]
592 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 593 - markus@cvs.openbsd.org 2001/05/25 14:37:32
594 [ssh-keygen.c]
595 use -P for -e and -y, too.
63cd7dd0 596 - markus@cvs.openbsd.org 2001/05/28 08:04:39
597 [ssh.c]
598 fix usage()
eb2e1595 599 - markus@cvs.openbsd.org 2001/05/28 10:08:55
600 [authfile.c]
601 key_load_private: set comment to filename for PEM keys
2cf27bc4 602 - markus@cvs.openbsd.org 2001/05/28 22:51:11
603 [cipher.c cipher.h]
604 simpler 3des for ssh1
6fd8622b 605 - markus@cvs.openbsd.org 2001/05/28 23:14:49
606 [channels.c channels.h nchan.c]
607 undo broken channel fix and try a different one. there
608 should be still some select errors...
eeae19d8 609 - markus@cvs.openbsd.org 2001/05/28 23:25:24
610 [channels.c]
611 cleanup, typo
08dcb5d7 612 - markus@cvs.openbsd.org 2001/05/28 23:58:35
613 [packet.c packet.h sshconnect.c sshd.c]
614 remove some lines, simplify.
a10bdd7c 615 - markus@cvs.openbsd.org 2001/05/29 12:31:27
616 [authfile.c]
617 typo
5ba55ada 618
5cde8062 61920010528
620 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
621 Patch by Corinna Vinschen <vinschen@redhat.com>
622
362df52e 62320010517
624 - OpenBSD CVS Sync
625 - markus@cvs.openbsd.org 2001/05/12 19:53:13
626 [sftp-server.c]
627 readlink does not NULL-terminate; mhe@home.se
6efa3d14 628 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
629 [ssh.1]
630 X11 forwarding details improved
70ea8327 631 - markus@cvs.openbsd.org 2001/05/16 20:51:57
632 [authfile.c]
633 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 634 - markus@cvs.openbsd.org 2001/05/16 21:53:53
635 [clientloop.c]
636 check for open sessions before we call select(); fixes the x11 client
637 bug reported by bowman@math.ualberta.ca
7231bd47 638 - markus@cvs.openbsd.org 2001/05/16 22:09:21
639 [channels.c nchan.c]
640 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 641 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
b1e4dd32 642 - (bal) Corrected on_exit() emulation via atexit().
362df52e 643
89aa792b 64420010512
645 - OpenBSD CVS Sync
646 - markus@cvs.openbsd.org 2001/05/11 14:59:56
647 [clientloop.c misc.c misc.h]
648 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 649 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
650 Patch by pete <ninjaz@webexpress.com>
89aa792b 651
97430469 65220010511
653 - OpenBSD CVS Sync
654 - markus@cvs.openbsd.org 2001/05/09 22:51:57
655 [channels.c]
656 fix -R for protocol 2, noticed by greg@nest.cx.
657 bug was introduced with experimental dynamic forwarding.
a16092bb 658 - markus@cvs.openbsd.org 2001/05/09 23:01:31
659 [rijndael.h]
660 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 661
588f4ed0 66220010509
663 - OpenBSD CVS Sync
664 - markus@cvs.openbsd.org 2001/05/06 21:23:31
665 [cli.c]
666 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 667 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 668 [channels.c serverloop.c clientloop.c]
d18e0850 669 adds correct error reporting to async connect()s
670 fixes the server-discards-data-before-connected-bug found by
671 onoe@sm.sony.co.jp
8a624ebf 672 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
673 [misc.c misc.h scp.c sftp.c]
674 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 675 - markus@cvs.openbsd.org 2001/05/06 21:45:14
676 [clientloop.c]
677 use atomicio for flushing stdout/stderr bufs. thanks to
678 jbw@izanami.cee.hw.ac.uk
010980f6 679 - markus@cvs.openbsd.org 2001/05/08 22:48:07
680 [atomicio.c]
681 no need for xmalloc.h, thanks to espie@
7e2d5fa4 682 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
683 <wayne@blorf.net>
99c8ddac 684 - (bal) ./configure support to disable SIA on OSF1. Patch by
685 Chris Adams <cmadams@hiwaay.net>
b81c369b 686 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
687 <nakaji@tutrp.tut.ac.jp>
588f4ed0 688
7b22534a 68920010508
690 - (bal) Fixed configure test for USE_SIA.
691
94539b2a 69220010506
693 - (djm) Update config.guess and config.sub with latest versions (from
694 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
695 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 696 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 697 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 698 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 699 - OpenBSD CVS Sync
700 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
701 [sftp.1 ssh-add.1 ssh-keygen.1]
702 typos, grammar
94539b2a 703
98143cfc 70420010505
705 - OpenBSD CVS Sync
706 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
707 [ssh.1 sshd.8]
708 typos
5b9601c8 709 - markus@cvs.openbsd.org 2001/05/04 14:34:34
710 [channels.c]
94539b2a 711 channel_new() reallocs channels[], we cannot use Channel *c after
712 calling channel_new(), XXX fix this in the future...
719fc62f 713 - markus@cvs.openbsd.org 2001/05/04 23:47:34
714 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
715 move to Channel **channels (instead of Channel *channels), fixes realloc
716 problems. channel_new now returns a Channel *, favour Channel * over
717 channel id. remove old channel_allocate interface.
98143cfc 718
f92fee1f 71920010504
720 - OpenBSD CVS Sync
721 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
722 [channels.c]
723 typo in debug() string
503e7e5b 724 - markus@cvs.openbsd.org 2001/05/03 15:45:15
725 [session.c]
726 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 727 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
728 [servconf.c]
729 remove "\n" from fatal()
1fcde3fe 730 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
731 [misc.c misc.h scp.c sftp.c]
732 Move colon() and cleanhost() to misc.c where I should I have put it in
733 the first place
044aa419 734 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 735 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
736 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 737
065604bb 73820010503
739 - OpenBSD CVS Sync
740 - markus@cvs.openbsd.org 2001/05/02 16:41:20
741 [ssh-add.c]
742 fix prompt for ssh-add.
743
742ee8f2 74420010502
745 - OpenBSD CVS Sync
746 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
747 [readpass.c]
748 Put the 'const' back into ssh_askpass() function. Pointed out
749 by Mark Miller <markm@swoon.net>. OK Markus
750
3435f5a6 75120010501
752 - OpenBSD CVS Sync
753 - markus@cvs.openbsd.org 2001/04/30 11:18:52
754 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
755 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 756 - markus@cvs.openbsd.org 2001/04/30 15:50:46
757 [compat.c compat.h kex.c]
758 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 759 - markus@cvs.openbsd.org 2001/04/30 16:02:49
760 [compat.c]
761 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 762 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 763
e8171bff 76420010430
39aefe7b 765 - OpenBSD CVS Sync
766 - markus@cvs.openbsd.org 2001/04/29 18:32:52
767 [serverloop.c]
768 fix whitespace
fbe90f7b 769 - markus@cvs.openbsd.org 2001/04/29 19:16:52
770 [channels.c clientloop.c compat.c compat.h serverloop.c]
771 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 772 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 773 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 774
baf8c81a 77520010429
776 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 777 - (djm) Release OpenSSH-2.9p1
baf8c81a 778
0096ac62 77920010427
780 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
781 patch based on 2.5.2 version by djm.
95595a77 782 - (bal) Build manpages and config files once unless changed. Patch by
783 Carson Gaspar <carson@taltos.org>
4a2df58f 784 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
785 Vinschen <vinschen@redhat.com>
5ef815d7 786 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
787 Pekka Savola <pekkas@netcore.fi>
229be2df 788 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
789 <vinschen@redhat.com>
cc3ccfdc 790 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 791 - (tim) update contrib/caldera files with what Caldera is using.
792 <sps@caldera.de>
0096ac62 793
b587c165 79420010425
795 - OpenBSD CVS Sync
796 - markus@cvs.openbsd.org 2001/04/23 21:57:07
797 [ssh-keygen.1 ssh-keygen.c]
798 allow public key for -e, too
012bc0e1 799 - markus@cvs.openbsd.org 2001/04/23 22:14:13
800 [ssh-keygen.c]
801 remove debug
f8252c48 802 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 803 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
804 (default: off), implies KbdInteractiveAuthentication. Suggestion from
805 markus@
c2d059b5 806 - (djm) Include crypt.h if available in auth-passwd.c
533875af 807 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
808 man page detection fixes for SCO
b587c165 809
da89cf4d 81020010424
811 - OpenBSD CVS Sync
812 - markus@cvs.openbsd.org 2001/04/22 23:58:36
813 [ssh-keygen.1 ssh.1 sshd.8]
814 document hostbased and other cleanup
5e29aeaf 815 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 816 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
d8e76a0a 817 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
818 <dan@mesastate.edu>
3644dc25 819 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 820
a3626e12 82120010422
822 - OpenBSD CVS Sync
823 - markus@cvs.openbsd.org 2001/04/20 16:32:22
824 [uidswap.c]
825 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 826 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
827 [sftp.1]
828 Spelling
67b964a1 829 - djm@cvs.openbsd.org 2001/04/22 08:13:30
830 [ssh.1]
831 typos spotted by stevesk@; ok deraadt@
ba917921 832 - markus@cvs.openbsd.org 2001/04/22 12:34:05
833 [scp.c]
834 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 835 - markus@cvs.openbsd.org 2001/04/22 13:25:37
836 [ssh-keygen.1 ssh-keygen.c]
837 rename arguments -x -> -e (export key), -X -> -i (import key)
838 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 839 - markus@cvs.openbsd.org 2001/04/22 13:32:27
840 [sftp-server.8 sftp.1 ssh.1 sshd.8]
841 xref draft-ietf-secsh-*
bcaa828e 842 - markus@cvs.openbsd.org 2001/04/22 13:41:02
843 [ssh-keygen.1 ssh-keygen.c]
844 style, noted by stevesk; sort flags in usage
a3626e12 845
df841692 84620010421
847 - OpenBSD CVS Sync
848 - djm@cvs.openbsd.org 2001/04/20 07:17:51
849 [clientloop.c ssh.1]
850 Split out and improve escape character documentation, mention ~R in
851 ~? help text; ok markus@
0e7e0abe 852 - Update RPM spec files for CVS version.h
1ddee76b 853 - (stevesk) set the default PAM service name to __progname instead
854 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 855 - (stevesk) document PAM service name change in INSTALL
13dd877b 856 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
857 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 858
05cc0c99 85920010420
860 - OpenBSD CVS Sync
861 - ian@cvs.openbsd.org 2001/04/18 16:21:05
862 [ssh-keyscan.1]
863 Fix typo reported in PR/1779
561e5254 864 - markus@cvs.openbsd.org 2001/04/18 21:57:42
865 [readpass.c ssh-add.c]
866 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
f98c3421 867 - markus@cvs.openbsd.org 2001/04/18 22:03:45
868 [auth2.c sshconnect2.c]
869 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 870 - markus@cvs.openbsd.org 2001/04/18 22:48:26
871 [auth2.c]
872 no longer const
8dddf799 873 - markus@cvs.openbsd.org 2001/04/18 23:43:26
874 [auth2.c compat.c sshconnect2.c]
875 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
876 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 877 - markus@cvs.openbsd.org 2001/04/18 23:44:51
878 [authfile.c]
879 error->debug; noted by fries@
5cf13595 880 - markus@cvs.openbsd.org 2001/04/19 00:05:11
881 [auth2.c]
882 use local variable, no function call needed.
883 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 884 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
885 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 886
e78e738a 88720010418
ce2af031 888 - OpenBSD CVS Sync
e78e738a 889 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 890 [session.c]
891 move auth_approval to do_authenticated().
892 do_child(): nuke hostkeys from memory
893 don't source .ssh/rc for subsystems.
894 - markus@cvs.openbsd.org 2001/04/18 14:15:00
895 [canohost.c]
896 debug->debug3
ce2af031 897 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
898 be working again.
e0c4d3ac 899 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
900 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 901
8c6b78e4 90220010417
903 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 904 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 905 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 906 - OpenBSD CVS Sync
53b8fe68 907 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
908 [key.c]
909 better safe than sorry in later mods; yongari@kt-is.co.kr
910 - markus@cvs.openbsd.org 2001/04/17 08:14:01
911 [sshconnect1.c]
912 check for key!=NULL, thanks to costa
913 - markus@cvs.openbsd.org 2001/04/17 09:52:48
914 [clientloop.c]
cf6bc93c 915 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 916 - markus@cvs.openbsd.org 2001/04/17 10:53:26
917 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 918 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 919 - markus@cvs.openbsd.org 2001/04/17 12:55:04
920 [channels.c ssh.c]
921 undo socks5 and https support since they are not really used and
922 only bloat ssh. remove -D from usage(), since '-D' is experimental.
923
e4664c3e 92420010416
925 - OpenBSD CVS Sync
926 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
927 [ttymodes.c]
928 fix comments
ec1f12d3 929 - markus@cvs.openbsd.org 2001/04/15 08:43:47
930 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
931 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 932 - markus@cvs.openbsd.org 2001/04/15 16:58:03
933 [authfile.c ssh-keygen.c sshd.c]
934 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 935 - markus@cvs.openbsd.org 2001/04/15 17:16:00
936 [clientloop.c]
937 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
938 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 939 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
940 [sshd.8]
941 some ClientAlive cleanup; ok markus@
b7c70970 942 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
943 [readconf.c servconf.c]
944 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 945 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
946 Roth <roth+openssh@feep.net>
6023325e 947 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 948 - (djm) OpenBSD CVS Sync
949 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
950 [scp.c sftp.c]
951 IPv6 support for sftp (which I bungled in my last patch) which is
952 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 953 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
954 [xmalloc.c]
955 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 956 - djm@cvs.openbsd.org 2001/04/16 08:19:31
957 [session.c]
958 Split motd and hushlogin checks into seperate functions, helps for
959 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
c96a4aaf 960 - Fix OSF SIA support displaying too much information for quiet
961 logins and logins where access was denied by SIA. Patch from Chris Adams
962 <cmadams@hiwaay.net>
e4664c3e 963
f03228b1 96420010415
965 - OpenBSD CVS Sync
966 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
967 [ssh-add.c]
968 do not double free
9cf972fa 969 - markus@cvs.openbsd.org 2001/04/14 16:17:14
970 [channels.c]
971 remove some channels that are not appropriate for keepalive.
eae942e2 972 - markus@cvs.openbsd.org 2001/04/14 16:27:57
973 [ssh-add.c]
974 use clear_pass instead of xfree()
30dcc918 975 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
976 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
977 protocol 2 tty modes support; ok markus@
36967a16 978 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
979 [scp.c]
980 'T' handling rcp/scp sync; ok markus@
e4664c3e 981 - Missed sshtty.[ch] in Sync.
f03228b1 982
e400a640 98320010414
984 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 985 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
986 <vinschen@redhat.com>
3ffc6336 987 - OpenBSD CVS Sync
988 - beck@cvs.openbsd.org 2001/04/13 22:46:54
989 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
990 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
991 This gives the ability to do a "keepalive" via the encrypted channel
992 which can't be spoofed (unlike TCP keepalives). Useful for when you want
993 to use ssh connections to authenticate people for something, and know
994 relatively quickly when they are no longer authenticated. Disabled
995 by default (of course). ok markus@
e400a640 996
cc44f691 99720010413
998 - OpenBSD CVS Sync
999 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1000 [ssh.c]
1001 show debug output during option processing, report from
1002 pekkas@netcore.fi
8002af61 1003 - markus@cvs.openbsd.org 2001/04/12 19:15:26
1004 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1005 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1006 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
1007 sshconnect2.c sshd_config]
1008 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1009 similar to RhostRSAAuthentication unless you enable (the experimental)
1010 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 1011 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1012 [readconf.c]
1013 typo
2d2a2c65 1014 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1015 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1016 robust port validation; ok markus@ jakob@
edeeab1e 1017 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1018 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1019 Add support for:
1020 sftp [user@]host[:file [file]] - Fetch remote file(s)
1021 sftp [user@]host[:dir[/]] - Start in remote dir/
1022 OK deraadt@
57aa8961 1023 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1024 [ssh.c]
1025 missing \n in error message
96f8b59f 1026 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1027 lack it.
cc44f691 1028
28b9cb4d 102920010412
1030 - OpenBSD CVS Sync
1031 - markus@cvs.openbsd.org 2001/04/10 07:46:58
1032 [channels.c]
1033 cleanup socks4 handling
c0ecc314 1034 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
1035 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
1036 document id_rsa{.pub,}. markus ok
070adba2 1037 - markus@cvs.openbsd.org 2001/04/10 12:15:23
1038 [channels.c]
1039 debug cleanup
45a2e669 1040 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1041 [sftp-int.c]
1042 'mget' and 'mput' aliases; ok markus@
6031af8d 1043 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1044 [ssh.c]
1045 use strtol() for ports, thanks jakob@
6683b40f 1046 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1047 [channels.c ssh.c]
1048 https-connect and socks5 support. i feel so bad.
ff14faf1 1049 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1050 [sshd.8 sshd.c]
1051 implement the -e option into sshd:
1052 -e When this option is specified, sshd will send the output to the
1053 standard error instead of the system log.
1054 markus@ OK.
28b9cb4d 1055
0a85ab61 105620010410
1057 - OpenBSD CVS Sync
1058 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1059 [sftp.c]
1060 do not modify an actual argv[] entry
b2ae83b8 1061 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1062 [sshd.8]
1063 spelling
317611b5 1064 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1065 [sftp.1]
1066 spelling
a8666d84 1067 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1068 [ssh-add.c]
1069 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1070 not successful and after last try.
1071 based on discussions with espie@, jakob@, ... and code from jakob@ and
1072 wolfgang@wsrcc.com
49ae4185 1073 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1074 [ssh-add.1]
1075 ssh-add retries the last passphrase...
b8a297f1 1076 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1077 [sshd.8]
1078 ListenAddress mandoc from aaron@
0a85ab61 1079
6e9944b8 108020010409
febd3f8e 1081 - (stevesk) use setresgid() for setegid() if needed
26de7942 1082 - (stevesk) configure.in: typo
6e9944b8 1083 - OpenBSD CVS Sync
1084 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1085 [sshd.8]
1086 document ListenAddress addr:port
d64050ef 1087 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1088 [ssh-add.c]
1089 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 1090 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1091 [clientloop.c]
1092 leave_raw_mode if ssh2 "session" is closed
63bd8c36 1093 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1094 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1095 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1096 do gid/groups-swap in addition to uid-swap, should help if /home/group
1097 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1098 to olar@openwall.com is comments. we had many requests for this.
0490e609 1099 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1100 [buffer.c channels.c channels.h readconf.c ssh.c]
1101 allow the ssh client act as a SOCKS4 proxy (dynamic local
1102 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1103 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
1104 netscape use localhost:1080 as a socks proxy.
d98d029a 1105 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1106 [uidswap.c]
1107 KNF
6e9944b8 1108
d9d49fdb 110920010408
1110 - OpenBSD CVS Sync
1111 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1112 [hostfile.c]
1113 unused; typo in comment
d11c1288 1114 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1115 [servconf.c]
1116 in addition to:
1117 ListenAddress host|ipv4_addr|ipv6_addr
1118 permit:
1119 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1120 ListenAddress host|ipv4_addr:port
1121 sshd.8 updates coming. ok markus@
d9d49fdb 1122
613fc910 112320010407
1124 - (bal) CVS ID Resync of version.h
cc94bd38 1125 - OpenBSD CVS Sync
1126 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1127 [serverloop.c]
1128 keep the ssh session even if there is no active channel.
1129 this is more in line with the protocol spec and makes
1130 ssh -N -L 1234:server:110 host
1131 more useful.
1132 based on discussion with <mats@mindbright.se> long time ago
1133 and recent mail from <res@shore.net>
0fc791ba 1134 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1135 [scp.c]
1136 remove trailing / from source paths; fixes pr#1756
613fc910 1137
63f7e231 113820010406
1139 - (stevesk) logintest.c: fix for systems without __progname
72170131 1140 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 1141 - OpenBSD CVS Sync
1142 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1143 [compat.c]
1144 2.3.x does old GEX, too; report jakob@
6ba22c93 1145 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1146 [compress.c compress.h packet.c]
1147 reset compress state per direction when rekeying.
3667ba79 1148 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1149 [version.h]
1150 temporary version 2.5.4 (supports rekeying).
1151 this is not an official release.
cd332296 1152 - markus@cvs.openbsd.org 2001/04/05 10:42:57
1153 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1154 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1155 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
1156 sshconnect2.c sshd.c]
1157 fix whitespace: unexpand + trailing spaces.
255cfda1 1158 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1159 [clientloop.c compat.c compat.h]
1160 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 1161 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1162 [ssh.1]
1163 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 1164 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1165 [canohost.c canohost.h session.c]
1166 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 1167 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1168 [clientloop.c]
1169 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 1170 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1171 [buffer.c]
1172 better error message
eb0dd41f 1173 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1174 [clientloop.c ssh.c]
1175 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 1176
d8ee838b 117720010405
1178 - OpenBSD CVS Sync
1179 - markus@cvs.openbsd.org 2001/04/04 09:48:35
1180 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
1181 don't sent multiple kexinit-requests.
1182 send newkeys, block while waiting for newkeys.
1183 fix comments.
7a37c112 1184 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1185 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1186 enable server side rekeying + some rekey related clientup.
1187 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 1188 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1189 [compat.c]
1190 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 1191 - markus@cvs.openbsd.org 2001/04/04 20:25:38
1192 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
1193 sshconnect2.c sshd.c]
1194 more robust rekeying
1195 don't send channel data after rekeying is started.
0715ec6c 1196 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1197 [auth2.c]
1198 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 1199 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1200 [kex.c kexgex.c serverloop.c]
1201 parse full kexinit packet.
1202 make server-side more robust, too.
a7ca6275 1203 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1204 [dh.c kex.c packet.c]
1205 clear+free keys,iv for rekeying.
