]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2002/01/11 10:31:05
[openssh.git] / ChangeLog
CommitLineData
f1b0ecc3 120020122
2 - (djm) autoconf hacking:
3 - We don't support --without-zlib currently, so don't allow it.
4 - Rework cryptographic random number support detection. We now detect
5 whether OpenSSL seeds itself. If it does, then we don't bother with
6 the ssh-rand-helper program. You can force the use of ssh-rand-helper
7 using the --with-rand-helper configure argument
8 - Simplify and clean up ssh-rand-helper configuration
9780116c 9 - Add OpenSSL sanity check: verify that header version matches version
10 reported by library
49d7ed32 11 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 12 - OpenBSD CVS Sync
13 - djm@cvs.openbsd.org 2001/12/21 08:52:22
14 [ssh-keygen.1 ssh-keygen.c]
15 Remove default (rsa1) key type; ok markus@
f9654cd7 16 - djm@cvs.openbsd.org 2001/12/21 08:53:45
17 [readpass.c]
18 Avoid interruptable passphrase read; ok markus@
67656ffc 19 - djm@cvs.openbsd.org 2001/12/21 10:06:43
20 [ssh-add.1 ssh-add.c]
21 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
22 no arguments; ok markus@
b0ce9259 23 - markus@cvs.openbsd.org 2001/12/21 12:17:33
24 [serverloop.c]
25 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 26 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
27 [ssh-add.c]
28 try all listed keys.. how did this get broken?
e13b4278 29 - markus@cvs.openbsd.org 2001/12/25 18:49:56
30 [key.c]
31 be more careful on allocation
45c49544 32 - markus@cvs.openbsd.org 2001/12/25 18:53:00
33 [auth1.c]
34 be more carefull on allocation
bb28e836 35 - markus@cvs.openbsd.org 2001/12/27 18:10:29
36 [ssh-keygen.c]
37 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 38 - markus@cvs.openbsd.org 2001/12/27 18:22:16
39 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
40 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
41 call fatal() for openssl allocation failures
135113a3 42 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
43 [sshd.8]
44 clarify -p; ok markus@
cf184a44 45 - markus@cvs.openbsd.org 2001/12/27 18:26:13
46 [authfile.c]
47 missing include
108d362e 48 - markus@cvs.openbsd.org 2001/12/27 19:37:23
49 [dh.c kexdh.c kexgex.c]
50 always use BN_clear_free instead of BN_free
dc421aa3 51 - markus@cvs.openbsd.org 2001/12/27 19:54:53
52 [auth1.c auth.h auth-rh-rsa.c]
53 auth_rhosts_rsa now accept generic keys.
95500969 54 - markus@cvs.openbsd.org 2001/12/27 20:39:58
55 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
56 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
57 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 58 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 59 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
60 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
61 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 62 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 63 - markus@cvs.openbsd.org 2001/12/28 13:57:33
64 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
65 packet_get_bignum* no longer returns a size
4ef6f649 66 - markus@cvs.openbsd.org 2001/12/28 14:13:13
67 [bufaux.c bufaux.h packet.c]
68 buffer_get_bignum: int -> void
54a5250f 69 - markus@cvs.openbsd.org 2001/12/28 14:50:54
70 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
71 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
72 [sshconnect2.c sshd.c]
73 packet_read* no longer return the packet length, since it's not used.
7819b5c3 74 - markus@cvs.openbsd.org 2001/12/28 15:06:00
75 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
76 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
77 remove plen from the dispatch fn. it's no longer used.
60015649 78 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
79 [ssh.1 sshd.8]
80 document LogLevel DEBUG[123]; ok markus@
20905a8e 81 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
82 [authfile.c channels.c compress.c packet.c sftp-server.c]
83 [ssh-agent.c ssh-keygen.c]
84 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 85 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
86 [ssh_config]
87 grammar in comment
b4047251 88 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
89 [readconf.c servconf.c]
90 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 91 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
92 [servconf.c sshd.8]
93 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
94 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 95 - markus@cvs.openbsd.org 2002/01/05 10:43:40
96 [channels.c]
97 fix hanging x11 channels for rejected cookies (e.g.
98 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
99 djast@cs.toronto.edu
cb362b5e 100 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
101 [ssh.1 sshd.8]
102 some missing and misplaced periods
4ccb828d 103 - markus@cvs.openbsd.org 2002/01/09 13:49:27
104 [ssh-keygen.c]
105 append \n only for public keys
0c0738d5 106 - markus@cvs.openbsd.org 2002/01/09 17:16:00
107 [channels.c]
108 merge channel_pre_open_15/channel_pre_open_20; ok provos@
9c50edcf 109 - markus@cvs.openbsd.org 2002/01/09 17:26:35
110 [channels.c nchan.c]
111 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
112 ok provos@
99416ceb 113 - markus@cvs.openbsd.org 2002/01/10 11:13:29
114 [serverloop.c]
115 skip client_alive_check until there are channels; ok beck@
3d209bbe 116 - markus@cvs.openbsd.org 2002/01/10 11:24:04
117 [clientloop.c]
118 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
3c27606d 119 - markus@cvs.openbsd.org 2002/01/10 12:38:26
120 [nchan.c]
121 remove dead code (skip drain)
6d566d33 122 - markus@cvs.openbsd.org 2002/01/10 12:47:59
123 [nchan.c]
124 more unused code (with channels.c:1.156)
5a5f4c37 125 - markus@cvs.openbsd.org 2002/01/11 10:31:05
126 [packet.c]
127 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
3456d3c7 128
f1b0ecc3 129
40f64e6f 13020020121
131 - (djm) Rework ssh-rand-helper:
132 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
133 - Always seed from system calls, even when doing PRNGd seeding
134 - Tidy and comment #define knobs
135 - Remove unused facility for multiple runs through command list
136 - KNF, cleanup, update copyright
137
088cdc23 13820020114
139 - (djm) Bug #50 - make autoconf entropy path checks more robust
140
760b35a6 14120020108
142 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
143 fixed env var size limit in the process. Report from Corinna Vinschen
144 <vinschen@redhat.com>
5cbceb3f 145 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
146 not depend on transition links. from Lutz Jaenicke.
760b35a6 147
1d2a4613 14820020106
149 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
150 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
151
d93656c9 15220020105
153 - (bal) NCR requies use_pipes to operate correctly.
29525240 154 - (stevesk) fix spurious ; from NCR change.
d93656c9 155
554e28b2 15620020103
157 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
158 Roger Cornelius <rac@tenzing.org>
159
e9571a2c 16020011229
161 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
162 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 163 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
164 <vinschen@redhat.com>
e9571a2c 165
760edf28 16620011228
167 - (djm) Remove recommendation to use GNU make, we should support most
168 make programs.
169
7bec72bc 17020011225
171 - (stevesk) [Makefile.in ssh-rand-helper.c]
172 portable lib and __progname support for ssh-rand-helper; ok djm@
173
b8291fa0 17420011223
175 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
176 was not being maintained.
177
46058ce2 17820011222
179 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
180 solar@openwall.com
181 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
182 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
183 some entropy for us. Rewrite the old in-process entropy collecter as
184 an example ssh-rand-helper.
185 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
186 we don't end up using ssh_prng_cmds (so we always get a valid file)
187
5fb9865a 18820011221
189 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
190 server. I have found this necessary to avoid server hangs with X input
191 extensions (e.g. kinput2). Enable by setting the environment variable
192 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 193 - OpenBSD CVS Sync
194 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
195 [channels.c pathnames.h]
196 use only one path to X11 UNIX domain socket vs. an array of paths
197 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 198 - markus@cvs.openbsd.org 2001/12/09 18:45:56
199 [auth2.c auth2-chall.c auth.h]
200 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
201 fixes memleak.
5e8948af 202 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
203 [sshd.c]
204 possible fd leak on error; ok markus@
cdc95d6e 205 - markus@cvs.openbsd.org 2001/12/10 20:34:31
206 [ssh-keyscan.c]
207 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 208 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
209 [auth.h hostfile.c hostfile.h]
210 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 211 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
212 [auth2.c]
213 log fingerprint on successful public key authentication; ok markus@
46df736f 214 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
215 [auth-rsa.c]
216 log fingerprint on successful public key authentication, simplify
217 usage of key structs; ok markus@
184eed6a 218 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
219 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
220 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
221 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
222 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
223 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
224 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
225 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
226 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
227 basic KNF done while i was looking for something else
a10be357 228 - markus@cvs.openbsd.org 2001/12/19 16:09:39
229 [serverloop.c]
230 fix race between SIGCHLD and select with an additional pipe. writing
231 to the pipe on SIGCHLD wakes up select(). using pselect() is not
232 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
233 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 234 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
235 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
236 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 237 - markus@cvs.openbsd.org 2001/12/20 16:37:29
238 [channels.c channels.h session.c]
239 setup x11 listen socket for just one connect if the client requests so.
240 (v2 only, but the openssh client does not support this feature).
24ca6821 241 - djm@cvs.openbsd.org 2001/12/20 22:50:24
242 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
243 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
244 [sshconnect2.c]
245 Conformance fix: we should send failing packet sequence number when
246 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
247 yakk@yakk.dot.net; ok markus@
5fb9865a 248
c9d0ad9b 24920011219
250 - (stevesk) OpenBSD CVS sync X11 localhost display
251 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
252 [channels.h channels.c session.c]
253 sshd X11 fake server will now listen on localhost by default:
254 $ echo $DISPLAY
255 localhost:12.0
256 $ netstat -an|grep 6012
257 tcp 0 0 127.0.0.1.6012 *.* LISTEN
258 tcp6 0 0 ::1.6012 *.* LISTEN
259 sshd_config gatewayports=yes can be used to revert back to the old
260 behavior. will control this with another option later. ok markus@
261 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
262 [includes.h session.c]
263 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
264
3f3ac025 26520011207
266 - (bal) PCRE no longer required. Banished from the source along with
267 fake-regex.h
c20f63d3 268 - (bal) OpenBSD CVS Sync
269 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
270 [channels.c sshconnect.c]
271 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 272 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
273 [channels.c session.c]
274 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 275 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
276 [channels.c]
277 disable nagle for X11 fake server and client TCPs. from netbsd.
278 ok markus@
3f3ac025 279
28020011206
6056eb35 281 - (bal) OpenBSD CVS Sync
282 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
283 [sshd.c]
284 errno saving wrapping in a signal handler
0408c978 285 - markus@cvs.openbsd.org 2001/11/16 12:46:13
286 [ssh-keyscan.c]
287 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 288 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
289 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
290 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 291 - markus@cvs.openbsd.org 2001/11/19 11:20:21
292 [sshd.c]
293 fd leak on HUP; ok stevesk@
8666316a 294 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
295 [ssh-agent.1]
296 clarify/state that private keys are not exposed to clients using the
297 agent; ok markus@
44c2ab73 298 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
299 [deattack.c radix.c]
300 kill more registers
301 millert@ ok
2f98d223 302 - markus@cvs.openbsd.org 2001/11/21 15:51:24
303 [key.c]
304 mem leak
c840d0ad 305 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
306 [ssh-keygen.1]
307 more on passphrase construction; ok markus@
f48e63c8 308 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
309 [ssh-keyscan.c]
310 don't use "\n" in fatal()
7a934d1b 311 - markus@cvs.openbsd.org 2001/11/22 12:34:22
312 [clientloop.c serverloop.c sshd.c]
313 volatile sig_atomic_t
58d94604 314 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
315 [channels.h]
316 remove dead function prototype; ok markus@
2975f58d 317 - markus@cvs.openbsd.org 2001/11/29 22:08:48
318 [auth-rsa.c]
319 fix protocol error: send 'failed' message instead of a 2nd challenge
320 (happens if the same key is in authorized_keys twice).
321 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 322 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
323 [ssh.c]
324 sscanf() length dependencies are clearer now; can also shrink proto
325 and data if desired, but i have not done that. ok markus@
2548961d 326 - markus@cvs.openbsd.org 2001/12/01 21:41:48
327 [session.c sshd.8]
328 don't pass user defined variables to /usr/bin/login
947b64c7 329 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
330 [sftp-common.c]
331 zap };
010f9726 332 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
333 [clientloop.c serverloop.c sshd.c]
334 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 335 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
336 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
337 sshconnect2.c]
338 make it compile with more strict prototype checking
6aacefa7 339 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
340 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
341 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
342 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
343 minor KNF
663ebb32 344 - markus@cvs.openbsd.org 2001/12/05 15:04:48
345 [version.h]
346 post 3.0.2
6a92533a 347 - markus@cvs.openbsd.org 2001/12/05 16:54:51
348 [compat.c match.c match.h]
349 make theo and djm happy: bye bye regexp
2717fa0f 350 - markus@cvs.openbsd.org 2001/12/06 13:30:06
351 [servconf.c servconf.h sshd.8 sshd.c]
352 add -o to sshd, too. ok deraadt@
353 - (bal) Minor white space fix up in servconf.c
6056eb35 354
ffb8d130 35520011126
356 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
357 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
358 Allow SSHD to install as service under WIndows 9x/Me
359 [configure.ac] Fix to allow linking against PCRE on Cygwin
360 Patches by Corinna Vinschen <vinschen@redhat.com>
361
20716479 36220011115
363 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
364 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 365 - (djm) Release 3.0.1p1
20716479 366
9aba5a4d 36720011113
368 - (djm) Fix early (and double) free of remote user when using Kerberos.
369 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 370 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
371 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
372 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
373 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 374 - (djm) OpenBSD CVS Sync
375 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
376 [auth-krb5.c]
377 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
378 art@, deraadt@ ok
b0248360 379 - markus@cvs.openbsd.org 2001/11/12 11:17:07
380 [servconf.c]
381 enable authorized_keys2 again. tested by fries@
0bbf2240 382 - markus@cvs.openbsd.org 2001/11/13 02:03:57
383 [version.h]
384 enter 3.0.1
86b164b3 385 - (djm) Bump RPM package versions
9aba5a4d 386
3e4e3bc8 38720011112
388 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 389 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 390 - OpenBSD CVS Sync
391 - markus@cvs.openbsd.org 2001/10/24 08:41:41
392 [sshd.c]
393 mention remote port in debug message
f103187f 394 - markus@cvs.openbsd.org 2001/10/24 08:41:20
395 [ssh.c]
396 remove unused
67b75437 397 - markus@cvs.openbsd.org 2001/10/24 08:51:35
398 [clientloop.c ssh.c]
399 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 400 - markus@cvs.openbsd.org 2001/10/24 19:57:40
401 [clientloop.c]
402 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 403 - markus@cvs.openbsd.org 2001/10/25 21:14:32
404 [ssh-keygen.1 ssh-keygen.c]
405 better docu for fingerprinting, ok deraadt@
e8d59b4d 406 - markus@cvs.openbsd.org 2001/10/29 19:27:15
407 [sshconnect2.c]
408 hostbased: check for client hostkey before building chost
03cf595c 409 - markus@cvs.openbsd.org 2001/10/30 20:29:09
410 [ssh.1]
411 ssh.1
b4b701be 412 - markus@cvs.openbsd.org 2001/11/07 16:03:17
413 [packet.c packet.h sshconnect2.c]
414 pad using the padding field from the ssh2 packet instead of sending
415 extra ignore messages. tested against several other ssh servers.
10f22cd7 416 - markus@cvs.openbsd.org 2001/11/07 21:40:21
417 [ssh-rsa.c]
418 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 419 - markus@cvs.openbsd.org 2001/11/07 22:10:28
420 [ssh-dss.c ssh-rsa.c]
421 missing free and sync dss/rsa code.
713d61f7 422 - markus@cvs.openbsd.org 2001/11/07 22:12:01
423 [sshd.8]
424 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 425 - markus@cvs.openbsd.org 2001/11/07 22:41:51
426 [auth2.c auth-rh-rsa.c]
427 unused includes
27c47c0a 428 - markus@cvs.openbsd.org 2001/11/07 22:53:21
429 [channels.h]
430 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 431 - markus@cvs.openbsd.org 2001/11/08 10:51:08
432 [readpass.c]
433 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 434 - markus@cvs.openbsd.org 2001/11/08 17:49:53
435 [ssh.1]
436 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 437 - markus@cvs.openbsd.org 2001/11/08 20:02:24
438 [auth.c]
439 don't print ROOT in CAPS for the authentication messages, i.e.
440 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
441 becomes
442 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 443 - markus@cvs.openbsd.org 2001/11/09 18:59:23
444 [clientloop.c serverloop.c]
445 don't memset too much memory, ok millert@
446 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 447 - markus@cvs.openbsd.org 2001/11/10 13:19:45
448 [sshd.c]
e15895cd 449 cleanup libwrap support (remove bogus comment, bogus close(), add
450 debug, etc).
5d4446bf 451 - markus@cvs.openbsd.org 2001/11/10 13:22:42
452 [ssh-rsa.c]
453 KNF (unexpand)
ec413a68 454 - markus@cvs.openbsd.org 2001/11/10 13:37:20
455 [packet.c]
456 remove extra debug()
5df83e07 457 - markus@cvs.openbsd.org 2001/11/11 13:02:31
458 [servconf.c]
e15895cd 459 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
460 AuthorizedKeysFile is specified.
461 - (djm) Reorder portable-specific server options so that they come first.
462 This should help reduce diff collisions for new server options (as they
463 will appear at the end)
3e4e3bc8 464
78afd1dc 46520011109
466 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
467 if permit_empty_passwd == 0 so null password check cannot be bypassed.
468 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 469 - markus@cvs.openbsd.org 2001/11/09 19:08:35
470 [sshd.c]
471 remove extra trailing dot from log message; pilot@naughty.monkey.org
472
7c6d759d 47320011103
474 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
475 from Raymund Will <ray@caldera.de>
476 [acconfig.h configure.in] Clean up login checks.
477 Problem reported by Jim Knoble <jmknoble@pobox.com>
478
47920011101
58389b85 480 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
481
548fd014 48220011031
483 - (djm) Unsmoke drugs: config files should be noreplace.
484
b013a983 48520011030
486 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
487 by default (can force IPv4 using --define "noipv6 1")
488
40d0f6b9 48920011029
490 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
491 to configure.ac
492
9f214051 49320011028
494 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 495 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 496 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 497 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 498 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 499
c8c15bcb 50020011027
501 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
502 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
503
9e127e27 50420011026
505 - (bal) Set the correct current time in login_utmp_only(). Patch by
506 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 507 - (tim) [scard/Makefile.in] Fix install: when building outside of source
508 tree and using --src=/full_path/to/openssh
509 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 510
d321c94b 51120011025
512 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
513 by todd@
5a162955 514 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
515 tcp-wrappers precedence over system libraries and includes.
516 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 517
95c88805 51820011024
519 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 520 - (tim) configure.in -> configure.ac
95c88805 521
bc86d864 52220011023
523 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 524 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 525 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
526 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
527 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
528 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 529
ce49121d 53020011022
531 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
532 Report from Michal Zalewski <lcamtuf@coredump.cx>
533
98a7c37b 53420011021
535 - (tim) [configure.in] Clean up library testing. Add optional PATH to
536 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
537 patch by albert chin (china@thewrittenword.com)
538 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
539 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
540 with AC_CHECK_MEMBERS. Add test for broken dirname() on
541 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
542 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
543 patch by albert chin (china@thewrittenword.com)
544 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
545 HAVE_STRUCT_STAT_ST_BLKSIZE.
546 [Makefile.in] When running make in top level, always do make
547 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
548
09a3bd6d 54920011019
550 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
551 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
552
418e724c 55320011012
554 - (djm) OpenBSD CVS Sync
555 - markus@cvs.openbsd.org 2001/10/10 22:18:47
556 [channels.c channels.h clientloop.c nchan.c serverloop.c]
557 [session.c session.h]
558 try to keep channels open until an exit-status message is sent.
559 don't kill the login shells if the shells stdin/out/err is closed.
560 this should now work:
561 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 562 - markus@cvs.openbsd.org 2001/10/11 13:45:21
563 [session.c]
564 delay detach of session if a channel gets closed but the child is
565 still alive. however, release pty, since the fd's to the child are
566 already closed.
fd6cfbaf 567 - markus@cvs.openbsd.org 2001/10/11 15:24:00
568 [clientloop.c]
569 clear select masks if we return before calling select().
b0454d44 570 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 571 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 572 - (djm) Cleanup sshpty.c a little
6e464960 573 - (bal) First wave of contrib/solaris/ package upgrades. Still more
574 work needs to be done, but it is a 190% better then the stuff we
575 had before!
78c84f13 576 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
577 set right.
418e724c 578
c48c32c1 57920011010
580 - (djm) OpenBSD CVS Sync
581 - markus@cvs.openbsd.org 2001/10/04 14:34:16
582 [key.c]
583 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 584 - markus@cvs.openbsd.org 2001/10/04 15:05:40
585 [channels.c serverloop.c]
586 comment out bogus conditions for selecting on connection_in
72176c0e 587 - markus@cvs.openbsd.org 2001/10/04 15:12:37
588 [serverloop.c]
589 client_alive_check cleanup
a2c92c4a 590 - markus@cvs.openbsd.org 2001/10/06 00:14:50
591 [sshconnect.c]
592 remove unused argument
05fd093c 593 - markus@cvs.openbsd.org 2001/10/06 00:36:42
594 [session.c]
595 fix typo in error message, sync with do_exec_nopty
01e9ef57 596 - markus@cvs.openbsd.org 2001/10/06 11:18:19
597 [sshconnect1.c sshconnect2.c sshconnect.c]
598 unify hostkey check error messages, simplify prompt.
2cdccb44 599 - markus@cvs.openbsd.org 2001/10/07 10:29:52
600 [authfile.c]
601 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 602 - markus@cvs.openbsd.org 2001/10/07 17:49:40
603 [channels.c channels.h]
604 avoid possible FD_ISSET overflow for channels established
605 during channnel_after_select() (used for dynamic channels).
f3964cb9 606 - markus@cvs.openbsd.org 2001/10/08 11:48:57
607 [channels.c]
608 better debug
32af6a3f 609 - markus@cvs.openbsd.org 2001/10/08 16:15:47
610 [sshconnect.c]
611 use correct family for -b option
dab89049 612 - markus@cvs.openbsd.org 2001/10/08 19:05:05
613 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
614 some more IPv4or6 cleanup
615 - markus@cvs.openbsd.org 2001/10/09 10:12:08
616 [session.c]
617 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 618 - markus@cvs.openbsd.org 2001/10/09 19:32:49
619 [session.c]
620 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 621 - markus@cvs.openbsd.org 2001/10/09 19:51:18
622 [serverloop.c]
623 close all channels if the connection to the remote host has been closed,
624 should fix sshd's hanging with WCHAN==wait
d5f24f94 625 - markus@cvs.openbsd.org 2001/10/09 21:59:41
626 [channels.c channels.h serverloop.c session.c session.h]
627 simplify session close: no more delayed session_close, no more
628 blocking wait() calls.
b6a71cd2 629 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 630 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 631
46dfe5ef 63220011007
633 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
634 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
635
822593d4 63620011005
637 - (bal) AES works under Cray, no more hack.
638
63fa6b6c 63920011004
640 - (bal) nchan2.ms resync. BSD License applied.
641
c8a62153 64220011003
643 - (bal) CVS ID fix up in version.h
b6350327 644 - (bal) OpenBSD CVS Sync:
645 - markus@cvs.openbsd.org 2001/09/27 11:58:16
646 [compress.c]
647 mem leak; chombier@mac.com
648 - markus@cvs.openbsd.org 2001/09/27 11:59:37
649 [packet.c]
650 missing called=1; chombier@mac.com
aa8003d6 651 - markus@cvs.openbsd.org 2001/09/27 15:31:17
652 [auth2.c auth2-chall.c sshconnect1.c]
653 typos; from solar
5b263aae 654 - camield@cvs.openbsd.org 2001/09/27 17:53:24
655 [sshd.8]
656 don't talk about compile-time options
657 ok markus@
e99a518a 658 - djm@cvs.openbsd.org 2001/09/28 12:07:09
659 [ssh-keygen.c]
660 bzero private key after loading to smartcard; ok markus@
f67792f2 661 - markus@cvs.openbsd.org 2001/09/28 15:46:29
662 [ssh.c]
663 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 664 - markus@cvs.openbsd.org 2001/10/01 08:06:28
665 [scp.c]
666 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
667 and matthew@debian.org
5e4a7219 668 - markus@cvs.openbsd.org 2001/10/01 21:38:53
669 [channels.c channels.h ssh.c sshd.c]
670 remove ugliness; vp@drexel.edu via angelos
8bbc048a 671 - markus@cvs.openbsd.org 2001/10/01 21:51:16
672 [readconf.c readconf.h ssh.1 sshconnect.c]
673 add NoHostAuthenticationForLocalhost; note that the hostkey is
674 now check for localhost, too.
e0543e42 675 - djm@cvs.openbsd.org 2001/10/02 08:38:50
676 [ssh-add.c]
677 return non-zero exit code on error; ok markus@
e4d7f734 678 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
679 [sshd.c]
680 #include "channels.h" for channel_set_af()
76fbdd47 681 - markus@cvs.openbsd.org 2001/10/03 10:01:20
682 [auth.c]
683 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 684
d9d47a26 68520011001
686 - (stevesk) loginrec.c: fix type conversion problems exposed when using
687 64-bit off_t.