1206 + fix DH mem leaks. ok niels@
86c9e193 1207 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1208 BROKEN_VHANGUP
d8ee838b 1209
9d451c5a 121020010404
1211 - OpenBSD CVS Sync
1212 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1213 [ssh-agent.1]
1214 grammar; slade@shore.net
894c5fa6 1215 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1216 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1217 free() -> xfree()
a5c9ffdb 1218 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1219 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1220 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1221 make rekeying easier.
3463ff28 1222 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1223 [ssh_config]
1224 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 1225 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1226 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1227 undo parts of recent my changes: main part of keyexchange does not
1228 need dispatch-callbacks, since application data is delayed until
1229 the keyexchange completes (if i understand the drafts correctly).
1230 add some infrastructure for re-keying.
e092ce67 1231 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1232 [clientloop.c sshconnect2.c]
1233 enable client rekeying
1234 (1) force rekeying with ~R, or
1235 (2) if the server requests rekeying.
1236 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 1237 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 1238
672f212f 123920010403
1240 - OpenBSD CVS Sync
1241 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1242 [sshd.8]
1243 typo; ok markus@
6be9a5e8 1244 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1245 [readconf.c servconf.c]
1246 correct comment; ok markus@
fe39c3df 1247 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1248 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 1249
0be033ea 125020010402
1251 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 1252 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 1253
b7a2a476 125420010330
1255 - (djm) Another openbsd-compat/glob.c sync
4047d868 1256 - (djm) OpenBSD CVS Sync
1257 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1258 [kex.c kex.h sshconnect2.c sshd.c]
1259 forgot to include min and max params in hash, okay markus@
c8682232 1260 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1261 [dh.c]
1262 more sanity checking on primes file
d9cd3575 1263 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1264 [auth.h auth2.c auth2-chall.c]
1265 check auth_root_allowed for kbd-int auth, too.
86b878d5 1266 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1267 [sshconnect2.c]
1268 use recommended defaults
1ad64a93 1269 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1270 [sshconnect2.c sshd.c]
1271 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 1272 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1273 [dh.c dh.h kex.c kex.h]
1274 prepare for rekeying: move DH code to dh.c
76ca7b01 1275 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1276 [sshd.c]
1277 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 1278
01ce749f 127920010329
1280 - OpenBSD CVS Sync
1281 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1282 [ssh.1]
1283 document more defaults; misc. cleanup. ok markus@
569807fb 1284 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1285 [authfile.c]
1286 KNF
457fc0c6 1287 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1288 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1289 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 1290 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1291 [ssh-rsa.c sshd.c]
1292 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 1293 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1294 [compat.c compat.h ssh-rsa.c]
1295 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1296 signatures in SSH protocol 2, ok djm@
db1cd2f3 1297 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1298 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1299 make dh group exchange more flexible, allow min and max group size,
1300 okay markus@, deraadt@
e5ff6ecf 1301 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1302 [scp.c]
1303 start to sync scp closer to rcp; ok markus@
03cb2621 1304 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1305 [scp.c]
1306 usage more like rcp and add missing -B to usage; ok markus@
563834bb 1307 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1308 [sshd.c]
1309 call refuse() before close(); from olemx@ans.pl
01ce749f 1310
b5b68128 131120010328
1312 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1313 resolve linking conflicts with libcrypto. Report and suggested fix
1314 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 1315 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1316 fix from Philippe Levan <levan@epix.net>
cccfea16 1317 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1318 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 1319 - (djm) Sync openbsd-compat/glob.c
b5b68128 1320
0c90b590 132120010327
1322 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 1323 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
1324 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 1325 - OpenBSD CVS Sync
1326 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1327 [session.c]
1328 shorten; ok markus@
4f4648f9 1329 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1330 [servconf.c servconf.h session.c sshd.8 sshd_config]
1331 PrintLastLog option; from chip@valinux.com with some minor
1332 changes by me. ok markus@
9afbfcfa 1333 - markus@cvs.openbsd.org 2001/03/26 08:07:09
1334 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
1335 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1336 simpler key load/save interface, see authfile.h
1337 - (djm) Reestablish PAM credentials (which can be supplemental group
1338 memberships) after initgroups() blows them away. Report and suggested
1339 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 1340
b567a40c 134120010324
1342 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 1343 - OpenBSD CVS Sync
1344 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1345 [compat.c compat.h sshconnect2.c sshd.c]
1346 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 1347 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1348 [auth1.c]
1349 authctxt is now passed to do_authenticated
e285053e 1350 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1351 [sftp-int.c]
1352 fix put, upload to _absolute_ path, ok djm@
1d3c30db 1353 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1354 [session.c sshd.c]
1355 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 1356 - (djm) Pull out our own SIGPIPE hacks
b567a40c 1357
8a169574 135820010323
1359 - OpenBSD CVS Sync
1360 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
1361 [sshd.c]
1362 do not place linefeeds in buffer
1363
ee110bfb 136420010322
1365 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 1366 - (bal) version.c CVS ID resync
a5b09902 1367 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1368 resync
ae7242ef 1369 - (bal) scp.c CVS ID resync
3e587cc3 1370 - OpenBSD CVS Sync
1371 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1372 [readconf.c]
1373 default to SSH protocol version 2
e5d7a405 1374 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1375 [session.c]
1376 remove unused arg
39f7530f 1377 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1378 [session.c]
1379 remove unused arg
bb5639fe 1380 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1381 [auth1.c auth2.c session.c session.h]
1382 merge common ssh v1/2 code
5e7cb456 1383 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1384 [ssh-keygen.c]
1385 add -B flag to usage
ca4df544 1386 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1387 [session.c]
1388 missing init; from mib@unimelb.edu.au
ee110bfb 1389
f5f6020e 139020010321
1391 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
1392 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 1393 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1394 from Solar Designer <solar@openwall.com>
0a3700ee 1395 - (djm) Don't loop forever when changing password via PAM. Patch
1396 from Solar Designer <solar@openwall.com>
0c13ffa2 1397 - (djm) Generate config files before build
7a7101ec 1398 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1399 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 1400
8d539493 140120010320
01022caf 1402 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1403 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 1404 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 1405 - (djm) OpenBSD CVS Sync
1406 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1407 [auth.c readconf.c]
1408 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 1409 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1410 [version.h]
1411 version 2.5.2
ea44783f 1412 - (djm) Update RPM spec version
1413 - (djm) Release 2.5.2p1
3743cc2f 1414- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1415 change S_ISLNK macro to work for UnixWare 2.03
9887f269 1416- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1417 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 1418
e339aa53 141920010319
1420 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
1421 do it implicitly.
7cdb79d4 1422 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 1423 - OpenBSD CVS Sync
1424 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1425 [auth-options.c]
1426 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 1427 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 1428 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1429 move HAVE_LONG_LONG_INT where it works
d1581d5f 1430 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 1431 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 1432 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 1433 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 1434 - (djm) OpenBSD CVS Sync
1435 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1436 [sftp-client.c]
1437 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 1438 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1439 [compat.c compat.h sshd.c]
1440 specifically version match on ssh scanners. do not log scan
1441 information to the console
dc504afd 1442 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 1443 [sshd.8]
dc504afd 1444 Document permitopen authorized_keys option; ok markus@
babd91d4 1445 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1446 [ssh.1]
1447 document PreferredAuthentications option; ok markus@
05c64611 1448 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 1449
ec0ad9c2 145020010318
1451 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
1452 size not delimited" fatal errors when tranfering.
5cc8d4ad 1453 - OpenBSD CVS Sync
1454 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1455 [auth.c]
1456 check /etc/shells, too
7411201c 1457 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1458 openbsd-compat/fake-regex.h
ec0ad9c2 1459
8a968c25 146020010317
1461 - Support usrinfo() on AIX. Based on patch from Gert Doering
1462 <gert@greenie.muc.de>
bf1d27bd 1463 - OpenBSD CVS Sync
1464 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1465 [scp.c]
1466 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 1467 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1468 [session.c]
1469 pass Session to do_child + KNF
d50d9b63 1470 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1471 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1472 Revise globbing for get/put to be more shell-like. In particular,
1473 "get/put file* directory/" now works. ok markus@
f55d1b5f 1474 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1475 [sftp-int.c]
1476 fix memset and whitespace
6a8496e4 1477 - markus@cvs.openbsd.org 2001/03/16 13:44:24
1478 [sftp-int.c]
1479 discourage strcat/strcpy
01794848 1480 - markus@cvs.openbsd.org 2001/03/16 19:06:30
1481 [auth-options.c channels.c channels.h serverloop.c session.c]
1482 implement "permitopen" key option, restricts -L style forwarding to
1483 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 1484 - Check for gl_matchc support in glob_t and fall back to the
1485 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 1486
4cb5d598 148720010315
1488 - OpenBSD CVS Sync
1489 - markus@cvs.openbsd.org 2001/03/14 08:57:14
1490 [sftp-client.c]
1491 Wall
85cf5827 1492 - markus@cvs.openbsd.org 2001/03/14 15:15:58
1493 [sftp-int.c]
1494 add version command
61b3a2bc 1495 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
1496 [sftp-server.c]
1497 note no getopt()
51e2fc8f 1498 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 1499 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 1500
acc9d6d7 150120010314
1502 - OpenBSD CVS Sync
85cf5827 1503 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1504 [auth-options.c]
1505 missing xfree, deny key on parse error; ok stevesk@
1506 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1507 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1508 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 1509 - (bal) Fix strerror() in bsd-misc.c
1510 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1511 missing or lacks the GLOB_ALTDIRFUNC extension
1512 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
1513 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 1514
22138a36 151520010313
1516 - OpenBSD CVS Sync
1517 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1518 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1519 remove old key_fingerprint interface, s/_ex//
1520
539af7f5 152120010312
1522 - OpenBSD CVS Sync
1523 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1524 [auth2.c key.c]
1525 debug
301e8e5b 1526 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1527 [key.c key.h]
1528 add improved fingerprint functions. based on work by Carsten
1529 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 1530 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1531 [ssh-keygen.1 ssh-keygen.c]
1532 print both md5, sha1 and bubblebabble fingerprints when using
1533 ssh-keygen -l -v. ok markus@.
08345971 1534 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1535 [key.c]
1536 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 1537 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1538 [ssh-keygen.c]
1539 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 1540 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1541 test if snprintf() supports %ll
1542 add /dev to search path for PRNGD/EGD socket
1543 fix my mistake in USER_PATH test program
79c9ac1b 1544 - OpenBSD CVS Sync
1545 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1546 [key.c]
1547 style+cleanup
aaf45d87 1548 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1549 [ssh-keygen.1 ssh-keygen.c]
1550 remove -v again. use -B instead for bubblebabble. make -B consistent
1551 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 1552 - (djm) Bump portable version number for generating test RPMs
94dd09e3 1553 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 1554 - (bal) Reorder includes in Makefile.
539af7f5 1555
d156519a 155620010311
1557 - OpenBSD CVS Sync
1558 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1559 [sshconnect2.c]
1560 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 1561 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1562 [readconf.c ssh_config]
1563 default to SSH2, now that m68k runs fast
2f778758 1564 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1565 [ttymodes.c ttymodes.h]
1566 remove unused sgtty macros; ok markus@
99c415db 1567 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1568 [compat.c compat.h sshconnect.c]
1569 all known netscreen ssh versions, and older versions of OSU ssh cannot
1570 handle password padding (newer OSU is fixed)
456fce50 1571 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1572 make sure $bindir is in USER_PATH so scp will work
cab80f75 1573 - OpenBSD CVS Sync
1574 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1575 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1576 add PreferredAuthentications
d156519a 1577
1c9a907f 157820010310
1579 - OpenBSD CVS Sync
1580 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1581 [ssh-keygen.c]
1582 create *.pub files with umask 0644, so that you can mv them to
1583 authorized_keys
cb7bd922 1584 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1585 [sshd.c]
1586 typo; slade@shore.net
61cf0e38 1587 - Removed log.o from sftp client. Not needed.
1c9a907f 1588
385590e4 158920010309
1590 - OpenBSD CVS Sync
1591 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1592 [auth1.c]
1593 unused; ok markus@
acf06a60 1594 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1595 [sftp.1]
1596 spelling, cleanup; ok deraadt@
fee56204 1597 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1598 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1599 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1600 no need to do enter passphrase or do expensive sign operations if the
1601 server does not accept key).
385590e4 1602
3a7fe5ba 160320010308
1604 - OpenBSD CVS Sync
d5ebca2b 1605 - djm@cvs.openbsd.org 2001/03/07 10:11:23
1606 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
1607 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
1608 functions and small protocol change.
1609 - markus@cvs.openbsd.org 2001/03/08 00:15:48
1610 [readconf.c ssh.1]
1611 turn off useprivilegedports by default. only rhost-auth needs
1612 this. older sshd's may need this, too.
097ca118 1613 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
1614 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 1615
3251b439 161620010307
1617 - (bal) OpenBSD CVS Sync
1618 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
1619 [ssh-keyscan.c]
1620 appease gcc
a5ec8a3d 1621 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
1622 [sftp-int.c sftp.1 sftp.c]
1623 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 1624 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
1625 [sftp.1]
1626 order things
2c86906e 1627 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
1628 [ssh.1 sshd.8]
1629 the name "secure shell" is boring, noone ever uses it
7daf8515 1630 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
1631 [ssh.1]
1632 removed dated comment
f52798a4 1633 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 1634
657297ff 163520010306
1636 - (bal) OpenBSD CVS Sync
1637 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
1638 [sshd.8]
1639 alpha order; jcs@rt.fm
7c8f2a26 1640 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
1641 [servconf.c]
1642 sync error message; ok markus@
f2ba0775 1643 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
1644 [myproposal.h ssh.1]
1645 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
1646 provos & markus ok
7a6c39a3 1647 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
1648 [sshd.8]
1649 detail default hmac setup too
7de5b06b 1650 - markus@cvs.openbsd.org 2001/03/05 17:17:21
1651 [kex.c kex.h sshconnect2.c sshd.c]
1652 generate a 2*need size (~300 instead of 1024/2048) random private
1653 exponent during the DH key agreement. according to Niels (the great
1654 german advisor) this is safe since /etc/primes contains strong
1655 primes only.
1656
1657 References:
1658 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
1659 agreement with short exponents, In Advances in Cryptology
1660 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 1661 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
1662 [ssh.1]
1663 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 1664 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
1665 [dh.c]
1666 spelling
bbc62e59 1667 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
1668 [authfd.c cli.c ssh-agent.c]
1669 EINTR/EAGAIN handling is required in more cases
c16c7f20 1670 - millert@cvs.openbsd.org 2001/03/06 01:06:03
1671 [ssh-keyscan.c]
1672 Don't assume we wil get the version string all in one read().
1673 deraadt@ OK'd
09cb311c 1674 - millert@cvs.openbsd.org 2001/03/06 01:08:27
1675 [clientloop.c]
1676 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 1677
1a2936c4 167820010305
1679 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 1680 - (bal) CVS ID touch up on sftp-int.c
e77df335 1681 - (bal) CVS ID touch up on uuencode.c
6cca9fde 1682 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 1683 - (bal) OpenBSD CVS Sync
dcb971e1 1684 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
1685 [sshd.8]
1686 it's the OpenSSH one
778f6940 1687 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
1688 [ssh-keyscan.c]
1689 inline -> __inline__, and some indent
81333640 1690 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
1691 [authfile.c]
1692 improve fd handling
79ddf6db 1693 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
1694 [sftp-server.c]
1695 careful with & and &&; markus ok
96ee8386 1696 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
1697 [ssh.c]
1698 -i supports DSA identities now; ok markus@
0c126dc9 1699 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1700 [servconf.c]
1701 grammar; slade@shore.net
ed2166d8 1702 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1703 [ssh-keygen.1 ssh-keygen.c]
1704 document -d, and -t defaults to rsa1
b07ae1e9 1705 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1706 [ssh-keygen.1 ssh-keygen.c]
1707 bye bye -d
e2fccec3 1708 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1709 [sshd_config]
1710 activate RSA 2 key
e91c60f2 1711 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1712 [ssh.1 sshd.8]
1713 typos/grammar from matt@anzen.com
3b1a83df 1714 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1715 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1716 use pwcopy in ssh.c, too
19d57054 1717 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1718 [serverloop.c]
1719 debug2->3
00be5382 1720 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1721 [sshd.c]
1722 the random session key depends now on the session_key_int
1723 sent by the 'attacker'
1724 dig1 = md5(cookie|session_key_int);
1725 dig2 = md5(dig1|cookie|session_key_int);
1726 fake_session_key = dig1|dig2;
1727 this change is caused by a mail from anakin@pobox.com
1728 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 1729 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1730 [readconf.c]
1731 look for id_rsa by default, before id_dsa
582038fb 1732 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1733 [sshd_config]
1734 ssh2 rsa key before dsa key
6e18cb71 1735 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1736 [packet.c]
1737 fix random padding
1b5dfeb2 1738 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1739 [compat.c]
1740 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 1741 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1742 [misc.c]
1743 pull in protos
167b3512 1744 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1745 [sftp.c]
1746 do not kill the subprocess on termination (we will see if this helps
1747 things or hurts things)
7e8911cd 1748 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1749 [clientloop.c]
1750 fix byte counts for ssh protocol v1
ee55dacf 1751 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1752 [channels.c nchan.c nchan.h]
1753 make sure remote stderr does not get truncated.
1754 remove closed fd's from the select mask.
a6215e53 1755 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1756 [packet.c packet.h sshconnect2.c]
1757 in ssh protocol v2 use ignore messages for padding (instead of
1758 trailing \0).
94dfb550 1759 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1760 [channels.c]
1761 unify debug messages
5649fbbe 1762 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1763 [misc.c]
1764 for completeness, copy pw_gecos too
0572fe75 1765 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1766 [sshd.c]
1767 generate a fake session id, too
95ce5599 1768 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1769 [channels.c packet.c packet.h serverloop.c]
1770 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1771 use random content in ignore messages.
355724fc 1772 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1773 [channels.c]
1774 typo
c3f7d267 1775 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1776 [authfd.c]
1777 split line so that p will have an easier time next time around
a01a5f30 1778 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1779 [ssh.c]
1780 shorten usage by a line
12bf85ed 1781 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1782 [auth-rsa.c auth2.c deattack.c packet.c]
1783 KNF
4371658c 1784 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1785 [cli.c cli.h rijndael.h ssh-keyscan.1]
1786 copyright notices on all source files
ce91d6f8 1787 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1788 [ssh.c]
1789 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1790 use min, not max for logging, fixes overflow.
409edaba 1791 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1792 [sshd.8]
1793 explain SIGHUP better
b8dc87d3 1794 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1795 [sshd.8]
1796 doc the dsa/rsa key pair files
f3c7c613 1797 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1798 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1799 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
1800 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
1801 make copyright lines the same format
2671b47f 1802 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
1803 [ssh-keyscan.c]
1804 standard theo sweep
ff7fee59 1805 - millert@cvs.openbsd.org 2001/03/03 21:19:41
1806 [ssh-keyscan.c]
1807 Dynamically allocate read_wait and its copies. Since maxfd is
1808 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 1809 - millert@cvs.openbsd.org 2001/03/03 21:40:30
1810 [sftp-server.c]
1811 Dynamically allocate fd_set; deraadt@ OK
20e04e90 1812 - millert@cvs.openbsd.org 2001/03/03 21:41:07
1813 [packet.c]
1814 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 1815 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
1816 [sftp-server.c]
1817 KNF
c630ce76 1818 - markus@cvs.openbsd.org 2001/03/03 23:52:22
1819 [sftp.c]
1820 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 1821 - markus@cvs.openbsd.org 2001/03/03 23:59:34
1822 [log.c ssh.c]
1823 log*.c -> log.c
61f8a1d1 1824 - markus@cvs.openbsd.org 2001/03/04 00:03:59
1825 [channels.c]
1826 debug1->2
38967add 1827 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
1828 [ssh.c]
1829 add -m to usage; ok markus@
46f23b8d 1830 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
1831 [sshd.8]
1832 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 1833 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
1834 [servconf.c sshd.8]
1835 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 1836 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
1837 [sshd.8]
1838 spelling
54b974dc 1839 - millert@cvs.openbsd.org 2001/03/04 17:42:28
1840 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
1841 ssh.c sshconnect.c sshd.c]
1842 log functions should not be passed strings that end in newline as they
1843 get passed on to syslog() and when logging to stderr, do_log() appends
1844 its own newline.
51c251f0 1845 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
1846 [sshd.8]
1847 list SSH2 ciphers
2605addd 1848 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 1849 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 1850 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 1851 - (stevesk) OpenBSD sync:
1852 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
1853 [ssh-keyscan.c]
1854 skip inlining, why bother
5152d46f 1855 - (stevesk) sftp.c: handle __progname
1a2936c4 1856
40edd7ef 185720010304
1858 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 1859 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1860 give Mark Roth credit for mdoc2man.pl
40edd7ef 1861
9817de5f 186220010303
40edd7ef 1863 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
1864 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
1865 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
1866 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 1867 "--with-egd-pool" configure option with "--with-prngd-socket" and
1868 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1869 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 1870
20cad736 187120010301
1872 - (djm) Properly add -lcrypt if needed.
5f404be3 1873 - (djm) Force standard PAM conversation function in a few more places.
1874 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
1875 <nalin@redhat.com>
480eb294 1876 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
1877 <vinschen@redhat.com>
ad1f4a20 1878 - (djm) Released 2.5.1p2
20cad736 1879
cf0c5df5 188020010228
1881 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1882 "Bad packet length" bugs.
403f5a8e 1883 - (djm) Fully revert PAM session patch (again). All PAM session init is
1884 now done before the final fork().
065ef9b1 1885 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 1886 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 1887
86b416a7 188820010227
51fb577a 1889 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
1890 <vinschen@redhat.com>
2af09193 1891 - (bal) OpenBSD Sync
1892 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1893 [session.c]
1894 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 1895 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
1896 <jmknoble@jmknoble.cx>
f4e9a0e1 1897 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
1898 <markm@swoon.net>
1899 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 1900 - (djm) fatal() on OpenSSL version mismatch
27cf96de 1901 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 1902 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1903 <markm@swoon.net>
4bc6dd70 1904 - (djm) Fix PAM fix
4236bde4 1905 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1906 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 1907 2.3.x.
1908 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1909 <markm@swoon.net>
a29d3f1c 1910 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1911 <tim@multitalents.net>
1912 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1913 <tim@multitalents.net>
51fb577a 1914
4925395f 191520010226
1916 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 1917 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1918 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 1919
1eb4ec64 192020010225
1921 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1922 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 1923 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1924 platform defines u_int64_t as being that.
1eb4ec64 1925
a738c3b0 192620010224
1927 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1928 Vinschen <vinschen@redhat.com>
1929 - (bal) Reorder where 'strftime' is detected to resolve linking
1930 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1931
8fd97cc4 193220010224
1933 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1934 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 1935 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1936 some platforms.
3d114925 1937 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1938 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 1939
14a49e44 194020010223
1941 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1942 <tell@telltronics.org>
cb291102 1943 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1944 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 1945 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1946 <tim@multitalents.net>
14a49e44 1947
73d6d7fa 194820010222
1949 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 1950 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1951 - (bal) Removed reference to liblogin from contrib/README. It was
1952 integrated into OpenSSH a long while ago.
2a81eb9f 1953 - (stevesk) remove erroneous #ifdef sgi code.
1954 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 1955
fbf305f1 195620010221
1957 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 1958 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1959 <tim@multitalents.net>
1fe61b2e 1960 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1961 breaks Solaris.
1962 - (djm) Move PAM session setup back to before setuid to user.
1963 fixes problems on Solaris-drived PAMs.
266140a8 1964 - (stevesk) session.c: back out to where we were before:
1965 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1966 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 1967
8b3319f4 196820010220
1969 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1970 getcwd.c.
c2b544a5 1971 - (bal) OpenBSD CVS Sync:
1972 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1973 [sshd.c]
1974 clarify message to make it not mention "ident"
8b3319f4 1975
1729c161 197620010219
1977 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1978 pty.[ch] -> sshpty.[ch]
d6f13fbb 1979 - (djm) Rework search for OpenSSL location. Skip directories which don't
1980 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1981 with its limit of 6 -L options.
0476625f 1982 - OpenBSD CVS Sync:
1983 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1984 [sftp.1]
1985 typo
1986 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1987 [ssh.c]
1988 cleanup -V output; noted by millert
1989 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1990 [sshd.8]
1991 it's the OpenSSH one
1992 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1993 [dispatch.c]
1994 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1995 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1996 [compat.c compat.h serverloop.c]
1997 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1998 itojun@
1999 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2000 [version.h]
2001 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2002 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2003 [scp.c]
2004 np is changed by recursion; vinschen@redhat.com
2005 - Update versions in RPM spec files
2006 - Release 2.5.1p1
1729c161 2007
663fd560 200820010218
2009 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2010 <tim@multitalents.net>
25cd3375 2011 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2012 stevesk
58e7f038 2013 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
2014 <vinschen@redhat.com> and myself.
32ced054 2015 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2016 Miskiewicz <misiek@pld.ORG.PL>
6a951840 2017 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2018 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 2019 - (djm) Use ttyname() to determine name of tty returned by openpty()
2020 rather then risking overflow. Patch from Marek Michalkiewicz
2021 <marekm@amelek.gda.pl>
bdf80b2c 2022 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
2023 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 2024 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 2025 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
2026 SunOS)
f61d6b17 2027 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
2028 <tim@multitalents.net>
dfef7e7e 2029 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 2030 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 2031 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
2032 SIGALRM.
e1a023df 2033 - (djm) Move entropy.c over to mysignal()
667beaa9 2034 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2035 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
2036 Miller <Todd.Miller@courtesan.com>
ecdde3d8 2037 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 2038 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2039 enable with --with-bsd-auth.
2adddc78 2040 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 2041
0b1728c5 204220010217
2043 - (bal) OpenBSD Sync:
2044 - markus@cvs.openbsd.org 2001/02/16 13:38:18
2045 [channel.c]
2046 remove debug
c8b058b4 2047 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2048 [session.c]
2049 proper payload-length check for x11 w/o screen-number
0b1728c5 2050
b41d8d4d 205120010216
2052 - (bal) added '--with-prce' to allow overriding of system regex when
2053 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 2054 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 2055 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2056 Fixes linking on SCO.
0ceb21d6 2057 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
2058 Nalin Dahyabhai <nalin@redhat.com>
2059 - (djm) BSD license for gnome-ssh-askpass (was X11)
2060 - (djm) KNF on gnome-ssh-askpass
ed6553e2 2061 - (djm) USE_PIPES for a few more sysv platforms
2062 - (djm) Cleanup configure.in a little
2063 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 2064 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2065 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 2066 - (djm) OpenBSD CVS:
2067 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2068 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2069 [sshconnect1.c sshconnect2.c]
2070 genericize password padding function for SSH1 and SSH2.
2071 add stylized echo to 2, too.
2072 - (djm) Add roundup() macro to defines.h
9535dddf 2073 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2074 needed on Unixware 2.x.
b41d8d4d 2075
0086bfaf 207620010215
2077 - (djm) Move PAM session setup back to before setuid to user. Fixes
2078 problems on Solaris-derived PAMs.
e11aab29 2079 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2080 <Darren.Moffat@eng.sun.com>
9e3c31f7 2081 - (bal) Sync w/ OpenSSH for new release
2082 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2083 [sshconnect1.c]
2084 fix xmalloc(0), ok dugsong@
b2552997 2085 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2086 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2087 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2088 1) clean up the MAC support for SSH-2
2089 2) allow you to specify the MAC with 'ssh -m'
2090 3) or the 'MACs' keyword in ssh(d)_config
2091 4) add hmac-{md5,sha1}-96
2092 ok stevesk@, provos@
15853e93 2093 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2094 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2095 ssh-keygen.c sshd.8]
2096 PermitRootLogin={yes,without-password,forced-commands-only,no}
2097 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 2098 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 2099 [clientloop.c packet.c ssh-keyscan.c]
2100 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 2101 - markus@cvs.openssh.org 2001/02/13 22:49:40
2102 [auth1.c auth2.c]
2103 setproctitle(user) only if getpwnam succeeds
2104 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2105 [sshd.c]
2106 missing memset; from solar@openwall.com
2107 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2108 [sftp-int.c]
2109 lumask now works with 1 numeric arg; ok markus@, djm@
2110 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2111 [sftp-client.c sftp-int.c sftp.1]
2112 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2113 ok markus@
0b16bb01 2114 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2115 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 2116 - (stevesk) OpenBSD sync:
2117 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2118 [serverloop.c]
2119 indent
0b16bb01 2120
1c2d0a13 212120010214
2122 - (djm) Don't try to close PAM session or delete credentials if the
2123 session has not been open or credentials not set. Based on patch from
2124 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 2125 - (djm) Move PAM session initialisation until after fork in sshd. Patch
2126 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 2127 - (bal) Missing function prototype in bsd-snprintf.c patch by
2128 Mark Miller <markm@swoon.net>
b7ccb051 2129 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2130 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 2131 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 2132
0610439b 213320010213
84eb157c 2134 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 2135 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2136 I did a base KNF over the whe whole file to make it more acceptable.
2137 (backed out of original patch and removed it from ChangeLog)
01f13020 2138 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2139 Tim Rice <tim@multitalents.net>
8d60e965 2140 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 2141
894a4851 214220010212
2143 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2144 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2145 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
2146 Pekka Savola <pekkas@netcore.fi>
782d6a0d 2147 - (djm) Clean up PCRE text in INSTALL
77db6c3f 2148 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
2149 <mib@unimelb.edu.au>
6f68f28a 2150 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 2151 - (stevesk) session.c: remove debugging code.
894a4851 2152
abf1f107 215320010211
2154 - (bal) OpenBSD Sync
2155 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2156 [auth1.c auth2.c sshd.c]
2157 move k_setpag() to a central place; ok dugsong@
c845316f 2158 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2159 [auth2.c]
2160 offer passwd before s/key
e6fa162e 2161 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2162 [canohost.c]
2163 remove last call to sprintf; ok deraadt@
0ab4b0f0 2164 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2165 [canohost.c]
2166 add debug message, since sshd blocks here if DNS is not available
7f8ea238 2167 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2168 [cli.c]
2169 don't call vis() for \r
5c470997 2170 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2171 [scp.c]
2172 revert a small change to allow -r option to work again; ok deraadt@
2173 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2174 [scp.c]
2175 fix memory leak; ok markus@
a0e6fead 2176 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2177 [scp.1]
2178 Mention that you can quote pathnames with spaces in them
b3106440 2179 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2180 [ssh.c]
2181 remove mapping of argv[0] -> hostname
f72e01a5 2182 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2183 [sshconnect2.c]
2184 do not ask for passphrase in batch mode; report from ejb@ql.org
2185 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 2186 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 2187 %.30s is too short for IPv6 numeric address. use %.128s for now.
2188 markus ok
2189 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2190 [sshconnect2.c]
2191 do not free twice, thanks to /etc/malloc.conf
2192 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2193 [sshconnect2.c]
2194 partial success: debug->log; "Permission denied" if no more auth methods
2195 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2196 [sshconnect2.c]
2197 remove some lines
e0b2cf6b 2198 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2199 [auth-options.c]
2200 reset options if no option is given; from han.holl@prismant.nl
ca910e13 2201 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2202 [channels.c]
2203 nuke sprintf, ok deraadt@
2204 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2205 [channels.c]
2206 nuke sprintf, ok deraadt@
affa8be4 2207 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2208 [clientloop.h]
2209 remove confusing callback code
d2c46e77 2210 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2211 [readconf.c]
2212 snprintf
cc8aca8a 2213 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2214 sync with netbsd tree changes.
2215 - more strict prototypes, include necessary headers
2216 - use paths.h/pathnames.h decls
2217 - size_t typecase to int -> u_long
5be2ec5e 2218 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2219 [ssh-keyscan.c]
2220 fix size_t -> int cast (use u_long). markus ok
2221 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2222 [ssh-keyscan.c]
2223 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2224 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2225 [ssh-keyscan.c]
2226 do not assume malloc() returns zero-filled region. found by
2227 malloc.conf=AJ.
f21032a6 2228 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2229 [sshconnect.c]
2230 don't connect if batch_mode is true and stricthostkeychecking set to
2231 'ask'
7bbcc167 2232 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2233 [sshd_config]
2234 type: ok markus@
2235 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2236 [sshd_config]
2237 enable sftp-server by default
a2e6d17d 2238 - deraadt 2001/02/07 8:57:26
2239 [xmalloc.c]
2240 deal with new ANSI malloc stuff
2241 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2242 [xmalloc.c]
2243 typo in fatal()
2244 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2245 [xmalloc.c]
2246 fix size_t -> int cast (use u_long). markus ok
4ef922e3 2247 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2248 [serverloop.c sshconnect1.c]
2249 mitigate SSH1 traffic analysis - from Solar Designer
2250 <solar@openwall.com>, ok provos@
ca910e13 2251 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
2252 (from the OpenBSD tree)
6b442913 2253 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 2254 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 2255 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 2256 - (bal) A bit more whitespace cleanup
e275684f 2257 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
2258 <abartlet@pcug.org.au>
b27e97b1 2259 - (stevesk) misc.c: ssh.h not needed.
38a316c0 2260 - (stevesk) compat.c: more friendly cpp error
94f38e16 2261 - (stevesk) OpenBSD sync:
2262 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2263 [LICENSE]
2264 typos and small cleanup; ok deraadt@
abf1f107 2265
0426a3b4 226620010210
2267 - (djm) Sync sftp and scp stuff from OpenBSD:
2268 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2269 [sftp-client.c]
2270 Don't free handles before we are done with them. Based on work from
2271 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2272 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2273 [sftp.1]
2274 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2275 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2276 [sftp.1]
2277 pretty up significantly
2278 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2279 [sftp.1]
2280 .Bl-.El mismatch. markus ok
2281 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2282 [sftp-int.c]
2283 Check that target is a directory before doing ls; ok markus@
2284 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2285 [scp.c sftp-client.c sftp-server.c]
2286 unsigned long long -> %llu, not %qu. markus ok
2287 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2288 [sftp.1 sftp-int.c]
2289 more man page cleanup and sync of help text with man page; ok markus@
2290 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2291 [sftp-client.c]
2292 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2293 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2294 [sftp.c]
2295 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2296 <roumen.petrov@skalasoft.com>
2297 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2298 [sftp-int.c]
2299 portable; ok markus@
2300 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2301 [sftp-int.c]
2302 lowercase cmds[].c also; ok markus@
2303 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2304 [pathnames.h sftp.c]
2305 allow sftp over ssh protocol 1; ok djm@
2306 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2307 [scp.c]
2308 memory leak fix, and snprintf throughout
2309 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2310 [sftp-int.c]
2311 plug a memory leak
2312 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2313 [session.c sftp-client.c]
2314 %i -> %d
2315 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2316 [sftp-int.c]
2317 typo
2318 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2319 [sftp-int.c pathnames.h]
2320 _PATH_LS; ok markus@
2321 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2322 [sftp-int.c]
2323 Check for NULL attribs for chown, chmod & chgrp operations, only send
2324 relevant attribs back to server; ok markus@
96b64eb0 2325 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2326 [sftp.c]
2327 Use getopt to process commandline arguments
2328 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2329 [sftp.c ]
2330 Wait for ssh subprocess at exit
2331 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2332 [sftp-int.c]
2333 stat target for remote chdir before doing chdir
2334 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2335 [sftp.1]
2336 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2337 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2338 [sftp-int.c]
2339 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 2340 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 2341 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 2342
6d1e1d2b 234320010209
2344 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
2345 <rjmooney@mediaone.net>
bb0c1991 2346 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
2347 main tree while porting forward. Pointed out by Lutz Jaenicke
2348 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 2349 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2350 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 2351 - (stevesk) OpenBSD sync:
2352 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2353 [auth2.c]
2354 strict checking
2355 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2356 [version.h]
2357 update to 2.3.2
2358 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2359 [auth2.c]
2360 fix typo
72b3f75d 2361 - (djm) Update spec files
0ed28836 2362 - (bal) OpenBSD sync:
2363 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2364 [scp.c]
2365 memory leak fix, and snprintf throughout
1fc8ccdf 2366 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2367 [clientloop.c]
2368 remove confusing callback code
0b202697 2369 - (djm) Add CVS Id's to files that we have missed
5ca51e19 2370 - (bal) OpenBSD Sync (more):
2371 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2372 sync with netbsd tree changes.
2373 - more strict prototypes, include necessary headers
2374 - use paths.h/pathnames.h decls
2375 - size_t typecase to int -> u_long
1f3bf5aa 2376 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2377 [ssh.c]
2378 fatal() if subsystem fails
2379 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2380 [ssh.c]
2381 remove confusing callback code
2382 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2383 [ssh.c]
2384 add -1 option (force protocol version 1). ok markus@
2385 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2386 [ssh.c]
2387 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 2388 - (bal) Missing 'const' in readpass.h
9c5a8165 2389 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2390 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2391 [sftp-client.c]
2392 replace arc4random with counter for request ids; ok markus@
bc79ed5c 2393 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
2394 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 2395
6a25c04c 239620010208
2397 - (djm) Don't delete external askpass program in make uninstall target.
2398 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 2399 - (djm) Fix linking of sftp, don't need arc4random any more.
2400 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2401 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 2402
547519f0 240320010207
bee0a37e 2404 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2405 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 2406 - (djm) Much KNF on PAM code
547519f0 2407 - (djm) Revise auth-pam.c conversation function to be a little more
2408 readable.
5c377b3b 2409 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2410 to before first prompt. Fixes hangs if last pam_message did not require
2411 a reply.
2412 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 2413
547519f0 241420010205
2b87da3b 2415 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 2416 that don't have NGROUPS_MAX.
57559587 2417 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 2418 - (stevesk) OpenBSD sync:
2419 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2420 [many files; did this manually to our top-level source dir]
2421 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 2422 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2423 [sftp-server.c]
2424 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 2425 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2426 [sftp-int.c]
2427 ? == help
2428 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2429 [sftp-int.c]
2430 sort commands, so that abbreviations work as expected
2431 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2432 [sftp-int.c]
2433 debugging sftp: precedence and missing break. chmod, chown, chgrp
2434 seem to be working now.
2435 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2436 [sftp-int.c]
2437 use base 8 for umask/chmod
2438 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2439 [sftp-int.c]
2440 fix LCD
c44559d2 2441 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2442 [ssh.1]
2443 typo; dpo@club-internet.fr
a5930351 2444 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2445 [auth2.c authfd.c packet.c]
2446 remove duplicate #include's; ok markus@
6a416424 2447 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2448 [scp.c sshd.c]
2449 alpha happiness
2450 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2451 [sshd.c]
2452 precedence; ok markus@
02a024dd 2453 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 2454 [ssh.c sshd.c]
2455 make the alpha happy
02a024dd 2456 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2457 [channels.c channels.h serverloop.c ssh.c]
547519f0 2458 do not disconnect if local port forwarding fails, e.g. if port is
2459 already in use
02a024dd 2460 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2461 [channels.c]
2462 use ipaddr in channel messages, ietf-secsh wants this
2463 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2464 [channels.c]
547519f0 2465 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
2466 messages; bug report from edmundo@rano.org
a741554f 2467 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2468 [sshconnect2.c]
2469 unused
9378f292 2470 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2471 [sftp-client.c sftp-server.c]
2472 make gcc on the alpha even happier
1fc243d1 2473
547519f0 247420010204
781a0585 2475 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 2476 - (bal) Minor Makefile fix
f0f14bea 2477 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 2478 right.
78987b57 2479 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 2480 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 2481 - (djm) OpenBSD CVS sync:
2482 - markus@cvs.openbsd.org 2001/02/03 03:08:38
2483 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
2484 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
2485 [sshd_config]
2486 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
2487 - markus@cvs.openbsd.org 2001/02/03 03:19:51
2488 [ssh.1 sshd.8 sshd_config]
2489 Skey is now called ChallengeResponse
2490 - markus@cvs.openbsd.org 2001/02/03 03:43:09
2491 [sshd.8]
2492 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
2493 channel. note from Erik.Anggard@cygate.se (pr/1659)
2494 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
2495 [ssh.1]
2496 typos; ok markus@
2497 - djm@cvs.openbsd.org 2001/02/04 04:11:56
2498 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2499 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2500 Basic interactive sftp client; ok theo@
2501 - (djm) Update RPM specs for new sftp binary
2502 - (djm) Update several bits for new optional reverse lookup stuff. I
2503 think I got them all.
8b061486 2504 - (djm) Makefile.in fixes
1aa00dcb 2505 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2506 SIGCHLD handler.
408ba72f 2507 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 2508
547519f0 250920010203
63fe0529 2510 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 2511 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2512 based file) to ensure #include space does not get confused.
f78888c7 2513 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2514 platforms so builds fail. (NeXT being a well known one)
63fe0529 2515
547519f0 251620010202
61e96248 2517 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 2518 <vinschen@redhat.com>
71301416 2519 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2520 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 2521
547519f0 252220010201
ad5075bd 2523 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2524 changes have occured to any of the supporting code. Patch by
2525 Roumen Petrov <roumen.petrov@skalasoft.com>
2526
9c8dbb1b 252720010131
37845585 2528 - (djm) OpenBSD CVS Sync:
2529 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2530 [sshconnect.c]
2531 Make warning message a little more consistent. ok markus@
8c89dd2b 2532 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2533 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2534 respectively.
c59dc6bd 2535 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2536 passwords.
9c8dbb1b 2537 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2538 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2539 assocated.
37845585 2540
9c8dbb1b 254120010130
39929cdb 2542 - (djm) OpenBSD CVS Sync:
2543 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2544 [channels.c channels.h clientloop.c serverloop.c]
2545 fix select overflow; ok deraadt@ and stevesk@
865ac82e 2546 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2547 [canohost.c canohost.h channels.c clientloop.c]
2548 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 2549 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2550 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
2551 handle rsa_private_decrypt failures; helps against the Bleichenbacher
2552 pkcs#1 attack
ae810de7 2553 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2554 [ssh.1 ssh.c]
2555 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 2556 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 2557
9c8dbb1b 255820010129
f29ef605 2559 - (stevesk) sftp-server.c: use %lld vs. %qd
2560
cb9da0fc 256120010128
2562 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 2563 - (bal) OpenBSD Sync
9bd5b720 2564 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2565 [dispatch.c]
2566 re-keying is not supported; ok deraadt@
5fb622e4 2567 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 2568 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 2569 cleanup AUTHORS sections
9bd5b720 2570 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 2571 [sshd.c sshd.8]
9bd5b720 2572 remove -Q, no longer needed
2573 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 2574 [readconf.c ssh.1]
9bd5b720 2575 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2576 ok markus@
6f37606e 2577 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 2578 [sshd.8]
6f37606e 2579 spelling. ok markus@
95f4ccfb 2580 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2581 [xmalloc.c]
2582 use size_t for strlen() return. ok markus@
6f37606e 2583 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2584 [authfile.c]
2585 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 2586 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 2587 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2588 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2589 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2590 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2591 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2592 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2593 $OpenBSD$
b0e305c9 2594 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 2595
c9606e03 259620010126
61e96248 2597 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 2598 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 2599 - (bal) OpenBSD Sync
2600 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
2601 [ssh-agent.c]
2602 call _exit() in signal handler
c9606e03 2603
d7d5f0b2 260420010125
2605 - (djm) Sync bsd-* support files:
2606 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
2607 [rresvport.c bindresvport.c]
61e96248 2608 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 2609 agreed on, which will be happy for the future. bindresvport_sa() for
2610 sockaddr *, too. docs later..
2611 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
2612 [bindresvport.c]
61e96248 2613 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 2614 the actual family being processed
e1dd3a7a 2615 - (djm) Mention PRNGd in documentation, it is nicer than EGD
2616 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 2617 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 2618 - (bal) OpenBSD Resync
2619 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
2620 [channels.c]
2621 missing freeaddrinfo(); ok markus@
d7d5f0b2 2622
556eb464 262320010124
2624 - (bal) OpenBSD Resync
2625 - markus@cvs.openbsd.org 2001/01/23 10:45:10
2626 [ssh.h]
61e96248 2627 nuke comment
1aecda34 2628 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
2629 - (bal) #ifdef around S_IFSOCK if platform does not support it.