688
d8d6c87e 68920010929
690 - (bal) move reading 'config.h' up higher. Patch by albert chin
691 <china@thewrittenword.com)
692
fc1fc39e 69320010928
694 - (djm) OpenBSD CVS sync:
695 - djm@cvs.openbsd.org 2001/09/28 09:49:31
696 [scard.c]
697 Fix segv when smartcard communication error occurs during key load.
698 ok markus@
e3d5570b 699 - (djm) Update spec files for new x11-askpass
fc1fc39e 700
8a9ac95d 70120010927
702 - (stevesk) session.c: declare do_pre_login() before use
703 wayned@users.sourceforge.net
704
aa9f6a6e 70520010925
706 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 707 - (djm) Sync $sysconfdir/moduli
948fd8b9 708 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 709 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 710
57dade33 71120010923
712 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
713 by stevesk@
927c3e15 714 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 715 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 716
8ab12eb4 71720010923
718 - (bal) OpenBSD CVS Sync
719 - markus@cvs.openbsd.org 2001/09/23 11:09:13
720 [authfile.c]
721 relax permission check for private key files.
157fc8e1 722 - markus@cvs.openbsd.org 2001/09/23 09:58:13
723 [LICENCE]
724 new rijndael implementation
8ab12eb4 725
64bdafe1 72620010920
727 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 728 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 729 - (bal) OpenBSD CVS Sync
730 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
731 [sshd.8]
732 fix ClientAliveCountMax
ddcfed57 733 - markus@cvs.openbsd.org 2001/09/20 13:46:48
734 [auth2.c]
735 key_read returns now -1 or 1
bcdb96c2 736 - markus@cvs.openbsd.org 2001/09/20 13:50:40
737 [compat.c compat.h ssh.c]
738 bug compat: request a dummy channel for -N (no shell) sessions +
739 cleanup; vinschen@redhat.com
4a778de1 740 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
741 [sshd_config]
742 CheckMail removed. OKed stevesk@
64bdafe1 743
4cdbc654 74420010919
35c69348 745 - (bal) OpenBSD Sync
4cdbc654 746 - markus@cvs.openbsd.org 2001/09/19 10:08:51
747 [sshd.8]
748 command=xxx applies to subsystem now, too
cb8c7bad 749 - markus@cvs.openbsd.org 2001/09/19 13:23:29
750 [key.c]
751 key_read() now returns -1 on type mismatch, too
e1c5bfaf 752 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
753 [readconf.c readconf.h scp.c sftp.c ssh.1]
754 add ClearAllForwardings ssh option and set it in scp and sftp; ok
755 markus@
f34f05d5 756 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
757 [authfd.c]
758 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
759 blesses this and we do it this way elsewhere. this helps in
760 portable because not all systems have SUN_LEN() and
761 sockaddr_un.sun_len. ok markus@
2043936f 762 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
763 [sshd.8]
764 missing -t in usage
368bae7d 765 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
766 [sshd.8]
767 don't advertise -V in usage; ok markus@
35c69348 768 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 769
d0b19c95 77020010918
46a831dd 771 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 772 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 773 - (djm) Avoid warning on BSDgetopt
93816ec8 774 - (djm) More makefile infrastructre for smartcard support, also based
775 on Ben's work
4b255446 776 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
777 put somewhere sane. Add Ssh.bin to manifest.
69c94072 778 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 779 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 780 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
781 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
782 check. ok Lutz Jaenicke
35c69348 783 - (bal) OpenBSD CVS Sync
f1278af7 784 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
785 [scp.1 scp.c sftp.1 sftp.c]
786 add -Fssh_config option; ok markus@
cf54363d 787 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
788 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
789 u_char*/char* cleanup; ok markus
4e842b5e 790 - markus@cvs.openbsd.org 2001/09/17 20:22:14
791 [scard.c]
792 never keep a connection to the smartcard open.
793 allows ssh-keygen -D U while the agent is running; report from
794 jakob@
e3c1c3e6 795 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
796 [sftp.1 sftp.c]
797 cleanup and document -1, -s and -S; ok markus@
f7436b8c 798 - markus@cvs.openbsd.org 2001/09/17 20:50:22
799 [key.c ssh-keygen.c]
800 better error handling if you try to export a bad key to ssh.com
a5f82435 801 - markus@cvs.openbsd.org 2001/09/17 20:52:47
802 [channels.c channels.h clientloop.c]
803 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
804 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 805 - markus@cvs.openbsd.org 2001/09/17 21:04:02
806 [channels.c serverloop.c]
807 don't send fake dummy packets on CR (\r)
808 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 809 - markus@cvs.openbsd.org 2001/09/17 21:09:47
810 [compat.c]
811 more versions suffering the SSH_BUG_DEBUG bug;
812 3.0.x reported by dbutts@maddog.storability.com
edaeb835 813 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
814 [scp.1]
815 missing -B in usage string
d0b19c95 816
d31a32a4 81720010917
818 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 819 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
820 rename getopt() to BSDgetopt() to keep form conflicting with
821 system getopt().
822 [Makefile.in configure.in] disable filepriv until I can add
823 missing procpriv calls.
d31a32a4 824
95d00a03 82520010916
826 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 827 - (bal) OpenBSD CVS Sync
828 - markus@cvs.openbsd.org 2001/09/16 14:46:54
829 [session.c]
830 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
831 pr 1943b
95d00a03 832
0e0144b7 83320010915
834 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 835 - (djm) Sync scard/ stuff
23c098ba 836 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
837 Redhat
94a29edc 838 - (djm) Redhat initscript config sanity checking from Pekka Savola
839 <pekkas@netcore.fi>
e72ff812 840 - (djm) Clear supplemental groups at sshd start to prevent them from
841 being propogated to random PAM modules. Based on patch from Redhat via
842 Pekka Savola <pekkas@netcore.fi>
a2cb4268 843 - (djm) Make sure rijndael.c picks config.h
844 - (djm) Ensure that u_char gets defined
0e0144b7 845
dcf29cf8 84620010914
847 - (bal) OpenBSD CVS Sync
848 - markus@cvs.openbsd.org 2001/09/13
849 [rijndael.c rijndael.h]
850 missing $OpenBSD
fd022eed 851 - markus@cvs.openbsd.org 2001/09/14
852 [session.c]
853 command=xxx overwrites subsystems, too
9658ecbc 854 - markus@cvs.openbsd.org 2001/09/14
855 [sshd.c]
856 typo
fd022eed 857
88c3bfe0 85820010913
859 - (bal) OpenBSD CVS Sync
860 - markus@cvs.openbsd.org 2001/08/23 11:31:59
861 [cipher.c cipher.h]
862 switch to the optimised AES reference code from
863 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
864
5c53a31e 86520010912
866 - (bal) OpenBSD CVS Sync
867 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
868 [servconf.c servconf.h session.c sshd.8]
869 deprecate CheckMail. ok markus@
54bf768d 870 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
871 [ssh.1 sshd.8]
872 document case sensitivity for ssh, sshd and key file
873 options and arguments; ok markus@
6d7b3036 874 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
875 [servconf.h]
876 typo in comment
ae897d7c 877 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
878 [ssh.1 sshd.8]
879 minor typos and cleanup
c78e5800 880 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
881 [ssh.1]
882 hostname not optional; ok markus@
9495bfc5 883 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
884 [sshd.8]
885 no rexd; ok markus@
29999e54 886 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
887 [ssh.1]
888 document cipher des for protocol 1; ok deraadt@
8fbc356d 889 - camield@cvs.openbsd.org 2001/08/23 17:59:31
890 [sshd.c]
891 end request with 0, not NULL
892 ok markus@
d866473d 893 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
894 [ssh-agent.1]
895 fix usage; ok markus@
75304f85 896 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
897 [ssh-add.1 ssh-keyscan.1]
898 minor cleanup
b7f79e7a 899 - danh@cvs.openbsd.org 2001/08/27 22:02:13
900 [ssh-keyscan.c]
901 fix memory fault if non-existent filename is given to the -f option
902 ok markus@
14e4a15f 903 - markus@cvs.openbsd.org 2001/08/28 09:51:26
904 [readconf.c]
905 don't set DynamicForward unless Host matches
e591b98a 906 - markus@cvs.openbsd.org 2001/08/28 15:39:48
907 [ssh.1 ssh.c]
908 allow: ssh -F configfile host
46660a9e 909 - markus@cvs.openbsd.org 2001/08/29 20:44:03
910 [scp.c]
911 clear the malloc'd buffer, otherwise source() will leak malloc'd
912 memory; ok theo@
e675b851 913 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
914 [sshd.8]
915 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 916 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
917 [ssh.1 ssh.c]
918 document -D and DynamicForward; ok markus@
d2e3df16 919 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
920 [ssh.c]
921 validate ports for -L/-R; ok markus@
70068acc 922 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
923 [ssh.1 sshd.8]
924 additional documentation for GatewayPorts; ok markus@
ad3e169f 925 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
926 [ssh.1]
927 add -D to synopsis line; ok markus@
3a8aabf0 928 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
929 [readconf.c ssh.1]
930 validate ports for LocalForward/RemoteForward.
931 add host/port alternative syntax for IPv6 (like -L/-R).
932 ok markus@
ed787d14 933 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
934 [auth-options.c sshd.8]
935 validate ports for permitopen key file option. add host/port
936 alternative syntax for IPv6. ok markus@
4278ff63 937 - markus@cvs.openbsd.org 2001/08/30 22:22:32
938 [ssh-keyscan.c]
939 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 940 - markus@cvs.openbsd.org 2001/08/31 11:46:39
941 [sshconnect2.c]
93111dfa 942 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
943 messages
944 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
945 [readconf.c readconf.h ssh.c]
946 fatal() for nonexistent -Fssh_config. ok markus@
91789042 947 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
948 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
949 avoid first person in manual pages
3a222388 950 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
951 [scp.c]
952 don't forward agent for non third-party copies; ok markus@
5c53a31e 953
c6ed03bd 95420010815
955 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 956 - OpenBSD CVS Sync
957 - markus@cvs.openbsd.org 2001/08/07 10:37:46
958 [authfd.c authfd.h]
959 extended failure messages from galb@vandyke.com
c7f89f1f 960 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
961 [scp.1]
962 when describing the -o option, give -o Protocol=1 as the specific example
963 since we are SICK AND TIRED of clueless people who cannot have difficulty
964 thinking on their own.
f2f1bedd 965 - markus@cvs.openbsd.org 2001/08/08 18:20:15
966 [uidswap.c]
967 permanently_set_uid is a noop if user is not privilegued;
968 fixes bug on solaris; from sbi@uchicago.edu
58df8789 969 - markus@cvs.openbsd.org 2001/08/08 21:34:19
970 [uidswap.c]
971 undo last change; does not work for sshd
c3abff07 972 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
973 [ssh.c tildexpand.c]
974 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
975 ok markus@
4fa5a4db 976 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
977 [scp.c]
978 don't need main prototype (also sync with rcp); ok markus@
68874d2b 979 - markus@cvs.openbsd.org 2001/08/14 09:23:02
980 [sftp.1 sftp-int.c]
981 "bye"; hk63a@netscape.net
38539909 982 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
983 [scp.1 sftp.1 ssh.1]
984 consistent documentation and example of ``-o ssh_option'' for sftp and
985 scp; document keyword=argument for ssh.
41cb4569 986 - (bal) QNX resync. OK tim@
c6ed03bd 987
3454ff55 98820010814
989 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
990 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 991 - (stevesk) sshpty.c: return 0 on error in cray pty code;
992 ok wendyp@cray.com
4809bc4c 993 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 994 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 995
d89a02d4 99620010812
997 - (djm) Fix detection of long long int support. Based on patch from
998 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
999
7ef909d3 100020010808
1001 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
1002 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
1003
a704dd54 100420010807
1005 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
1006 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
1007 in. Needed for sshconnect.c
1008 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
1009 [configure.in] make tests with missing libraries fail
1010 patch by Wendy Palm <wendyp@cray.com>
1011 Added openbsd-compat/bsd-cray.h. Selective patches from
1012 William L. Jones <jones@mail.utexas.edu>
1013
4f7893dc 101420010806
1015 - OpenBSD CVS Sync
1016 - markus@cvs.openbsd.org 2001/07/22 21:32:27
1017 [sshpty.c]
1018 update comment
0aea6c59 1019 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
1020 [ssh.1]
1021 There is no option "Compress", point to "Compression" instead; ok
1022 markus
10a2cbef 1023 - markus@cvs.openbsd.org 2001/07/22 22:04:19
1024 [readconf.c ssh.1]
1025 enable challenge-response auth by default; ok millert@
248bad82 1026 - markus@cvs.openbsd.org 2001/07/22 22:24:16
1027 [sshd.8]
1028 Xr login.conf
9f37c0af 1029 - markus@cvs.openbsd.org 2001/07/23 09:06:28
1030 [sshconnect2.c]
1031 reorder default sequence of userauth methods to match ssh behaviour:
1032 hostbased,publickey,keyboard-interactive,password
29c440a0 1033 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1034 [ssh.1]
1035 sync PreferredAuthentications
7fd9477e 1036 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1037 [ssh-keygen.1]
1038 Fix typo.
1bdee08c 1039 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
1040 [auth2.c auth-rsa.c]
1041 use %lu; ok markus@
bac2ef55 1042 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
1043 [xmalloc.c]
1044 no zero size xstrdup() error; ok markus@
55684f0c 1045 - markus@cvs.openbsd.org 2001/07/25 11:59:35
1046 [scard.c]
1047 typo in comment
ce773142 1048 - markus@cvs.openbsd.org 2001/07/25 14:35:18
1049 [readconf.c ssh.1 ssh.c sshconnect.c]
1050 cleanup connect(); connection_attempts 4 -> 1; from
1051 eivind@freebsd.org
f87f09aa 1052 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
1053 [sshd.8 sshd.c]
1054 add -t option to test configuration file and keys; pekkas@netcore.fi
1055 ok markus@
c42158fe 1056 - rees@cvs.openbsd.org 2001/07/26 20:04:27
1057 [scard.c ssh-keygen.c]
1058 Inquire Cyberflex class for 0xf0 cards
1059 change aid to conform to 7816-5
1060 remove gratuitous fid selects
2e23cde0 1061 - millert@cvs.openbsd.org 2001/07/27 14:50:45
1062 [ssh.c]
1063 If smart card support is compiled in and a smart card is being used
1064 for authentication, make it the first method used. markus@ OK
0b2988ca 1065 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
1066 [scp.c]
1067 shorten lines
7f19f8bb 1068 - markus@cvs.openbsd.org 2001/07/28 09:21:15
1069 [sshd.8]
1070 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 1071 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
1072 [scp.1]
1073 Clarified -o option in scp.1 OKed by Markus@
0b595937 1074 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
1075 [scard.c scard.h]
1076 better errorcodes from sc_*; ok markus@
d6192346 1077 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
1078 [rijndael.c rijndael.h]
1079 new BSD-style license:
1080 Brian Gladman <brg@gladman.plus.com>:
1081 >I have updated my code at:
1082 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
1083 >with a copyright notice as follows:
1084 >[...]
1085 >I am not sure which version of my old code you are using but I am
1086 >happy for the notice above to be substituted for my existing copyright
1087 >intent if this meets your purpose.
71b7a18e 1088 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
1089 [scard.c]
1090 do not complain about missing smartcards. ok markus@
eea098a3 1091 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
1092 [readconf.c readconf.h ssh.1 ssh.c]
1093 add 'SmartcardDevice' client option to specify which smartcard device
1094 is used to access a smartcard used for storing the user's private RSA
1095 key. ok markus@.
88690211 1096 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
1097 [sftp-int.c sftp-server.c]
1098 avoid paths beginning with "//"; <vinschen@redhat.com>
1099 ok markus@
2251e099 1100 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
1101 [scard.c]
1102 close smartcard connection if card is missing
9ff6f66f 1103 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1104 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1105 ssh-agent.c ssh.c]
1106 use strings instead of ints for smartcard reader ids
1930af48 1107 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1108 [ssh.1 sshd.8]
1109 refer to current ietf drafts for protocol v2
4f831fd7 1110 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1111 [ssh-keygen.c]
1112 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1113 like sectok).
1a23ac2c 1114 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 1115 [scard.c ssh.c]
1116 support finish rsa keys.
1117 free public keys after login -> call finish -> close smartcard.
93a56445 1118 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1119 [ssh-keygen.c]
1120 add -D readerid option (download, i.e. print public RSA key to stdout).
1121 check for card present when uploading keys.
1122 use strings instead of ints for smartcard reader ids, too.
285d2b15 1123 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1124 [ssh-keygen.c]
1125 change -u (upload smartcard key) to -U. ok markus@
58153e34 1126 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1127 [ssh-keygen.c]
1128 more verbose usage(). ok markus@
f0d6bdcf 1129 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1130 [ssh-keygen.1]
1131 document smartcard upload/download. ok markus@
315dfb04 1132 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
1133 [ssh.c]
1134 add smartcard to usage(). ok markus@
3e984472 1135 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
1136 [ssh-agent.c ssh.c ssh-keygen.c]
1137 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 1138 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 1139 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
1140 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 1141 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
1142 [ssh-keyscan.1]
1143 o) .Sh AUTHOR -> .Sh AUTHORS;
1144 o) .Sh EXAMPLE -> .Sh EXAMPLES;
1145 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
1146
1147 millert@ ok
5a26334c 1148 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
1149 [ssh-add.1]
1150 document smartcard options. ok markus@
33e766d2 1151 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
1152 [ssh-add.c ssh-agent.c ssh-keyscan.c]
1153 improve usage(). ok markus@
5061072f 1154 - markus@cvs.openbsd.org 2001/08/05 23:18:20
1155 [ssh-keyscan.1 ssh-keyscan.c]
1156 ssh 2 support; from wayned@users.sourceforge.net
578954b1 1157 - markus@cvs.openbsd.org 2001/08/05 23:29:58
1158 [ssh-keyscan.c]
1159 make -t dsa work with commercial servers, too
cddb9003 1160 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
1161 [scp.c]
1162 use alarm vs. setitimer for portable; ok markus@
94796c10 1163 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 1164 - (bal) Second around of UNICOS patches. A few other things left.
1165 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 1166
29a47408 116720010803
1168 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
1169 a fast UltraSPARC.
1170
42ad0eec 117120010726
1172 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
1173 handler has converged.
1174
aa7dbcdd 117520010725
1176 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
1177
0b7d19eb 117820010724
1179 - (bal) 4711 not 04711 for ssh binary.
1180
ca5c7d6a 118120010722
1182 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
1183 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
1184 Added openbsd-compat/bsd-cray.c. Rest will be merged after
1185 approval. Selective patches from William L. Jones
1186 <jones@mail.utexas.edu>
7458aff1 1187 - OpenBSD CVS Sync
1188 - markus@cvs.openbsd.org 2001/07/18 21:10:43
1189 [sshpty.c]
1190 pr #1946, allow sshd if /dev is readonly
ec9f3450 1191 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
1192 [ssh-agent.c]
1193 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 1194 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
1195 [ssh.1]
1196 escape chars are below now
7efa8482 1197 - markus@cvs.openbsd.org 2001/07/20 14:46:11
1198 [ssh-agent.c]
1199 do not exit() from signal handlers; ok deraadt@
491f5f7b 1200 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
1201 [ssh.1]
1202 "the" command line
ca5c7d6a 1203
979b0a64 120420010719
1205 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
1206 report from Mark Miller <markm@swoon.net>
1207
6e69a45d 120820010718
1209 - OpenBSD CVS Sync
2c5b1791 1210 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
1211 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
1212 delete spurious #includes; ok deraadt@ markus@
68fa858a 1213 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 1214 [serverloop.c]
1215 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 1216 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
1217 [ssh-agent.1]
1218 -d will not fork; ok markus@
d1fc1b88 1219 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 1220 [ssh-agent.c]
d1fc1b88 1221 typo in usage; ok markus@
68fa858a 1222 - markus@cvs.openbsd.org 2001/07/17 20:48:42
1223 [ssh-agent.c]
e364646f 1224 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 1225 - markus@cvs.openbsd.org 2001/07/17 21:04:58
1226 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 1227 keep track of both maxfd and the size of the malloc'ed fdsets.
1228 update maxfd if maxfd gets closed.
c3941fa6 1229 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
1230 [scp.c]
1231 Missing -o in scp usage()
68fa858a 1232 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 1233 - (bal) Allow sshd to switch user context without password for Cygwin.
1234 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 1235 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 1236 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 1237
39c98ef7 123820010715
1239 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
1240 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 1241 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
1242 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 1243
6800f427 124420010714
1245 - (stevesk) change getopt() declaration
763a1a18 1246 - (stevesk) configure.in: use ll suffix for long long constant
1247 in snprintf() test
6800f427 1248
453b4bd0 124920010713
68fa858a 1250 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
1251 pam_nologin module. Report from William Yodlowsky
453b4bd0 1252 <bsd@openbsd.rutgers.edu>
9912296f 1253 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 1254 - OpenBSD CVS Sync
1255 - markus@cvs.openbsd.org 2001/07/04 22:47:19
1256 [ssh-agent.c]
1257 ignore SIGPIPE when debugging, too
878b5225 1258 - markus@cvs.openbsd.org 2001/07/04 23:13:10
1259 [scard.c scard.h ssh-agent.c]
1260 handle card removal more gracefully, add sc_close() to scard.h
77261db4 1261 - markus@cvs.openbsd.org 2001/07/04 23:39:07
1262 [ssh-agent.c]
1263 for smartcards remove both RSA1/2 keys
a0e0f486 1264 - markus@cvs.openbsd.org 2001/07/04 23:49:27
1265 [ssh-agent.c]
1266 handle mutiple adds of the same smartcard key
62bb2c8f 1267 - espie@cvs.openbsd.org 2001/07/05 11:43:33
1268 [sftp-glob.c]
1269 Directly cast to the right type. Ok markus@
1270 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
1271 [sshconnect1.c]
1272 statement after label; ok dugsong@
97de229c 1273 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
1274 [servconf.c]
1275 fix ``MaxStartups max''; ok markus@
f5a1a01a 1276 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
1277 [ssh.c]
1278 Use getopt(3); markus@ ok.
ed916b28 1279 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
1280 [session.c sftp-int.c]
1281 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 1282 - markus@cvs.openbsd.org 2001/07/10 21:49:12
1283 [readpass.c]
1284 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 1285 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
1286 [servconf.c]
68fa858a 1287 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 1288 dugsong ok
1289 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
1290 -I/usr/include/kerberosV?
afd501f9 1291 - markus@cvs.openbsd.org 2001/07/11 16:29:59
1292 [ssh.c]
1293 sort options string, fix -p, add -k
1294 - markus@cvs.openbsd.org 2001/07/11 18:26:15
1295 [auth.c]
1296 no need to call dirname(pw->pw_dir).
1297 note that dirname(3) modifies its argument on some systems.
82d95536 1298 - (djm) Reorder Makefile.in so clean targets work a little better when
1299 run directly from Makefile.in
1812a662 1300 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 1301
85b08d98 130220010711
68fa858a 1303 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 1304 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
1305
a96070d4 130620010704
1307 - OpenBSD CVS Sync
1308 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 1309 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
1310 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 1311 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
1312 update copyright for 2001
8a497b11 1313 - markus@cvs.openbsd.org 2001/06/25 17:18:27
1314 [ssh-keygen.1]
68fa858a 1315 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 1316 hugh@mimosa.com
6978866a 1317 - provos@cvs.openbsd.org 2001/06/25 17:54:47
1318 [auth.c auth.h auth-rsa.c]
68fa858a 1319 terminate secure_filename checking after checking homedir. that way
ffb215be 1320 it works on AFS. okay markus@
1321 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
1322 [auth2.c sshconnect2.c]
1323 prototype cleanup; ok markus@
2b30154a 1324 - markus@cvs.openbsd.org 2001/06/26 02:47:07
1325 [ssh-keygen.c]
1326 allow loading a private RSA key to a cyberflex card.
ffdb5d70 1327 - markus@cvs.openbsd.org 2001/06/26 04:07:06
1328 [ssh-agent.1 ssh-agent.c]
1329 add debug flag
983def13 1330 - markus@cvs.openbsd.org 2001/06/26 04:59:59
1331 [authfd.c authfd.h ssh-add.c]
1332 initial support for smartcards in the agent
f7e5ac7b 1333 - markus@cvs.openbsd.org 2001/06/26 05:07:43
1334 [ssh-agent.c]
1335 update usage
2b5fe3b8 1336 - markus@cvs.openbsd.org 2001/06/26 05:33:34
1337 [ssh-agent.c]
1338 more smartcard support.
543baeea 1339 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
1340 [sshd.8]
1341 remove unnecessary .Pp between .It;
1342 millert@ ok
0c9664c2 1343 - markus@cvs.openbsd.org 2001/06/26 05:50:11
1344 [auth2.c]
1345 new interface for secure_filename()
2a1e4639 1346 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 1347 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
1348 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
1349 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
1350 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 1351 radix.h readconf.h readpass.h rsa.h]
1352 prototype pedant. not very creative...
1353 - () -> (void)
1354 - no variable names
1c06a9ca 1355 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 1356 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
1357 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 1358 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
1359 prototype pedant. not very creative...
1360 - () -> (void)
1361 - no variable names
ced49be2 1362 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 1363 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 1364 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 1365 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 1366 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 1367 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1368 [ssh.1]
1369 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 1370 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 1371 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1372 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1373 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1374 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1375 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1376 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1377 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1378 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1379 remove comments from .h, since they are cut&paste from the .c files
1380 and out of sync
83f46621 1381 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1382 [servconf.c]
1383 #include <kafs.h>
57156994 1384 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1385 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1386 add smartcard support to the client, too (now you can use both
1387 the agent and the client).
1388 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1389 [serverloop.c serverloop.h session.c session.h]
1390 quick hack to make ssh2 work again.
80f8f24f 1391 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1392 [auth.c match.c sshd.8]
1393 tridge@samba.org
d0bfe096 1394 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1395 [ssh-keygen.c]
1396 use cyberflex_inq_class to inquire class.
2b63e803 1397 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1398 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1399 s/generate_additional_parameters/rsa_generate_additional_parameters/
1400 http://www.humppa.com/
34e02b83 1401 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1402 [ssh-add.c]
1403 convert to getopt(3)
d3260e12 1404 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1405 [ssh-keygen.c]
1406 '\0' terminated data[] is ok; ok markus@
49ccba9c 1407 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1408 [ssh-keygen.c]
1409 new error handling for cyberflex_*
542d70b8 1410 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1411 [ssh-keygen.c]
1412 initialize early
eea46d13 1413 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1414 [clientloop.c]
1415 sync function definition with declaration; ok markus@
8ab2cb35 1416 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1417 [channels.c]
1418 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 1419 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1420 [channels.c channels.h clientloop.c]
1421 adress -> address; ok markus@
5b5d170c 1422 - markus@cvs.openbsd.org 2001/07/02 13:59:15
1423 [serverloop.c session.c session.h]
68fa858a 1424 wait until !session_have_children(); bugreport from
5b5d170c 1425 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 1426 - markus@cvs.openbsd.org 2001/07/02 22:29:20
1427 [readpass.c]
1428 do not return NULL, use "" instead.
666248da 1429 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1430 [ssh-keygen.c]
1431 update for sectok.h interface changes.
3cf2be58 1432 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1433 [channels.c channels.h serverloop.c]
1434 improve cleanup/exit logic in ssh2:
1435 stop listening to channels, detach channel users (e.g. sessions).
1436 wait for children (i.e. dying sessions), send exit messages,
1437 cleanup all channels.
637b033d 1438 - (bal) forget a few new files in sync up.
06be7c3b 1439 - (bal) Makefile fix up requires scard.c
ac96ca42 1440 - (stevesk) sync misc.h
9c328529 1441 - (stevesk) more sync for session.c
4f1f4d8d 1442 - (stevesk) sync servconf.h (comments)
afb9165e 1443 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 1444 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1445 issue warning (line 1: tokens ignored at end of directive line)
1446 - (tim) [sshconnect1.c] give the compiler something to do for success:
1447 if KRB5 and AFS are not defined
1448 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 1449
aa8d09da 145020010629
1451 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 1452 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1453 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1454 - (stevesk) remove _REENTRANT #define
16995a2c 1455 - (stevesk) session.c: use u_int for envsize
6a26f353 1456 - (stevesk) remove cli.[ch]
aa8d09da 1457
f11065cb 145820010628
1459 - (djm) Sync openbsd-compat with -current libc
68fa858a 1460 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1461 broken makefile
07608451 1462 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1463 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1464
78220944 146520010627
1466 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1467 - (djm) Remove redundant and incorrect test for max auth attempts in
1468 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1469 <matthewm@webcentral.com.au>
f0194608 1470 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1471 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1472 existing primes->moduli if it exists.
0eb1a22d 1473 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1474 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1475 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1476 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1477 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1478 pulls in modern socket prototypes and eliminates a number of compiler
1479 warnings. see xopen_networking(7).
fef01705 1480 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1481 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1482
e16f4ac8 148320010625
0cd000dd 1484 - OpenBSD CVS Sync
bc233fdf 1485 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1486 [session.c]
1487 don't reset forced_command (we allow multiple login shells in
1488 ssh2); dwd@bell-labs.com
a5a2da3b 1489 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1490 [ssh.1 sshd.8 ssh-keyscan.1]
1491 o) .Sh AUTHOR -> .Sh AUTHORS;
1492 o) remove unnecessary .Pp;
1493 o) better -mdoc style;
1494 o) typo;
1495 o) sort SEE ALSO;
a5a2da3b 1496 aaron@ ok
e2854364 1497 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1498 [dh.c pathnames.h]
1499 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1500 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1501 [sshd.8]
1502 document /etc/moduli
96a7b0cc 1503 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1504 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1505 ssh-keygen.1]
1506 merge authorized_keys2 into authorized_keys.
1507 authorized_keys2 is used for backward compat.
1508 (just append authorized_keys2 to authorized_keys).
826676b3 1509 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1510 [dh.c]
1511 increase linebuffer to deal with larger moduli; use rewind instead of
1512 close/open
bc233fdf 1513 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1514 [sftp-server.c]
1515 allow long usernames/groups in readdir
a599bd06 1516 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1517 [ssh.c]
1518 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1519 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1520 [scp.c]
1521 slightly better care
d0c8ca5c 1522 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1523 [auth2.c auth.c auth.h auth-rh-rsa.c]
1524 *known_hosts2 is obsolete for hostbased authentication and
1525 only used for backward compat. merge ssh1/2 hostkey check
1526 and move it to auth.c
e16f4ac8 1527 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1528 [sftp.1 sftp-server.8 ssh-keygen.1]
1529 join .%A entries; most by bk@rt.fm
f49bc4f7 1530 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1531 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1532 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1533 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1534 modify.
7d747e89 1535 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1536 [sshd.8]
1537 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1538 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1539 [auth2.c auth-rh-rsa.c]
1540 restore correct ignore_user_known_hosts logic.
c10d042a 1541 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1542 [key.c]
1543 handle sigature of size 0 (some broken clients send this).
7b518233 1544 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1545 [sftp.1 sftp-server.8 ssh-keygen.1]
1546 ok, tmac is now fixed
2e0becb6 1547 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1548 [ssh-keygen.c]
1549 try to decode ssh-3.0.0 private rsa keys
1550 (allow migration to openssh, not vice versa), #910
396c147e 1551 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1552 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1553 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1554 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1555 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1556 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1557 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1558 ssh-keygen.c ssh-keyscan.c]
68fa858a 1559 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1560 markus ok'ed
1561 TODO; cleanup headers
a599bd06 1562 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1563 [ssh-keygen.c]
1564 fix import for (broken?) ssh.com/f-secure private keys
1565 (i tested > 1000 RSA keys)
3730bb22 1566 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1567 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1568 kill whitespace at EOL.
3aca00a3 1569 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1570 [sshd.c]
1571 pidfile/sigterm race; bbraun@synack.net
ce404659 1572 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1573 [sshconnect1.c]
1574 consistent with ssh2: skip key if empty passphrase is entered,
1575 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1576 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1577 [auth-options.c match.c match.h]
1578 move ip+hostname check to match.c
1843a425 1579 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1580 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1581 switch to readpassphrase(3)
1582 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1583 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1584 [sshconnect2.c]
1585 oops, missing format string
b4e7177c 1586 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1587 [ttymodes.c]
1588 passing modes works fine: debug2->3
ab88181c 1589 - (djm) -Wall fix for session.c
3159d49a 1590 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1591 Solaris
0cd000dd 1592
7751d4eb 159320010622
1594 - (stevesk) handle systems without pw_expire and pw_change.
1595
e04e7a19 159620010621
1597 - OpenBSD CVS Sync
1598 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1599 [misc.c]
1600 typo; dunlap@apl.washington.edu
c03175c6 1601 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1602 [channels.h]
1603 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1604 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1605 [scp.c]
1606 no stdio or exit() in signal handlers.
c4d49b85 1607 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1608 [misc.c]
1609 copy pw_expire and pw_change, too.
dac6753b 1610 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1611 [session.c]
1612 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1613 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1614 [session.c sshd.8]
1615 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1616 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1617 [session.c]
1618 allocate and free at the same level.
d6746a0b 1619 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1620 [channels.c channels.h clientloop.c packet.c serverloop.c]
1621 move from channel_stop_listening to channel_free_all,
1622 call channel_free_all before calling waitpid() in serverloop.
1623 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1624
5ad9f968 162520010615
1626 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1627 around grantpt().
f7940aa9 1628 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1629
eb26141e 163020010614
1631 - OpenBSD CVS Sync
1632 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1633 [session.c]
1634 typo, use pid not s->pid, mstone@cs.loyola.edu
1635
86066315 163620010613
eb26141e 1637 - OpenBSD CVS Sync
86066315 1638 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1639 [session.c]
1640 merge session_free into session_close()
1641 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1642 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1643 [session.c]
1644 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1645 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1646 [packet.c]
1647 do not log() packet_set_maxsize
b44de2b1 1648 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1649 [session.c]
1650 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1651 we do already trust $HOME/.ssh
1652 you can use .ssh/sshrc and .ssh/environment if you want to customize
1653 the location of the xauth cookies
7a313633 1654 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1655 [session.c]
1656 unused
86066315 1657
2c9d881a 165820010612
38296b32 1659 - scp.c ID update (upstream synced vfsprintf() from us)
1660 - OpenBSD CVS Sync
2c9d881a 1661 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1662 [dispatch.c]
1663 we support rekeying
1664 protocol errors are fatal.
1500bcdd 1665 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1666 [session.c]
1667 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1668 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1669 [sshd.8]
1670 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1671
b4d02860 167220010611
68fa858a 1673 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1674 <markm@swoon.net>
224cbdcc 1675 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1676 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1677 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1678
bf093080 167920010610
1680 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1681
e697bda7 168220010609
1683 - OpenBSD CVS Sync
1684 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1685 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1686 packet.c serverloop.c session.c ssh.c ssh1.h]
1687 channel layer cleanup: merge header files and split .c files
36e1f6a1 1688 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1689 [ssh.c]
1690 merge functions, simplify.
a5efa1bb 1691 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1692 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1693 packet.c serverloop.c session.c ssh.c]
68fa858a 1694 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1695 history
68fa858a 1696 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1697 out of ssh Attic)
68fa858a 1698 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1699 Attic.
1700 - OpenBSD CVS Sync
1701 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1702 [sshd_config]
1703 group options and add some more comments
e4f7282d 1704 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1705 [channels.c channels.h session.c]
68fa858a 1706 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1707 handling
e5b71e99 1708 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1709 [ssh-keygen.1]
1710 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1711 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1712 [scp.c]
1713 pass -v to ssh; from slade@shore.net
f5e69c65 1714 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1715 [auth2-chall.c]
68fa858a 1716 the challenge response device decides how to handle non-existing
f5e69c65 1717 users.
1718 -> fake challenges for skey and cryptocard
f0f32b8e 1719 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1720 [channels.c channels.h session.c]
68fa858a 1721 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1722 zen-parse@gmx.net on bugtraq
c9130033 1723 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1724 [clientloop.c serverloop.c sshd.c]
68fa858a 1725 set flags in the signal handlers, do real work in the main loop,
c9130033 1726 ok provos@
8dcd9d5c 1727 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1728 [session.c]
1729 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1730 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1731 [ssh-keyscan.1 ssh-keyscan.c]
1732 License clarification from David Mazieres, ok deraadt@
750c256a 1733 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1734 [channels.c]
1735 don't delete the auth socket in channel_stop_listening()
1736 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1737 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1738 [session.c]
1739 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1740 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1741 [ssh-dss.c ssh-rsa.c]
1742 cleanup, remove old code
edf9ae81 1743 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1744 [ssh-add.c]
1745 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1746 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1747 [auth2.c]
1748 style is used for bsdauth.
1749 disconnect on user/service change (ietf-drafts)
449c5ba5 1750 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1751 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1752 sshconnect.c sshconnect1.c]
1753 use xxx_put_cstring()
e6abba31 1754 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1755 [session.c]
1756 don't overwrite errno
1757 delay deletion of the xauth cookie
fd9ede94 1758 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1759 [includes.h pathnames.h readconf.c servconf.c]
1760 move the path for xauth to pathnames.h
0abe778b 1761 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1762 - (bal) ANSIify strmode()
68fa858a 1763 - (bal) --with-catman should be --with-mantype patch by Dave
1764 Dykstra <dwd@bell-labs.com>
fd9ede94 1765
4869a96f 176620010606
e697bda7 1767 - OpenBSD CVS Sync
68fa858a 1768 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1769 [ssh.1]
68fa858a 1770 no spaces in PreferredAuthentications;
5ba55ada 1771 meixner@rbg.informatik.tu-darmstadt.de
1772 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1773 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1774 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1775 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1776 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1777 [session.c]
1778 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1779 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1780 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1781 [scp.c]
3e4fc5f9 1782 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1783 allows scp /path/to/file localhost:/path/to/file
1784 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1785 [sshd.8]
a18395da 1786 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 1787 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1788 [ssh.1 sshconnect2.c]
1789 change preferredauthentication order to
1790 publickey,hostbased,password,keyboard-interactive
3398dda9 1791 document that hostbased defaults to no, document order
47bf6266 1792 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 1793 [ssh.1 sshd.8]
1794 document MACs defaults with .Dq
1795 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1796 [misc.c misc.h servconf.c sshd.8 sshd.c]
1797 sshd command-line arguments and configuration file options that
1798 specify time may be expressed using a sequence of the form:
e2b1fb42 1799 time[qualifier], where time is a positive integer value and qualifier
68fa858a 1800 is one of the following:
1801 <none>,s,m,h,d,w
1802 Examples:
1803 600 600 seconds (10 minutes)
1804 10m 10 minutes
1805 1h30m 1 hour 30 minutes (90 minutes)
1806 ok markus@
7e8c18e9 1807 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 1808 [channels.c]
1809 typo in error message
e697bda7 1810 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 1811 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1812 sshd_config]
68fa858a 1813 configurable authorized_keys{,2} location; originally from peter@;
1814 ok djm@
1ddf764b 1815 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 1816 [auth.c]
1817 fix comment; from jakob@
1818 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1819 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 1820 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 1821 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 1822 [ssh-keygen.c]
1823 use -P for -e and -y, too.
63cd7dd0 1824 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 1825 [ssh.c]
1826 fix usage()
1827 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1828 [authfile.c]
eb2e1595 1829 key_load_private: set comment to filename for PEM keys
2cf27bc4 1830 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 1831 [cipher.c cipher.h]
1832 simpler 3des for ssh1
1833 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1834 [channels.c channels.h nchan.c]
6fd8622b 1835 undo broken channel fix and try a different one. there
68fa858a 1836 should be still some select errors...
1837 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1838 [channels.c]
1839 cleanup, typo
08dcb5d7 1840 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 1841 [packet.c packet.h sshconnect.c sshd.c]
1842 remove some lines, simplify.
a10bdd7c 1843 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 1844 [authfile.c]
1845 typo
5ba55ada 1846
5cde8062 184720010528
1848 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1849 Patch by Corinna Vinschen <vinschen@redhat.com>
1850
362df52e 185120010517
1852 - OpenBSD CVS Sync
1853 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1854 [sftp-server.c]
1855 readlink does not NULL-terminate; mhe@home.se
6efa3d14 1856 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1857 [ssh.1]
1858 X11 forwarding details improved
70ea8327 1859 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1860 [authfile.c]
1861 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 1862 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1863 [clientloop.c]
1864 check for open sessions before we call select(); fixes the x11 client
1865 bug reported by bowman@math.ualberta.ca
7231bd47 1866 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1867 [channels.c nchan.c]
1868 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 1869 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 1870 - (bal) Corrected on_exit() emulation via atexit().
362df52e 1871
89aa792b 187220010512
1873 - OpenBSD CVS Sync
1874 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1875 [clientloop.c misc.c misc.h]
1876 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 1877 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1878 Patch by pete <ninjaz@webexpress.com>
89aa792b 1879
97430469 188020010511
1881 - OpenBSD CVS Sync
1882 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1883 [channels.c]
1884 fix -R for protocol 2, noticed by greg@nest.cx.
1885 bug was introduced with experimental dynamic forwarding.
a16092bb 1886 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1887 [rijndael.h]
1888 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 1889
588f4ed0 189020010509
1891 - OpenBSD CVS Sync
1892 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1893 [cli.c]
1894 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 1895 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 1896 [channels.c serverloop.c clientloop.c]
d18e0850 1897 adds correct error reporting to async connect()s
68fa858a 1898 fixes the server-discards-data-before-connected-bug found by
d18e0850 1899 onoe@sm.sony.co.jp
8a624ebf 1900 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1901 [misc.c misc.h scp.c sftp.c]
1902 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 1903 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1904 [clientloop.c]
68fa858a 1905 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 1906 jbw@izanami.cee.hw.ac.uk
010980f6 1907 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1908 [atomicio.c]
1909 no need for xmalloc.h, thanks to espie@
68fa858a 1910 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 1911 <wayne@blorf.net>
99c8ddac 1912 - (bal) ./configure support to disable SIA on OSF1. Patch by
1913 Chris Adams <cmadams@hiwaay.net>
68fa858a 1914 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 1915 <nakaji@tutrp.tut.ac.jp>
588f4ed0 1916
7b22534a 191720010508
68fa858a 1918 - (bal) Fixed configure test for USE_SIA.
7b22534a 1919
94539b2a 192020010506
1921 - (djm) Update config.guess and config.sub with latest versions (from
1922 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1923 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 1924 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 1925 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 1926 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 1927 - OpenBSD CVS Sync
1928 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1929 [sftp.1 ssh-add.1 ssh-keygen.1]
1930 typos, grammar
94539b2a 1931
98143cfc 193220010505
1933 - OpenBSD CVS Sync
1934 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1935 [ssh.1 sshd.8]
1936 typos
5b9601c8 1937 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1938 [channels.c]
94539b2a 1939 channel_new() reallocs channels[], we cannot use Channel *c after
1940 calling channel_new(), XXX fix this in the future...
719fc62f 1941 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1942 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 1943 move to Channel **channels (instead of Channel *channels), fixes realloc
1944 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 1945 channel id. remove old channel_allocate interface.
98143cfc 1946
f92fee1f 194720010504
1948 - OpenBSD CVS Sync
1949 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1950 [channels.c]
1951 typo in debug() string
503e7e5b 1952 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1953 [session.c]
1954 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 1955 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1956 [servconf.c]
1957 remove "\n" from fatal()
1fcde3fe 1958 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1959 [misc.c misc.h scp.c sftp.c]
1960 Move colon() and cleanhost() to misc.c where I should I have put it in
1961 the first place
044aa419 1962 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 1963 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1964 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 1965
065604bb 196620010503
1967 - OpenBSD CVS Sync
1968 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1969 [ssh-add.c]
1970 fix prompt for ssh-add.
1971
742ee8f2 197220010502
1973 - OpenBSD CVS Sync
1974 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1975 [readpass.c]
1976 Put the 'const' back into ssh_askpass() function. Pointed out
1977 by Mark Miller <markm@swoon.net>. OK Markus
1978
3435f5a6 197920010501
1980 - OpenBSD CVS Sync
1981 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1982 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1983 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 1984 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1985 [compat.c compat.h kex.c]
1986 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 1987 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1988 [compat.c]
1989 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 1990 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 1991
e8171bff 199220010430
39aefe7b 1993 - OpenBSD CVS Sync
1994 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1995 [serverloop.c]
1996 fix whitespace
fbe90f7b 1997 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1998 [channels.c clientloop.c compat.c compat.h serverloop.c]
1999 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 2000 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 2001 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 2002
baf8c81a 200320010429
2004 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 2005 - (djm) Release OpenSSH-2.9p1
baf8c81a 2006
0096ac62 200720010427
2008 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
2009 patch based on 2.5.2 version by djm.
95595a77 2010 - (bal) Build manpages and config files once unless changed. Patch by
2011 Carson Gaspar <carson@taltos.org>
68fa858a 2012 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 2013 Vinschen <vinschen@redhat.com>
5ef815d7 2014 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
2015 Pekka Savola <pekkas@netcore.fi>
68fa858a 2016 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 2017 <vinschen@redhat.com>
cc3ccfdc 2018 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 2019 - (tim) update contrib/caldera files with what Caldera is using.
2020 <sps@caldera.de>
0096ac62 2021
b587c165 202220010425
2023 - OpenBSD CVS Sync
2024 - markus@cvs.openbsd.org 2001/04/23 21:57:07
2025 [ssh-keygen.1 ssh-keygen.c]
2026 allow public key for -e, too
012bc0e1 2027 - markus@cvs.openbsd.org 2001/04/23 22:14:13
2028 [ssh-keygen.c]
2029 remove debug
f8252c48 2030 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 2031 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 2032 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 2033 markus@
c2d059b5 2034 - (djm) Include crypt.h if available in auth-passwd.c
533875af 2035 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2036 man page detection fixes for SCO
b587c165 2037
da89cf4d 203820010424
2039 - OpenBSD CVS Sync
2040 - markus@cvs.openbsd.org 2001/04/22 23:58:36
2041 [ssh-keygen.1 ssh.1 sshd.8]
2042 document hostbased and other cleanup
5e29aeaf 2043 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 2044 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 2045 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 2046 <dan@mesastate.edu>
3644dc25 2047 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 2048
a3626e12 204920010422
2050 - OpenBSD CVS Sync
2051 - markus@cvs.openbsd.org 2001/04/20 16:32:22
2052 [uidswap.c]
2053 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 2054 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
2055 [sftp.1]
2056 Spelling
67b964a1 2057 - djm@cvs.openbsd.org 2001/04/22 08:13:30
2058 [ssh.1]
2059 typos spotted by stevesk@; ok deraadt@
ba917921 2060 - markus@cvs.openbsd.org 2001/04/22 12:34:05
2061 [scp.c]
2062 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 2063 - markus@cvs.openbsd.org 2001/04/22 13:25:37
2064 [ssh-keygen.1 ssh-keygen.c]
2065 rename arguments -x -> -e (export key), -X -> -i (import key)
2066 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 2067 - markus@cvs.openbsd.org 2001/04/22 13:32:27
2068 [sftp-server.8 sftp.1 ssh.1 sshd.8]
2069 xref draft-ietf-secsh-*
bcaa828e 2070 - markus@cvs.openbsd.org 2001/04/22 13:41:02
2071 [ssh-keygen.1 ssh-keygen.c]
2072 style, noted by stevesk; sort flags in usage
a3626e12 2073
df841692 207420010421
2075 - OpenBSD CVS Sync
2076 - djm@cvs.openbsd.org 2001/04/20 07:17:51
2077 [clientloop.c ssh.1]
2078 Split out and improve escape character documentation, mention ~R in
2079 ~? help text; ok markus@
0e7e0abe 2080 - Update RPM spec files for CVS version.h
1ddee76b 2081 - (stevesk) set the default PAM service name to __progname instead
2082 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 2083 - (stevesk) document PAM service name change in INSTALL
13dd877b 2084 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
2085 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 2086
05cc0c99 208720010420
68fa858a 2088 - OpenBSD CVS Sync
05cc0c99 2089 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 2090 [ssh-keyscan.1]
2091 Fix typo reported in PR/1779
2092 - markus@cvs.openbsd.org 2001/04/18 21:57:42
2093 [readpass.c ssh-add.c]
561e5254 2094 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 2095 - markus@cvs.openbsd.org 2001/04/18 22:03:45
2096 [auth2.c sshconnect2.c]
f98c3421 2097 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 2098 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 2099 [auth2.c]
2100 no longer const
2101 - markus@cvs.openbsd.org 2001/04/18 23:43:26
2102 [auth2.c compat.c sshconnect2.c]
2103 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 2104 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 2105 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 2106 [authfile.c]
2107 error->debug; noted by fries@
2108 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2109 [auth2.c]
2110 use local variable, no function call needed.