2630 patch by Tim Rice <tim@multitalents.net>
2631 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 2632 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 2633
effa6591 263420010123
2635 - (bal) regexp.h typo in configure.in. Should have been regex.h
2636 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 2637 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 2638 - (bal) OpenBSD Resync
2639 - markus@cvs.openbsd.org 2001/01/22 8:15:00
2640 [auth-krb4.c sshconnect1.c]
2641 only AFS needs radix.[ch]
2642 - markus@cvs.openbsd.org 2001/01/22 8:32:53
2643 [auth2.c]
2644 no need to include; from mouring@etoh.eviladmin.org
2645 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
2646 [key.c]
2647 free() -> xfree(); ok markus@
2648 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
2649 [sshconnect2.c sshd.c]
2650 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 2651 - markus@cvs.openbsd.org 2001/01/22 23:06:39
2652 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
2653 sshconnect1.c sshconnect2.c sshd.c]
2654 rename skey -> challenge response.
2655 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 2656
effa6591 2657
42f11eb2 265820010122
2659 - (bal) OpenBSD Resync
2660 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
2661 [servconf.c ssh.h sshd.c]
2662 only auth-chall.c needs #ifdef SKEY
2663 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
2664 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2665 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
2666 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
2667 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
2668 ssh1.h sshconnect1.c sshd.c ttymodes.c]
2669 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
2670 - markus@cvs.openbsd.org 2001/01/19 16:48:14
2671 [sshd.8]
2672 fix typo; from stevesk@
2673 - markus@cvs.openbsd.org 2001/01/19 16:50:58
2674 [ssh-dss.c]
61e96248 2675 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 2676 stevesk@
2677 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
2678 [auth-options.c auth-options.h auth-rsa.c auth2.c]
2679 pass the filename to auth_parse_options()
61e96248 2680 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 2681 [readconf.c]
2682 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
2683 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
2684 [sshconnect2.c]
2685 dh_new_group() does not return NULL. ok markus@
2686 - markus@cvs.openbsd.org 2001/01/20 21:33:42
2687 [ssh-add.c]
61e96248 2688 do not loop forever if askpass does not exist; from
42f11eb2 2689 andrew@pimlott.ne.mediaone.net
2690 - djm@cvs.openbsd.org 2001/01/20 23:00:56
2691 [servconf.c]
2692 Check for NULL return from strdelim; ok markus
2693 - djm@cvs.openbsd.org 2001/01/20 23:02:07
2694 [readconf.c]
2695 KNF; ok markus
2696 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
2697 [ssh-keygen.1]
2698 remove -R flag; ok markus@
2699 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2700 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2701 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2702 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2703 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2704 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2705 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2706 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2707 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2708 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2709 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 2710 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 2711 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2712 ttysmodes.c uidswap.c xmalloc.c]
61e96248 2713 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 2714 #includes. rename util.[ch] -> misc.[ch]
2715 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 2716 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 2717 conflict when compiling for non-kerb install
2718 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2719 on 1/19.
2720
6005a40c 272120010120
2722 - (bal) OpenBSD Resync
2723 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2724 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2725 only auth-chall.c needs #ifdef SKEY
47af6577 2726 - (bal) Slight auth2-pam.c clean up.
2727 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2728 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 2729
922e6493 273020010119
2731 - (djm) Update versions in RPM specfiles
59c97189 2732 - (bal) OpenBSD Resync
2733 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2734 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2735 sshd.8 sshd.c]
61e96248 2736 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 2737 systems
2738 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2739 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2740 session.h sshconnect1.c]
2741 1) removes fake skey from sshd, since this will be much
2742 harder with /usr/libexec/auth/login_XXX
2743 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2744 3) make addition of BSD_AUTH and other challenge reponse methods
2745 easier.
2746 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2747 [auth-chall.c auth2-chall.c]
2748 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 2749 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2750 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 2751 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 2752 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 2753
b5c334cc 275420010118
2755 - (bal) Super Sized OpenBSD Resync
2756 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2757 [sshd.c]
2758 maxfd+1
2759 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2760 [ssh-keygen.1]
2761 small ssh-keygen manpage cleanup; stevesk@pobox.com
2762 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2763 [scp.c ssh-keygen.c sshd.c]
2764 getopt() returns -1 not EOF; stevesk@pobox.com
2765 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2766 [ssh-keyscan.c]
2767 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2768 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2769 [ssh-keyscan.c]
2770 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2771 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2772 [ssh-add.c]
2773 typo, from stevesk@sweden.hp.com
2774 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 2775 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 2776 split out keepalive from packet_interactive (from dale@accentre.com)
2777 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2778 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2779 [packet.c packet.h]
2780 reorder, typo
2781 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2782 [auth-options.c]
2783 fix comment
2784 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2785 [session.c]
2786 Wall
61e96248 2787 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 2788 [clientloop.h clientloop.c ssh.c]
2789 move callback to headerfile
2790 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2791 [ssh.c]
2792 use log() instead of stderr
2793 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2794 [dh.c]
2795 use error() not stderr!
2796 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2797 [sftp-server.c]
2798 rename must fail if newpath exists, debug off by default
2799 - markus@cvs.openbsd.org 2001/01/15 21:46:38
2800 [sftp-server.c]
2801 readable long listing for sftp-server, ok deraadt@
2802 - markus@cvs.openbsd.org 2001/01/16 19:20:06
2803 [key.c ssh-rsa.c]
61e96248 2804 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
2805 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
2806 since they are in the wrong format, too. they must be removed from
b5c334cc 2807 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 2808 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
2809 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 2810 BN_num_bits(rsa->n) >= 768.
2811 - markus@cvs.openbsd.org 2001/01/16 20:54:27
2812 [sftp-server.c]
2813 remove some statics. simpler handles; idea from nisse@lysator.liu.se
2814 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
2815 [bufaux.c radix.c sshconnect.h sshconnect1.c]
2816 indent
2817 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
2818 be missing such feature.
2819
61e96248 2820
52ce34a2 282120010117
2822 - (djm) Only write random seed file at exit
717057b6 2823 - (djm) Make PAM support optional, enable with --with-pam
61e96248 2824 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 2825 provides a crypt() of its own)
2826 - (djm) Avoid a warning in bsd-bindresvport.c
2827 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 2828 can cause weird segfaults errors on Solaris
8694a1ce 2829 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 2830 - (djm) Add --with-pam to RPM spec files
52ce34a2 2831
2fd3c144 283220010115
2833 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 2834 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 2835
63b68889 283620010114
2837 - (stevesk) initial work for OpenBSD "support supplementary group in
2838 {Allow,Deny}Groups" patch:
2839 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
2840 - add bsd-getgrouplist.h
2841 - new files groupaccess.[ch]
2842 - build but don't use yet (need to merge auth.c changes)
c6a69271 2843 - (stevesk) complete:
2844 - markus@cvs.openbsd.org 2001/01/13 11:56:48
2845 [auth.c sshd.8]
2846 support supplementary group in {Allow,Deny}Groups
2847 from stevesk@pobox.com
61e96248 2848
f546c780 284920010112
2850 - (bal) OpenBSD Sync
2851 - markus@cvs.openbsd.org 2001/01/10 22:56:22
2852 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
2853 cleanup sftp-server implementation:
547519f0 2854 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
2855 parse SSH2_FILEXFER_ATTR_EXTENDED
2856 send SSH2_FX_EOF if readdir returns no more entries
2857 reply to SSH2_FXP_EXTENDED message
2858 use #defines from the draft
2859 move #definations to sftp.h
f546c780 2860 more info:
61e96248 2861 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 2862 - markus@cvs.openbsd.org 2001/01/10 19:43:20
2863 [sshd.c]
2864 XXX - generate_empheral_server_key() is not safe against races,
61e96248 2865 because it calls log()
f546c780 2866 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2867 [packet.c]
2868 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2869
9548d6c8 287020010110
2871 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2872 Bladt Norbert <Norbert.Bladt@adi.ch>
2873
af972861 287420010109
2875 - (bal) Resync CVS ID of cli.c
4b80e97b 2876 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2877 code.
eea39c02 2878 - (bal) OpenBSD Sync
2879 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2880 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2881 sshd_config version.h]
2882 implement option 'Banner /etc/issue.net' for ssh2, move version to
2883 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2884 is enabled).
2885 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2886 [channels.c ssh-keyscan.c]
2887 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2888 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2889 [sshconnect1.c]
2890 more cleanups and fixes from stevesk@pobox.com:
2891 1) try_agent_authentication() for loop will overwrite key just
2892 allocated with key_new(); don't alloc
2893 2) call ssh_close_authentication_connection() before exit
2894 try_agent_authentication()
2895 3) free mem on bad passphrase in try_rsa_authentication()
2896 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2897 [kex.c]
2898 missing free; thanks stevesk@pobox.com
f1c4659d 2899 - (bal) Detect if clock_t structure exists, if not define it.
2900 - (bal) Detect if O_NONBLOCK exists, if not define it.
2901 - (bal) removed news4-posix.h (now empty)
2902 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2903 instead of 'int'
adc83ebf 2904 - (stevesk) sshd_config: sync
4f771a33 2905 - (stevesk) defines.h: remove spurious ``;''
af972861 2906
bbcf899f 290720010108
2908 - (bal) Fixed another typo in cli.c
2909 - (bal) OpenBSD Sync
2910 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2911 [cli.c]
2912 typo
2913 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2914 [cli.c]
2915 missing free, stevesk@pobox.com
2916 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2917 [auth1.c]
2918 missing free, stevesk@pobox.com
2919 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2920 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2921 ssh.h sshd.8 sshd.c]
2922 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2923 syslog priority changes:
2924 fatal() LOG_ERR -> LOG_CRIT
2925 log() LOG_INFO -> LOG_NOTICE
b8c37305 2926 - Updated TODO
bbcf899f 2927
9616313f 292820010107
2929 - (bal) OpenBSD Sync
2930 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2931 [ssh-rsa.c]
2932 remove unused
2933 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2934 [ssh-keyscan.1]
2935 missing .El
2936 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2937 [session.c sshconnect.c]
2938 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2939 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2940 [ssh.1 sshd.8]
2941 Mention AES as available SSH2 Cipher; ok markus
2942 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2943 [sshd.c]
2944 sync usage()/man with defaults; from stevesk@pobox.com
2945 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2946 [sshconnect2.c]
2947 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2948 that prints a banner (e.g. /etc/issue.net)
61e96248 2949
1877dc0c 295020010105
2951 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 2952 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 2953
488c06c8 295420010104
2955 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2956 work by Chris Vaughan <vaughan99@yahoo.com>
2957
7c49df64 295820010103
2959 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2960 tree (mainly positioning)
2961 - (bal) OpenSSH CVS Update
2962 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2963 [packet.c]
2964 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2965 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2966 [sshconnect.c]
61e96248 2967 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 2968 ip_status == HOST_CHANGED
61e96248 2969 - (bal) authfile.c: Synced CVS ID tag
2c523de9 2970 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2971 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2972 patch by Tim Rice <tim@multitalents.net>
2973 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2974 and sftp-server.8 manpage.
7c49df64 2975
a421e945 297620010102
2977 - (bal) OpenBSD CVS Update
2978 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2979 [scp.c]
2980 use shared fatal(); from stevesk@pobox.com
2981
0efc80a7 298220001231
2983 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2984 for multiple reasons.
b1335fdf 2985 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2986
efcae5b1 298720001230
2988 - (bal) OpenBSD CVS Update
2989 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2990 [ssh-keygen.c]
2991 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2992 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2993 [channels.c]
2994 missing xfree; from vaughan99@yahoo.com
efcae5b1 2995 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2996 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2997 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2998 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2999 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 3000 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 3001
300220001229
61e96248 3003 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 3004 Kurz <shorty@debian.org>
8abcdba4 3005 - (bal) OpenBSD CVS Update
3006 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3007 [auth.h auth2.c]
3008 count authentication failures only
3009 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3010 [sshconnect.c]
3011 fingerprint for MITM attacks, too.
3012 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3013 [sshd.8 sshd.c]
3014 document -D
3015 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3016 [serverloop.c]
3017 less chatty
3018 - markus@cvs.openbsd.org 2000/12/27 12:34
3019 [auth1.c sshconnect2.c sshd.c]
3020 typo
3021 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3022 [readconf.c readconf.h ssh.1 sshconnect.c]
3023 new option: HostKeyAlias: allow the user to record the host key
3024 under a different name. This is useful for ssh tunneling over
3025 forwarded connections or if you run multiple sshd's on different
3026 ports on the same machine.
3027 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3028 [ssh.1 ssh.c]
3029 multiple -t force pty allocation, document ORIGINAL_COMMAND
3030 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3031 [sshd.8]
3032 update for ssh-2
c52c7082 3033 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3034 fix merge.
0dd78cd8 3035
8f523d67 303620001228
3037 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3038 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 3039 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 3040 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3041 header. Patch by Tim Rice <tim@multitalents.net>
3042 - Updated TODO w/ known HP/UX issue
3043 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3044 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 3045
b03bd394 304620001227
61e96248 3047 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 3048 Takumi Yamane <yamtak@b-session.com>
3049 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 3050 by Corinna Vinschen <vinschen@redhat.com>
3051 - (djm) Fix catman-do target for non-bash
61e96248 3052 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 3053 Takumi Yamane <yamtak@b-session.com>
3054 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 3055 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 3056 - (djm) Fix catman-do target for non-bash
61e96248 3057 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3058 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 3059 'RLIMIT_NOFILE'
61e96248 3060 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3061 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 3062 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 3063
8d88011e 306420001223
3065 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3066 if a change to config.h has occurred. Suggested by Gert Doering
3067 <gert@greenie.muc.de>
3068 - (bal) OpenBSD CVS Update:
3069 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3070 [ssh-keygen.c]
3071 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3072
1e3b8b07 307320001222
3074 - Updated RCSID for pty.c
3075 - (bal) OpenBSD CVS Updates:
3076 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3077 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3078 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3079 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3080 [authfile.c]
3081 allow ssh -i userkey for root
3082 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3083 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3084 fix prototypes; from stevesk@pobox.com
3085 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3086 [sshd.c]
3087 init pointer to NULL; report from Jan.Ivan@cern.ch
3088 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3089 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3090 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3091 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3092 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3093 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3094 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3095 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3096 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3097 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3098 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3099 unsigned' with u_char.
3100
67b0facb 310120001221
3102 - (stevesk) OpenBSD CVS updates:
3103 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3104 [authfile.c channels.c sftp-server.c ssh-agent.c]
3105 remove() -> unlink() for consistency
3106 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3107 [ssh-keyscan.c]
3108 replace <ssl/x.h> with <openssl/x.h>
3109 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3110 [uidswap.c]
3111 typo; from wsanchez@apple.com
61e96248 3112
adeebd37 311320001220
61e96248 3114 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 3115 and Linux-PAM. Based on report and fix from Andrew Morgan
3116 <morgan@transmeta.com>
3117
f072c47a 311820001218
3119 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 3120 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3121 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 3122
731c1541 312320001216
3124 - (stevesk) OpenBSD CVS updates:
3125 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3126 [scp.c]
3127 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3128 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3129 [scp.c]
3130 unused; from stevesk@pobox.com
3131
227e8e86 313220001215
9853409f 3133 - (stevesk) Old OpenBSD patch wasn't completely applied:
3134 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3135 [scp.c]
3136 allow '.' in usernames; from jedgar@fxp.org
227e8e86 3137 - (stevesk) OpenBSD CVS updates:
3138 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3139 [ssh-keyscan.c]
3140 fatal already adds \n; from stevesk@pobox.com
3141 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3142 [ssh-agent.c]
3143 remove redundant spaces; from stevesk@pobox.com
3144 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3145 [pty.c]
3146 When failing to set tty owner and mode on a read-only filesystem, don't
3147 abort if the tty already has correct owner and reasonably sane modes.
3148 Example; permit 'root' to login to a firewall with read-only root fs.
3149 (markus@ ok)
3150 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3151 [pty.c]
3152 KNF
6ffc9c88 3153 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3154 [sshd.c]
3155 source port < 1024 is no longer required for rhosts-rsa since it
3156 adds no additional security.
3157 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3158 [ssh.1 ssh.c]
3159 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3160 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3161 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 3162 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3163 [scp.c]
3164 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 3165 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3166 [kex.c kex.h sshconnect2.c sshd.c]
3167 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 3168
6c935fbd 316920001213
3170 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3171 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 3172 - (stevesk) OpenBSD CVS update:
1fe6a48f 3173 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3174 [ssh-keyscan.c ssh.c sshd.c]
61e96248 3175 consistently use __progname; from stevesk@pobox.com
6c935fbd 3176
367d1840 317720001211
3178 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3179 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3180 <pekka@netcore.fi>
e3a70753 3181 - (bal) OpenbSD CVS update
3182 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3183 [sshconnect1.c]
3184 always request new challenge for skey/tis-auth, fixes interop with
3185 other implementations; report from roth@feep.net
367d1840 3186
6b523bae 318720001210
3188 - (bal) OpenBSD CVS updates
61e96248 3189 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 3190 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3191 undo rijndael changes
61e96248 3192 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 3193 [rijndael.c]
3194 fix byte order bug w/o introducing new implementation
61e96248 3195 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 3196 [sftp-server.c]
3197 "" -> "." for realpath; from vinschen@redhat.com
61e96248 3198 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 3199 [ssh-agent.c]
3200 extern int optind; from stevesk@sweden.hp.com
13af0aa2 3201 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3202 [compat.c]
3203 remove unnecessary '\n'
6b523bae 3204
ce9c0b75 320520001209
6b523bae 3206 - (bal) OpenBSD CVS updates:
61e96248 3207 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 3208 [ssh.1]
3209 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3210
f72fc97f 321120001207
6b523bae 3212 - (bal) OpenBSD CVS updates:
61e96248 3213 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 3214 [compat.c compat.h packet.c]
3215 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 3216 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3217 [rijndael.c]
3218 unexpand(1)
61e96248 3219 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 3220 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3221 new rijndael implementation. fixes endian bugs
f72fc97f 3222
97fb6912 322320001206
6b523bae 3224 - (bal) OpenBSD CVS updates:
97fb6912 3225 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3226 [channels.c channels.h clientloop.c serverloop.c]
3227 async connects for -R/-L; ok deraadt@
3228 - todd@cvs.openssh.org 2000/12/05 16:47:28
3229 [sshd.c]
3230 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 3231 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3232 have it (used in ssh-keyscan).
227e8e86 3233 - (stevesk) OpenBSD CVS update:
f20255cb 3234 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3235 [ssh-keyscan.c]
3236 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 3237
f6fdbddf 323820001205
6b523bae 3239 - (bal) OpenBSD CVS updates:
f6fdbddf 3240 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3241 [ssh-keyscan.c ssh-keyscan.1]
3242 David Maziere's ssh-keyscan, ok niels@
3243 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3244 to the recent OpenBSD source tree.
835d2104 3245 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 3246
cbc5abf9 324720001204
3248 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 3249 defining -POSIX.
3250 - (bal) OpenBSD CVS updates:
3251 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 3252 [compat.c]
3253 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3254 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3255 [compat.c]
61e96248 3256 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 3257 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 3258 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3259 [auth2.c compat.c compat.h sshconnect2.c]
3260 support f-secure/ssh.com 2.0.12; ok niels@
3261
0b6fbf03 326220001203
cbc5abf9 3263 - (bal) OpenBSD CVS updates:
0b6fbf03 3264 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3265 [channels.c]
61e96248 3266 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 3267 ok neils@
3268 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3269 [cipher.c]
3270 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3271 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3272 [ssh-agent.c]
3273 agents must not dump core, ok niels@
61e96248 3274 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 3275 [ssh.1]
3276 T is for both protocols
3277 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3278 [ssh.1]
3279 typo; from green@FreeBSD.org
3280 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3281 [ssh.c]
3282 check -T before isatty()
3283 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3284 [sshconnect.c]
61e96248 3285 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 3286 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3287 [sshconnect.c]
3288 disable agent/x11/port fwding if hostkey has changed; ok niels@
3289 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3290 [sshd.c]
3291 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3292 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 3293 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3294 PAM authentication using KbdInteractive.
3295 - (djm) Added another TODO
0b6fbf03 3296
90f4078a 329720001202
3298 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 3299 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 3300 <mstone@cs.loyola.edu>
3301
dcef6523 330220001129
7062c40f 3303 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3304 if there are background children with open fds.
c193d002 3305 - (djm) bsd-rresvport.c bzero -> memset
61e96248 3306 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 3307 still fail during compilation of sftp-server).
3308 - (djm) Fail if ar is not found during configure
c523303b 3309 - (djm) OpenBSD CVS updates:
3310 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3311 [sshd.8]
3312 talk about /etc/primes, okay markus@
3313 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3314 [ssh.c sshconnect1.c sshconnect2.c]
3315 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3316 defaults
3317 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3318 [sshconnect1.c]
3319 reorder check for illegal ciphers, bugreport from espie@
3320 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3321 [ssh-keygen.c ssh.h]
3322 print keytype when generating a key.
3323 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 3324 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3325 more manpage paths in fixpaths calls
3326 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 3327 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 3328
e879a080 332920001125
3330 - (djm) Give up privs when reading seed file
3331
d343d900 333220001123
3333 - (bal) Merge OpenBSD changes:
3334 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3335 [auth-options.c]
61e96248 3336 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 3337 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3338 [dh.c]
3339 do not use perror() in sshd, after child is forked()
3340 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3341 [auth-rsa.c]
3342 parse option only if key matches; fix some confusing seen by the client
3343 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3344 [session.c]
3345 check no_agent_forward_flag for ssh-2, too
3346 - markus@cvs.openbsd.org 2000/11/15
3347 [ssh-agent.1]
3348 reorder SYNOPSIS; typo, use .It
3349 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3350 [ssh-agent.c]
3351 do not reorder keys if a key is removed
3352 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3353 [ssh.c]
61e96248 3354 just ignore non existing user keys
d343d900 3355 - millert@cvs.openbsd.org 200/11/15 20:24:43
3356 [ssh-keygen.c]
3357 Add missing \n at end of error message.
3358
0b49a754 335920001122
3360 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3361 are compilable.