5cf13595 2111 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 2112 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2113 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 2114
e78e738a 211520010418
68fa858a 2116 - OpenBSD CVS Sync
e78e738a 2117 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 2118 [session.c]
2119 move auth_approval to do_authenticated().
2120 do_child(): nuke hostkeys from memory
2121 don't source .ssh/rc for subsystems.
2122 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2123 [canohost.c]
2124 debug->debug3
ce2af031 2125 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2126 be working again.
e0c4d3ac 2127 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2128 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 2129
8c6b78e4 213020010417
2131 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 2132 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 2133 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 2134 - OpenBSD CVS Sync
53b8fe68 2135 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
2136 [key.c]
2137 better safe than sorry in later mods; yongari@kt-is.co.kr
2138 - markus@cvs.openbsd.org 2001/04/17 08:14:01
2139 [sshconnect1.c]
2140 check for key!=NULL, thanks to costa
2141 - markus@cvs.openbsd.org 2001/04/17 09:52:48
2142 [clientloop.c]
cf6bc93c 2143 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 2144 - markus@cvs.openbsd.org 2001/04/17 10:53:26
2145 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 2146 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 2147 - markus@cvs.openbsd.org 2001/04/17 12:55:04
2148 [channels.c ssh.c]
2149 undo socks5 and https support since they are not really used and
2150 only bloat ssh. remove -D from usage(), since '-D' is experimental.
2151
e4664c3e 215220010416
2153 - OpenBSD CVS Sync
2154 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
2155 [ttymodes.c]
2156 fix comments
ec1f12d3 2157 - markus@cvs.openbsd.org 2001/04/15 08:43:47
2158 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
2159 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 2160 - markus@cvs.openbsd.org 2001/04/15 16:58:03
2161 [authfile.c ssh-keygen.c sshd.c]
2162 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 2163 - markus@cvs.openbsd.org 2001/04/15 17:16:00
2164 [clientloop.c]
2165 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
2166 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 2167 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
2168 [sshd.8]
2169 some ClientAlive cleanup; ok markus@
b7c70970 2170 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
2171 [readconf.c servconf.c]
2172 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 2173 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
2174 Roth <roth+openssh@feep.net>
6023325e 2175 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 2176 - (djm) OpenBSD CVS Sync
2177 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
2178 [scp.c sftp.c]
2179 IPv6 support for sftp (which I bungled in my last patch) which is
2180 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 2181 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
2182 [xmalloc.c]
2183 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 2184 - djm@cvs.openbsd.org 2001/04/16 08:19:31
2185 [session.c]
68fa858a 2186 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 2187 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 2188 - Fix OSF SIA support displaying too much information for quiet
2189 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 2190 <cmadams@hiwaay.net>
e4664c3e 2191
f03228b1 219220010415
2193 - OpenBSD CVS Sync
2194 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
2195 [ssh-add.c]
2196 do not double free
9cf972fa 2197 - markus@cvs.openbsd.org 2001/04/14 16:17:14
2198 [channels.c]
2199 remove some channels that are not appropriate for keepalive.
eae942e2 2200 - markus@cvs.openbsd.org 2001/04/14 16:27:57
2201 [ssh-add.c]
2202 use clear_pass instead of xfree()
30dcc918 2203 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
2204 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
2205 protocol 2 tty modes support; ok markus@
36967a16 2206 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
2207 [scp.c]
2208 'T' handling rcp/scp sync; ok markus@
e4664c3e 2209 - Missed sshtty.[ch] in Sync.
f03228b1 2210
e400a640 221120010414
2212 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 2213 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 2214 <vinschen@redhat.com>
3ffc6336 2215 - OpenBSD CVS Sync
2216 - beck@cvs.openbsd.org 2001/04/13 22:46:54
2217 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
2218 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
2219 This gives the ability to do a "keepalive" via the encrypted channel
2220 which can't be spoofed (unlike TCP keepalives). Useful for when you want
2221 to use ssh connections to authenticate people for something, and know
2222 relatively quickly when they are no longer authenticated. Disabled
2223 by default (of course). ok markus@
e400a640 2224
cc44f691 222520010413
68fa858a 2226 - OpenBSD CVS Sync
2227 - markus@cvs.openbsd.org 2001/04/12 14:29:09
2228 [ssh.c]
2229 show debug output during option processing, report from
cc44f691 2230 pekkas@netcore.fi
8002af61 2231 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 2232 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
2233 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
2234 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 2235 sshconnect2.c sshd_config]
2236 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
2237 similar to RhostRSAAuthentication unless you enable (the experimental)
2238 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 2239 - markus@cvs.openbsd.org 2001/04/12 19:39:27
2240 [readconf.c]
2241 typo
2d2a2c65 2242 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
2243 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
2244 robust port validation; ok markus@ jakob@
edeeab1e 2245 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
2246 [sftp-int.c sftp-int.h sftp.1 sftp.c]
2247 Add support for:
2248 sftp [user@]host[:file [file]] - Fetch remote file(s)
2249 sftp [user@]host[:dir[/]] - Start in remote dir/
2250 OK deraadt@
57aa8961 2251 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
2252 [ssh.c]
2253 missing \n in error message
96f8b59f 2254 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
2255 lack it.
cc44f691 2256
28b9cb4d 225720010412
68fa858a 2258 - OpenBSD CVS Sync
28b9cb4d 2259 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 2260 [channels.c]
2261 cleanup socks4 handling
2262 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 2263 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 2264 document id_rsa{.pub,}. markus ok
070adba2 2265 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 2266 [channels.c]
2267 debug cleanup
45a2e669 2268 - djm@cvs.openbsd.org 2001/04/11 07:06:22
2269 [sftp-int.c]
2270 'mget' and 'mput' aliases; ok markus@
6031af8d 2271 - markus@cvs.openbsd.org 2001/04/11 10:59:01
2272 [ssh.c]
2273 use strtol() for ports, thanks jakob@
6683b40f 2274 - markus@cvs.openbsd.org 2001/04/11 13:56:13
2275 [channels.c ssh.c]
2276 https-connect and socks5 support. i feel so bad.
ff14faf1 2277 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
2278 [sshd.8 sshd.c]
2279 implement the -e option into sshd:
2280 -e When this option is specified, sshd will send the output to the
2281 standard error instead of the system log.
2282 markus@ OK.
28b9cb4d 2283
0a85ab61 228420010410
2285 - OpenBSD CVS Sync
2286 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
2287 [sftp.c]
2288 do not modify an actual argv[] entry
b2ae83b8 2289 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
2290 [sshd.8]
2291 spelling
317611b5 2292 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
2293 [sftp.1]
2294 spelling
a8666d84 2295 - markus@cvs.openbsd.org 2001/04/09 15:12:23
2296 [ssh-add.c]
2297 passphrase caching: ssh-add tries last passphrase, clears passphrase if
2298 not successful and after last try.
2299 based on discussions with espie@, jakob@, ... and code from jakob@ and
2300 wolfgang@wsrcc.com
49ae4185 2301 - markus@cvs.openbsd.org 2001/04/09 15:19:49
2302 [ssh-add.1]
2303 ssh-add retries the last passphrase...
b8a297f1 2304 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
2305 [sshd.8]
2306 ListenAddress mandoc from aaron@
0a85ab61 2307
6e9944b8 230820010409
febd3f8e 2309 - (stevesk) use setresgid() for setegid() if needed
26de7942 2310 - (stevesk) configure.in: typo
6e9944b8 2311 - OpenBSD CVS Sync
2312 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
2313 [sshd.8]
2314 document ListenAddress addr:port
d64050ef 2315 - markus@cvs.openbsd.org 2001/04/08 13:03:00
2316 [ssh-add.c]
2317 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 2318 - markus@cvs.openbsd.org 2001/04/08 11:27:33
2319 [clientloop.c]
2320 leave_raw_mode if ssh2 "session" is closed
63bd8c36 2321 - markus@cvs.openbsd.org 2001/04/06 21:00:17
2322 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
2323 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
2324 do gid/groups-swap in addition to uid-swap, should help if /home/group
2325 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
2326 to olar@openwall.com is comments. we had many requests for this.
0490e609 2327 - markus@cvs.openbsd.org 2001/04/07 08:55:18
2328 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 2329 allow the ssh client act as a SOCKS4 proxy (dynamic local
2330 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
2331 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 2332 netscape use localhost:1080 as a socks proxy.
d98d029a 2333 - markus@cvs.openbsd.org 2001/04/08 11:24:33
2334 [uidswap.c]
2335 KNF
6e9944b8 2336
d9d49fdb 233720010408
2338 - OpenBSD CVS Sync
2339 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
2340 [hostfile.c]
2341 unused; typo in comment
d11c1288 2342 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
2343 [servconf.c]
2344 in addition to:
2345 ListenAddress host|ipv4_addr|ipv6_addr
2346 permit:
2347 ListenAddress [host|ipv4_addr|ipv6_addr]:port
2348 ListenAddress host|ipv4_addr:port
2349 sshd.8 updates coming. ok markus@
d9d49fdb 2350
613fc910 235120010407
2352 - (bal) CVS ID Resync of version.h
cc94bd38 2353 - OpenBSD CVS Sync
2354 - markus@cvs.openbsd.org 2001/04/05 23:39:20
2355 [serverloop.c]
2356 keep the ssh session even if there is no active channel.
2357 this is more in line with the protocol spec and makes
2358 ssh -N -L 1234:server:110 host
2359 more useful.
2360 based on discussion with <mats@mindbright.se> long time ago
2361 and recent mail from <res@shore.net>
0fc791ba 2362 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
2363 [scp.c]
2364 remove trailing / from source paths; fixes pr#1756
68fa858a 2365
63f7e231 236620010406
2367 - (stevesk) logintest.c: fix for systems without __progname
72170131 2368 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 2369 - OpenBSD CVS Sync
2370 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2371 [compat.c]
2372 2.3.x does old GEX, too; report jakob@
6ba22c93 2373 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2374 [compress.c compress.h packet.c]
2375 reset compress state per direction when rekeying.
3667ba79 2376 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2377 [version.h]
2378 temporary version 2.5.4 (supports rekeying).
2379 this is not an official release.
cd332296 2380 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2381 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2382 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2383 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2384 sshconnect2.c sshd.c]
2385 fix whitespace: unexpand + trailing spaces.
255cfda1 2386 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2387 [clientloop.c compat.c compat.h]
2388 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2389 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2390 [ssh.1]
2391 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2392 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2393 [canohost.c canohost.h session.c]
2394 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2395 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2396 [clientloop.c]
2397 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2398 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2399 [buffer.c]
2400 better error message
eb0dd41f 2401 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2402 [clientloop.c ssh.c]
2403 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2404
d8ee838b 240520010405
68fa858a 2406 - OpenBSD CVS Sync
2407 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2408 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 2409 don't sent multiple kexinit-requests.
2410 send newkeys, block while waiting for newkeys.
2411 fix comments.
2412 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2413 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2414 enable server side rekeying + some rekey related clientup.
7a37c112 2415 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 2416 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2417 [compat.c]
2418 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 2419 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 2420 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 2421 sshconnect2.c sshd.c]
2422 more robust rekeying
2423 don't send channel data after rekeying is started.
0715ec6c 2424 - markus@cvs.openbsd.org 2001/04/04 20:32:56
2425 [auth2.c]
2426 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 2427 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2428 [kex.c kexgex.c serverloop.c]
2429 parse full kexinit packet.
2430 make server-side more robust, too.
a7ca6275 2431 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2432 [dh.c kex.c packet.c]
2433 clear+free keys,iv for rekeying.
2434 + fix DH mem leaks. ok niels@
86c9e193 2435 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2436 BROKEN_VHANGUP
d8ee838b 2437
9d451c5a 243820010404
2439 - OpenBSD CVS Sync
2440 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2441 [ssh-agent.1]
2442 grammar; slade@shore.net
894c5fa6 2443 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2444 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2445 free() -> xfree()
a5c9ffdb 2446 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2447 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2448 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2449 make rekeying easier.
3463ff28 2450 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2451 [ssh_config]
2452 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2453 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2454 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2455 undo parts of recent my changes: main part of keyexchange does not
2456 need dispatch-callbacks, since application data is delayed until
2457 the keyexchange completes (if i understand the drafts correctly).
2458 add some infrastructure for re-keying.
e092ce67 2459 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2460 [clientloop.c sshconnect2.c]
2461 enable client rekeying
2462 (1) force rekeying with ~R, or
2463 (2) if the server requests rekeying.
2464 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2465 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2466
672f212f 246720010403
2468 - OpenBSD CVS Sync
2469 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2470 [sshd.8]
2471 typo; ok markus@
6be9a5e8 2472 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2473 [readconf.c servconf.c]
2474 correct comment; ok markus@
fe39c3df 2475 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2476 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2477
0be033ea 247820010402
2479 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2480 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2481
b7a2a476 248220010330
2483 - (djm) Another openbsd-compat/glob.c sync
4047d868 2484 - (djm) OpenBSD CVS Sync
2485 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2486 [kex.c kex.h sshconnect2.c sshd.c]
2487 forgot to include min and max params in hash, okay markus@
c8682232 2488 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2489 [dh.c]
2490 more sanity checking on primes file
d9cd3575 2491 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2492 [auth.h auth2.c auth2-chall.c]
2493 check auth_root_allowed for kbd-int auth, too.
86b878d5 2494 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2495 [sshconnect2.c]
2496 use recommended defaults
1ad64a93 2497 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2498 [sshconnect2.c sshd.c]
2499 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2500 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2501 [dh.c dh.h kex.c kex.h]
2502 prepare for rekeying: move DH code to dh.c
76ca7b01 2503 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2504 [sshd.c]
2505 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2506
01ce749f 250720010329
2508 - OpenBSD CVS Sync
2509 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2510 [ssh.1]
2511 document more defaults; misc. cleanup. ok markus@
569807fb 2512 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2513 [authfile.c]
2514 KNF
457fc0c6 2515 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2516 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2517 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2518 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2519 [ssh-rsa.c sshd.c]
2520 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2521 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2522 [compat.c compat.h ssh-rsa.c]
2523 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2524 signatures in SSH protocol 2, ok djm@
db1cd2f3 2525 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2526 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2527 make dh group exchange more flexible, allow min and max group size,
2528 okay markus@, deraadt@
e5ff6ecf 2529 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2530 [scp.c]
2531 start to sync scp closer to rcp; ok markus@
03cb2621 2532 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2533 [scp.c]
2534 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2535 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2536 [sshd.c]
2537 call refuse() before close(); from olemx@ans.pl
01ce749f 2538
b5b68128 253920010328
68fa858a 2540 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2541 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2542 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2543 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2544 fix from Philippe Levan <levan@epix.net>
cccfea16 2545 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2546 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2547 - (djm) Sync openbsd-compat/glob.c
b5b68128 2548
0c90b590 254920010327
2550 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2551 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2552 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2553 - OpenBSD CVS Sync
2554 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2555 [session.c]
2556 shorten; ok markus@
4f4648f9 2557 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2558 [servconf.c servconf.h session.c sshd.8 sshd_config]
2559 PrintLastLog option; from chip@valinux.com with some minor
2560 changes by me. ok markus@
9afbfcfa 2561 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2562 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2563 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2564 simpler key load/save interface, see authfile.h
68fa858a 2565 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2566 memberships) after initgroups() blows them away. Report and suggested
2567 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2568
b567a40c 256920010324
2570 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2571 - OpenBSD CVS Sync
2572 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2573 [compat.c compat.h sshconnect2.c sshd.c]
2574 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2575 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2576 [auth1.c]
2577 authctxt is now passed to do_authenticated
e285053e 2578 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2579 [sftp-int.c]
2580 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2581 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2582 [session.c sshd.c]
2583 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2584 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2585
8a169574 258620010323
68fa858a 2587 - OpenBSD CVS Sync
8a169574 2588 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2589 [sshd.c]
2590 do not place linefeeds in buffer
8a169574 2591
ee110bfb 259220010322
2593 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2594 - (bal) version.c CVS ID resync
a5b09902 2595 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2596 resync
ae7242ef 2597 - (bal) scp.c CVS ID resync
3e587cc3 2598 - OpenBSD CVS Sync
2599 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2600 [readconf.c]
2601 default to SSH protocol version 2
e5d7a405 2602 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2603 [session.c]
2604 remove unused arg
39f7530f 2605 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2606 [session.c]
2607 remove unused arg
bb5639fe 2608 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2609 [auth1.c auth2.c session.c session.h]
2610 merge common ssh v1/2 code
5e7cb456 2611 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2612 [ssh-keygen.c]
2613 add -B flag to usage
ca4df544 2614 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2615 [session.c]
2616 missing init; from mib@unimelb.edu.au
ee110bfb 2617
f5f6020e 261820010321
68fa858a 2619 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2620 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2621 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2622 from Solar Designer <solar@openwall.com>
0a3700ee 2623 - (djm) Don't loop forever when changing password via PAM. Patch
2624 from Solar Designer <solar@openwall.com>
0c13ffa2 2625 - (djm) Generate config files before build
7a7101ec 2626 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2627 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2628
8d539493 262920010320
01022caf 2630 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2631 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2632 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2633 - (djm) OpenBSD CVS Sync
2634 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2635 [auth.c readconf.c]
2636 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2637 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2638 [version.h]
2639 version 2.5.2
ea44783f 2640 - (djm) Update RPM spec version
2641 - (djm) Release 2.5.2p1
3743cc2f 2642- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2643 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2644- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2645 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2646
e339aa53 264720010319
68fa858a 2648 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2649 do it implicitly.
7cdb79d4 2650 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2651 - OpenBSD CVS Sync
2652 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2653 [auth-options.c]
2654 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2655 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2656 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2657 move HAVE_LONG_LONG_INT where it works
d1581d5f 2658 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2659 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2660 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2661 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2662 - (djm) OpenBSD CVS Sync
2663 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2664 [sftp-client.c]
2665 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2666 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2667 [compat.c compat.h sshd.c]
68fa858a 2668 specifically version match on ssh scanners. do not log scan
3a1c54d4 2669 information to the console
dc504afd 2670 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2671 [sshd.8]
dc504afd 2672 Document permitopen authorized_keys option; ok markus@
babd91d4 2673 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2674 [ssh.1]
2675 document PreferredAuthentications option; ok markus@
05c64611 2676 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2677
ec0ad9c2 267820010318
68fa858a 2679 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2680 size not delimited" fatal errors when tranfering.
5cc8d4ad 2681 - OpenBSD CVS Sync
2682 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2683 [auth.c]
2684 check /etc/shells, too
7411201c 2685 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2686 openbsd-compat/fake-regex.h
ec0ad9c2 2687
8a968c25 268820010317
68fa858a 2689 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2690 <gert@greenie.muc.de>
bf1d27bd 2691 - OpenBSD CVS Sync
2692 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2693 [scp.c]
2694 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2695 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2696 [session.c]
2697 pass Session to do_child + KNF
d50d9b63 2698 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2699 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2700 Revise globbing for get/put to be more shell-like. In particular,
2701 "get/put file* directory/" now works. ok markus@
f55d1b5f 2702 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2703 [sftp-int.c]
2704 fix memset and whitespace
6a8496e4 2705 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2706 [sftp-int.c]
2707 discourage strcat/strcpy
01794848 2708 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2709 [auth-options.c channels.c channels.h serverloop.c session.c]
2710 implement "permitopen" key option, restricts -L style forwarding to
2711 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2712 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2713 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2714
4cb5d598 271520010315
2716 - OpenBSD CVS Sync
2717 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2718 [sftp-client.c]
2719 Wall
85cf5827 2720 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2721 [sftp-int.c]
2722 add version command
61b3a2bc 2723 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2724 [sftp-server.c]
2725 note no getopt()
51e2fc8f 2726 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2727 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2728
acc9d6d7 272920010314
2730 - OpenBSD CVS Sync
85cf5827 2731 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2732 [auth-options.c]
2733 missing xfree, deny key on parse error; ok stevesk@
2734 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2735 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2736 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2737 - (bal) Fix strerror() in bsd-misc.c
2738 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2739 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2740 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2741 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2742
22138a36 274320010313
2744 - OpenBSD CVS Sync
2745 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2746 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2747 remove old key_fingerprint interface, s/_ex//
2748
539af7f5 274920010312
2750 - OpenBSD CVS Sync
2751 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2752 [auth2.c key.c]
2753 debug
301e8e5b 2754 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2755 [key.c key.h]
2756 add improved fingerprint functions. based on work by Carsten
2757 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2758 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2759 [ssh-keygen.1 ssh-keygen.c]
2760 print both md5, sha1 and bubblebabble fingerprints when using
2761 ssh-keygen -l -v. ok markus@.
08345971 2762 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2763 [key.c]
2764 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2765 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2766 [ssh-keygen.c]
2767 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2768 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2769 test if snprintf() supports %ll
2770 add /dev to search path for PRNGD/EGD socket
2771 fix my mistake in USER_PATH test program
79c9ac1b 2772 - OpenBSD CVS Sync
2773 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2774 [key.c]
2775 style+cleanup
aaf45d87 2776 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2777 [ssh-keygen.1 ssh-keygen.c]
2778 remove -v again. use -B instead for bubblebabble. make -B consistent
2779 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2780 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2781 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2782 - (bal) Reorder includes in Makefile.
539af7f5 2783
d156519a 278420010311
2785 - OpenBSD CVS Sync
2786 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2787 [sshconnect2.c]
2788 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 2789 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2790 [readconf.c ssh_config]
2791 default to SSH2, now that m68k runs fast
2f778758 2792 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2793 [ttymodes.c ttymodes.h]
2794 remove unused sgtty macros; ok markus@
99c415db 2795 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2796 [compat.c compat.h sshconnect.c]
2797 all known netscreen ssh versions, and older versions of OSU ssh cannot
2798 handle password padding (newer OSU is fixed)
456fce50 2799 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2800 make sure $bindir is in USER_PATH so scp will work
cab80f75 2801 - OpenBSD CVS Sync
2802 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2803 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2804 add PreferredAuthentications
d156519a 2805
1c9a907f 280620010310
2807 - OpenBSD CVS Sync
2808 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2809 [ssh-keygen.c]
68fa858a 2810 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 2811 authorized_keys
cb7bd922 2812 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2813 [sshd.c]
2814 typo; slade@shore.net
61cf0e38 2815 - Removed log.o from sftp client. Not needed.
1c9a907f 2816
385590e4 281720010309
2818 - OpenBSD CVS Sync
2819 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2820 [auth1.c]
2821 unused; ok markus@
acf06a60 2822 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2823 [sftp.1]
2824 spelling, cleanup; ok deraadt@
fee56204 2825 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2826 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2827 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2828 no need to do enter passphrase or do expensive sign operations if the
2829 server does not accept key).
385590e4 2830
3a7fe5ba 283120010308
2832 - OpenBSD CVS Sync
d5ebca2b 2833 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2834 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2835 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2836 functions and small protocol change.
2837 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2838 [readconf.c ssh.1]
2839 turn off useprivilegedports by default. only rhost-auth needs
2840 this. older sshd's may need this, too.
097ca118 2841 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2842 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 2843
3251b439 284420010307
2845 - (bal) OpenBSD CVS Sync
2846 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2847 [ssh-keyscan.c]
2848 appease gcc
a5ec8a3d 2849 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2850 [sftp-int.c sftp.1 sftp.c]
2851 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 2852 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2853 [sftp.1]
2854 order things
2c86906e 2855 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2856 [ssh.1 sshd.8]
2857 the name "secure shell" is boring, noone ever uses it
7daf8515 2858 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2859 [ssh.1]
2860 removed dated comment
f52798a4 2861 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 2862
657297ff 286320010306
2864 - (bal) OpenBSD CVS Sync
2865 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2866 [sshd.8]
2867 alpha order; jcs@rt.fm
7c8f2a26 2868 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2869 [servconf.c]
2870 sync error message; ok markus@
f2ba0775 2871 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2872 [myproposal.h ssh.1]
2873 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2874 provos & markus ok
7a6c39a3 2875 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2876 [sshd.8]
2877 detail default hmac setup too
7de5b06b 2878 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2879 [kex.c kex.h sshconnect2.c sshd.c]
2880 generate a 2*need size (~300 instead of 1024/2048) random private
2881 exponent during the DH key agreement. according to Niels (the great
2882 german advisor) this is safe since /etc/primes contains strong
2883 primes only.
2884
2885 References:
2886 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2887 agreement with short exponents, In Advances in Cryptology
2888 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 2889 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2890 [ssh.1]
2891 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 2892 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2893 [dh.c]
2894 spelling
bbc62e59 2895 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2896 [authfd.c cli.c ssh-agent.c]
2897 EINTR/EAGAIN handling is required in more cases
c16c7f20 2898 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2899 [ssh-keyscan.c]
2900 Don't assume we wil get the version string all in one read().
2901 deraadt@ OK'd
09cb311c 2902 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2903 [clientloop.c]
2904 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 2905
1a2936c4 290620010305
2907 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 2908 - (bal) CVS ID touch up on sftp-int.c
e77df335 2909 - (bal) CVS ID touch up on uuencode.c
6cca9fde 2910 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 2911 - (bal) OpenBSD CVS Sync
dcb971e1 2912 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2913 [sshd.8]
2914 it's the OpenSSH one
778f6940 2915 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2916 [ssh-keyscan.c]
2917 inline -> __inline__, and some indent
81333640 2918 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2919 [authfile.c]
2920 improve fd handling
79ddf6db 2921 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2922 [sftp-server.c]
2923 careful with & and &&; markus ok
96ee8386 2924 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2925 [ssh.c]
2926 -i supports DSA identities now; ok markus@
0c126dc9 2927 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2928 [servconf.c]
2929 grammar; slade@shore.net
ed2166d8 2930 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2931 [ssh-keygen.1 ssh-keygen.c]
2932 document -d, and -t defaults to rsa1
b07ae1e9 2933 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2934 [ssh-keygen.1 ssh-keygen.c]
2935 bye bye -d
e2fccec3 2936 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2937 [sshd_config]
2938 activate RSA 2 key
e91c60f2 2939 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2940 [ssh.1 sshd.8]
2941 typos/grammar from matt@anzen.com
3b1a83df 2942 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2943 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2944 use pwcopy in ssh.c, too
19d57054 2945 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2946 [serverloop.c]
2947 debug2->3
00be5382 2948 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2949 [sshd.c]
2950 the random session key depends now on the session_key_int
2951 sent by the 'attacker'
2952 dig1 = md5(cookie|session_key_int);
2953 dig2 = md5(dig1|cookie|session_key_int);
2954 fake_session_key = dig1|dig2;
2955 this change is caused by a mail from anakin@pobox.com
2956 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 2957 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2958 [readconf.c]
2959 look for id_rsa by default, before id_dsa
582038fb 2960 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2961 [sshd_config]
2962 ssh2 rsa key before dsa key
6e18cb71 2963 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2964 [packet.c]
2965 fix random padding
1b5dfeb2 2966 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2967 [compat.c]
2968 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 2969 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2970 [misc.c]
2971 pull in protos
167b3512 2972 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2973 [sftp.c]
2974 do not kill the subprocess on termination (we will see if this helps
2975 things or hurts things)
7e8911cd 2976 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2977 [clientloop.c]
2978 fix byte counts for ssh protocol v1
ee55dacf 2979 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2980 [channels.c nchan.c nchan.h]
2981 make sure remote stderr does not get truncated.
2982 remove closed fd's from the select mask.
a6215e53 2983 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2984 [packet.c packet.h sshconnect2.c]
2985 in ssh protocol v2 use ignore messages for padding (instead of
2986 trailing \0).
94dfb550 2987 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2988 [channels.c]
2989 unify debug messages
5649fbbe 2990 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2991 [misc.c]
2992 for completeness, copy pw_gecos too
0572fe75 2993 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2994 [sshd.c]
2995 generate a fake session id, too
95ce5599 2996 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2997 [channels.c packet.c packet.h serverloop.c]
2998 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2999 use random content in ignore messages.
355724fc 3000 - markus@cvs.openbsd.org 2001/02/28 21:31:32
3001 [channels.c]
3002 typo
c3f7d267 3003 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
3004 [authfd.c]
3005 split line so that p will have an easier time next time around
a01a5f30 3006 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
3007 [ssh.c]
3008 shorten usage by a line
12bf85ed 3009 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
3010 [auth-rsa.c auth2.c deattack.c packet.c]
3011 KNF
4371658c 3012 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
3013 [cli.c cli.h rijndael.h ssh-keyscan.1]
3014 copyright notices on all source files
ce91d6f8 3015 - markus@cvs.openbsd.org 2001/03/01 22:46:37
3016 [ssh.c]
3017 don't truncate remote ssh-2 commands; from mkubita@securities.cz
3018 use min, not max for logging, fixes overflow.
409edaba 3019 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
3020 [sshd.8]
3021 explain SIGHUP better
b8dc87d3 3022 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
3023 [sshd.8]
3024 doc the dsa/rsa key pair files
f3c7c613 3025 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
3026 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
3027 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
3028 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
3029 make copyright lines the same format
2671b47f 3030 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
3031 [ssh-keyscan.c]
3032 standard theo sweep
ff7fee59 3033 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3034 [ssh-keyscan.c]
3035 Dynamically allocate read_wait and its copies. Since maxfd is
3036 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 3037 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3038 [sftp-server.c]
3039 Dynamically allocate fd_set; deraadt@ OK
20e04e90 3040 - millert@cvs.openbsd.org 2001/03/03 21:41:07
3041 [packet.c]
3042 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 3043 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
3044 [sftp-server.c]
3045 KNF
c630ce76 3046 - markus@cvs.openbsd.org 2001/03/03 23:52:22
3047 [sftp.c]
3048 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 3049 - markus@cvs.openbsd.org 2001/03/03 23:59:34
3050 [log.c ssh.c]
3051 log*.c -> log.c
61f8a1d1 3052 - markus@cvs.openbsd.org 2001/03/04 00:03:59
3053 [channels.c]
3054 debug1->2
38967add 3055 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
3056 [ssh.c]
3057 add -m to usage; ok markus@
46f23b8d 3058 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
3059 [sshd.8]
3060 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 3061 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
3062 [servconf.c sshd.8]
3063 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 3064 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
3065 [sshd.8]
3066 spelling
54b974dc 3067 - millert@cvs.openbsd.org 2001/03/04 17:42:28
3068 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
3069 ssh.c sshconnect.c sshd.c]
3070 log functions should not be passed strings that end in newline as they
3071 get passed on to syslog() and when logging to stderr, do_log() appends
3072 its own newline.
51c251f0 3073 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
3074 [sshd.8]
3075 list SSH2 ciphers
2605addd 3076 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 3077 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 3078 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 3079 - (stevesk) OpenBSD sync:
3080 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
3081 [ssh-keyscan.c]
3082 skip inlining, why bother
5152d46f 3083 - (stevesk) sftp.c: handle __progname
1a2936c4 3084
40edd7ef 308520010304
3086 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 3087 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
3088 give Mark Roth credit for mdoc2man.pl
40edd7ef 3089
9817de5f 309020010303
40edd7ef 3091 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
3092 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
3093 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
3094 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 3095 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 3096 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
3097 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 3098
20cad736 309920010301
68fa858a 3100 - (djm) Properly add -lcrypt if needed.
5f404be3 3101 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 3102 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 3103 <nalin@redhat.com>
68fa858a 3104 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 3105 <vinschen@redhat.com>
ad1f4a20 3106 - (djm) Released 2.5.1p2
20cad736 3107
cf0c5df5 310820010228
3109 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3110 "Bad packet length" bugs.
68fa858a 3111 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 3112 now done before the final fork().
065ef9b1 3113 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 3114 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 3115
86b416a7 311620010227
68fa858a 3117 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 3118 <vinschen@redhat.com>
2af09193 3119 - (bal) OpenBSD Sync
3120 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3121 [session.c]
3122 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 3123 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 3124 <jmknoble@jmknoble.cx>
68fa858a 3125 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 3126 <markm@swoon.net>
3127 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 3128 - (djm) fatal() on OpenSSL version mismatch
27cf96de 3129 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 3130 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3131 <markm@swoon.net>
4bc6dd70 3132 - (djm) Fix PAM fix
4236bde4 3133 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
3134 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 3135 2.3.x.
3136 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
3137 <markm@swoon.net>
68fa858a 3138 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 3139 <tim@multitalents.net>
68fa858a 3140 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 3141 <tim@multitalents.net>
51fb577a 3142
4925395f 314320010226
3144 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 3145 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 3146 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 3147
1eb4ec64 314820010225
3149 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
3150 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 3151 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
3152 platform defines u_int64_t as being that.
1eb4ec64 3153
a738c3b0 315420010224
68fa858a 3155 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 3156 Vinschen <vinschen@redhat.com>
3157 - (bal) Reorder where 'strftime' is detected to resolve linking
3158 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
3159
8fd97cc4 316020010224
3161 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
3162 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 3163 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
3164 some platforms.
3d114925 3165 - (bal) Generalize lack of UNIX sockets since this also effects Cray
3166 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 3167
14a49e44 316820010223
3169 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
3170 <tell@telltronics.org>
cb291102 3171 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
3172 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 3173 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 3174 <tim@multitalents.net>
14a49e44 3175
68fa858a 317620010222
73d6d7fa 3177 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 3178 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
3179 - (bal) Removed reference to liblogin from contrib/README. It was
3180 integrated into OpenSSH a long while ago.
2a81eb9f 3181 - (stevesk) remove erroneous #ifdef sgi code.
3182 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 3183
fbf305f1 318420010221
3185 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 3186 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 3187 <tim@multitalents.net>
1fe61b2e 3188 - (bal) Reverted out of 2001/02/15 patch by djm below because it
3189 breaks Solaris.
3190 - (djm) Move PAM session setup back to before setuid to user.
3191 fixes problems on Solaris-drived PAMs.
266140a8 3192 - (stevesk) session.c: back out to where we were before:
68fa858a 3193 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 3194 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 3195
8b3319f4 319620010220
3197 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
3198 getcwd.c.
c2b544a5 3199 - (bal) OpenBSD CVS Sync:
3200 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
3201 [sshd.c]
3202 clarify message to make it not mention "ident"
8b3319f4 3203
1729c161 320420010219
3205 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
3206 pty.[ch] -> sshpty.[ch]
d6f13fbb 3207 - (djm) Rework search for OpenSSL location. Skip directories which don't
3208 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
3209 with its limit of 6 -L options.
0476625f 3210 - OpenBSD CVS Sync:
3211 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
3212 [sftp.1]
3213 typo
3214 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
3215 [ssh.c]
3216 cleanup -V output; noted by millert
3217 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
3218 [sshd.8]
3219 it's the OpenSSH one
3220 - markus@cvs.openbsd.org 2001/02/18 11:33:54
3221 [dispatch.c]
3222 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
3223 - markus@cvs.openbsd.org 2001/02/19 02:53:32
3224 [compat.c compat.h serverloop.c]
3225 ssh-1.2.{18-22} has broken handling of ignore messages; report from
3226 itojun@
3227 - markus@cvs.openbsd.org 2001/02/19 03:35:23
3228 [version.h]
3229 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
3230 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
3231 [scp.c]
3232 np is changed by recursion; vinschen@redhat.com
3233 - Update versions in RPM spec files
3234 - Release 2.5.1p1
1729c161 3235
663fd560 323620010218
68fa858a 3237 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
3238 <tim@multitalents.net>
25cd3375 3239 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
3240 stevesk
68fa858a 3241 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 3242 <vinschen@redhat.com> and myself.
32ced054 3243 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
3244 Miskiewicz <misiek@pld.ORG.PL>
6a951840 3245 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
3246 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 3247 - (djm) Use ttyname() to determine name of tty returned by openpty()
3248 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 3249 <marekm@amelek.gda.pl>
68fa858a 3250 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 3251 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 3252 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 3253 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 3254 SunOS)
68fa858a 3255 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 3256 <tim@multitalents.net>
dfef7e7e 3257 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 3258 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 3259 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 3260 SIGALRM.
e1a023df 3261 - (djm) Move entropy.c over to mysignal()
68fa858a 3262 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
3263 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 3264 Miller <Todd.Miller@courtesan.com>
ecdde3d8 3265 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 3266 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
3267 enable with --with-bsd-auth.
2adddc78 3268 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 3269
0b1728c5 327020010217
3271 - (bal) OpenBSD Sync:
3272 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 3273 [channel.c]
3274 remove debug
c8b058b4 3275 - markus@cvs.openbsd.org 2001/02/16 14:03:43
3276 [session.c]
3277 proper payload-length check for x11 w/o screen-number
0b1728c5 3278
b41d8d4d 327920010216
3280 - (bal) added '--with-prce' to allow overriding of system regex when
3281 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 3282 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 3283 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
3284 Fixes linking on SCO.
68fa858a 3285 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 3286 Nalin Dahyabhai <nalin@redhat.com>
3287 - (djm) BSD license for gnome-ssh-askpass (was X11)
3288 - (djm) KNF on gnome-ssh-askpass
ed6553e2 3289 - (djm) USE_PIPES for a few more sysv platforms
3290 - (djm) Cleanup configure.in a little
3291 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 3292 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
3293 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 3294 - (djm) OpenBSD CVS:
3295 - markus@cvs.openbsd.org 2001/02/15 16:19:59
3296 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
3297 [sshconnect1.c sshconnect2.c]
3298 genericize password padding function for SSH1 and SSH2.
3299 add stylized echo to 2, too.
3300 - (djm) Add roundup() macro to defines.h
9535dddf 3301 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
3302 needed on Unixware 2.x.
b41d8d4d 3303
0086bfaf 330420010215
68fa858a 3305 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 3306 problems on Solaris-derived PAMs.
e11aab29 3307 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
3308 <Darren.Moffat@eng.sun.com>
9e3c31f7 3309 - (bal) Sync w/ OpenSSH for new release
3310 - markus@cvs.openbsd.org 2001/02/12 12:45:06
3311 [sshconnect1.c]
3312 fix xmalloc(0), ok dugsong@
b2552997 3313 - markus@cvs.openbsd.org 2001/02/11 12:59:25
3314 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
3315 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
3316 1) clean up the MAC support for SSH-2
3317 2) allow you to specify the MAC with 'ssh -m'
3318 3) or the 'MACs' keyword in ssh(d)_config
3319 4) add hmac-{md5,sha1}-96
3320 ok stevesk@, provos@
15853e93 3321 - markus@cvs.openbsd.org 2001/02/12 16:16:23
3322 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
3323 ssh-keygen.c sshd.8]
3324 PermitRootLogin={yes,without-password,forced-commands-only,no}
3325 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 3326 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 3327 [clientloop.c packet.c ssh-keyscan.c]
3328 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 3329 - markus@cvs.openssh.org 2001/02/13 22:49:40
3330 [auth1.c auth2.c]
3331 setproctitle(user) only if getpwnam succeeds
3332 - markus@cvs.openbsd.org 2001/02/12 23:26:20
3333 [sshd.c]
3334 missing memset; from solar@openwall.com
3335 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
3336 [sftp-int.c]
3337 lumask now works with 1 numeric arg; ok markus@, djm@
3338 - djm@cvs.openbsd.org 2001/02/14 9:46:03
3339 [sftp-client.c sftp-int.c sftp.1]
3340 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
3341 ok markus@
0b16bb01 3342 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
3343 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 3344 - (stevesk) OpenBSD sync:
3345 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
3346 [serverloop.c]
3347 indent
0b16bb01 3348
1c2d0a13 334920010214
3350 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 3351 session has not been open or credentials not set. Based on patch from
1c2d0a13 3352 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 3353 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 3354 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 3355 - (bal) Missing function prototype in bsd-snprintf.c patch by
3356 Mark Miller <markm@swoon.net>
b7ccb051 3357 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
3358 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 3359 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 3360
0610439b 336120010213
84eb157c 3362 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 3363 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
3364 I did a base KNF over the whe whole file to make it more acceptable.
3365 (backed out of original patch and removed it from ChangeLog)
01f13020 3366 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3367 Tim Rice <tim@multitalents.net>
8d60e965 3368 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 3369
894a4851 337020010212
68fa858a 3371 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3372 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3373 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 3374 Pekka Savola <pekkas@netcore.fi>
782d6a0d 3375 - (djm) Clean up PCRE text in INSTALL
68fa858a 3376 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 3377 <mib@unimelb.edu.au>
6f68f28a 3378 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3379 - (stevesk) session.c: remove debugging code.
894a4851 3380
abf1f107 338120010211
3382 - (bal) OpenBSD Sync
3383 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3384 [auth1.c auth2.c sshd.c]
3385 move k_setpag() to a central place; ok dugsong@
c845316f 3386 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3387 [auth2.c]
3388 offer passwd before s/key
e6fa162e 3389 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3390 [canohost.c]
3391 remove last call to sprintf; ok deraadt@
0ab4b0f0 3392 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3393 [canohost.c]
3394 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3395 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3396 [cli.c]
3397 don't call vis() for \r
5c470997 3398 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3399 [scp.c]
3400 revert a small change to allow -r option to work again; ok deraadt@
3401 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3402 [scp.c]
3403 fix memory leak; ok markus@
a0e6fead 3404 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3405 [scp.1]
3406 Mention that you can quote pathnames with spaces in them
b3106440 3407 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3408 [ssh.c]
3409 remove mapping of argv[0] -> hostname
f72e01a5 3410 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3411 [sshconnect2.c]
3412 do not ask for passphrase in batch mode; report from ejb@ql.org
3413 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 3414 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 3415 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 3416 markus ok
3417 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3418 [sshconnect2.c]
3419 do not free twice, thanks to /etc/malloc.conf
3420 - markus@cvs.openbsd.org 2001/02/09 17:10:53
3421 [sshconnect2.c]
3422 partial success: debug->log; "Permission denied" if no more auth methods
3423 - markus@cvs.openbsd.org 2001/02/10 12:09:21
3424 [sshconnect2.c]
3425 remove some lines
e0b2cf6b 3426 - markus@cvs.openbsd.org 2001/02/09 13:38:07
3427 [auth-options.c]
3428 reset options if no option is given; from han.holl@prismant.nl
ca910e13 3429 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3430 [channels.c]
3431 nuke sprintf, ok deraadt@
3432 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3433 [channels.c]
3434 nuke sprintf, ok deraadt@
affa8be4 3435 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3436 [clientloop.h]
3437 remove confusing callback code
d2c46e77 3438 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3439 [readconf.c]
3440 snprintf
cc8aca8a 3441 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3442 sync with netbsd tree changes.
3443 - more strict prototypes, include necessary headers
3444 - use paths.h/pathnames.h decls
3445 - size_t typecase to int -> u_long
5be2ec5e 3446 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3447 [ssh-keyscan.c]
3448 fix size_t -> int cast (use u_long). markus ok
3449 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3450 [ssh-keyscan.c]
3451 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3452 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3453 [ssh-keyscan.c]
68fa858a 3454 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3455 malloc.conf=AJ.
f21032a6 3456 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3457 [sshconnect.c]
68fa858a 3458 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3459 'ask'
7bbcc167 3460 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3461 [sshd_config]
3462 type: ok markus@
3463 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3464 [sshd_config]
3465 enable sftp-server by default
a2e6d17d 3466 - deraadt 2001/02/07 8:57:26
3467 [xmalloc.c]
3468 deal with new ANSI malloc stuff
3469 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3470 [xmalloc.c]
3471 typo in fatal()
3472 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3473 [xmalloc.c]
3474 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3475 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3476 [serverloop.c sshconnect1.c]
68fa858a 3477 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3478 <solar@openwall.com>, ok provos@
68fa858a 3479 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3480 (from the OpenBSD tree)
6b442913 3481 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3482 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3483 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3484 - (bal) A bit more whitespace cleanup
68fa858a 3485 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3486 <abartlet@pcug.org.au>
b27e97b1 3487 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3488 - (stevesk) compat.c: more friendly cpp error
94f38e16 3489 - (stevesk) OpenBSD sync:
3490 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3491 [LICENSE]
3492 typos and small cleanup; ok deraadt@
abf1f107 3493
0426a3b4 349420010210
3495 - (djm) Sync sftp and scp stuff from OpenBSD:
3496 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3497 [sftp-client.c]
3498 Don't free handles before we are done with them. Based on work from
3499 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3500 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3501 [sftp.1]
3502 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3503 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3504 [sftp.1]
3505 pretty up significantly
3506 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3507 [sftp.1]
3508 .Bl-.El mismatch. markus ok
3509 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3510 [sftp-int.c]
3511 Check that target is a directory before doing ls; ok markus@
3512 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3513 [scp.c sftp-client.c sftp-server.c]
3514 unsigned long long -> %llu, not %qu. markus ok
3515 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3516 [sftp.1 sftp-int.c]
3517 more man page cleanup and sync of help text with man page; ok markus@
3518 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3519 [sftp-client.c]
3520 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3521 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3522 [sftp.c]
3523 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3524 <roumen.petrov@skalasoft.com>
3525 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3526 [sftp-int.c]
3527 portable; ok markus@
3528 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3529 [sftp-int.c]
3530 lowercase cmds[].c also; ok markus@
3531 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3532 [pathnames.h sftp.c]
3533 allow sftp over ssh protocol 1; ok djm@
3534 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3535 [scp.c]
3536 memory leak fix, and snprintf throughout
3537 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3538 [sftp-int.c]
3539 plug a memory leak
3540 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3541 [session.c sftp-client.c]
3542 %i -> %d
3543 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3544 [sftp-int.c]
3545 typo
3546 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3547 [sftp-int.c pathnames.h]
3548 _PATH_LS; ok markus@
3549 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3550 [sftp-int.c]
3551 Check for NULL attribs for chown, chmod & chgrp operations, only send
3552 relevant attribs back to server; ok markus@
96b64eb0 3553 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3554 [sftp.c]
3555 Use getopt to process commandline arguments
3556 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3557 [sftp.c ]
3558 Wait for ssh subprocess at exit
3559 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3560 [sftp-int.c]
3561 stat target for remote chdir before doing chdir
3562 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3563 [sftp.1]
3564 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3565 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3566 [sftp-int.c]
3567 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3568 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3569 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3570
6d1e1d2b 357120010209
68fa858a 3572 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3573 <rjmooney@mediaone.net>
bb0c1991 3574 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3575 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3576 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3577 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3578 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3579 - (stevesk) OpenBSD sync:
3580 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3581 [auth2.c]
3582 strict checking
3583 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3584 [version.h]
3585 update to 2.3.2
3586 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3587 [auth2.c]
3588 fix typo
72b3f75d 3589 - (djm) Update spec files
0ed28836 3590 - (bal) OpenBSD sync:
3591 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3592 [scp.c]
3593 memory leak fix, and snprintf throughout
1fc8ccdf 3594 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3595 [clientloop.c]
3596 remove confusing callback code
0b202697 3597 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3598 - (bal) OpenBSD Sync (more):
3599 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3600 sync with netbsd tree changes.