3362 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3363
fab2e5d3 336420001117
3365 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3366 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 3367 - (stevesk) Reworked progname support.
260d427b 3368 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3369 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 3370
c2207f11 337120001116
3372 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3373 releases.
3374 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3375 <roth@feep.net>
3376
3d398e04 337720001113
61e96248 3378 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 3379 contrib/README
fa08c86b 3380 - (djm) Merge OpenBSD changes:
3381 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3382 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3383 [session.c ssh.c]
3384 agent forwarding and -R for ssh2, based on work from
3385 jhuuskon@messi.uku.fi
3386 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3387 [ssh.c sshconnect.c sshd.c]
3388 do not disabled rhosts(rsa) if server port > 1024; from
3389 pekkas@netcore.fi
3390 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3391 [sshconnect.c]
3392 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3393 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3394 [auth1.c]
3395 typo; from mouring@pconline.com
3396 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3397 [ssh-agent.c]
3398 off-by-one when removing a key from the agent
3399 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3400 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3401 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3402 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3403 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3404 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 3405 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 3406 add support for RSA to SSH2. please test.
3407 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3408 RSA and DSA are used by SSH2.
3409 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3410 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3411 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3412 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 3413 - (djm) Change to interim version
5733a41a 3414 - (djm) Fix RPM spec file stupidity
6fff1ac4 3415 - (djm) fixpaths to DSA and RSA keys too
3d398e04 3416
d287c664 341720001112
3418 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3419 Phillips Porch <root@theporch.com>
3d398e04 3420 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3421 <dcp@sgi.com>
a3bf38d0 3422 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3423 failed ioctl(TIOCSCTTY) call.
d287c664 3424
3c4d4fef 342520001111
3426 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3427 packaging files
35325fd4 3428 - (djm) Fix new Makefile.in warnings
61e96248 3429 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3430 promoted to type int. Report and fix from Dan Astoorian
027bf205 3431 <djast@cs.toronto.edu>
61e96248 3432 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 3433 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 3434
3e366738 343520001110
3436 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3437 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3438 - (bal) Added in check to verify S/Key library is being detected in
3439 configure.in
61e96248 3440 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 3441 Patch by Mark Miller <markm@swoon.net>
3442 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 3443 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 3444 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3445
373998a4 344620001107
e506ee73 3447 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3448 Mark Miller <markm@swoon.net>
373998a4 3449 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3450 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 3451 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3452 Mark D. Roth <roth@feep.net>
373998a4 3453
ac89998a 345420001106
3455 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 3456 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 3457 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 3458 maintained FAQ on www.openssh.com
73bd30fe 3459 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3460 <pekkas@netcore.fi>
3461 - (djm) Don't need X11-askpass in RPM spec file if building without it
3462 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 3463 - (djm) Release 2.3.0p1
97b378bf 3464 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3465 Asplund <aspa@kronodoc.fi>
3466 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 3467
b850ecd9 346820001105
3469 - (bal) Sync with OpenBSD:
3470 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3471 [compat.c]
3472 handle all old openssh versions
3473 - markus@cvs.openbsd.org 2000/10/31 13:1853
3474 [deattack.c]
3475 so that large packets do not wrap "n"; from netbsd
3476 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 3477 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
3478 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
3479 setsid() into more common files
96054e6f 3480 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 3481 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
3482 bsd-waitpid.c
b850ecd9 3483
75b90ced 348420001029
3485 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 3486 - (stevesk) Create contrib/cygwin/ directory; patch from
3487 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 3488 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 3489 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 3490
344f2b94 349120001028
61e96248 3492 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 3493 <Philippe.WILLEM@urssaf.fr>
240ae474 3494 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 3495 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 3496 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 3497 - (djm) Sync with OpenBSD:
3498 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3499 [ssh.1]
3500 fixes from pekkas@netcore.fi
3501 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3502 [atomicio.c]
3503 return number of characters processed; ok deraadt@
3504 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3505 [atomicio.c]
3506 undo
3507 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3508 [scp.c]
3509 replace atomicio(read,...) with read(); ok deraadt@
3510 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3511 [session.c]
3512 restore old record login behaviour
3513 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3514 [auth-skey.c]
3515 fmt string problem in unused code
3516 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3517 [sshconnect2.c]
3518 don't reference freed memory. okay deraadt@
3519 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3520 [canohost.c]
3521 typo, eramore@era-t.ericsson.se; ok niels@
3522 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3523 [cipher.c]
3524 non-alignment dependent swap_bytes(); from
3525 simonb@wasabisystems.com/netbsd
3526 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3527 [compat.c]
3528 add older vandyke products
3529 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3530 [channels.c channels.h clientloop.c serverloop.c session.c]
3531 [ssh.c util.c]
61e96248 3532 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 3533 client ttys).
344f2b94 3534
ddc49b5c 353520001027
3536 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3537
48e7916f 353820001025
3539 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3540 builtin entropy code to read it.
3541 - (djm) Prefer builtin regex to PCRE.
00937921 3542 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3543 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3544 <proski@gnu.org>
48e7916f 3545
8dcda1e3 354620001020
3547 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 3548 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3549 is more correct then current version.
8dcda1e3 3550
f5af5cd5 355120001018
3552 - (stevesk) Add initial support for setproctitle(). Current
3553 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 3554 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 3555
2f31bdd6 355620001017
3557 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3558 <vinschen@cygnus.com>
ba7a3f40 3559 - (djm) Don't rely on atomicio's retval to determine length of askpass
3560 supplied passphrase. Problem report from Lutz Jaenicke
3561 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 3562 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 3563 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 3564 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 3565
33de75a3 356620001016
3567 - (djm) Sync with OpenBSD:
3568 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3569 [cipher.c]
3570 debug3
3571 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3572 [scp.c]
3573 remove spaces from arguments; from djm@mindrot.org
3574 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3575 [ssh.1]
3576 Cipher is for SSH-1 only
3577 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3578 [servconf.c servconf.h serverloop.c session.c sshd.8]
3579 AllowTcpForwarding; from naddy@
3580 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3581 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 3582 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 3583 needs to be changed for interoperability reasons
3584 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3585 [auth-rsa.c]
3586 do not send RSA challenge if key is not allowed by key-options; from
3587 eivind@ThinkSec.com
3588 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3589 [rijndael.c session.c]
3590 typos; from stevesk@sweden.hp.com
3591 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3592 [rijndael.c]
3593 typo
61e96248 3594 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 3595 through diffs
61e96248 3596 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 3597 <pekkas@netcore.fi>
aa0289fe 3598 - (djm) Update version in Redhat spec file
61e96248 3599 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 3600 Redhat 7.0 spec file
5b2d4b75 3601 - (djm) Make inability to read/write PRNG seedfile non-fatal
3602
33de75a3 3603
4d670c24 360420001015
3605 - (djm) Fix ssh2 hang on background processes at logout.
3606
71dfaf1c 360720001014
443172c4 3608 - (bal) Add support for realpath and getcwd for platforms with broken
3609 or missing realpath implementations for sftp-server.
3610 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 3611 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 3612 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 3613 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 3614 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
3615 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 3616 - (djm) Big OpenBSD sync:
3617 - markus@cvs.openbsd.org 2000/09/30 10:27:44
3618 [log.c]
3619 allow loglevel debug
3620 - markus@cvs.openbsd.org 2000/10/03 11:59:57
3621 [packet.c]
3622 hmac->mac
3623 - markus@cvs.openbsd.org 2000/10/03 12:03:03
3624 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
3625 move fake-auth from auth1.c to individual auth methods, disables s/key in
3626 debug-msg
3627 - markus@cvs.openbsd.org 2000/10/03 12:16:48
3628 ssh.c
3629 do not resolve canonname, i have no idea why this was added oin ossh
3630 - markus@cvs.openbsd.org 2000/10/09 15:30:44
3631 ssh-keygen.1 ssh-keygen.c
3632 -X now reads private ssh.com DSA keys, too.
3633 - markus@cvs.openbsd.org 2000/10/09 15:32:34
3634 auth-options.c
3635 clear options on every call.
3636 - markus@cvs.openbsd.org 2000/10/09 15:51:00
3637 authfd.c authfd.h
3638 interop with ssh-agent2, from <res@shore.net>
3639 - markus@cvs.openbsd.org 2000/10/10 14:20:45
3640 compat.c
3641 use rexexp for version string matching
3642 - provos@cvs.openbsd.org 2000/10/10 22:02:18
3643 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
3644 First rough implementation of the diffie-hellman group exchange. The
3645 client can ask the server for bigger groups to perform the diffie-hellman
3646 in, thus increasing the attack complexity when using ciphers with longer
3647 keys. University of Windsor provided network, T the company.
3648 - markus@cvs.openbsd.org 2000/10/11 13:59:52
3649 [auth-rsa.c auth2.c]
3650 clear auth options unless auth sucessfull
3651 - markus@cvs.openbsd.org 2000/10/11 14:00:27
3652 [auth-options.h]
3653 clear auth options unless auth sucessfull
3654 - markus@cvs.openbsd.org 2000/10/11 14:03:27
3655 [scp.1 scp.c]
3656 support 'scp -o' with help from mouring@pconline.com
3657 - markus@cvs.openbsd.org 2000/10/11 14:11:35
3658 [dh.c]
3659 Wall
3660 - markus@cvs.openbsd.org 2000/10/11 14:14:40
3661 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
3662 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
3663 add support for s/key (kbd-interactive) to ssh2, based on work by
3664 mkiernan@avantgo.com and me
3665 - markus@cvs.openbsd.org 2000/10/11 14:27:24
3666 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
3667 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
3668 [sshconnect2.c sshd.c]
3669 new cipher framework
3670 - markus@cvs.openbsd.org 2000/10/11 14:45:21
3671 [cipher.c]
3672 remove DES
3673 - markus@cvs.openbsd.org 2000/10/12 03:59:20
3674 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
3675 enable DES in SSH-1 clients only
3676 - markus@cvs.openbsd.org 2000/10/12 08:21:13
3677 [kex.h packet.c]
3678 remove unused
3679 - markus@cvs.openbsd.org 2000/10/13 12:34:46
3680 [sshd.c]
3681 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
3682 - markus@cvs.openbsd.org 2000/10/13 12:59:15
3683 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
3684 rijndael/aes support
3685 - markus@cvs.openbsd.org 2000/10/13 13:10:54
3686 [sshd.8]
3687 more info about -V
3688 - markus@cvs.openbsd.org 2000/10/13 13:12:02
3689 [myproposal.h]
3690 prefer no compression
3ed32516 3691 - (djm) Fix scp user@host handling
3692 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 3693 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
3694 u_intXX_t types on all platforms.
9ea53ba5 3695 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 3696 - (stevesk) ~/.hushlogin shouldn't cause required password change to
3697 be bypassed.
f5665f6f 3698 - (stevesk) Display correct path to ssh-askpass in configure output.
3699 Report from Lutz Jaenicke.
71dfaf1c 3700
ebd782f7 370120001007
3702 - (stevesk) Print PAM return value in PAM log messages to aid
3703 with debugging.
97994d32 3704 - (stevesk) Fix detection of pw_class struct member in configure;
3705 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3706
47a134c1 370720001002
3708 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3709 - (djm) Add host system and CC to end-of-configure report. Suggested by
3710 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3711
7322ef0e 371220000931
3713 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3714
6ac7829a 371520000930
b6490dcb 3716 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 3717 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 3718 Ben Lindstrom <mouring@pconline.com>
3719 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 3720 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 3721 very short lived X connections. Bug report from Tobias Oetiker
857040fb 3722 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 3723 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3724 patch from Pekka Savola <pekkas@netcore.fi>
58665035 3725 - (djm) Forgot to cvs add LICENSE file
dc2901a0 3726 - (djm) Add LICENSE to RPM spec files
de273eef 3727 - (djm) CVS OpenBSD sync:
3728 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3729 [clientloop.c]
3730 use debug2
3731 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3732 [auth2.c sshconnect2.c]
3733 use key_type()
3734 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3735 [channels.c]
3736 debug -> debug2 cleanup
61e96248 3737 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 3738 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3739 <Alain.St-Denis@ec.gc.ca>
61e96248 3740 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3741 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 3742 J. Barry <don@astro.cornell.edu>
6ac7829a 3743
c5d85828 374420000929
3745 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 3746 - (djm) Another off-by-one fix from Pavel Kankovsky
3747 <peak@argo.troja.mff.cuni.cz>
22d89d24 3748 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3749 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 3750 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 3751 <tim@multitalents.net>
c5d85828 3752
6fd7f731 375320000926
3754 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 3755 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 3756 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3757 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 3758
2f125ca1 375920000924
3760 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3761 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 3762 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3763 <markm@swoon.net>
2f125ca1 3764
764d4113 376520000923
61e96248 3766 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 3767 <stevesk@sweden.hp.com>
777319db 3768 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 3769 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 3770 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 3771 <stevesk@sweden.hp.com>
e79b44e1 3772 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 3773 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 3774 Michael Stone <mstone@cs.loyola.edu>
188adeb2 3775 - (djm) OpenBSD CVS sync:
3776 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3777 [sshconnect2.c sshd.c]
3778 fix DEBUG_KEXDH
3779 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3780 [sshconnect.c]
3781 yes no; ok niels@
3782 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3783 [sshd.8]
3784 typo
3785 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3786 [serverloop.c]
3787 typo
3788 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3789 scp.c
3790 utime() to utimes(); mouring@pconline.com
3791 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3792 sshconnect2.c
3793 change login logic in ssh2, allows plugin of other auth methods
3794 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3795 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3796 [serverloop.c]
3797 add context to dispatch_run
3798 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3799 authfd.c authfd.h ssh-agent.c
3800 bug compat for old ssh.com software
764d4113 3801
7f377177 380220000920
3803 - (djm) Fix bad path substitution. Report from Andrew Miner
3804 <asminer@cs.iastate.edu>
3805
bcbf86ec 380620000916
61e96248 3807 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 3808 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 3809 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 3810 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 3811 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
3812 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 3813 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 3814 password change patch.
3815 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 3816 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
3817 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 3818 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
3819 - (djm) Re-enable int64_t types - we need them for sftp
3820 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
3821 - (djm) Update Redhat SPEC file accordingly
3822 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
3823 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 3824 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 3825 <Dirk.DeWachter@rug.ac.be>
61e96248 3826 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 3827 <larry.jones@sdrc.com>
3828 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
3829 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 3830 - (djm) Merge OpenBSD changes:
3831 - markus@cvs.openbsd.org 2000/09/05 02:59:57
3832 [session.c]
3833 print hostname (not hushlogin)
3834 - markus@cvs.openbsd.org 2000/09/05 13:18:48
3835 [authfile.c ssh-add.c]
3836 enable ssh-add -d for DSA keys
3837 - markus@cvs.openbsd.org 2000/09/05 13:20:49
3838 [sftp-server.c]
3839 cleanup
3840 - markus@cvs.openbsd.org 2000/09/06 03:46:41
3841 [authfile.h]
3842 prototype
3843 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
3844 [ALL]
61e96248 3845 cleanup copyright notices on all files. I have attempted to be
3846 accurate with the details. everything is now under Tatu's licence
3847 (which I copied from his readme), and/or the core-sdi bsd-ish thing
3848 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 3849 licence. We're not changing any rules, just being accurate.
3850 - markus@cvs.openbsd.org 2000/09/07 14:40:30
3851 [channels.c channels.h clientloop.c serverloop.c ssh.c]
3852 cleanup window and packet sizes for ssh2 flow control; ok niels
3853 - markus@cvs.openbsd.org 2000/09/07 14:53:00
3854 [scp.c]
3855 typo
3856 - markus@cvs.openbsd.org 2000/09/07 15:13:37
3857 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
3858 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
3859 [pty.c readconf.c]
3860 some more Copyright fixes
3861 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3862 [README.openssh2]
3863 bye bye
3864 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
3865 [LICENCE cipher.c]
3866 a few more comments about it being ARC4 not RC4
3867 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3868 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3869 multiple debug levels
3870 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3871 [clientloop.c]
3872 typo
3873 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3874 [ssh-agent.c]
3875 check return value for setenv(3) for failure, and deal appropriately
3876
deb8d717 387720000913
3878 - (djm) Fix server not exiting with jobs in background.
3879
b5e300c2 388020000905
3881 - (djm) Import OpenBSD CVS changes
3882 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3883 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3884 implement a SFTP server. interops with sftp2, scp2 and the windows
3885 client from ssh.com
3886 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3887 [README.openssh2]
3888 sync
3889 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3890 [session.c]
3891 Wall
3892 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3893 [authfd.c ssh-agent.c]
3894 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3895 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3896 [scp.1 scp.c]
3897 cleanup and fix -S support; stevesk@sweden.hp.com
3898 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3899 [sftp-server.c]
3900 portability fixes
3901 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3902 [sftp-server.c]
3903 fix cast; mouring@pconline.com
3904 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3905 [ssh-add.1 ssh.1]
3906 add missing .El against .Bl.
3907 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3908 [session.c]
3909 missing close; ok theo
3910 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3911 [session.c]
3912 fix get_last_login_time order; from andre@van-veen.de
3913 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3914 [sftp-server.c]
3915 more cast fixes; from mouring@pconline.com
3916 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3917 [session.c]
3918 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3919 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 3920 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3921
1e61f54a 392220000903
3923 - (djm) Fix Redhat init script
3924
c80876b4 392520000901
3926 - (djm) Pick up Jim's new X11-askpass
3927 - (djm) Release 2.2.0p1
3928
8b4a0d08 392920000831
bcbf86ec 3930 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 3931 <acox@cv.telegroup.com>
b817711d 3932 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 3933
0b65b628 393420000830
3935 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 3936 - (djm) Periodically rekey arc4random
3937 - (djm) Clean up diff against OpenBSD.
bcbf86ec 3938 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 3939 <stevesk@sweden.hp.com>
b33a2e6e 3940 - (djm) Quieten the pam delete credentials error message
44839801 3941 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3942 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 3943 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 3944 - (djm) Fix doh in bsd-arc4random.c
0b65b628 3945
9aaf9be4 394620000829
bcbf86ec 3947 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3948 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 3949 Garrick James <garrick@james.net>
b5f90139 3950 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3951 Bastian Trompetter <btrompetter@firemail.de>
698d107e 3952 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 3953 - More OpenBSD updates:
3954 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3955 [scp.c]
3956 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3957 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3958 [session.c]
3959 Wall
3960 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3961 [compat.c]
3962 ssh.com-2.3.0
3963 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3964 [compat.c]
3965 compatibility with future ssh.com versions
3966 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3967 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3968 print uid/gid as unsigned
3969 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3970 [ssh.c]
3971 enable -n and -f for ssh2
3972 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3973 [ssh.c]
3974 allow combination of -N and -f
3975 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3976 [util.c]
3977 util.c
3978 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3979 [util.c]
3980 undo
3981 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3982 [util.c]
3983 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3984
137d7b6c 398520000823
3986 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3987 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3988 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3989 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3990 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3991 - (djm) Add local version to version.h
ea788c22 3992 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3993 - (djm) OpenBSD CVS updates:
3994 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3995 [ssh.c]
3996 accept remsh as a valid name as well; roman@buildpoint.com
3997 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3998 [deattack.c crc32.c packet.c]
3999 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4000 libz crc32 function yet, because it has ugly "long"'s in it;
4001 oneill@cs.sfu.ca
4002 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4003 [scp.1 scp.c]
4004 -S prog support; tv@debian.org
4005 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4006 [scp.c]
4007 knf
4008 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4009 [log-client.c]
4010 shorten
4011 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4012 [channels.c channels.h clientloop.c ssh.c ssh.h]
4013 support for ~. in ssh2
4014 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4015 [crc32.h]
4016 proper prototype
4017 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 4018 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4019 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 4020 [fingerprint.c fingerprint.h]
4021 add SSH2/DSA support to the agent and some other DSA related cleanups.
4022 (note that we cannot talk to ssh.com's ssh2 agents)
4023 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4024 [channels.c channels.h clientloop.c]
4025 more ~ support for ssh2
4026 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4027 [clientloop.c]
4028 oops
4029 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4030 [session.c]
4031 We have to stash the result of get_remote_name_or_ip() before we
4032 close our socket or getpeername() will get EBADF and the process
4033 will exit. Only a problem for "UseLogin yes".
4034 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4035 [session.c]
4036 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4037 own policy on determining who is allowed to login when /etc/nologin
4038 is present. Also use the _PATH_NOLOGIN define.
4039 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4040 [auth1.c auth2.c session.c ssh.c]
4041 Add calls to setusercontext() and login_get*(). We basically call
4042 setusercontext() in most places where previously we did a setlogin().
4043 Add default login.conf file and put root in the "daemon" login class.
4044 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4045 [session.c]
4046 Fix incorrect PATH setting; noted by Markus.
137d7b6c 4047
c345cf9d 404820000818
4049 - (djm) OpenBSD CVS changes:
4050 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4051 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4052 random early drop; ok theo, niels
4053 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4054 [ssh.1]
4055 typo
4056 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4057 [sshd.8]
4058 many fixes from pepper@mail.reppep.com
4059 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4060 [Makefile.in util.c aux.c]
4061 rename aux.c to util.c to help with cygwin port
4062 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4063 [authfd.c]
4064 correct sun_len; Alexander@Leidinger.net
4065 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4066 [readconf.c sshd.8]
4067 disable kerberos authentication by default
4068 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4069 [sshd.8 readconf.c auth-krb4.c]
4070 disallow kerberos authentication if we can't verify the TGT; from
4071 dugsong@
4072 kerberos authentication is on by default only if you have a srvtab.