3601 - more strict prototypes, include necessary headers
3602 - use paths.h/pathnames.h decls
3603 - size_t typecase to int -> u_long
1f3bf5aa 3604 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3605 [ssh.c]
3606 fatal() if subsystem fails
3607 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3608 [ssh.c]
3609 remove confusing callback code
3610 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3611 [ssh.c]
3612 add -1 option (force protocol version 1). ok markus@
3613 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3614 [ssh.c]
3615 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3616 - (bal) Missing 'const' in readpass.h
9c5a8165 3617 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3618 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3619 [sftp-client.c]
3620 replace arc4random with counter for request ids; ok markus@
68fa858a 3621 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3622 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3623
6a25c04c 362420010208
3625 - (djm) Don't delete external askpass program in make uninstall target.
3626 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3627 - (djm) Fix linking of sftp, don't need arc4random any more.
3628 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3629 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3630
547519f0 363120010207
bee0a37e 3632 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3633 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3634 - (djm) Much KNF on PAM code
547519f0 3635 - (djm) Revise auth-pam.c conversation function to be a little more
3636 readable.
5c377b3b 3637 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3638 to before first prompt. Fixes hangs if last pam_message did not require
3639 a reply.
3640 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3641
547519f0 364220010205
2b87da3b 3643 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3644 that don't have NGROUPS_MAX.
57559587 3645 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3646 - (stevesk) OpenBSD sync:
3647 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3648 [many files; did this manually to our top-level source dir]
3649 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3650 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3651 [sftp-server.c]
3652 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3653 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3654 [sftp-int.c]
3655 ? == help
3656 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3657 [sftp-int.c]
3658 sort commands, so that abbreviations work as expected
3659 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3660 [sftp-int.c]
3661 debugging sftp: precedence and missing break. chmod, chown, chgrp
3662 seem to be working now.
3663 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3664 [sftp-int.c]
3665 use base 8 for umask/chmod
3666 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3667 [sftp-int.c]
3668 fix LCD
c44559d2 3669 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3670 [ssh.1]
3671 typo; dpo@club-internet.fr
a5930351 3672 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3673 [auth2.c authfd.c packet.c]
3674 remove duplicate #include's; ok markus@
6a416424 3675 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3676 [scp.c sshd.c]
3677 alpha happiness
3678 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3679 [sshd.c]
3680 precedence; ok markus@
02a024dd 3681 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3682 [ssh.c sshd.c]
3683 make the alpha happy
02a024dd 3684 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3685 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3686 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3687 already in use
02a024dd 3688 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3689 [channels.c]
3690 use ipaddr in channel messages, ietf-secsh wants this
3691 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3692 [channels.c]
68fa858a 3693 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3694 messages; bug report from edmundo@rano.org
a741554f 3695 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3696 [sshconnect2.c]
3697 unused
9378f292 3698 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3699 [sftp-client.c sftp-server.c]
3700 make gcc on the alpha even happier
1fc243d1 3701
547519f0 370220010204
781a0585 3703 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3704 - (bal) Minor Makefile fix
f0f14bea 3705 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3706 right.
78987b57 3707 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3708 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3709 - (djm) OpenBSD CVS sync:
3710 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3711 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3712 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3713 [sshd_config]
3714 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3715 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3716 [ssh.1 sshd.8 sshd_config]
3717 Skey is now called ChallengeResponse
3718 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3719 [sshd.8]
3720 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3721 channel. note from Erik.Anggard@cygate.se (pr/1659)
3722 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3723 [ssh.1]
3724 typos; ok markus@
3725 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3726 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3727 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3728 Basic interactive sftp client; ok theo@
3729 - (djm) Update RPM specs for new sftp binary
68fa858a 3730 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3731 think I got them all.
8b061486 3732 - (djm) Makefile.in fixes
1aa00dcb 3733 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3734 SIGCHLD handler.
408ba72f 3735 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3736
547519f0 373720010203
63fe0529 3738 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3739 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3740 based file) to ensure #include space does not get confused.
f78888c7 3741 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3742 platforms so builds fail. (NeXT being a well known one)
63fe0529 3743
547519f0 374420010202
61e96248 3745 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3746 <vinschen@redhat.com>
71301416 3747 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3748 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3749
547519f0 375020010201
ad5075bd 3751 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3752 changes have occured to any of the supporting code. Patch by
3753 Roumen Petrov <roumen.petrov@skalasoft.com>
3754
9c8dbb1b 375520010131
37845585 3756 - (djm) OpenBSD CVS Sync:
3757 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3758 [sshconnect.c]
3759 Make warning message a little more consistent. ok markus@
8c89dd2b 3760 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3761 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3762 respectively.
c59dc6bd 3763 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3764 passwords.
9c8dbb1b 3765 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3766 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3767 assocated.
37845585 3768
9c8dbb1b 376920010130
39929cdb 3770 - (djm) OpenBSD CVS Sync:
3771 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3772 [channels.c channels.h clientloop.c serverloop.c]
3773 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3774 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3775 [canohost.c canohost.h channels.c clientloop.c]
3776 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3777 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3778 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3779 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3780 pkcs#1 attack
ae810de7 3781 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3782 [ssh.1 ssh.c]
3783 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3784 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3785
9c8dbb1b 378620010129
f29ef605 3787 - (stevesk) sftp-server.c: use %lld vs. %qd
3788
cb9da0fc 378920010128
3790 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 3791 - (bal) OpenBSD Sync
9bd5b720 3792 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3793 [dispatch.c]
3794 re-keying is not supported; ok deraadt@
5fb622e4 3795 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 3796 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 3797 cleanup AUTHORS sections
9bd5b720 3798 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 3799 [sshd.c sshd.8]
9bd5b720 3800 remove -Q, no longer needed
3801 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 3802 [readconf.c ssh.1]
9bd5b720 3803 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3804 ok markus@
6f37606e 3805 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 3806 [sshd.8]
6f37606e 3807 spelling. ok markus@
95f4ccfb 3808 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3809 [xmalloc.c]
3810 use size_t for strlen() return. ok markus@
6f37606e 3811 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3812 [authfile.c]
3813 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 3814 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 3815 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3816 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3817 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3818 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3819 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3820 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3821 $OpenBSD$
b0e305c9 3822 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 3823
c9606e03 382420010126
61e96248 3825 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 3826 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 3827 - (bal) OpenBSD Sync
3828 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3829 [ssh-agent.c]
3830 call _exit() in signal handler
c9606e03 3831
d7d5f0b2 383220010125
3833 - (djm) Sync bsd-* support files:
3834 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3835 [rresvport.c bindresvport.c]
61e96248 3836 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 3837 agreed on, which will be happy for the future. bindresvport_sa() for
3838 sockaddr *, too. docs later..
3839 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3840 [bindresvport.c]
61e96248 3841 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 3842 the actual family being processed
e1dd3a7a 3843 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3844 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 3845 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 3846 - (bal) OpenBSD Resync
3847 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3848 [channels.c]
3849 missing freeaddrinfo(); ok markus@
d7d5f0b2 3850
556eb464 385120010124
3852 - (bal) OpenBSD Resync
3853 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3854 [ssh.h]
61e96248 3855 nuke comment
1aecda34 3856 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3857 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3858 patch by Tim Rice <tim@multitalents.net>
3859 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 3860 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 3861
effa6591 386220010123
3863 - (bal) regexp.h typo in configure.in. Should have been regex.h
3864 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 3865 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 3866 - (bal) OpenBSD Resync
3867 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3868 [auth-krb4.c sshconnect1.c]
3869 only AFS needs radix.[ch]
3870 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3871 [auth2.c]
3872 no need to include; from mouring@etoh.eviladmin.org
3873 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3874 [key.c]
3875 free() -> xfree(); ok markus@
3876 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3877 [sshconnect2.c sshd.c]
3878 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 3879 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3880 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3881 sshconnect1.c sshconnect2.c sshd.c]
3882 rename skey -> challenge response.
3883 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 3884
effa6591 3885
42f11eb2 388620010122
3887 - (bal) OpenBSD Resync
3888 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3889 [servconf.c ssh.h sshd.c]
3890 only auth-chall.c needs #ifdef SKEY
3891 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3892 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3893 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3894 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3895 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3896 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3897 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3898 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3899 [sshd.8]
3900 fix typo; from stevesk@
3901 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3902 [ssh-dss.c]
61e96248 3903 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 3904 stevesk@
3905 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3906 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3907 pass the filename to auth_parse_options()
61e96248 3908 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 3909 [readconf.c]
3910 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3911 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3912 [sshconnect2.c]
3913 dh_new_group() does not return NULL. ok markus@
3914 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3915 [ssh-add.c]
61e96248 3916 do not loop forever if askpass does not exist; from
42f11eb2 3917 andrew@pimlott.ne.mediaone.net
3918 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3919 [servconf.c]
3920 Check for NULL return from strdelim; ok markus
3921 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3922 [readconf.c]
3923 KNF; ok markus
3924 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3925 [ssh-keygen.1]
3926 remove -R flag; ok markus@
3927 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3928 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3929 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3930 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3931 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3932 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3933 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3934 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3935 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3936 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3937 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 3938 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 3939 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3940 ttysmodes.c uidswap.c xmalloc.c]
61e96248 3941 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 3942 #includes. rename util.[ch] -> misc.[ch]
3943 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 3944 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 3945 conflict when compiling for non-kerb install
3946 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3947 on 1/19.
3948
6005a40c 394920010120
3950 - (bal) OpenBSD Resync
3951 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3952 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3953 only auth-chall.c needs #ifdef SKEY
47af6577 3954 - (bal) Slight auth2-pam.c clean up.
3955 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3956 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 3957
922e6493 395820010119
3959 - (djm) Update versions in RPM specfiles
59c97189 3960 - (bal) OpenBSD Resync
3961 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3962 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3963 sshd.8 sshd.c]
61e96248 3964 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 3965 systems
3966 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3967 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3968 session.h sshconnect1.c]
3969 1) removes fake skey from sshd, since this will be much
3970 harder with /usr/libexec/auth/login_XXX
3971 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3972 3) make addition of BSD_AUTH and other challenge reponse methods
3973 easier.
3974 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3975 [auth-chall.c auth2-chall.c]
3976 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 3977 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3978 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 3979 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 3980 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 3981
b5c334cc 398220010118
3983 - (bal) Super Sized OpenBSD Resync
3984 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3985 [sshd.c]
3986 maxfd+1
3987 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3988 [ssh-keygen.1]
3989 small ssh-keygen manpage cleanup; stevesk@pobox.com
3990 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3991 [scp.c ssh-keygen.c sshd.c]
3992 getopt() returns -1 not EOF; stevesk@pobox.com
3993 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3994 [ssh-keyscan.c]
3995 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3996 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3997 [ssh-keyscan.c]
3998 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3999 - markus@cvs.openbsd.org 2001/01/13 18:14:13
4000 [ssh-add.c]
4001 typo, from stevesk@sweden.hp.com
4002 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 4003 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 4004 split out keepalive from packet_interactive (from dale@accentre.com)
4005 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
4006 - markus@cvs.openbsd.org 2001/01/13 18:36:45
4007 [packet.c packet.h]
4008 reorder, typo
4009 - markus@cvs.openbsd.org 2001/01/13 18:38:00
4010 [auth-options.c]
4011 fix comment
4012 - markus@cvs.openbsd.org 2001/01/13 18:43:31
4013 [session.c]
4014 Wall
61e96248 4015 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 4016 [clientloop.h clientloop.c ssh.c]
4017 move callback to headerfile
4018 - markus@cvs.openbsd.org 2001/01/15 21:40:10
4019 [ssh.c]
4020 use log() instead of stderr
4021 - markus@cvs.openbsd.org 2001/01/15 21:43:51
4022 [dh.c]
4023 use error() not stderr!
4024 - markus@cvs.openbsd.org 2001/01/15 21:45:29
4025 [sftp-server.c]
4026 rename must fail if newpath exists, debug off by default
4027 - markus@cvs.openbsd.org 2001/01/15 21:46:38
4028 [sftp-server.c]
4029 readable long listing for sftp-server, ok deraadt@
4030 - markus@cvs.openbsd.org 2001/01/16 19:20:06
4031 [key.c ssh-rsa.c]
61e96248 4032 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4033 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4034 since they are in the wrong format, too. they must be removed from
b5c334cc 4035 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 4036 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4037 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 4038 BN_num_bits(rsa->n) >= 768.
4039 - markus@cvs.openbsd.org 2001/01/16 20:54:27
4040 [sftp-server.c]
4041 remove some statics. simpler handles; idea from nisse@lysator.liu.se
4042 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
4043 [bufaux.c radix.c sshconnect.h sshconnect1.c]
4044 indent
4045 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
4046 be missing such feature.
4047
61e96248 4048
52ce34a2 404920010117
4050 - (djm) Only write random seed file at exit
717057b6 4051 - (djm) Make PAM support optional, enable with --with-pam
61e96248 4052 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 4053 provides a crypt() of its own)
4054 - (djm) Avoid a warning in bsd-bindresvport.c
4055 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 4056 can cause weird segfaults errors on Solaris
8694a1ce 4057 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 4058 - (djm) Add --with-pam to RPM spec files
52ce34a2 4059
2fd3c144 406020010115
4061 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 4062 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 4063
63b68889 406420010114
4065 - (stevesk) initial work for OpenBSD "support supplementary group in
4066 {Allow,Deny}Groups" patch:
4067 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
4068 - add bsd-getgrouplist.h
4069 - new files groupaccess.[ch]
4070 - build but don't use yet (need to merge auth.c changes)
c6a69271 4071 - (stevesk) complete:
4072 - markus@cvs.openbsd.org 2001/01/13 11:56:48
4073 [auth.c sshd.8]
4074 support supplementary group in {Allow,Deny}Groups
4075 from stevesk@pobox.com
61e96248 4076
f546c780 407720010112
4078 - (bal) OpenBSD Sync
4079 - markus@cvs.openbsd.org 2001/01/10 22:56:22
4080 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
4081 cleanup sftp-server implementation:
547519f0 4082 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
4083 parse SSH2_FILEXFER_ATTR_EXTENDED
4084 send SSH2_FX_EOF if readdir returns no more entries
4085 reply to SSH2_FXP_EXTENDED message
4086 use #defines from the draft
4087 move #definations to sftp.h
f546c780 4088 more info:
61e96248 4089 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 4090 - markus@cvs.openbsd.org 2001/01/10 19:43:20
4091 [sshd.c]
4092 XXX - generate_empheral_server_key() is not safe against races,
61e96248 4093 because it calls log()
f546c780 4094 - markus@cvs.openbsd.org 2001/01/09 21:19:50
4095 [packet.c]
4096 allow TCP_NDELAY for ipv6; from netbsd via itojun@
4097
9548d6c8 409820010110
4099 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
4100 Bladt Norbert <Norbert.Bladt@adi.ch>
4101
af972861 410220010109
4103 - (bal) Resync CVS ID of cli.c
4b80e97b 4104 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4105 code.
eea39c02 4106 - (bal) OpenBSD Sync
4107 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4108 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4109 sshd_config version.h]
4110 implement option 'Banner /etc/issue.net' for ssh2, move version to
4111 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4112 is enabled).
4113 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4114 [channels.c ssh-keyscan.c]
4115 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4116 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4117 [sshconnect1.c]
4118 more cleanups and fixes from stevesk@pobox.com:
4119 1) try_agent_authentication() for loop will overwrite key just
4120 allocated with key_new(); don't alloc
4121 2) call ssh_close_authentication_connection() before exit
4122 try_agent_authentication()
4123 3) free mem on bad passphrase in try_rsa_authentication()
4124 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4125 [kex.c]
4126 missing free; thanks stevesk@pobox.com
f1c4659d 4127 - (bal) Detect if clock_t structure exists, if not define it.
4128 - (bal) Detect if O_NONBLOCK exists, if not define it.
4129 - (bal) removed news4-posix.h (now empty)
4130 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4131 instead of 'int'
adc83ebf 4132 - (stevesk) sshd_config: sync
4f771a33 4133 - (stevesk) defines.h: remove spurious ``;''
af972861 4134
bbcf899f 413520010108
4136 - (bal) Fixed another typo in cli.c
4137 - (bal) OpenBSD Sync
4138 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4139 [cli.c]
4140 typo
4141 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4142 [cli.c]
4143 missing free, stevesk@pobox.com
4144 - markus@cvs.openbsd.org 2001/01/07 19:06:25
4145 [auth1.c]
4146 missing free, stevesk@pobox.com
4147 - markus@cvs.openbsd.org 2001/01/07 11:28:04
4148 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
4149 ssh.h sshd.8 sshd.c]
4150 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
4151 syslog priority changes:
4152 fatal() LOG_ERR -> LOG_CRIT
4153 log() LOG_INFO -> LOG_NOTICE
b8c37305 4154 - Updated TODO
bbcf899f 4155
9616313f 415620010107
4157 - (bal) OpenBSD Sync
4158 - markus@cvs.openbsd.org 2001/01/06 11:23:27
4159 [ssh-rsa.c]
4160 remove unused
4161 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
4162 [ssh-keyscan.1]
4163 missing .El
4164 - markus@cvs.openbsd.org 2001/01/04 22:41:03
4165 [session.c sshconnect.c]
4166 consistent use of _PATH_BSHELL; from stevesk@pobox.com
4167 - djm@cvs.openbsd.org 2001/01/04 22:35:32
4168 [ssh.1 sshd.8]
4169 Mention AES as available SSH2 Cipher; ok markus
4170 - markus@cvs.openbsd.org 2001/01/04 22:25:58
4171 [sshd.c]
4172 sync usage()/man with defaults; from stevesk@pobox.com
4173 - markus@cvs.openbsd.org 2001/01/04 22:21:26
4174 [sshconnect2.c]
4175 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
4176 that prints a banner (e.g. /etc/issue.net)
61e96248 4177
1877dc0c 417820010105
4179 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 4180 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 4181
488c06c8 418220010104
4183 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
4184 work by Chris Vaughan <vaughan99@yahoo.com>
4185
7c49df64 418620010103
4187 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
4188 tree (mainly positioning)
4189 - (bal) OpenSSH CVS Update
4190 - markus@cvs.openbsd.org 2001/01/02 20:41:02
4191 [packet.c]
4192 log remote ip on disconnect; PR 1600 from jcs@rt.fm
4193 - markus@cvs.openbsd.org 2001/01/02 20:50:56
4194 [sshconnect.c]
61e96248 4195 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 4196 ip_status == HOST_CHANGED
61e96248 4197 - (bal) authfile.c: Synced CVS ID tag
2c523de9 4198 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
4199 - (bal) Disable sftp-server if no 64bit int support exists. Based on
4200 patch by Tim Rice <tim@multitalents.net>
4201 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
4202 and sftp-server.8 manpage.
7c49df64 4203
a421e945 420420010102
4205 - (bal) OpenBSD CVS Update
4206 - markus@cvs.openbsd.org 2001/01/01 14:52:49
4207 [scp.c]
4208 use shared fatal(); from stevesk@pobox.com
4209
0efc80a7 421020001231
4211 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
4212 for multiple reasons.
b1335fdf 4213 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 4214
efcae5b1 421520001230
4216 - (bal) OpenBSD CVS Update
4217 - markus@cvs.openbsd.org 2000/12/28 18:58:30
4218 [ssh-keygen.c]
4219 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 4220 - markus@cvs.openbsd.org 2000/12/29 22:19:13
4221 [channels.c]
4222 missing xfree; from vaughan99@yahoo.com
efcae5b1 4223 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 4224 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 4225 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 4226 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 4227 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 4228 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 4229
423020001229
61e96248 4231 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 4232 Kurz <shorty@debian.org>
8abcdba4 4233 - (bal) OpenBSD CVS Update
4234 - markus@cvs.openbsd.org 2000/12/28 14:25:51
4235 [auth.h auth2.c]
4236 count authentication failures only
4237 - markus@cvs.openbsd.org 2000/12/28 14:25:03
4238 [sshconnect.c]
4239 fingerprint for MITM attacks, too.
4240 - markus@cvs.openbsd.org 2000/12/28 12:03:57
4241 [sshd.8 sshd.c]
4242 document -D
4243 - markus@cvs.openbsd.org 2000/12/27 14:19:21
4244 [serverloop.c]
4245 less chatty
4246 - markus@cvs.openbsd.org 2000/12/27 12:34
4247 [auth1.c sshconnect2.c sshd.c]
4248 typo
4249 - markus@cvs.openbsd.org 2000/12/27 12:30:19
4250 [readconf.c readconf.h ssh.1 sshconnect.c]
4251 new option: HostKeyAlias: allow the user to record the host key
4252 under a different name. This is useful for ssh tunneling over
4253 forwarded connections or if you run multiple sshd's on different
4254 ports on the same machine.
4255 - markus@cvs.openbsd.org 2000/12/27 11:51:53
4256 [ssh.1 ssh.c]
4257 multiple -t force pty allocation, document ORIGINAL_COMMAND
4258 - markus@cvs.openbsd.org 2000/12/27 11:41:31
4259 [sshd.8]
4260 update for ssh-2
c52c7082 4261 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
4262 fix merge.
0dd78cd8 4263
8f523d67 426420001228
4265 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
4266 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 4267 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 4268 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
4269 header. Patch by Tim Rice <tim@multitalents.net>
4270 - Updated TODO w/ known HP/UX issue
4271 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
4272 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 4273
b03bd394 427420001227
61e96248 4275 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 4276 Takumi Yamane <yamtak@b-session.com>
4277 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 4278 by Corinna Vinschen <vinschen@redhat.com>
4279 - (djm) Fix catman-do target for non-bash
61e96248 4280 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 4281 Takumi Yamane <yamtak@b-session.com>
4282 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 4283 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 4284 - (djm) Fix catman-do target for non-bash
61e96248 4285 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
4286 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 4287 'RLIMIT_NOFILE'
61e96248 4288 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
4289 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 4290 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 4291
8d88011e 429220001223
4293 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
4294 if a change to config.h has occurred. Suggested by Gert Doering
4295 <gert@greenie.muc.de>
4296 - (bal) OpenBSD CVS Update:
4297 - markus@cvs.openbsd.org 2000/12/22 16:49:40
4298 [ssh-keygen.c]
4299 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
4300
1e3b8b07 430120001222
4302 - Updated RCSID for pty.c
4303 - (bal) OpenBSD CVS Updates:
4304 - markus@cvs.openbsd.org 2000/12/21 15:10:16
4305 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
4306 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
4307 - markus@cvs.openbsd.org 2000/12/20 19:26:56
4308 [authfile.c]
4309 allow ssh -i userkey for root
4310 - markus@cvs.openbsd.org 2000/12/20 19:37:21
4311 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
4312 fix prototypes; from stevesk@pobox.com
4313 - markus@cvs.openbsd.org 2000/12/20 19:32:08
4314 [sshd.c]
4315 init pointer to NULL; report from Jan.Ivan@cern.ch
4316 - markus@cvs.openbsd.org 2000/12/19 23:17:54
4317 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
4318 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
4319 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
4320 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
4321 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
4322 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
4323 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
4324 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
4325 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
4326 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
4327 unsigned' with u_char.
4328
67b0facb 432920001221
4330 - (stevesk) OpenBSD CVS updates:
4331 - markus@cvs.openbsd.org 2000/12/19 15:43:45
4332 [authfile.c channels.c sftp-server.c ssh-agent.c]
4333 remove() -> unlink() for consistency
4334 - markus@cvs.openbsd.org 2000/12/19 15:48:09
4335 [ssh-keyscan.c]
4336 replace <ssl/x.h> with <openssl/x.h>
4337 - markus@cvs.openbsd.org 2000/12/17 02:33:40
4338 [uidswap.c]
4339 typo; from wsanchez@apple.com
61e96248 4340
adeebd37 434120001220
61e96248 4342 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 4343 and Linux-PAM. Based on report and fix from Andrew Morgan
4344 <morgan@transmeta.com>
4345
f072c47a 434620001218
4347 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 4348 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
4349 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 4350
731c1541 435120001216
4352 - (stevesk) OpenBSD CVS updates:
4353 - markus@cvs.openbsd.org 2000/12/16 02:53:57
4354 [scp.c]
4355 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
4356 - markus@cvs.openbsd.org 2000/12/16 02:39:57
4357 [scp.c]
4358 unused; from stevesk@pobox.com
4359
227e8e86 436020001215
9853409f 4361 - (stevesk) Old OpenBSD patch wasn't completely applied:
4362 - markus@cvs.openbsd.org 2000/01/24 22:11:20
4363 [scp.c]
4364 allow '.' in usernames; from jedgar@fxp.org
227e8e86 4365 - (stevesk) OpenBSD CVS updates:
4366 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4367 [ssh-keyscan.c]
4368 fatal already adds \n; from stevesk@pobox.com
4369 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4370 [ssh-agent.c]
4371 remove redundant spaces; from stevesk@pobox.com
4372 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4373 [pty.c]
4374 When failing to set tty owner and mode on a read-only filesystem, don't
4375 abort if the tty already has correct owner and reasonably sane modes.
4376 Example; permit 'root' to login to a firewall with read-only root fs.
4377 (markus@ ok)
4378 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4379 [pty.c]
4380 KNF
6ffc9c88 4381 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4382 [sshd.c]
4383 source port < 1024 is no longer required for rhosts-rsa since it
4384 adds no additional security.
4385 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4386 [ssh.1 ssh.c]
4387 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4388 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4389 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4390 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4391 [scp.c]
4392 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4393 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4394 [kex.c kex.h sshconnect2.c sshd.c]
4395 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4396
6c935fbd 439720001213
4398 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4399 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4400 - (stevesk) OpenBSD CVS update:
1fe6a48f 4401 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4402 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4403 consistently use __progname; from stevesk@pobox.com
6c935fbd 4404
367d1840 440520001211
4406 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4407 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4408 <pekka@netcore.fi>
e3a70753 4409 - (bal) OpenbSD CVS update
4410 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4411 [sshconnect1.c]
4412 always request new challenge for skey/tis-auth, fixes interop with
4413 other implementations; report from roth@feep.net
367d1840 4414
6b523bae 441520001210
4416 - (bal) OpenBSD CVS updates
61e96248 4417 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 4418 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4419 undo rijndael changes
61e96248 4420 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 4421 [rijndael.c]
4422 fix byte order bug w/o introducing new implementation
61e96248 4423 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 4424 [sftp-server.c]
4425 "" -> "." for realpath; from vinschen@redhat.com
61e96248 4426 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 4427 [ssh-agent.c]
4428 extern int optind; from stevesk@sweden.hp.com
13af0aa2 4429 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4430 [compat.c]
4431 remove unnecessary '\n'
6b523bae 4432
ce9c0b75 443320001209
6b523bae 4434 - (bal) OpenBSD CVS updates:
61e96248 4435 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 4436 [ssh.1]
4437 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4438
f72fc97f 443920001207
6b523bae 4440 - (bal) OpenBSD CVS updates:
61e96248 4441 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 4442 [compat.c compat.h packet.c]
4443 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 4444 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4445 [rijndael.c]
4446 unexpand(1)
61e96248 4447 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 4448 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4449 new rijndael implementation. fixes endian bugs
f72fc97f 4450
97fb6912 445120001206
6b523bae 4452 - (bal) OpenBSD CVS updates:
97fb6912 4453 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4454 [channels.c channels.h clientloop.c serverloop.c]
4455 async connects for -R/-L; ok deraadt@
4456 - todd@cvs.openssh.org 2000/12/05 16:47:28
4457 [sshd.c]
4458 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4459 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4460 have it (used in ssh-keyscan).
227e8e86 4461 - (stevesk) OpenBSD CVS update:
f20255cb 4462 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4463 [ssh-keyscan.c]
4464 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4465
f6fdbddf 446620001205
6b523bae 4467 - (bal) OpenBSD CVS updates:
f6fdbddf 4468 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4469 [ssh-keyscan.c ssh-keyscan.1]
4470 David Maziere's ssh-keyscan, ok niels@
4471 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4472 to the recent OpenBSD source tree.
835d2104 4473 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4474
cbc5abf9 447520001204
4476 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4477 defining -POSIX.
4478 - (bal) OpenBSD CVS updates:
4479 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4480 [compat.c]
4481 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4482 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4483 [compat.c]
61e96248 4484 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4485 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4486 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4487 [auth2.c compat.c compat.h sshconnect2.c]
4488 support f-secure/ssh.com 2.0.12; ok niels@
4489
0b6fbf03 449020001203
cbc5abf9 4491 - (bal) OpenBSD CVS updates:
0b6fbf03 4492 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4493 [channels.c]
61e96248 4494 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4495 ok neils@
4496 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4497 [cipher.c]
4498 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4499 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4500 [ssh-agent.c]
4501 agents must not dump core, ok niels@
61e96248 4502 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4503 [ssh.1]
4504 T is for both protocols
4505 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4506 [ssh.1]
4507 typo; from green@FreeBSD.org
4508 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4509 [ssh.c]
4510 check -T before isatty()
4511 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4512 [sshconnect.c]
61e96248 4513 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4514 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4515 [sshconnect.c]
4516 disable agent/x11/port fwding if hostkey has changed; ok niels@
4517 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4518 [sshd.c]
4519 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4520 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4521 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4522 PAM authentication using KbdInteractive.
4523 - (djm) Added another TODO
0b6fbf03 4524
90f4078a 452520001202
4526 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4527 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4528 <mstone@cs.loyola.edu>
4529
dcef6523 453020001129
7062c40f 4531 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4532 if there are background children with open fds.
c193d002 4533 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4534 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4535 still fail during compilation of sftp-server).
4536 - (djm) Fail if ar is not found during configure
c523303b 4537 - (djm) OpenBSD CVS updates:
4538 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4539 [sshd.8]
4540 talk about /etc/primes, okay markus@
4541 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4542 [ssh.c sshconnect1.c sshconnect2.c]
4543 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4544 defaults
4545 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4546 [sshconnect1.c]
4547 reorder check for illegal ciphers, bugreport from espie@
4548 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4549 [ssh-keygen.c ssh.h]
4550 print keytype when generating a key.
4551 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4552 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4553 more manpage paths in fixpaths calls
4554 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4555 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4556
e879a080 455720001125
4558 - (djm) Give up privs when reading seed file
4559
d343d900 456020001123
4561 - (bal) Merge OpenBSD changes:
4562 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4563 [auth-options.c]
61e96248 4564 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4565 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4566 [dh.c]
4567 do not use perror() in sshd, after child is forked()
4568 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4569 [auth-rsa.c]
4570 parse option only if key matches; fix some confusing seen by the client
4571 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4572 [session.c]
4573 check no_agent_forward_flag for ssh-2, too
4574 - markus@cvs.openbsd.org 2000/11/15
4575 [ssh-agent.1]
4576 reorder SYNOPSIS; typo, use .It
4577 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4578 [ssh-agent.c]
4579 do not reorder keys if a key is removed
4580 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4581 [ssh.c]
61e96248 4582 just ignore non existing user keys
d343d900 4583 - millert@cvs.openbsd.org 200/11/15 20:24:43
4584 [ssh-keygen.c]
4585 Add missing \n at end of error message.
4586
0b49a754 458720001122
4588 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4589 are compilable.
4590 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4591
fab2e5d3 459220001117
4593 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4594 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4595 - (stevesk) Reworked progname support.
260d427b 4596 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4597 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4598
c2207f11 459920001116
4600 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4601 releases.
4602 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4603 <roth@feep.net>
4604
3d398e04 460520001113
61e96248 4606 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4607 contrib/README
fa08c86b 4608 - (djm) Merge OpenBSD changes:
4609 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4610 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4611 [session.c ssh.c]
4612 agent forwarding and -R for ssh2, based on work from
4613 jhuuskon@messi.uku.fi
4614 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4615 [ssh.c sshconnect.c sshd.c]
4616 do not disabled rhosts(rsa) if server port > 1024; from
4617 pekkas@netcore.fi
4618 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4619 [sshconnect.c]
4620 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4621 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4622 [auth1.c]
4623 typo; from mouring@pconline.com
4624 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4625 [ssh-agent.c]
4626 off-by-one when removing a key from the agent
4627 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4628 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4629 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4630 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4631 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4632 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4633 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4634 add support for RSA to SSH2. please test.
4635 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4636 RSA and DSA are used by SSH2.
4637 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4638 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4639 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4640 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4641 - (djm) Change to interim version
5733a41a 4642 - (djm) Fix RPM spec file stupidity
6fff1ac4 4643 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4644
d287c664 464520001112
4646 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4647 Phillips Porch <root@theporch.com>
3d398e04 4648 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4649 <dcp@sgi.com>
a3bf38d0 4650 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4651 failed ioctl(TIOCSCTTY) call.
d287c664 4652
3c4d4fef 465320001111
4654 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4655 packaging files
35325fd4 4656 - (djm) Fix new Makefile.in warnings
61e96248 4657 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4658 promoted to type int. Report and fix from Dan Astoorian
027bf205 4659 <djast@cs.toronto.edu>
61e96248 4660 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4661 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4662
3e366738 466320001110
4664 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4665 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4666 - (bal) Added in check to verify S/Key library is being detected in
4667 configure.in
61e96248 4668 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4669 Patch by Mark Miller <markm@swoon.net>
4670 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4671 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4672 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4673
373998a4 467420001107
e506ee73 4675 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4676 Mark Miller <markm@swoon.net>
373998a4 4677 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4678 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4679 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4680 Mark D. Roth <roth@feep.net>
373998a4 4681
ac89998a 468220001106
4683 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4684 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4685 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4686 maintained FAQ on www.openssh.com
73bd30fe 4687 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4688 <pekkas@netcore.fi>
4689 - (djm) Don't need X11-askpass in RPM spec file if building without it
4690 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4691 - (djm) Release 2.3.0p1
97b378bf 4692 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4693 Asplund <aspa@kronodoc.fi>
4694 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4695
b850ecd9 469620001105
4697 - (bal) Sync with OpenBSD:
4698 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4699 [compat.c]
4700 handle all old openssh versions
4701 - markus@cvs.openbsd.org 2000/10/31 13:1853
4702 [deattack.c]
4703 so that large packets do not wrap "n"; from netbsd
4704 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4705 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4706 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4707 setsid() into more common files
96054e6f 4708 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4709 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4710 bsd-waitpid.c
b850ecd9 4711
75b90ced 471220001029
4713 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4714 - (stevesk) Create contrib/cygwin/ directory; patch from
4715 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4716 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4717 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4718
344f2b94 471920001028
61e96248 4720 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4721 <Philippe.WILLEM@urssaf.fr>
240ae474 4722 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4723 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4724 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4725 - (djm) Sync with OpenBSD:
4726 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4727 [ssh.1]
4728 fixes from pekkas@netcore.fi
4729 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4730 [atomicio.c]
4731 return number of characters processed; ok deraadt@
4732 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4733 [atomicio.c]
4734 undo
4735 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4736 [scp.c]
4737 replace atomicio(read,...) with read(); ok deraadt@
4738 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4739 [session.c]
4740 restore old record login behaviour
4741 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4742 [auth-skey.c]
4743 fmt string problem in unused code
4744 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4745 [sshconnect2.c]
4746 don't reference freed memory. okay deraadt@
4747 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4748 [canohost.c]
4749 typo, eramore@era-t.ericsson.se; ok niels@
4750 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4751 [cipher.c]
4752 non-alignment dependent swap_bytes(); from
4753 simonb@wasabisystems.com/netbsd
4754 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4755 [compat.c]
4756 add older vandyke products
4757 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4758 [channels.c channels.h clientloop.c serverloop.c session.c]
4759 [ssh.c util.c]
61e96248 4760 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4761 client ttys).
344f2b94 4762
ddc49b5c 476320001027
4764 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4765
48e7916f 476620001025
4767 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4768 builtin entropy code to read it.
4769 - (djm) Prefer builtin regex to PCRE.
00937921 4770 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4771 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4772 <proski@gnu.org>
48e7916f 4773
8dcda1e3 477420001020
4775 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4776 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4777 is more correct then current version.
8dcda1e3 4778
f5af5cd5 477920001018
4780 - (stevesk) Add initial support for setproctitle(). Current
4781 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4782 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4783
2f31bdd6 478420001017
4785 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4786 <vinschen@cygnus.com>
ba7a3f40 4787 - (djm) Don't rely on atomicio's retval to determine length of askpass
4788 supplied passphrase. Problem report from Lutz Jaenicke
4789 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 4790 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 4791 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 4792 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 4793
33de75a3 479420001016
4795 - (djm) Sync with OpenBSD:
4796 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4797 [cipher.c]
4798 debug3
4799 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4800 [scp.c]
4801 remove spaces from arguments; from djm@mindrot.org
4802 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4803 [ssh.1]
4804 Cipher is for SSH-1 only
4805 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4806 [servconf.c servconf.h serverloop.c session.c sshd.8]
4807 AllowTcpForwarding; from naddy@
4808 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4809 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 4810 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 4811 needs to be changed for interoperability reasons
4812 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4813 [auth-rsa.c]
4814 do not send RSA challenge if key is not allowed by key-options; from
4815 eivind@ThinkSec.com
4816 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4817 [rijndael.c session.c]
4818 typos; from stevesk@sweden.hp.com
4819 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4820 [rijndael.c]
4821 typo
61e96248 4822 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 4823 through diffs
61e96248 4824 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 4825 <pekkas@netcore.fi>
aa0289fe 4826 - (djm) Update version in Redhat spec file
61e96248 4827 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 4828 Redhat 7.0 spec file
5b2d4b75 4829 - (djm) Make inability to read/write PRNG seedfile non-fatal
4830
33de75a3 4831
4d670c24 483220001015
4833 - (djm) Fix ssh2 hang on background processes at logout.
4834
71dfaf1c 483520001014
443172c4 4836 - (bal) Add support for realpath and getcwd for platforms with broken
4837 or missing realpath implementations for sftp-server.
4838 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 4839 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 4840 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 4841 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 4842 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4843 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 4844 - (djm) Big OpenBSD sync:
4845 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4846 [log.c]
4847 allow loglevel debug
4848 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4849 [packet.c]
4850 hmac->mac
4851 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4852 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4853 move fake-auth from auth1.c to individual auth methods, disables s/key in
4854 debug-msg
4855 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4856 ssh.c
4857 do not resolve canonname, i have no idea why this was added oin ossh
4858 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4859 ssh-keygen.1 ssh-keygen.c
4860 -X now reads private ssh.com DSA keys, too.
4861 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4862 auth-options.c
4863 clear options on every call.
4864 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4865 authfd.c authfd.h
4866 interop with ssh-agent2, from <res@shore.net>
4867 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4868 compat.c
4869 use rexexp for version string matching
4870 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4871 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4872 First rough implementation of the diffie-hellman group exchange. The
4873 client can ask the server for bigger groups to perform the diffie-hellman
4874 in, thus increasing the attack complexity when using ciphers with longer
4875 keys. University of Windsor provided network, T the company.
4876 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4877 [auth-rsa.c auth2.c]
4878 clear auth options unless auth sucessfull
4879 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4880 [auth-options.h]
4881 clear auth options unless auth sucessfull
4882 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4883 [scp.1 scp.c]
4884 support 'scp -o' with help from mouring@pconline.com
4885 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4886 [dh.c]
4887 Wall
4888 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4889 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4890 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4891 add support for s/key (kbd-interactive) to ssh2, based on work by
4892 mkiernan@avantgo.com and me
4893 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4894 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4895 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4896 [sshconnect2.c sshd.c]
4897 new cipher framework
4898 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4899 [cipher.c]
4900 remove DES
4901 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4902 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4903 enable DES in SSH-1 clients only
4904 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4905 [kex.h packet.c]
4906 remove unused
4907 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4908 [sshd.c]
4909 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4910 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4911 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4912 rijndael/aes support
4913 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4914 [sshd.8]
4915 more info about -V
4916 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4917 [myproposal.h]
4918 prefer no compression
3ed32516 4919 - (djm) Fix scp user@host handling
4920 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 4921 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4922 u_intXX_t types on all platforms.
9ea53ba5 4923 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 4924 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4925 be bypassed.
f5665f6f 4926 - (stevesk) Display correct path to ssh-askpass in configure output.
4927 Report from Lutz Jaenicke.
71dfaf1c 4928
ebd782f7 492920001007
4930 - (stevesk) Print PAM return value in PAM log messages to aid
4931 with debugging.
97994d32 4932 - (stevesk) Fix detection of pw_class struct member in configure;
4933 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4934
47a134c1 493520001002
4936 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4937 - (djm) Add host system and CC to end-of-configure report. Suggested by
4938 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4939
7322ef0e 494020000931
4941 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4942
6ac7829a 494320000930
b6490dcb 4944 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 4945 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 4946 Ben Lindstrom <mouring@pconline.com>
4947 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 4948 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 4949 very short lived X connections. Bug report from Tobias Oetiker
857040fb 4950 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 4951 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4952 patch from Pekka Savola <pekkas@netcore.fi>
58665035 4953 - (djm) Forgot to cvs add LICENSE file
dc2901a0 4954 - (djm) Add LICENSE to RPM spec files
de273eef 4955 - (djm) CVS OpenBSD sync:
4956 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4957 [clientloop.c]
4958 use debug2
4959 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4960 [auth2.c sshconnect2.c]
4961 use key_type()
4962 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4963 [channels.c]
4964 debug -> debug2 cleanup
61e96248 4965 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 4966 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4967 <Alain.St-Denis@ec.gc.ca>
61e96248 4968 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4969 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 4970 J. Barry <don@astro.cornell.edu>
6ac7829a 4971
c5d85828 497220000929
4973 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 4974 - (djm) Another off-by-one fix from Pavel Kankovsky
4975 <peak@argo.troja.mff.cuni.cz>
22d89d24 4976 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4977 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 4978 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 4979 <tim@multitalents.net>
c5d85828 4980
6fd7f731 498120000926
4982 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 4983 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 4984 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4985 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 4986
2f125ca1 498720000924
4988 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4989 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 4990 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4991 <markm@swoon.net>
2f125ca1 4992
764d4113 499320000923
61e96248 4994 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 4995 <stevesk@sweden.hp.com>
777319db 4996 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 4997 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 4998 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 4999 <stevesk@sweden.hp.com>
e79b44e1 5000 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 5001 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 5002 Michael Stone <mstone@cs.loyola.edu>
188adeb2 5003 - (djm) OpenBSD CVS sync:
5004 - markus@cvs.openbsd.org 2000/09/17 09:38:59
5005 [sshconnect2.c sshd.c]
5006 fix DEBUG_KEXDH
5007 - markus@cvs.openbsd.org 2000/09/17 09:52:51
5008 [sshconnect.c]
5009 yes no; ok niels@
5010 - markus@cvs.openbsd.org 2000/09/21 04:55:11
5011 [sshd.8]
5012 typo
5013 - markus@cvs.openbsd.org 2000/09/21 05:03:54
5014 [serverloop.c]
5015 typo
5016 - markus@cvs.openbsd.org 2000/09/21 05:11:42
5017 scp.c
5018 utime() to utimes(); mouring@pconline.com
5019 - markus@cvs.openbsd.org 2000/09/21 05:25:08
5020 sshconnect2.c
5021 change login logic in ssh2, allows plugin of other auth methods
5022 - markus@cvs.openbsd.org 2000/09/21 05:25:35
5023 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
5024 [serverloop.c]
5025 add context to dispatch_run
5026 - markus@cvs.openbsd.org 2000/09/21 05:07:52
5027 authfd.c authfd.h ssh-agent.c
5028 bug compat for old ssh.com software
764d4113 5029
7f377177 503020000920
5031 - (djm) Fix bad path substitution. Report from Andrew Miner
5032 <asminer@cs.iastate.edu>
5033
bcbf86ec 503420000916
61e96248 5035 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 5036 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 5037 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 5038 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 5039 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
5040 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 5041 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 5042 password change patch.
5043 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 5044 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
5045 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 5046 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
5047 - (djm) Re-enable int64_t types - we need them for sftp
5048 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
5049 - (djm) Update Redhat SPEC file accordingly
5050 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
5051 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 5052 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 5053 <Dirk.DeWachter@rug.ac.be>
61e96248 5054 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 5055 <larry.jones@sdrc.com>
5056 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
5057 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 5058 - (djm) Merge OpenBSD changes:
5059 - markus@cvs.openbsd.org 2000/09/05 02:59:57
5060 [session.c]
5061 print hostname (not hushlogin)
5062 - markus@cvs.openbsd.org 2000/09/05 13:18:48
5063 [authfile.c ssh-add.c]
5064 enable ssh-add -d for DSA keys
5065 - markus@cvs.openbsd.org 2000/09/05 13:20:49
5066 [sftp-server.c]
5067 cleanup
5068 - markus@cvs.openbsd.org 2000/09/06 03:46:41
5069 [authfile.h]
5070 prototype
5071 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
5072 [ALL]
61e96248 5073 cleanup copyright notices on all files. I have attempted to be
5074 accurate with the details. everything is now under Tatu's licence
5075 (which I copied from his readme), and/or the core-sdi bsd-ish thing
5076 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 5077 licence. We're not changing any rules, just being accurate.
5078 - markus@cvs.openbsd.org 2000/09/07 14:40:30
5079 [channels.c channels.h clientloop.c serverloop.c ssh.c]
5080 cleanup window and packet sizes for ssh2 flow control; ok niels
5081 - markus@cvs.openbsd.org 2000/09/07 14:53:00
5082 [scp.c]
5083 typo
5084 - markus@cvs.openbsd.org 2000/09/07 15:13:37
5085 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
5086 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
5087 [pty.c readconf.c]
5088 some more Copyright fixes
5089 - markus@cvs.openbsd.org 2000/09/08 03:02:51
5090 [README.openssh2]
5091 bye bye
5092 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
5093 [LICENCE cipher.c]
5094 a few more comments about it being ARC4 not RC4
5095 - markus@cvs.openbsd.org 2000/09/12 14:53:11
5096 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
5097 multiple debug levels
5098 - markus@cvs.openbsd.org 2000/09/14 14:25:15
5099 [clientloop.c]
5100 typo
5101 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
5102 [ssh-agent.c]
5103 check return value for setenv(3) for failure, and deal appropriately
5104
deb8d717 510520000913
5106 - (djm) Fix server not exiting with jobs in background.
5107
b5e300c2 510820000905
5109 - (djm) Import OpenBSD CVS changes
5110 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5111 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5112 implement a SFTP server. interops with sftp2, scp2 and the windows
5113 client from ssh.com
5114 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5115 [README.openssh2]
5116 sync
5117 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5118 [session.c]
5119 Wall
5120 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5121 [authfd.c ssh-agent.c]
5122 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5123 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5124 [scp.1 scp.c]
5125 cleanup and fix -S support; stevesk@sweden.hp.com
5126 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5127 [sftp-server.c]
5128 portability fixes
5129 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5130 [sftp-server.c]
5131 fix cast; mouring@pconline.com
5132 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
5133 [ssh-add.1 ssh.1]
5134 add missing .El against .Bl.