4073 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4074 [auth.c]
4075 unused
4076 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4077 [sshd_config]
4078 MaxStartups
4079 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4080 [authfd.c]
4081 cleanup; ok niels@
4082 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4083 [session.c]
4084 cleanup login(1)-like jobs, no duplicate utmp entries
4085 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4086 [session.c sshd.8 sshd.c]
4087 sshd -u len, similar to telnetd
1a022229 4088 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 4089 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 4090
416ed5a7 409120000816
4092 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 4093 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 4094 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 4095 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 4096 implementation.
ba606eb2 4097 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 4098
dbaa2e87 409920000815
4100 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 4101 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4102 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 4103 - (djm) Don't seek in directory based lastlogs
bcbf86ec 4104 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 4105 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 4106 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 4107
6c33bf70 410820000813
4109 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4110 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4111
3fcce26c 411220000809
bcbf86ec 4113 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 4114 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 4115 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 4116 <charles@comm.polymtl.ca>
3fcce26c 4117
71d43804 411820000808
4119 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4120 time, spec file cleanup.
4121
f9bcea07 412220000807
378f2232 4123 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 4124 - (djm) Suppress error messages on channel close shutdown() failurs
4125 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 4126 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 4127
bcf89935 412820000725
4129 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4130
4c8722d9 413120000721
4132 - (djm) OpenBSD CVS updates:
4133 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4134 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4135 [sshconnect1.c sshconnect2.c]
4136 make ssh-add accept dsa keys (the agent does not)
4137 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4138 [sshd.c]
4139 Another closing of stdin; ok deraadt
4140 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4141 [dsa.c]
4142 missing free, reorder
4143 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4144 [ssh-keygen.1]
4145 document input and output files
4146
240777b8 414720000720
4c8722d9 4148 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 4149
3c7def32 415020000716
4c8722d9 4151 - (djm) Release 2.1.1p4
3c7def32 4152
819b676f 415320000715
704b1659 4154 - (djm) OpenBSD CVS updates
4155 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4156 [aux.c readconf.c servconf.c ssh.h]
4157 allow multiple whitespace but only one '=' between tokens, bug report from
4158 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4159 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4160 [clientloop.c]
4161 typo; todd@fries.net
4162 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4163 [scp.c]
4164 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4165 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4166 [readconf.c servconf.c]
4167 allow leading whitespace. ok niels
4168 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4169 [ssh-keygen.c ssh.c]
4170 Always create ~/.ssh with mode 700; ok Markus
819b676f 4171 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4172 - Include floatingpoint.h for entropy.c
4173 - strerror replacement
704b1659 4174
3f7a7e4a 417520000712
c37fb3c1 4176 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 4177 - (djm) OpenBSD CVS Updates:
4178 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4179 [session.c sshd.c ]
4180 make MaxStartups code still work with -d; djm
4181 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4182 [readconf.c ssh_config]
4183 disable FallBackToRsh by default
c37fb3c1 4184 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4185 Ben Lindstrom <mouring@pconline.com>
1e970014 4186 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4187 spec file.
dcb36e5d 4188 - (djm) Released 2.1.1p3
3f7a7e4a 4189
56118702 419020000711
4191 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4192 <tbert@abac.com>
132dd316 4193 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 4194 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 4195 <mouring@pconline.com>
bcbf86ec 4196 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 4197 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 4198 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4199 to compile on more platforms (incl NeXT).
cc6f2c4c 4200 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 4201 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 4202 - (djm) OpenBSD CVS updates:
4203 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4204 [authfd.c]
4205 cleanup, less cut&paste
4206 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4207 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 4208 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 4209 theo and me
4210 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4211 [session.c]
4212 use no_x11_forwarding_flag correctly; provos ok
4213 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4214 [sshd.c]
4215 typo
4216 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4217 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 4218 Insert more missing .El directives. Our troff really should identify
089fbbd2 4219 these and spit out a warning.
4220 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4221 [auth-rsa.c auth2.c ssh-keygen.c]
4222 clean code is good code
4223 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4224 [serverloop.c]
4225 sense of port forwarding flag test was backwards
4226 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4227 [compat.c readconf.c]
4228 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4229 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4230 [auth.h]
4231 KNF
4232 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4233 [compat.c readconf.c]
4234 Better conditions for strsep() ending.
4235 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4236 [readconf.c]
4237 Get the correct message on errors. (niels@ ok)
4238 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4239 [cipher.c kex.c servconf.c]
4240 strtok() --> strsep(). (niels@ ok)
5540ea9b 4241 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 4242 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4243 builds)
229f64ee 4244 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 4245
a8545c6c 424620000709
4247 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4248 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 4249 - (djm) Match prototype and function declaration for rresvport_af.
4250 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 4251 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 4252 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 4253 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4254 <jimw@peisj.pebio.com>
264dce47 4255 - (djm) Fix pam sprintf fix
4256 - (djm) Cleanup entropy collection code a little more. Split initialisation
4257 from seeding, perform intialisation immediatly at start, be careful with
4258 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 4259 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4260 Including sigaction() et al. replacements
bcbf86ec 4261 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 4262 <tbert@abac.com>
a8545c6c 4263
e2902a5b 426420000708
bcbf86ec 4265 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 4266 Aaron Hopkins <aaron@die.net>
7a33f831 4267 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4268 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4269 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 4270 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 4271 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 4272 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 4273 - (djm) Don't use inet_addr.
e2902a5b 4274
5637650d 427520000702
4276 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 4277 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4278 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 4279 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4280 Chris, the Young One <cky@pobox.com>
bcbf86ec 4281 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 4282 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 4283
388e9f9f 428420000701
4285 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 4286 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 4287 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4288 <vinschen@cygnus.com>
30228d7c 4289 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 4290 - (djm) Added check for broken snprintf() functions which do not correctly
4291 terminate output string and attempt to use replacement.
46158300 4292 - (djm) Released 2.1.1p2
388e9f9f 4293
9f32ceb4 429420000628
4295 - (djm) Fixes to lastlog code for Irix
4296 - (djm) Use atomicio in loginrec
3206bb3b 4297 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4298 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 4299 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 4300 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 4301 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 4302
d8caae24 430320000627
4304 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 4305 - (djm) Formatting
d8caae24 4306
fe30cc2e 430720000626
3e98362e 4308 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 4309 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4310 - (djm) Added password expiry checking (no password change support)
be0b9bb7 4311 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4312 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 4313 - (djm) Fix fixed EGD code.
3e98362e 4314 - OpenBSD CVS update
4315 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4316 [channels.c]
4317 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4318
1c04b088 431920000623
bcbf86ec 4320 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 4321 Svante Signell <svante.signell@telia.com>
4322 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 4323 - OpenBSD CVS Updates:
4324 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4325 [sshd.c]
4326 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4327 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4328 [auth-krb4.c key.c radix.c uuencode.c]
4329 Missing CVS idents; ok markus
1c04b088 4330
f528fdf2 433120000622
4332 - (djm) Automatically generate host key during "make install". Suggested
4333 by Gary E. Miller <gem@rellim.com>
4334 - (djm) Paranoia before kill() system call
74fc9186 4335 - OpenBSD CVS Updates:
4336 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4337 [auth2.c compat.c compat.h sshconnect2.c]
4338 make userauth+pubkey interop with ssh.com-2.2.0
4339 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4340 [dsa.c]
4341 mem leak + be more paranoid in dsa_verify.
4342 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4343 [key.c]
4344 cleanup fingerprinting, less hardcoded sizes
4345 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4346 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4347 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 4348 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 4349 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4350 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 4351 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4352 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 4353 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4354 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4355 OpenBSD tag
4356 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4357 sshconnect2.c missing free; nuke old comment
f528fdf2 4358
e5fe9a1f 435920000620
4360 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 4361 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 4362 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 4363 - (djm) Typo in loginrec.c
e5fe9a1f 4364
cbd7492e 436520000618
4366 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 4367 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 4368 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 4369 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 4370 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 4371 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 4372 Martin Petrak <petrak@spsknm.schools.sk>
4373 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4374 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 4375 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 4376 - OpenBSD CVS updates:
4377 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4378 [channels.c]
4379 everyone says "nix it" (remove protocol 2 debugging message)
4380 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4381 [sshconnect.c]
4382 allow extended server banners
4383 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4384 [sshconnect.c]
4385 missing atomicio, typo
4386 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4387 [servconf.c servconf.h session.c sshd.8 sshd_config]
4388 add support for ssh v2 subsystems. ok markus@.
4389 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4390 [readconf.c servconf.c]
4391 include = in WHITESPACE; markus ok
4392 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4393 [auth2.c]
4394 implement bug compatibility with ssh-2.0.13 pubkey, server side
4395 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4396 [compat.c]
4397 initial support for ssh.com's 2.2.0
4398 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4399 [scp.c]
4400 typo
4401 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4402 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4403 split auth-rsa option parsing into auth-options
4404 add options support to authorized_keys2
4405 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4406 [session.c]
4407 typo
cbd7492e 4408
509b1f88 440920000613
4410 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4411 - Platform define for SCO 3.x which breaks on /dev/ptmx
4412 - Detect and try to fix missing MAXPATHLEN
a4d05724 4413 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4414 <P.S.S.Camp@ukc.ac.uk>
509b1f88 4415
09564242 441620000612
4417 - (djm) Glob manpages in RPM spec files to catch compressed files
4418 - (djm) Full license in auth-pam.c
08ae384f 4419 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 4420 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4421 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4422 def'd
4423 - Set AIX to use preformatted manpages
61e96248 4424
74b224a0 442520000610
4426 - (djm) Minor doc tweaks
217ab55e 4427 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 4428
32c80420 442920000609
4430 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4431 (in favour of utmpx) on Solaris 8
4432
fa649821 443320000606
48c99b2c 4434 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4435 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 4436 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 4437 timeout
f988dce5 4438 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 4439 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 4440 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 4441 <tibbs@math.uh.edu>
1e83f2a2 4442 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4443 <zack@wolery.cumb.org>
fa649821 4444 - (djm) OpenBSD CVS updates:
4445 - todd@cvs.openbsd.org
4446 [sshconnect2.c]
4447 teach protocol v2 to count login failures properly and also enable an
4448 explanation of why the password prompt comes up again like v1; this is NOT
4449 crypto
61e96248 4450 - markus@cvs.openbsd.org
fa649821 4451 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4452 xauth_location support; pr 1234
4453 [readconf.c sshconnect2.c]
4454 typo, unused
4455 [session.c]
4456 allow use_login only for login sessions, otherwise remote commands are
4457 execed with uid==0
4458 [sshd.8]
4459 document UseLogin better
4460 [version.h]
4461 OpenSSH 2.1.1
4462 [auth-rsa.c]
bcbf86ec 4463 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 4464 negative match or no match at all
4465 [channels.c hostfile.c match.c]
bcbf86ec 4466 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 4467 kris@FreeBSD.org
4468
8e7b16f8 446920000606
bcbf86ec 4470 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 4471 configure.
4472
d7c0f3d5 447320000604
4474 - Configure tweaking for new login code on Irix 5.3
2d6c411f 4475 - (andre) login code changes based on djm feedback
d7c0f3d5 4476
2d6c411f 447720000603
4478 - (andre) New login code
4479 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
4480 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 4481
5daf7064 448220000531
4483 - Cleanup of auth.c, login.c and fake-*
4484 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 4485 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 4486 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
4487 of fallback DIY code.
5daf7064 4488
b9f446d1 448920000530
4490 - Define atexit for old Solaris
b02ebca1 4491 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
4492 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 4493 - OpenBSD CVS updates:
4494 - markus@cvs.openbsd.org
4495 [session.c]
4496 make x11-fwd work w/ localhost (xauth add host/unix:11)
4497 [cipher.c compat.c readconf.c servconf.c]
4498 check strtok() != NULL; ok niels@
4499 [key.c]
4500 fix key_read() for uuencoded keys w/o '='
4501 [serverloop.c]
4502 group ssh1 vs. ssh2 in serverloop
4503 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4504 split kexinit/kexdh, factor out common code
4505 [readconf.c ssh.1 ssh.c]
4506 forwardagent defaults to no, add ssh -A
4507 - theo@cvs.openbsd.org
4508 [session.c]
4509 just some line shortening
60688ef9 4510 - Released 2.1.0p3
b9f446d1 4511
29611d9c 451220000520
4513 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 4514 - Don't touch utmp if USE_UTMPX defined
a423beaf 4515 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 4516 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 4517 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 4518 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4519 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 4520 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 4521 - Doc cleanup
29611d9c 4522
301e9b01 452320000518
4524 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4525 - OpenBSD CVS updates:
4526 - markus@cvs.openbsd.org
4527 [sshconnect.c]
4528 copy only ai_addrlen bytes; misiek@pld.org.pl
4529 [auth.c]
bcbf86ec 4530 accept an empty shell in authentication; bug reported by
301e9b01 4531 chris@tinker.ucr.edu
4532 [serverloop.c]
4533 we don't have stderr for interactive terminal sessions (fcntl errors)
4534
ad85db64 453520000517
4536 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4537 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4538 - Fixes erroneous printing of debug messages to syslog
4539 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4540 - Gives useful error message if PRNG initialisation fails
4541 - Reduced ssh startup delay
4542 - Measures cumulative command time rather than the time between reads
704b1659 4543 after select()
ad85db64 4544 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 4545 optionally run 'ent' to measure command entropy
c1ef8333 4546 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 4547 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 4548 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 4549 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 4550 - OpenBSD CVS update:
bcbf86ec 4551 - markus@cvs.openbsd.org
0e73cc53 4552 [ssh.c]
4553 fix usage()
4554 [ssh2.h]
4555 draft-ietf-secsh-architecture-05.txt
4556 [ssh.1]
4557 document ssh -T -N (ssh2 only)
4558 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4559 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4560 [aux.c]
4561 missing include
c04f75f1 4562 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4563 - INSTALL typo and URL fix
4564 - Makefile fix
4565 - Solaris fixes
bcbf86ec 4566 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 4567 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 4568 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 4569 - Detect OpenSSL seperatly from RSA
bcbf86ec 4570 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 4571 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 4572
3d1a1654 457320000513
bcbf86ec 4574 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 4575 <misiek@pld.org.pl>
4576
d02a3a00 457720000511
bcbf86ec 4578 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 4579 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 4580 - "make host-key" fix for Irix
d02a3a00 4581
d0c832f3 458220000509
4583 - OpenBSD CVS update
4584 - markus@cvs.openbsd.org
4585 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4586 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4587 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4588 - hugh@cvs.openbsd.org
4589 [ssh.1]
4590 - zap typo
4591 [ssh-keygen.1]
4592 - One last nit fix. (markus approved)
4593 [sshd.8]
4594 - some markus certified spelling adjustments
4595 - markus@cvs.openbsd.org
4596 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4597 [sshconnect2.c ]
4598 - bug compat w/ ssh-2.0.13 x11, split out bugs
4599 [nchan.c]
4600 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
4601 [ssh-keygen.c]
4602 - handle escapes in real and original key format, ok millert@
4603 [version.h]
4604 - OpenSSH-2.1
3dc1102e 4605 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 4606 - Doc updates
bcbf86ec 4607 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 4608 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 4609
ebdeb9a8 461020000508
4611 - Makefile and RPM spec fixes
4612 - Generate DSA host keys during "make key" or RPM installs
f6cde515 4613 - OpenBSD CVS update
4614 - markus@cvs.openbsd.org
4615 [clientloop.c sshconnect2.c]
4616 - make x11-fwd interop w/ ssh-2.0.13
4617 [README.openssh2]
4618 - interop w/ SecureFX
4619 - Release 2.0.0beta2
ebdeb9a8 4620
bcbf86ec 4621 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 4622 <andre.lucas@dial.pipex.com>
4623
1d1ffb87 462420000507
4625 - Remove references to SSLeay.
4626 - Big OpenBSD CVS update
4627 - markus@cvs.openbsd.org
4628 [clientloop.c]
4629 - typo
4630 [session.c]
4631 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
4632 [session.c]
4633 - update proctitle for proto 1, too
4634 [channels.h nchan.c serverloop.c session.c sshd.c]
4635 - use c-style comments
4636 - deraadt@cvs.openbsd.org
4637 [scp.c]
4638 - more atomicio
bcbf86ec 4639 - markus@cvs.openbsd.org
1d1ffb87 4640 [channels.c]
4641 - set O_NONBLOCK
4642 [ssh.1]
4643 - update AUTHOR
4644 [readconf.c ssh-keygen.c ssh.h]
4645 - default DSA key file ~/.ssh/id_dsa
4646 [clientloop.c]
4647 - typo, rm verbose debug
4648 - deraadt@cvs.openbsd.org
4649 [ssh-keygen.1]
4650 - document DSA use of ssh-keygen
4651 [sshd.8]
4652 - a start at describing what i understand of the DSA side
4653 [ssh-keygen.1]
4654 - document -X and -x
4655 [ssh-keygen.c]
4656 - simplify usage
bcbf86ec 4657 - markus@cvs.openbsd.org
1d1ffb87 4658 [sshd.8]
4659 - there is no rhosts_dsa
4660 [ssh-keygen.1]
4661 - document -y, update -X,-x
4662 [nchan.c]
4663 - fix close for non-open ssh1 channels
4664 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
4665 - s/DsaKey/HostDSAKey/, document option
4666 [sshconnect2.c]
4667 - respect number_of_password_prompts
4668 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
4669 - GatewayPorts for sshd, ok deraadt@
4670 [ssh-add.1 ssh-agent.1 ssh.1]
4671 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
4672 [ssh.1]
4673 - more info on proto 2
4674 [sshd.8]
4675 - sync AUTHOR w/ ssh.1
4676 [key.c key.h sshconnect.c]
4677 - print key type when talking about host keys
4678 [packet.c]
4679 - clear padding in ssh2
4680 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
4681 - replace broken uuencode w/ libc b64_ntop
4682 [auth2.c]
4683 - log failure before sending the reply
4684 [key.c radix.c uuencode.c]
4685 - remote trailing comments before calling __b64_pton
4686 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
4687 [sshconnect2.c sshd.8]
4688 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
4689 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
4690
1a11e1ae 469120000502
0fbe8c74 4692 - OpenBSD CVS update
4693 [channels.c]
4694 - init all fds, close all fds.
4695 [sshconnect2.c]
4696 - check whether file exists before asking for passphrase
4697 [servconf.c servconf.h sshd.8 sshd.c]
4698 - PidFile, pr 1210
4699 [channels.c]
4700 - EINTR
4701 [channels.c]
4702 - unbreak, ok niels@
4703 [sshd.c]
4704 - unlink pid file, ok niels@
4705 [auth2.c]
4706 - Add missing #ifdefs; ok - markus
bcbf86ec 4707 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 4708 gathering commands from a text file
1a11e1ae 4709 - Release 2.0.0beta1
4710
c4bc58eb 471120000501
4712 - OpenBSD CVS update
4713 [packet.c]
4714 - send debug messages in SSH2 format
3189621b 4715 [scp.c]
4716 - fix very rare EAGAIN/EINTR issues; based on work by djm
4717 [packet.c]
4718 - less debug, rm unused
4719 [auth2.c]
4720 - disable kerb,s/key in ssh2
4721 [sshd.8]
4722 - Minor tweaks and typo fixes.
4723 [ssh-keygen.c]
4724 - Put -d into usage and reorder. markus ok.
bcbf86ec 4725 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 4726 <karn@ka9q.ampr.org>
bcbf86ec 4727 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 4728 <andre.lucas@dial.pipex.com>
0d5f7abc 4729 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4730 <gd@hilb1.medat.de>
8cb940db 4731 - Add some missing ifdefs to auth2.c
8af50c98 4732 - Deprecate perl-tk askpass.
52bcc044 4733 - Irix portability fixes - don't include netinet headers more than once
4734 - Make sure we don't save PRNG seed more than once
c4bc58eb 4735
2b763e31 473620000430
4737 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 4738 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4739 patch.
4740 - Adds timeout to entropy collection
4741 - Disables slow entropy sources
4742 - Load and save seed file
bcbf86ec 4743 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 4744 saved in root's .ssh directory)
4745 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 4746 - More OpenBSD updates:
4747 [session.c]
4748 - don't call chan_write_failed() if we are not writing
4749 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4750 - keysize warnings error() -> log()
2b763e31 4751
a306f2dd 475220000429
4753 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4754 [README.openssh2]
4755 - interop w/ F-secure windows client
4756 - sync documentation
4757 - ssh_host_dsa_key not ssh_dsa_key
4758 [auth-rsa.c]
4759 - missing fclose
4760 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4761 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4762 [sshd.c uuencode.c uuencode.h authfile.h]
4763 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4764 for trading keys with the real and the original SSH, directly from the
4765 people who invented the SSH protocol.
4766 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4767 [sshconnect1.c sshconnect2.c]
4768 - split auth/sshconnect in one file per protocol version
4769 [sshconnect2.c]
4770 - remove debug
4771 [uuencode.c]
4772 - add trailing =
4773 [version.h]
4774 - OpenSSH-2.0
4775 [ssh-keygen.1 ssh-keygen.c]
4776 - add -R flag: exit code indicates if RSA is alive
4777 [sshd.c]
4778 - remove unused
4779 silent if -Q is specified
4780 [ssh.h]
4781 - host key becomes /etc/ssh_host_dsa_key
4782 [readconf.c servconf.c ]
4783 - ssh/sshd default to proto 1 and 2
4784 [uuencode.c]
4785 - remove debug
4786 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4787 - xfree DSA blobs
4788 [auth2.c serverloop.c session.c]
4789 - cleanup logging for sshd/2, respect PasswordAuth no
4790 [sshconnect2.c]
4791 - less debug, respect .ssh/config
4792 [README.openssh2 channels.c channels.h]
bcbf86ec 4793 - clientloop.c session.c ssh.c
a306f2dd 4794 - support for x11-fwding, client+server
4795
0ac7199f 479620000421
4797 - Merge fix from OpenBSD CVS
4798 [ssh-agent.c]
4799 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
4800 via Debian bug #59926
18ba2aab 4801 - Define __progname in session.c if libc doesn't
4802 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 4803 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 4804 <David.DelPiero@qed.qld.gov.au>
0ac7199f 4805
e1b37056 480620000420
bcbf86ec 4807 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 4808 <andre.lucas@dial.pipex.com>
9da5c3c9 4809 - Sync with OpenBSD CVS:
4810 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
4811 - pid_t
4812 [session.c]
4813 - remove bogus chan_read_failed. this could cause data
4814 corruption (missing data) at end of a SSH2 session.
4e577b89 4815 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
4816 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
4817 - Use vhangup to clean up Linux ttys
4818 - Force posix getopt processing on GNU libc systems
371ecff9 4819 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 4820 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 4821
d6f24e45 482220000419
4823 - OpenBSD CVS updates
4824 [channels.c]
4825 - fix pr 1196, listen_port and port_to_connect interchanged
4826 [scp.c]
bcbf86ec 4827 - after completion, replace the progress bar ETA counter with a final
d6f24e45 4828 elapsed time; my idea, aaron wrote the patch
4829 [ssh_config sshd_config]
4830 - show 'Protocol' as an example, ok markus@
4831 [sshd.c]
4832 - missing xfree()
4833 - Add missing header to bsd-misc.c
4834
35484284 483520000416
4836 - Reduce diff against OpenBSD source
bcbf86ec 4837 - All OpenSSL includes are now unconditionally referenced as
35484284 4838 openssl/foo.h
4839 - Pick up formatting changes
4840 - Other minor changed (typecasts, etc) that I missed
4841
6ae2364d 484220000415
4843 - OpenBSD CVS updates.
4844 [ssh.1 ssh.c]
4845 - ssh -2
4846 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
4847 [session.c sshconnect.c]
4848 - check payload for (illegal) extra data
4849 [ALL]
4850 whitespace cleanup
4851
c323ac76 485220000413
4853 - INSTALL doc updates
f54651ce 4854 - Merged OpenBSD updates to include paths.
bcbf86ec 4855
a8be9f80 485620000412
4857 - OpenBSD CVS updates:
4858 - [channels.c]
4859 repair x11-fwd
4860 - [sshconnect.c]
4861 fix passwd prompt for ssh2, less debugging output.
4862 - [clientloop.c compat.c dsa.c kex.c sshd.c]
4863 less debugging output
4864 - [kex.c kex.h sshconnect.c sshd.c]
4865 check for reasonable public DH values
4866 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4867 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4868 add Cipher and Protocol options to ssh/sshd, e.g.:
4869 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4870 arcfour,3des-cbc'
4871 - [sshd.c]
4872 print 1.99 only if server supports both
4873
18e92801 487420000408
4875 - Avoid some compiler warnings in fake-get*.c
4876 - Add IPTOS macros for systems which lack them
9d98aaf6 4877 - Only set define entropy collection macros if they are found
e78a59f5 4878 - More large OpenBSD CVS updates:
4879 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4880 [session.h ssh.h sshd.c README.openssh2]
4881 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4882 - [channels.c]
4883 no adjust after close
4884 - [sshd.c compat.c ]
4885 interop w/ latest ssh.com windows client.
61e96248 4886
8ce64345 488720000406
4888 - OpenBSD CVS update:
4889 - [channels.c]
4890 close efd on eof
4891 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4892 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4893 - [sshconnect.c]
4894 missing free.
4895 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4896 remove unused argument, split cipher_mask()
4897 - [clientloop.c]
4898 re-order: group ssh1 vs. ssh2
4899 - Make Redhat spec require openssl >= 0.9.5a
4900
e7627112 490120000404
4902 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 4903 - OpenBSD CVS update:
4904 - [packet.h packet.c]
4905 ssh2 packet format
4906 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4907 [channels.h channels.c]
4908 channel layer support for ssh2
4909 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4910 DSA, keyexchange, algorithm agreement for ssh2
6c081128 4911 - Generate manpages before make install not at the end of make all
4912 - Don't seed the rng quite so often
4913 - Always reseed rng when requested
e7627112 4914
bfc9a610 491520000403
4916 - Wrote entropy collection routines for systems that lack /dev/random
4917 and EGD
837c30b8 4918 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 4919
7368a6c8 492020000401
4921 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4922 - [auth.c session.c sshd.c auth.h]
4923 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4924 - [bufaux.c bufaux.h]
4925 support ssh2 bignums
4926 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4927 [readconf.c ssh.c ssh.h serverloop.c]
4928 replace big switch() with function tables (prepare for ssh2)
4929 - [ssh2.h]
4930 ssh2 message type codes
4931 - [sshd.8]
4932 reorder Xr to avoid cutting
4933 - [serverloop.c]
4934 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4935 - [channels.c]
4936 missing close
4937 allow bigger packets
4938 - [cipher.c cipher.h]
4939 support ssh2 ciphers
4940 - [compress.c]
4941 cleanup, less code
4942 - [dispatch.c dispatch.h]
4943 function tables for different message types
4944 - [log-server.c]
4945 do not log() if debuggin to stderr
4946 rename a cpp symbol, to avoid param.h collision
4947 - [mpaux.c]
4948 KNF
4949 - [nchan.c]
4950 sync w/ channels.c
4951
f5238bee 495220000326
4953 - Better tests for OpenSSL w/ RSAref
bcbf86ec 4954 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 4955 Ben Lindstrom <mouring@pconline.com>
4fe2af09 4956 - OpenBSD CVS update
4957 - [auth-krb4.c]
4958 -Wall
4959 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4960 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4961 initial support for DSA keys. ok deraadt@, niels@
4962 - [cipher.c cipher.h]
4963 remove unused cipher_attack_detected code
4964 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4965 Fix some formatting problems I missed before.
4966 - [ssh.1 sshd.8]
4967 fix spelling errors, From: FreeBSD
4968 - [ssh.c]
4969 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 4970
0024a081 497120000324
4972 - Released 1.2.3
4973
bd499f9e 497420000317
4975 - Clarified --with-default-path option.
4976 - Added -blibpath handling for AIX to work around stupid runtime linking.
4977 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 4978 <jmknoble@jmknoble.cx>
474b5fef 4979 - Checks for 64 bit int types. Problem report from Mats Fredholm
4980 <matsf@init.se>
610cd5c6 4981 - OpenBSD CVS updates:
bcbf86ec 4982 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4983 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4984 [sshd.c]
4985 pedantic: signed vs. unsigned, void*-arithm, etc
4986 - [ssh.1 sshd.8]
4987 Various cleanups and standardizations.
bcbf86ec 4988 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4989 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4990
4696775a 499120000316
bcbf86ec 4992 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4993 Hesprich <dghespri@sprintparanet.com>
d423d822 4994 - Propogate LD through to Makefile
b7a9ce47 4995 - Doc cleanups
2ba2a610 4996 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4997
cb0b7ea4 499820000315
4999 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5000 problems with gcc/Solaris.
bcbf86ec 5001 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 5002 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 5003 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 5004 Debian package, README file and chroot patch from Ricardo Cerqueira
5005 <rmcc@clix.pt>
bcbf86ec 5006 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 5007 option.
5008 - Slight cleanup to doc files
b14b2ae7 5009 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 5010
a8ed9fd9 501120000314
bcbf86ec 5012 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 5013 peter@frontierflying.com
84afc958 5014 - Include /usr/local/include and /usr/local/lib for systems that don't
5015 do it themselves
5016 - -R/usr/local/lib for Solaris
5017 - Fix RSAref detection
5018 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 5019
bcf36c78 502020000311
5021 - Detect RSAref
43e48848 5022 - OpenBSD CVS change
5023 [sshd.c]
5024 - disallow guessing of root password
867dbf40 5025 - More configure fixes
80faa19f 5026 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 5027
c8d54615 502820000309
5029 - OpenBSD CVS updates to v1.2.3
704b1659 5030 [ssh.h atomicio.c]
5031 - int atomicio -> ssize_t (for alpha). ok deraadt@
5032 [auth-rsa.c]
5033 - delay MD5 computation until client sends response, free() early, cleanup.
5034 [cipher.c]
5035 - void* -> unsigned char*, ok niels@
5036 [hostfile.c]
5037 - remove unused variable 'len'. fix comments.
5038 - remove unused variable
5039 [log-client.c log-server.c]
5040 - rename a cpp symbol, to avoid param.h collision
5041 [packet.c]
5042 - missing xfree()
5043 - getsockname() requires initialized tolen; andy@guildsoftware.com
5044 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5045 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5046 [pty.c pty.h]
bcbf86ec 5047 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 5048 pty.c ok provos@, dugsong@
704b1659 5049 [readconf.c]
5050 - turn off x11-fwd for the client, too.
5051 [rsa.c]
5052 - PKCS#1 padding
5053 [scp.c]
5054 - allow '.' in usernames; from jedgar@fxp.org
5055 [servconf.c]
5056 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5057 - sync with sshd_config
5058 [ssh-keygen.c]
5059 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5060 [ssh.1]
5061 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5062 [ssh.c]
5063 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5064 - turn off x11-fwd for the client, too.
5065 [sshconnect.c]
5066 - missing xfree()
5067 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5068 - read error vs. "Connection closed by remote host"
5069 [sshd.8]
5070 - ie. -> i.e.,
5071 - do not link to a commercial page..
5072 - sync with sshd_config
5073 [sshd.c]
5074 - no need for poll.h; from bright@wintelcom.net
5075 - log with level log() not fatal() if peer behaves badly.
5076 - don't panic if client behaves strange. ok deraadt@
5077 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5078 - delay close() of pty until the pty has been chowned back to root
5079 - oops, fix comment, too.
5080 - missing xfree()
5081 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5082 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 5083 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 5084 pty.c ok provos@, dugsong@
5085 - create x11 cookie file
5086 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5087 - version 1.2.3
c8d54615 5088 - Cleaned up
bcbf86ec 5089 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 5090 required after OpenBSD updates)
c8d54615 5091
07055445 509220000308
5093 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5094
509520000307
5096 - Released 1.2.2p1
5097
9c8c3fc6 509820000305
5099 - Fix DEC compile fix
54096dcc 5100 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 5101 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5102 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5103 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 5104 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 5105
6bf4d066 510620000303
5107 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5108 <domi@saargate.de>
bcbf86ec 5109 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 5110 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5111 Miskiewicz <misiek@pld.org.pl>
22fa590f 5112 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5113 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 5114
a0391976 511520000302
5116 - Big cleanup of autoconf code
5117 - Rearranged to be a little more logical
5118 - Added -R option for Solaris
5119 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5120 to detect library and header location _and_ ensure library has proper
5121 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 5122 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 5123 - Avoid warning message with Unix98 ptys
bcbf86ec 5124 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 5125 platform-specific code.
5126 - Document some common problems
bcbf86ec 5127 - Allow root access to any key. Patch from
81eef326 5128 markus.friedl@informatik.uni-erlangen.de
a0391976 5129
f55afe71 513020000207
5131 - Removed SOCKS code. Will support through a ProxyCommand.
5132
d07d1c58 513320000203
5134 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 5135 - Add --with-ssl-dir option
d07d1c58 5136
9d5f374b 513720000202
bcbf86ec 5138 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 5139 <jmd@aoe.vt.edu>
6b1f3fdb 5140 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5141 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 5142 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 5143
bc8c2601 514420000201
5145 - Use socket pairs by default (instead of pipes). Prevents race condition
5146 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5147
69c76614 514820000127
5149 - Seed OpenSSL's random number generator before generating RSA keypairs
5150 - Split random collector into seperate file
aaf2abd7 5151 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 5152
f9507c24 515320000126
5154 - Released 1.2.2 stable
5155
bcbf86ec 5156 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 5157 mouring@newton.pconline.com
bcbf86ec 5158 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 5159 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 5160 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5161 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 5162
bfae20ad 516320000125
bcbf86ec 5164 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 5165 <andre.lucas@dial.pipex.com>
07b0cb78 5166 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5167 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5168 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 5169 <gem@rellim.com>
5170 - New URL for x11-ssh-askpass.
bcbf86ec 5171 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 5172 <jmknoble@jmknoble.cx>
bcbf86ec 5173 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 5174 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 5175 - Updated RPM spec files to use DESTDIR
bfae20ad 5176
bb58aa4b 517720000124
5178 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5179 increment)
5180
d45317d8 518120000123
5182 - OpenBSD CVS:
5183 - [packet.c]
5184 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 5185 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 5186 <drankin@bohemians.lexington.ky.us>
12aa90af 5187 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 5188
e844f761 518920000122
5190 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5191 <bent@clark.net>
c54a6257 5192 - Merge preformatted manpage patch from Andre Lucas
5193 <andre.lucas@dial.pipex.com>
8eb34e02 5194 - Make IPv4 use the default in RPM packages
5195 - Irix uses preformatted manpages
1e64903d 5196 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5197 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 5198 - OpenBSD CVS updates:
5199 - [packet.c]
5200 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5201 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5202 - [sshd.c]
5203 log with level log() not fatal() if peer behaves badly.
5204 - [readpass.c]
bcbf86ec 5205 instead of blocking SIGINT, catch it ourselves, so that we can clean
5206 the tty modes up and kill ourselves -- instead of our process group
61e96248 5207 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 5208 people with cbreak shells never even noticed..
399d9d44 5209 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5210 ie. -> i.e.,
e844f761 5211
4c8ef3fb 521220000120
5213 - Don't use getaddrinfo on AIX
7b2ea3a1 5214 - Update to latest OpenBSD CVS:
5215 - [auth-rsa.c]
5216 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5217 - [sshconnect.c]
5218 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5219 - destroy keys earlier
bcbf86ec 5220 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5221 ok: provos@
7b2ea3a1 5222 - [sshd.c]
5223 - no need for poll.h; from bright@wintelcom.net
5224 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 5225 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5226 ok: provos@
f3bba493 5227 - Big manpage and config file cleanup from Andre Lucas
5228 <andre.lucas@dial.pipex.com>
5f4fdfae 5229 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 5230 - Doc updates
d468fc76 5231 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5232 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 5233
082bbfb3 523420000119
20af321f 5235 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 5236 - Compile fix from Darren_Hall@progressive.com
59e76f33 5237 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5238 addresses using getaddrinfo(). Added a configure switch to make the
5239 default lookup mode AF_INET
082bbfb3 5240
a63a7f37 524120000118
5242 - Fixed --with-pid-dir option
51a6baf8 5243 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 5244 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 5245 <andre.lucas@dial.pipex.com>
a63a7f37 5246
f914c7fb 524720000117
5248 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5249 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 5250 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 5251 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 5252 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 5253 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5254 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 5255 deliver (no IPv6 kernel support)
80a44451 5256 - Released 1.2.1pre27
f914c7fb 5257
f4a7cf29 5258 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 5259 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 5260 <jhuuskon@hytti.uku.fi>
bcbf86ec 5261 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 5262 further testing.
5957fd29 5263 - Patch from Christos Zoulas <christos@zoulas.com>
5264 - Try $prefix first when looking for OpenSSL.
5265 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 5266 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 5267 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 5268
47e45e44 526920000116
5270 - Renamed --with-xauth-path to --with-xauth
5271 - Added --with-pid-dir option
5272 - Released 1.2.1pre26
5273
a82ef8ae 5274 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 5275 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 5276 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 5277
5cdfe03f 527820000115
5279 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 5280 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 5281 Nordby <anders@fix.no>
bcbf86ec 5282 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 5283 openpty. Report from John Seifarth <john@waw.be>
5284 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 5285 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 5286 <gem@rellim.com>
5287 - Use __snprintf and __vnsprintf if they are found where snprintf and
5288 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5289 and others.
5290
48e671d5 529120000114
5292 - Merged OpenBSD IPv6 patch:
5293 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5294 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5295 [hostfile.c sshd_config]
5296 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 5297 features: sshd allows multiple ListenAddress and Port options. note
5298 that libwrap is not IPv6-ready. (based on patches from
48e671d5 5299 fujiwara@rcac.tdi.co.jp)
5300 - [ssh.c canohost.c]
bcbf86ec 5301 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 5302 from itojun@
5303 - [channels.c]
5304 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5305 - [packet.h]
5306 allow auth-kerberos for IPv4 only
5307 - [scp.1 sshd.8 servconf.h scp.c]
5308 document -4, -6, and 'ssh -L 2022/::1/22'
5309 - [ssh.c]
bcbf86ec 5310 'ssh @host' is illegal (null user name), from
48e671d5 5311 karsten@gedankenpolizei.de
5312 - [sshconnect.c]
5313 better error message
5314 - [sshd.c]
5315 allow auth-kerberos for IPv4 only
5316 - Big IPv6 merge:
5317 - Cleanup overrun in sockaddr copying on RHL 6.1
5318 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5319 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5320 - Replacement for missing structures on systems that lack IPv6
5321 - record_login needed to know about AF_INET6 addresses
5322 - Borrowed more code from OpenBSD: rresvport_af and requisites
5323
2598df62 532420000110
5325 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5326
b8a0310d 532720000107
5328 - New config.sub and config.guess to fix problems on SCO. Supplied
5329 by Gary E. Miller <gem@rellim.com>
b6a98a85 5330 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 5331 - Released 1.2.1pre25
b8a0310d 5332
dfb95100 533320000106
5334 - Documentation update & cleanup
5335 - Better KrbIV / AFS detection, based on patch from:
5336 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5337
b9795b89 533820000105
bcbf86ec 5339 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 5340 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5341 altogether (libcrypto includes its own crypt(1) replacement)
5342 - Added platform-specific rules for Irix 6.x. Included warning that
5343 they are untested.
5344
a1ec4d79 534520000103
5346 - Add explicit make rules for files proccessed by fixpaths.
61e96248 5347 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 5348 <tnh@kondara.org>
bcbf86ec 5349 - Removed "nullok" directive from default PAM configuration files.
5350 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 5351 UPGRADING file.
e02735bb 5352 - OpenBSD CVS updates
5353 - [ssh-agent.c]
bcbf86ec 5354 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 5355 dgaudet@arctic.org
5356 - [sshconnect.c]
5357 compare correct version for 1.3 compat mode
a1ec4d79 5358
93c7f644 535920000102
5360 - Prevent multiple inclusion of config.h and defines.h. Suggested
5361 by Andre Lucas <andre.lucas@dial.pipex.com>
5362 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5363 <dgaudet@arctic.org>
5364
76b8607f 536519991231
bcbf86ec 5366 - Fix password support on systems with a mixture of shadowed and
5367 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 5368 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5369 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 5370 Fournier <marc.fournier@acadiau.ca>
b92964b7 5371 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5372 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 5373 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 5374 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 5375 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5376 <iretd@bigfoot.com>
bcbf86ec 5377 - Really fix broken default path. Fix from Jim Knoble
986a22ec 5378 <jmknoble@jmknoble.cx>
ae3a3d31 5379 - Remove test for quad_t. No longer needed.
76a8e733 5380 - Released 1.2.1pre24
5381
5382 - Added support for directory-based lastlogs
5383 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 5384
13f825f4 538519991230
5386 - OpenBSD CVS updates:
5387 - [auth-passwd.c]
5388 check for NULL 1st
bcbf86ec 5389 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 5390 cleaned up sshd.c up significantly.
bcbf86ec 5391 - PAM authentication was incorrectly interpreting
76b8607f 5392 "PermitRootLogin without-password". Report from Matthias Andree
5393 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 5394 - Several other cleanups
0bc5b6fb 5395 - Merged Dante SOCKS support patch from David Rankin
5396 <drankin@bohemians.lexington.ky.us>
5397 - Updated documentation with ./configure options
76b8607f 5398 - Released 1.2.1pre23
13f825f4 5399
c73a0cb5 540019991229
bcbf86ec 5401 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 5402 <drankin@bohemians.lexington.ky.us>
5403 - Fix --with-default-path option.
bcbf86ec 5404 - Autodetect perl, patch from David Rankin
a0f84251 5405 <drankin@bohemians.lexington.ky.us>
bcbf86ec 5406 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 5407 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 5408 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 5409 <nalin@thermo.stat.ncsu.edu>
e3a93db0 5410 - Detect missing size_t and typedef it.
5ab44a92 5411 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5412 - Minor Makefile cleaning
c73a0cb5 5413
b6019d68 541419991228
5415 - Replacement for getpagesize() for systems which lack it
bcbf86ec 5416 - NetBSD login.c compile fix from David Rankin
70e0115b 5417 <drankin@bohemians.lexington.ky.us>
5418 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 5419 - Portability fixes for Irix 5.3 (now compiles OK!)
5420 - autoconf and other misc cleanups
ea1970a3 5421 - Merged AIX patch from Darren Hall <dhall@virage.org>
5422 - Cleaned up defines.h
fa9a2dd6 5423 - Released 1.2.1pre22
b6019d68 5424
d2dcff5f 542519991227
5426 - Automatically correct paths in manpages and configuration files. Patch
5427 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5428 - Removed credits from README to CREDITS file, updated.
cb807f40 5429 - Added --with-default-path to specify custom path for server
5430 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 5431 - PAM bugfix. PermitEmptyPassword was being ignored.
5432 - Fixed PAM config files to allow empty passwords if server does.
5433 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 5434 - Use last few chars of tty line as ut_id
5a7794be 5435 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 5436 - OpenBSD CVS updates:
5437 - [packet.h auth-rhosts.c]
5438 check format string for packet_disconnect and packet_send_debug, too
5439 - [channels.c]
5440 use packet_get_maxsize for channels. consistence.
d2dcff5f 5441
f74efc8d 544219991226
5443 - Enabled utmpx support by default for Solaris
5444 - Cleanup sshd.c PAM a little more
986a22ec 5445 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 5446 X11 ssh-askpass program.
20c43d8c 5447 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 5448 Unfortunatly there is currently no way to disable auth failure
5449 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 5450 developers
83b7f649 5451 - OpenBSD CVS update:
5452 - [ssh-keygen.1 ssh.1]
bcbf86ec 5453 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 5454 .Sh FILES, too
72251cb6 5455 - Released 1.2.1pre21
bcbf86ec 5456 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 5457 <jmknoble@jmknoble.cx>
5458 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 5459
f498ed15 546019991225
5461 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5462 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5463 - Cleanup and bugfix of PAM authentication code
f74efc8d 5464 - Released 1.2.1pre20
5465
5466 - Merged fixes from Ben Taylor <bent@clark.net>
5467 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5468 - Disabled logging of PAM password authentication failures when password
5469 is empty. (e.g start of authentication loop). Reported by Naz
5470 <96na@eng.cam.ac.uk>)
f498ed15 5471
547219991223
bcbf86ec 5473 - Merged later HPUX patch from Andre Lucas
f498ed15 5474 <andre.lucas@dial.pipex.com>
5475 - Above patch included better utmpx support from Ben Taylor
f74efc8d 5476 <bent@clark.net>
f498ed15 5477
eef6f7e9 547819991222
bcbf86ec 5479 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 5480 <pope@netguide.dk>
ae28776a 5481 - Fix login.c breakage on systems which lack ut_host in struct
5482 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 5483
a7effaac 548419991221
bcbf86ec 5485 - Integration of large HPUX patch from Andre Lucas
5486 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 5487 benefits:
5488 - Ability to disable shadow passwords at configure time
5489 - Ability to disable lastlog support at configure time
5490 - Support for IP address in $DISPLAY
ae2f7af7 5491 - OpenBSD CVS update:
5492 - [sshconnect.c]
5493 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 5494 - Fix DISABLE_SHADOW support
5495 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 5496 - Release 1.2.1pre19
a7effaac 5497
3f1d9bcd 549819991218
bcbf86ec 5499 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 5500 <cjj@u.washington.edu>
7e1c2490 5501 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 5502
60d804c8 550319991216
bcbf86ec 5504 - Makefile changes for Solaris from Peter Kocks
60d804c8 5505 <peter.kocks@baygate.com>
89cafde6 5506 - Minor updates to docs
5507 - Merged OpenBSD CVS changes:
5508 - [authfd.c ssh-agent.c]
5509 keysize warnings talk about identity files
5510 - [packet.c]
5511 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 5512 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 5513 "Chris, the Young One" <cky@pobox.com>
5514 - Released 1.2.1pre18
60d804c8 5515
7dc6fc6d 551619991215
5517 - Integrated patchs from Juergen Keil <jk@tools.de>
5518 - Avoid void* pointer arithmatic
5519 - Use LDFLAGS correctly
68227e6d 5520 - Fix SIGIO error in scp
5521 - Simplify status line printing in scp
61e96248 5522 - Added better test for inline functions compiler support from
906a2515 5523 Darren_Hall@progressive.com
7dc6fc6d 5524
95f1eccc 552519991214
5526 - OpenBSD CVS Changes
5527 - [canohost.c]
bcbf86ec 5528 fix get_remote_port() and friends for sshd -i;
95f1eccc 5529 Holger.Trapp@Informatik.TU-Chemnitz.DE
5530 - [mpaux.c]
5531 make code simpler. no need for memcpy. niels@ ok
5532 - [pty.c]
5533 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5534 fix proto; markus
5535 - [ssh.1]
5536 typo; mark.baushke@solipsa.com
5537 - [channels.c ssh.c ssh.h sshd.c]
5538 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5539 - [sshconnect.c]
5540 move checking of hostkey into own function.
5541 - [version.h]
5542 OpenSSH-1.2.1
884bcb37 5543 - Clean up broken includes in pty.c
7303768f 5544 - Some older systems don't have poll.h, they use sys/poll.h instead
5545 - Doc updates
95f1eccc 5546
847e8865 554719991211
bcbf86ec 5548 - Fix compilation on systems with AFS. Reported by
847e8865 5549 aloomis@glue.umd.edu
bcbf86ec 5550 - Fix installation on Solaris. Reported by
847e8865 5551 Gordon Rowell <gordonr@gormand.com.au>
5552 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5553 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5554 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5555 - Compile fix from David Agraz <dagraz@jahoopa.com>
5556 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 5557 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 5558 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 5559
8946db53 556019991209
5561 - Import of patch from Ben Taylor <bent@clark.net>:
5562 - Improved PAM support
5563 - "uninstall" rule for Makefile
5564 - utmpx support
5565 - Should fix PAM problems on Solaris
2d86a6cc 5566 - OpenBSD CVS updates:
5567 - [readpass.c]
5568 avoid stdio; based on work by markus, millert, and I
5569 - [sshd.c]
5570 make sure the client selects a supported cipher
5571 - [sshd.c]
bcbf86ec 5572 fix sighup handling. accept would just restart and daemon handled
5573 sighup only after the next connection was accepted. use poll on
2d86a6cc 5574 listen sock now.
5575 - [sshd.c]
5576 make that a fatal
87e91331 5577 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5578 to fix libwrap support on NetBSD
5001b9e4 5579 - Released 1.2pre17
8946db53 5580
6d8c4ea4 558119991208
bcbf86ec 5582 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 5583 David Agraz <dagraz@jahoopa.com>
5584
4285816a 558519991207
986a22ec 5586 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 5587 fixes compatability with 4.x and 5.x
db28aeb5 5588 - Fixed default SSH_ASKPASS
bcbf86ec 5589 - Fix PAM account and session being called multiple times. Problem
d465f2ca 5590 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 5591 - Merged more OpenBSD changes:
5592 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 5593 move atomicio into it's own file. wrap all socket write()s which
a408af76 5594 were doing write(sock, buf, len) != len, with atomicio() calls.
5595 - [auth-skey.c]
5596 fd leak
5597 - [authfile.c]
5598 properly name fd variable
5599 - [channels.c]
5600 display great hatred towards strcpy
5601 - [pty.c pty.h sshd.c]
5602 use openpty() if it exists (it does on BSD4_4)
5603 - [tildexpand.c]
5604 check for ~ expansion past MAXPATHLEN
5605 - Modified helper.c to use new atomicio function.
5606 - Reformat Makefile a little
5607 - Moved RC4 routines from rc4.[ch] into helper.c
5608 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 5609 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
5610 - Tweaked Redhat spec
9158d92f 5611 - Clean up bad imports of a few files (forgot -kb)
5612 - Released 1.2pre16
4285816a 5613
9c7b6dfd 561419991204
5615 - Small cleanup of PAM code in sshd.c
57112b5a 5616 - Merged OpenBSD CVS changes:
5617 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
5618 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
5619 - [auth-rsa.c]
5620 warn only about mismatch if key is _used_
5621 warn about keysize-mismatch with log() not error()
5622 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
5623 ports are u_short
5624 - [hostfile.c]
5625 indent, shorter warning
5626 - [nchan.c]
5627 use error() for internal errors
5628 - [packet.c]
5629 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
5630 serverloop.c
5631 indent
5632 - [ssh-add.1 ssh-add.c ssh.h]
5633 document $SSH_ASKPASS, reasonable default
5634 - [ssh.1]
5635 CheckHostIP is not available for connects via proxy command
5636 - [sshconnect.c]
5637 typo
5638 easier to read client code for passwd and skey auth
5639 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 5640
dad3b556 564119991126
5642 - Add definition for __P()
5643 - Added [v]snprintf() replacement for systems that lack it
5644
0ce43ae4 564519991125
5646 - More reformatting merged from OpenBSD CVS
5647 - Merged OpenBSD CVS changes:
5648 - [channels.c]
5649 fix packet_integrity_check() for !have_hostname_in_open.
5650 report from mrwizard@psu.edu via djm@ibs.com.au
5651 - [channels.c]
5652 set SO_REUSEADDR and SO_LINGER for forwarded ports.
5653 chip@valinux.com via damien@ibs.com.au
5654 - [nchan.c]
5655 it's not an error() if shutdown_write failes in nchan.
5656 - [readconf.c]
5657 remove dead #ifdef-0-code
5658 - [readconf.c servconf.c]
5659 strcasecmp instead of tolower
5660 - [scp.c]
5661 progress meter overflow fix from damien@ibs.com.au
5662 - [ssh-add.1 ssh-add.c]
5663 SSH_ASKPASS support
5664 - [ssh.1 ssh.c]
5665 postpone fork_after_authentication until command execution,
5666 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
5667 plus: use daemon() for backgrounding
cf8dd513 5668 - Added BSD compatible install program and autoconf test, thanks to
5669 Niels Kristian Bech Jensen <nkbj@image.dk>
5670 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 5671 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 5672 - Release 1.2pre15
0ce43ae4 5673
5260325f 567419991124
5675 - Merged very large OpenBSD source code reformat
5676 - OpenBSD CVS updates
5677 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
5678 [ssh.h sshd.8 sshd.c]
5679 syslog changes:
5680 * Unified Logmessage for all auth-types, for success and for failed
5681 * Standard connections get only ONE line in the LOG when level==LOG:
5682 Auth-attempts are logged only, if authentication is:
5683 a) successfull or
5684 b) with passwd or
5685 c) we had more than AUTH_FAIL_LOG failues
5686 * many log() became verbose()
5687 * old behaviour with level=VERBOSE
5688 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
5689 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
5690 messages. allows use of s/key in windows (ttssh, securecrt) and
5691 ssh-1.2.27 clients without 'ssh -v', ok: niels@
5692 - [sshd.8]
5693 -V, for fallback to openssh in SSH2 compatibility mode
5694 - [sshd.c]
5695 fix sigchld race; cjc5@po.cwru.edu
5696
4655fe80 569719991123
5698 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 5699 - Restructured package-related files under packages/*
4655fe80 5700 - Added generic PAM config
8b241e50 5701 - Numerous little Solaris fixes
9c08d6ce 5702 - Add recommendation to use GNU make to INSTALL document
4655fe80 5703
60bed5fd 570419991122
5705 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 5706 - OpenBSD CVS Changes
bcbf86ec 5707 - [ssh-keygen.c]
5708 don't create ~/.ssh only if the user wants to store the private
5709 key there. show fingerprint instead of public-key after
2f2cc3f9 5710 keygeneration. ok niels@
b09a984b 5711 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 5712 - Added timersub() macro
b09a984b 5713 - Tidy RCSIDs of bsd-*.c
bcbf86ec 5714 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 5715 pam_strerror definition (one arg vs two).
530f1889 5716 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 5717 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 5718 Robert Hardy <rhardy@webcon.net>)
1647c2b5 5719 - Added a setenv replacement for systems which lack it
d84a9a44 5720 - Only display public key comment when presenting ssh-askpass dialog
5721 - Released 1.2pre14
60bed5fd 5722
bcbf86ec 5723 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 5724 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5725
9d6b7add 572619991121
2f2cc3f9 5727 - OpenBSD CVS Changes:
60bed5fd 5728 - [channels.c]
5729 make this compile, bad markus
5730 - [log.c readconf.c servconf.c ssh.h]
5731 bugfix: loglevels are per host in clientconfig,
5732 factor out common log-level parsing code.
5733 - [servconf.c]
5734 remove unused index (-Wall)
5735 - [ssh-agent.c]
5736 only one 'extern char *__progname'
5737 - [sshd.8]
5738 document SIGHUP, -Q to synopsis
5739 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5740 [channels.c clientloop.c]
5741 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5742 [hope this time my ISP stays alive during commit]
5743 - [OVERVIEW README] typos; green@freebsd
5744 - [ssh-keygen.c]
5745 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5746 exit if writing the key fails (no infinit loop)
5747 print usage() everytime we get bad options
5748 - [ssh-keygen.c] overflow, djm@mindrot.org
5749 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 5750
2b942fe0 575119991120
bcbf86ec 5752 - Merged more Solaris support from Marc G. Fournier
2b942fe0 5753 <marc.fournier@acadiau.ca>
5754 - Wrote autoconf tests for integer bit-types
5755 - Fixed enabling kerberos support
bcbf86ec 5756 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 5757 handling.
2b942fe0 5758
06479889 575919991119
5760 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 5761 - Merged OpenBSD CVS changes
5762 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5763 more %d vs. %s in fmt-strings
5764 - [authfd.c]
5765 Integers should not be printed with %s
7b1cc56c 5766 - EGD uses a socket, not a named pipe. Duh.
5767 - Fix includes in fingerprint.c
29dbde15 5768 - Fix scp progress bar bug again.
bcbf86ec 5769 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 5770 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 5771 - Added autoconf option to enable Kerberos 4 support (untested)
5772 - Added autoconf option to enable AFS support (untested)
5773 - Added autoconf option to enable S/Key support (untested)
5774 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 5775 - Renamed BSD helper function files to bsd-*
bcbf86ec 5776 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 5777 when they are absent.
5778 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 5779
2bd61362 578019991118
5781 - Merged OpenBSD CVS changes
5782 - [scp.c] foregroundproc() in scp
5783 - [sshconnect.h] include fingerprint.h
bcbf86ec 5784 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 5785 changes.
0c16a097 5786 - [ssh.1] Spell my name right.
2bd61362 5787 - Added openssh.com info to README
5788
f095fcc7 578919991117
5790 - Merged OpenBSD CVS changes
5791 - [ChangeLog.Ylonen] noone needs this anymore
5792 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 5793 - [hostfile.c]
5794 in known_hosts key lookup the entry for the bits does not need
5795 to match, all the information is contained in n and e. This
5796 solves the problem with buggy servers announcing the wrong
f095fcc7 5797 modulus length. markus and me.
bcbf86ec 5798 - [serverloop.c]
5799 bugfix: check for space if child has terminated, from:
f095fcc7 5800 iedowse@maths.tcd.ie
5801 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
5802 [fingerprint.c fingerprint.h]
5803 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
5804 - [ssh-agent.1] typo
5805 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 5806 - [sshd.c]
f095fcc7 5807 force logging to stderr while loading private key file
5808 (lost while converting to new log-levels)
5809
4d195447 581019991116
5811 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
5812 - Merged OpenBSD CVS changes:
5813 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
5814 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
5815 the keysize of rsa-parameter 'n' is passed implizit,
5816 a few more checks and warnings about 'pretended' keysizes.
5817 - [cipher.c cipher.h packet.c packet.h sshd.c]
5818 remove support for cipher RC4
5819 - [ssh.c]
5820 a note for legay systems about secuity issues with permanently_set_uid(),
5821 the private hostkey and ptrace()
5822 - [sshconnect.c]
5823 more detailed messages about adding and checking hostkeys
5824
dad9a31e 582519991115
5826 - Merged OpenBSD CVS changes:
bcbf86ec 5827 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 5828 $DISPLAY, ok niels
5829 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 5830 modular.
dad9a31e 5831 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 5832 - Merged more OpenBSD CVS changes:
704b1659 5833 [auth-krb4.c]
5834 - disconnect if getpeername() fails
5835 - missing xfree(*client)
5836 [canohost.c]
5837 - disconnect if getpeername() fails
5838 - fix comment: we _do_ disconnect if ip-options are set
5839 [sshd.c]
5840 - disconnect if getpeername() fails
5841 - move checking of remote port to central place
5842 [auth-rhosts.c] move checking of remote port to central place
5843 [log-server.c] avoid extra fd per sshd, from millert@
5844 [readconf.c] print _all_ bad config-options in ssh(1), too
5845 [readconf.h] print _all_ bad config-options in ssh(1), too
5846 [ssh.c] print _all_ bad config-options in ssh(1), too
5847 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 5848 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 5849 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 5850 - Merged more Solaris compability from Marc G. Fournier
5851 <marc.fournier@acadiau.ca>
5852 - Wrote autoconf tests for __progname symbol
986a22ec 5853 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 5854 - Released 1.2pre12
5855
5856 - Another OpenBSD CVS update:
5857 - [ssh-keygen.1] fix .Xr
dad9a31e 5858
92da7197 585919991114
5860 - Solaris compilation fixes (still imcomplete)
5861
94f7bb9e 586219991113
dd092f97 5863 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5864 - Don't install config files if they already exist
5865 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 5866 - Removed redundant inclusions of config.h
e9c75a39 5867 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 5868 - Merged OpenBSD CVS changes:
5869 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 5870 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 5871 totalsize, ok niels,aaron
bcbf86ec 5872 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 5873 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 5874 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5875 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 5876 - Tidied default config file some more
5877 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5878 if executed from inside a ssh login.
94f7bb9e 5879
e35c1dc2 588019991112
5881 - Merged changes from OpenBSD CVS
5882 - [sshd.c] session_key_int may be zero
b4748e2f 5883 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 5884 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 5885 deraadt,millert
5886 - Brought default sshd_config more in line with OpenBSD's
547c9f30 5887 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5888 - Released 1.2pre10
e35c1dc2 5889
8bc7973f 5890 - Added INSTALL documentation
6fa724bc 5891 - Merged yet more changes from OpenBSD CVS
5892 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5893 [ssh.c ssh.h sshconnect.c sshd.c]
5894 make all access to options via 'extern Options options'
5895 and 'extern ServerOptions options' respectively;
5896 options are no longer passed as arguments:
5897 * make options handling more consistent
5898 * remove #include "readconf.h" from ssh.h
5899 * readconf.h is only included if necessary
5900 - [mpaux.c] clear temp buffer
5901 - [servconf.c] print _all_ bad options found in configfile
045672f9 5902 - Make ssh-askpass support optional through autoconf
59b0f0d4 5903 - Fix nasty division-by-zero error in scp.c
5904 - Released 1.2pre11
8bc7973f 5905
4cca272e 590619991111
5907 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 5908 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 5909 - Merged OpenBSD CVS changes:
5910 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5911 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5912 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 5913 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 5914 file transfers. Fix submitted to OpenBSD developers. Report and fix
5915 from Kees Cook <cook@cpoint.net>
6a17f9c2 5916 - Merged more OpenBSD CVS changes:
bcbf86ec 5917 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 5918 + krb-cleanup cleanup
5919 - [clientloop.c log-client.c log-server.c ]
5920 [readconf.c readconf.h servconf.c servconf.h ]
5921 [ssh.1 ssh.c ssh.h sshd.8]
5922 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5923 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 5924 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5925 allow session_key_int != sizeof(session_key)
5926 [this should fix the pre-assert-removal-core-files]
5927 - Updated default config file to use new LogLevel option and to improve
5928 readability
5929
f370266e 593019991110
67d68e3a 5931 - Merged several minor fixes:
f370266e 5932 - ssh-agent commandline parsing
5933 - RPM spec file now installs ssh setuid root
5934 - Makefile creates libdir
4cca272e 5935 - Merged beginnings of Solaris compability from Marc G. Fournier
5936 <marc.fournier@acadiau.ca>
f370266e 5937
d4f11b59 593819991109
5939 - Autodetection of SSL/Crypto library location via autoconf
5940 - Fixed location of ssh-askpass to follow autoconf
5941 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5942 - Autodetection of RSAref library for US users
5943 - Minor doc updates
560557bb 5944 - Merged OpenBSD CVS changes:
5945 - [rsa.c] bugfix: use correct size for memset()
5946 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 5947 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 5948 - RPM build now creates subpackages
aa51e7cc 5949 - Released 1.2pre9
d4f11b59 5950
e1a9c08d 595119991108
5952 - Removed debian/ directory. This is now being maintained separately.
5953 - Added symlinks for slogin in RPM spec file
5954 - Fixed permissions on manpages in RPM spec file
5955 - Added references to required libraries in README file
5956 - Removed config.h.in from CVS
5957 - Removed pwdb support (better pluggable auth is provided by glibc)
5958 - Made PAM and requisite libdl optional
5959 - Removed lots of unnecessary checks from autoconf
5960 - Added support and autoconf test for openpty() function (Unix98 pty support)
5961 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5962 - Added TODO file
5963 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5964 - Added ssh-askpass program
5965 - Added ssh-askpass support to ssh-add.c
5966 - Create symlinks for slogin on install
5967 - Fix "distclean" target in makefile
5968 - Added example for ssh-agent to manpage
5969 - Added support for PAM_TEXT_INFO messages
5970 - Disable internal /etc/nologin support if PAM enabled
5971 - Merged latest OpenBSD CVS changes:
5bae4ab8 5972 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 5973 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5974 failures
e1a9c08d 5975 - [sshd.c] remove unused argument. ok dugsong
5976 - [sshd.c] typo
5977 - [rsa.c] clear buffers used for encryption. ok: niels
5978 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 5979 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 5980 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 5981 - Released 1.2pre8
e1a9c08d 5982
3028328e 598319991102
5984 - Merged change from OpenBSD CVS
5985 - One-line cleanup in sshd.c
5986
474832c5 598719991030
5988 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5989 - Merged latest updates for OpenBSD CVS:
5990 - channels.[ch] - remove broken x11 fix and document istate/ostate
5991 - ssh-agent.c - call setsid() regardless of argv[]
5992 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5993 - Documentation cleanups
5994 - Renamed README -> README.Ylonen
5995 - Renamed README.openssh ->README
474832c5 5996
339660f6 599719991029
5998 - Renamed openssh* back to ssh* at request of Theo de Raadt
5999 - Incorporated latest changes from OpenBSD's CVS
6000 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6001 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 6002 - Make distclean now removed configure script
6003 - Improved PAM logging
6004 - Added some debug() calls for PAM
4ecd19ea 6005 - Removed redundant subdirectories
bcbf86ec 6006 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 6007 building on Debian.
242588e6 6008 - Fixed off-by-one error in PAM env patch
6009 - Released 1.2pre6
339660f6 6010
5881cd60 601119991028
6012 - Further PAM enhancements.
6013 - Much cleaner
6014 - Now uses account and session modules for all logins.
6015 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6016 - Build fixes
6017 - Autoconf
6018 - Change binary names to open*
6019 - Fixed autoconf script to detect PAM on RH6.1
6020 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 6021 - Released 1.2pre4
fca82d2e 6022
6023 - Imported latest OpenBSD CVS code
6024 - Updated README.openssh
93f04616 6025 - Released 1.2pre5
fca82d2e 6026
5881cd60 602719991027
6028 - Adapted PAM patch.
6029 - Released 1.0pre2
6030
6031 - Excised my buggy replacements for strlcpy and mkdtemp
6032 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6033 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6034 - Picked up correct version number from OpenBSD
6035 - Added sshd.pam PAM configuration file
6036 - Added sshd.init Redhat init script
6037 - Added openssh.spec RPM spec file
6038 - Released 1.2pre3
6039
604019991026
6041 - Fixed include paths of OpenSSL functions
6042 - Use OpenSSL MD5 routines
6043 - Imported RC4 code from nanocrypt
6044 - Wrote replacements for OpenBSD arc4random* functions
6045 - Wrote replacements for strlcpy and mkdtemp
6046 - Released 1.0pre1
0b202697 6047
6048$Id$
This page took 5.068609 seconds and 5 git commands to generate.