5135 - markus@cvs.openbsd.org 2000/09/04 13:03:41
5136 [session.c]
5137 missing close; ok theo
5138 - markus@cvs.openbsd.org 2000/09/04 13:07:21
5139 [session.c]
5140 fix get_last_login_time order; from andre@van-veen.de
5141 - markus@cvs.openbsd.org 2000/09/04 13:10:09
5142 [sftp-server.c]
5143 more cast fixes; from mouring@pconline.com
5144 - markus@cvs.openbsd.org 2000/09/04 13:06:04
5145 [session.c]
5146 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
5147 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 5148 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
5149
1e61f54a 515020000903
5151 - (djm) Fix Redhat init script
5152
c80876b4 515320000901
5154 - (djm) Pick up Jim's new X11-askpass
5155 - (djm) Release 2.2.0p1
5156
8b4a0d08 515720000831
bcbf86ec 5158 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 5159 <acox@cv.telegroup.com>
b817711d 5160 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 5161
0b65b628 516220000830
5163 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 5164 - (djm) Periodically rekey arc4random
5165 - (djm) Clean up diff against OpenBSD.
bcbf86ec 5166 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 5167 <stevesk@sweden.hp.com>
b33a2e6e 5168 - (djm) Quieten the pam delete credentials error message
44839801 5169 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
5170 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 5171 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 5172 - (djm) Fix doh in bsd-arc4random.c
0b65b628 5173
9aaf9be4 517420000829
bcbf86ec 5175 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
5176 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 5177 Garrick James <garrick@james.net>
b5f90139 5178 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
5179 Bastian Trompetter <btrompetter@firemail.de>
698d107e 5180 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 5181 - More OpenBSD updates:
5182 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
5183 [scp.c]
5184 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
5185 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
5186 [session.c]
5187 Wall
5188 - markus@cvs.openbsd.org 2000/08/26 04:33:43
5189 [compat.c]
5190 ssh.com-2.3.0
5191 - markus@cvs.openbsd.org 2000/08/27 12:18:05
5192 [compat.c]
5193 compatibility with future ssh.com versions
5194 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
5195 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
5196 print uid/gid as unsigned
5197 - markus@cvs.openbsd.org 2000/08/28 13:51:00
5198 [ssh.c]
5199 enable -n and -f for ssh2
5200 - markus@cvs.openbsd.org 2000/08/28 14:19:53
5201 [ssh.c]
5202 allow combination of -N and -f
5203 - markus@cvs.openbsd.org 2000/08/28 14:20:56
5204 [util.c]
5205 util.c
5206 - markus@cvs.openbsd.org 2000/08/28 14:22:02
5207 [util.c]
5208 undo
5209 - markus@cvs.openbsd.org 2000/08/28 14:23:38
5210 [util.c]
5211 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 5212
137d7b6c 521320000823
5214 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 5215 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
5216 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 5217 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 5218 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 5219 - (djm) Add local version to version.h
ea788c22 5220 - (djm) Don't reseed arc4random everytime it is used
2e73a022 5221 - (djm) OpenBSD CVS updates:
5222 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
5223 [ssh.c]
5224 accept remsh as a valid name as well; roman@buildpoint.com
5225 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
5226 [deattack.c crc32.c packet.c]
5227 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
5228 libz crc32 function yet, because it has ugly "long"'s in it;
5229 oneill@cs.sfu.ca
5230 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
5231 [scp.1 scp.c]
5232 -S prog support; tv@debian.org
5233 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
5234 [scp.c]
5235 knf
5236 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
5237 [log-client.c]
5238 shorten
5239 - markus@cvs.openbsd.org 2000/08/19 12:48:11
5240 [channels.c channels.h clientloop.c ssh.c ssh.h]
5241 support for ~. in ssh2
5242 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
5243 [crc32.h]
5244 proper prototype
5245 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 5246 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
5247 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 5248 [fingerprint.c fingerprint.h]
5249 add SSH2/DSA support to the agent and some other DSA related cleanups.
5250 (note that we cannot talk to ssh.com's ssh2 agents)
5251 - markus@cvs.openbsd.org 2000/08/19 15:55:52
5252 [channels.c channels.h clientloop.c]
5253 more ~ support for ssh2
5254 - markus@cvs.openbsd.org 2000/08/19 16:21:19
5255 [clientloop.c]
5256 oops
5257 - millert@cvs.openbsd.org 2000/08/20 12:25:53
5258 [session.c]
5259 We have to stash the result of get_remote_name_or_ip() before we
5260 close our socket or getpeername() will get EBADF and the process
5261 will exit. Only a problem for "UseLogin yes".
5262 - millert@cvs.openbsd.org 2000/08/20 12:30:59
5263 [session.c]
5264 Only check /etc/nologin if "UseLogin no" since login(1) may have its
5265 own policy on determining who is allowed to login when /etc/nologin
5266 is present. Also use the _PATH_NOLOGIN define.
5267 - millert@cvs.openbsd.org 2000/08/20 12:42:43
5268 [auth1.c auth2.c session.c ssh.c]
5269 Add calls to setusercontext() and login_get*(). We basically call
5270 setusercontext() in most places where previously we did a setlogin().
5271 Add default login.conf file and put root in the "daemon" login class.
5272 - millert@cvs.openbsd.org 2000/08/21 10:23:31
5273 [session.c]
5274 Fix incorrect PATH setting; noted by Markus.
137d7b6c 5275
c345cf9d 527620000818
5277 - (djm) OpenBSD CVS changes:
5278 - markus@cvs.openbsd.org 2000/07/22 03:14:37
5279 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
5280 random early drop; ok theo, niels
5281 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
5282 [ssh.1]
5283 typo
5284 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
5285 [sshd.8]
5286 many fixes from pepper@mail.reppep.com
5287 - provos@cvs.openbsd.org 2000/08/01 13:01:42
5288 [Makefile.in util.c aux.c]
5289 rename aux.c to util.c to help with cygwin port
5290 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
5291 [authfd.c]
5292 correct sun_len; Alexander@Leidinger.net
5293 - provos@cvs.openbsd.org 2000/08/02 10:27:17
5294 [readconf.c sshd.8]
5295 disable kerberos authentication by default
5296 - provos@cvs.openbsd.org 2000/08/02 11:27:05
5297 [sshd.8 readconf.c auth-krb4.c]
5298 disallow kerberos authentication if we can't verify the TGT; from
5299 dugsong@
5300 kerberos authentication is on by default only if you have a srvtab.
5301 - markus@cvs.openbsd.org 2000/08/04 14:30:07
5302 [auth.c]
5303 unused
5304 - markus@cvs.openbsd.org 2000/08/04 14:30:35
5305 [sshd_config]
5306 MaxStartups
5307 - markus@cvs.openbsd.org 2000/08/15 13:20:46
5308 [authfd.c]
5309 cleanup; ok niels@
5310 - markus@cvs.openbsd.org 2000/08/17 14:05:10
5311 [session.c]
5312 cleanup login(1)-like jobs, no duplicate utmp entries
5313 - markus@cvs.openbsd.org 2000/08/17 14:06:34
5314 [session.c sshd.8 sshd.c]
5315 sshd -u len, similar to telnetd
1a022229 5316 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 5317 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 5318
416ed5a7 531920000816
5320 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 5321 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 5322 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 5323 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 5324 implementation.
ba606eb2 5325 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 5326
dbaa2e87 532720000815
5328 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 5329 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
5330 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 5331 - (djm) Don't seek in directory based lastlogs
bcbf86ec 5332 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 5333 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 5334 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 5335
6c33bf70 533620000813
5337 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
5338 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
5339
3fcce26c 534020000809
bcbf86ec 5341 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 5342 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 5343 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 5344 <charles@comm.polymtl.ca>
3fcce26c 5345
71d43804 534620000808
5347 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
5348 time, spec file cleanup.
5349
f9bcea07 535020000807
378f2232 5351 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 5352 - (djm) Suppress error messages on channel close shutdown() failurs
5353 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 5354 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 5355
bcf89935 535620000725
5357 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
5358
4c8722d9 535920000721
5360 - (djm) OpenBSD CVS updates:
5361 - markus@cvs.openbsd.org 2000/07/16 02:27:22
5362 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
5363 [sshconnect1.c sshconnect2.c]
5364 make ssh-add accept dsa keys (the agent does not)
5365 - djm@cvs.openbsd.org 2000/07/17 19:25:02
5366 [sshd.c]
5367 Another closing of stdin; ok deraadt
5368 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5369 [dsa.c]
5370 missing free, reorder
5371 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5372 [ssh-keygen.1]
5373 document input and output files
5374
240777b8 537520000720
4c8722d9 5376 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 5377
3c7def32 537820000716
4c8722d9 5379 - (djm) Release 2.1.1p4
3c7def32 5380
819b676f 538120000715
704b1659 5382 - (djm) OpenBSD CVS updates
5383 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5384 [aux.c readconf.c servconf.c ssh.h]
5385 allow multiple whitespace but only one '=' between tokens, bug report from
5386 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5387 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5388 [clientloop.c]
5389 typo; todd@fries.net
5390 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5391 [scp.c]
5392 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5393 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5394 [readconf.c servconf.c]
5395 allow leading whitespace. ok niels
5396 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5397 [ssh-keygen.c ssh.c]
5398 Always create ~/.ssh with mode 700; ok Markus
819b676f 5399 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5400 - Include floatingpoint.h for entropy.c
5401 - strerror replacement
704b1659 5402
3f7a7e4a 540320000712
c37fb3c1 5404 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5405 - (djm) OpenBSD CVS Updates:
5406 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5407 [session.c sshd.c ]
5408 make MaxStartups code still work with -d; djm
5409 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5410 [readconf.c ssh_config]
5411 disable FallBackToRsh by default
c37fb3c1 5412 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5413 Ben Lindstrom <mouring@pconline.com>
1e970014 5414 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5415 spec file.
dcb36e5d 5416 - (djm) Released 2.1.1p3
3f7a7e4a 5417
56118702 541820000711
5419 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5420 <tbert@abac.com>
132dd316 5421 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 5422 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 5423 <mouring@pconline.com>
bcbf86ec 5424 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 5425 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 5426 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
5427 to compile on more platforms (incl NeXT).
cc6f2c4c 5428 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 5429 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 5430 - (djm) OpenBSD CVS updates:
5431 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5432 [authfd.c]
5433 cleanup, less cut&paste
5434 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5435 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 5436 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 5437 theo and me
5438 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5439 [session.c]
5440 use no_x11_forwarding_flag correctly; provos ok
5441 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5442 [sshd.c]
5443 typo
5444 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5445 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 5446 Insert more missing .El directives. Our troff really should identify
089fbbd2 5447 these and spit out a warning.
5448 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5449 [auth-rsa.c auth2.c ssh-keygen.c]
5450 clean code is good code
5451 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5452 [serverloop.c]
5453 sense of port forwarding flag test was backwards
5454 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5455 [compat.c readconf.c]
5456 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5457 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5458 [auth.h]
5459 KNF
5460 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5461 [compat.c readconf.c]
5462 Better conditions for strsep() ending.
5463 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5464 [readconf.c]
5465 Get the correct message on errors. (niels@ ok)
5466 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5467 [cipher.c kex.c servconf.c]
5468 strtok() --> strsep(). (niels@ ok)
5540ea9b 5469 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5470 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5471 builds)
229f64ee 5472 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5473
a8545c6c 547420000709
5475 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5476 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5477 - (djm) Match prototype and function declaration for rresvport_af.
5478 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5479 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5480 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5481 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5482 <jimw@peisj.pebio.com>
264dce47 5483 - (djm) Fix pam sprintf fix
5484 - (djm) Cleanup entropy collection code a little more. Split initialisation
5485 from seeding, perform intialisation immediatly at start, be careful with
5486 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5487 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5488 Including sigaction() et al. replacements
bcbf86ec 5489 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5490 <tbert@abac.com>
a8545c6c 5491
e2902a5b 549220000708
bcbf86ec 5493 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5494 Aaron Hopkins <aaron@die.net>
7a33f831 5495 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5496 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5497 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5498 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5499 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5500 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5501 - (djm) Don't use inet_addr.
e2902a5b 5502
5637650d 550320000702
5504 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5505 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5506 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5507 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5508 Chris, the Young One <cky@pobox.com>
bcbf86ec 5509 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5510 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5511
388e9f9f 551220000701
5513 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5514 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5515 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5516 <vinschen@cygnus.com>
30228d7c 5517 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5518 - (djm) Added check for broken snprintf() functions which do not correctly
5519 terminate output string and attempt to use replacement.
46158300 5520 - (djm) Released 2.1.1p2
388e9f9f 5521
9f32ceb4 552220000628
5523 - (djm) Fixes to lastlog code for Irix
5524 - (djm) Use atomicio in loginrec
3206bb3b 5525 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5526 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5527 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5528 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5529 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5530
d8caae24 553120000627
5532 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5533 - (djm) Formatting
d8caae24 5534
fe30cc2e 553520000626
3e98362e 5536 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5537 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5538 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5539 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5540 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5541 - (djm) Fix fixed EGD code.
3e98362e 5542 - OpenBSD CVS update
5543 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5544 [channels.c]
5545 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5546
1c04b088 554720000623
bcbf86ec 5548 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5549 Svante Signell <svante.signell@telia.com>
5550 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5551 - OpenBSD CVS Updates:
5552 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5553 [sshd.c]
5554 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5555 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5556 [auth-krb4.c key.c radix.c uuencode.c]
5557 Missing CVS idents; ok markus
1c04b088 5558
f528fdf2 555920000622
5560 - (djm) Automatically generate host key during "make install". Suggested
5561 by Gary E. Miller <gem@rellim.com>
5562 - (djm) Paranoia before kill() system call
74fc9186 5563 - OpenBSD CVS Updates:
5564 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5565 [auth2.c compat.c compat.h sshconnect2.c]
5566 make userauth+pubkey interop with ssh.com-2.2.0
5567 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5568 [dsa.c]
5569 mem leak + be more paranoid in dsa_verify.
5570 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5571 [key.c]
5572 cleanup fingerprinting, less hardcoded sizes
5573 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5574 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5575 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5576 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5577 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5578 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5579 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5580 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5581 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5582 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5583 OpenBSD tag
5584 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5585 sshconnect2.c missing free; nuke old comment
f528fdf2 5586
e5fe9a1f 558720000620
5588 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5589 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5590 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5591 - (djm) Typo in loginrec.c
e5fe9a1f 5592
cbd7492e 559320000618
5594 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5595 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5596 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5597 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5598 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5599 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5600 Martin Petrak <petrak@spsknm.schools.sk>
5601 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5602 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5603 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5604 - OpenBSD CVS updates:
5605 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5606 [channels.c]
5607 everyone says "nix it" (remove protocol 2 debugging message)
5608 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5609 [sshconnect.c]
5610 allow extended server banners
5611 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5612 [sshconnect.c]
5613 missing atomicio, typo
5614 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5615 [servconf.c servconf.h session.c sshd.8 sshd_config]
5616 add support for ssh v2 subsystems. ok markus@.
5617 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5618 [readconf.c servconf.c]
5619 include = in WHITESPACE; markus ok
5620 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5621 [auth2.c]
5622 implement bug compatibility with ssh-2.0.13 pubkey, server side
5623 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5624 [compat.c]
5625 initial support for ssh.com's 2.2.0
5626 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5627 [scp.c]
5628 typo
5629 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5630 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5631 split auth-rsa option parsing into auth-options
5632 add options support to authorized_keys2
5633 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5634 [session.c]
5635 typo
cbd7492e 5636
509b1f88 563720000613
5638 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5639 - Platform define for SCO 3.x which breaks on /dev/ptmx
5640 - Detect and try to fix missing MAXPATHLEN
a4d05724 5641 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5642 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5643
09564242 564420000612
5645 - (djm) Glob manpages in RPM spec files to catch compressed files
5646 - (djm) Full license in auth-pam.c
08ae384f 5647 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5648 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5649 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5650 def'd
5651 - Set AIX to use preformatted manpages
61e96248 5652
74b224a0 565320000610
5654 - (djm) Minor doc tweaks
217ab55e 5655 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5656
32c80420 565720000609
5658 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5659 (in favour of utmpx) on Solaris 8
5660
fa649821 566120000606
48c99b2c 5662 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5663 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5664 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5665 timeout
f988dce5 5666 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5667 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5668 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5669 <tibbs@math.uh.edu>
1e83f2a2 5670 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5671 <zack@wolery.cumb.org>
fa649821 5672 - (djm) OpenBSD CVS updates:
5673 - todd@cvs.openbsd.org
5674 [sshconnect2.c]
5675 teach protocol v2 to count login failures properly and also enable an
5676 explanation of why the password prompt comes up again like v1; this is NOT
5677 crypto
61e96248 5678 - markus@cvs.openbsd.org
fa649821 5679 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5680 xauth_location support; pr 1234
5681 [readconf.c sshconnect2.c]
5682 typo, unused
5683 [session.c]
5684 allow use_login only for login sessions, otherwise remote commands are
5685 execed with uid==0
5686 [sshd.8]
5687 document UseLogin better
5688 [version.h]
5689 OpenSSH 2.1.1
5690 [auth-rsa.c]
bcbf86ec 5691 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5692 negative match or no match at all
5693 [channels.c hostfile.c match.c]
bcbf86ec 5694 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5695 kris@FreeBSD.org
5696
8e7b16f8 569720000606
bcbf86ec 5698 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5699 configure.
5700
d7c0f3d5 570120000604
5702 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5703 - (andre) login code changes based on djm feedback
d7c0f3d5 5704
2d6c411f 570520000603
5706 - (andre) New login code
5707 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5708 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5709
5daf7064 571020000531
5711 - Cleanup of auth.c, login.c and fake-*
5712 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5713 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5714 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5715 of fallback DIY code.
5daf7064 5716
b9f446d1 571720000530
5718 - Define atexit for old Solaris
b02ebca1 5719 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5720 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5721 - OpenBSD CVS updates:
5722 - markus@cvs.openbsd.org
5723 [session.c]
5724 make x11-fwd work w/ localhost (xauth add host/unix:11)
5725 [cipher.c compat.c readconf.c servconf.c]
5726 check strtok() != NULL; ok niels@
5727 [key.c]
5728 fix key_read() for uuencoded keys w/o '='
5729 [serverloop.c]
5730 group ssh1 vs. ssh2 in serverloop
5731 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5732 split kexinit/kexdh, factor out common code
5733 [readconf.c ssh.1 ssh.c]
5734 forwardagent defaults to no, add ssh -A
5735 - theo@cvs.openbsd.org
5736 [session.c]
5737 just some line shortening
60688ef9 5738 - Released 2.1.0p3
b9f446d1 5739
29611d9c 574020000520
5741 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5742 - Don't touch utmp if USE_UTMPX defined
a423beaf 5743 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5744 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5745 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5746 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5747 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5748 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5749 - Doc cleanup
29611d9c 5750
301e9b01 575120000518
5752 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5753 - OpenBSD CVS updates:
5754 - markus@cvs.openbsd.org
5755 [sshconnect.c]
5756 copy only ai_addrlen bytes; misiek@pld.org.pl
5757 [auth.c]
bcbf86ec 5758 accept an empty shell in authentication; bug reported by
301e9b01 5759 chris@tinker.ucr.edu
5760 [serverloop.c]
5761 we don't have stderr for interactive terminal sessions (fcntl errors)
5762
ad85db64 576320000517
5764 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5765 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5766 - Fixes erroneous printing of debug messages to syslog
5767 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5768 - Gives useful error message if PRNG initialisation fails
5769 - Reduced ssh startup delay
5770 - Measures cumulative command time rather than the time between reads
704b1659 5771 after select()
ad85db64 5772 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5773 optionally run 'ent' to measure command entropy
c1ef8333 5774 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5775 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5776 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5777 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5778 - OpenBSD CVS update:
bcbf86ec 5779 - markus@cvs.openbsd.org
0e73cc53 5780 [ssh.c]
5781 fix usage()
5782 [ssh2.h]
5783 draft-ietf-secsh-architecture-05.txt
5784 [ssh.1]
5785 document ssh -T -N (ssh2 only)
5786 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5787 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5788 [aux.c]
5789 missing include
c04f75f1 5790 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5791 - INSTALL typo and URL fix
5792 - Makefile fix
5793 - Solaris fixes
bcbf86ec 5794 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 5795 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 5796 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 5797 - Detect OpenSSL seperatly from RSA
bcbf86ec 5798 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 5799 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 5800
3d1a1654 580120000513
bcbf86ec 5802 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 5803 <misiek@pld.org.pl>
5804
d02a3a00 580520000511
bcbf86ec 5806 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 5807 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 5808 - "make host-key" fix for Irix
d02a3a00 5809
d0c832f3 581020000509
5811 - OpenBSD CVS update
5812 - markus@cvs.openbsd.org
5813 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5814 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5815 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5816 - hugh@cvs.openbsd.org
5817 [ssh.1]
5818 - zap typo
5819 [ssh-keygen.1]
5820 - One last nit fix. (markus approved)
5821 [sshd.8]
5822 - some markus certified spelling adjustments
5823 - markus@cvs.openbsd.org
5824 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5825 [sshconnect2.c ]
5826 - bug compat w/ ssh-2.0.13 x11, split out bugs
5827 [nchan.c]
5828 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5829 [ssh-keygen.c]
5830 - handle escapes in real and original key format, ok millert@
5831 [version.h]
5832 - OpenSSH-2.1
3dc1102e 5833 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 5834 - Doc updates
bcbf86ec 5835 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 5836 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 5837
ebdeb9a8 583820000508
5839 - Makefile and RPM spec fixes
5840 - Generate DSA host keys during "make key" or RPM installs
f6cde515 5841 - OpenBSD CVS update
5842 - markus@cvs.openbsd.org
5843 [clientloop.c sshconnect2.c]
5844 - make x11-fwd interop w/ ssh-2.0.13
5845 [README.openssh2]
5846 - interop w/ SecureFX
5847 - Release 2.0.0beta2
ebdeb9a8 5848
bcbf86ec 5849 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 5850 <andre.lucas@dial.pipex.com>
5851
1d1ffb87 585220000507
5853 - Remove references to SSLeay.
5854 - Big OpenBSD CVS update
5855 - markus@cvs.openbsd.org
5856 [clientloop.c]
5857 - typo
5858 [session.c]
5859 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5860 [session.c]
5861 - update proctitle for proto 1, too
5862 [channels.h nchan.c serverloop.c session.c sshd.c]
5863 - use c-style comments
5864 - deraadt@cvs.openbsd.org
5865 [scp.c]
5866 - more atomicio
bcbf86ec 5867 - markus@cvs.openbsd.org
1d1ffb87 5868 [channels.c]
5869 - set O_NONBLOCK
5870 [ssh.1]
5871 - update AUTHOR
5872 [readconf.c ssh-keygen.c ssh.h]
5873 - default DSA key file ~/.ssh/id_dsa
5874 [clientloop.c]
5875 - typo, rm verbose debug
5876 - deraadt@cvs.openbsd.org
5877 [ssh-keygen.1]
5878 - document DSA use of ssh-keygen
5879 [sshd.8]
5880 - a start at describing what i understand of the DSA side
5881 [ssh-keygen.1]
5882 - document -X and -x
5883 [ssh-keygen.c]
5884 - simplify usage
bcbf86ec 5885 - markus@cvs.openbsd.org
1d1ffb87 5886 [sshd.8]
5887 - there is no rhosts_dsa
5888 [ssh-keygen.1]
5889 - document -y, update -X,-x
5890 [nchan.c]
5891 - fix close for non-open ssh1 channels
5892 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5893 - s/DsaKey/HostDSAKey/, document option
5894 [sshconnect2.c]
5895 - respect number_of_password_prompts
5896 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5897 - GatewayPorts for sshd, ok deraadt@
5898 [ssh-add.1 ssh-agent.1 ssh.1]
5899 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5900 [ssh.1]
5901 - more info on proto 2
5902 [sshd.8]
5903 - sync AUTHOR w/ ssh.1
5904 [key.c key.h sshconnect.c]
5905 - print key type when talking about host keys
5906 [packet.c]
5907 - clear padding in ssh2
5908 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5909 - replace broken uuencode w/ libc b64_ntop
5910 [auth2.c]
5911 - log failure before sending the reply
5912 [key.c radix.c uuencode.c]
5913 - remote trailing comments before calling __b64_pton
5914 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5915 [sshconnect2.c sshd.8]
5916 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5917 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5918
1a11e1ae 591920000502
0fbe8c74 5920 - OpenBSD CVS update
5921 [channels.c]
5922 - init all fds, close all fds.
5923 [sshconnect2.c]
5924 - check whether file exists before asking for passphrase
5925 [servconf.c servconf.h sshd.8 sshd.c]
5926 - PidFile, pr 1210
5927 [channels.c]
5928 - EINTR
5929 [channels.c]
5930 - unbreak, ok niels@
5931 [sshd.c]
5932 - unlink pid file, ok niels@
5933 [auth2.c]
5934 - Add missing #ifdefs; ok - markus
bcbf86ec 5935 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 5936 gathering commands from a text file
1a11e1ae 5937 - Release 2.0.0beta1
5938
c4bc58eb 593920000501
5940 - OpenBSD CVS update
5941 [packet.c]
5942 - send debug messages in SSH2 format
3189621b 5943 [scp.c]
5944 - fix very rare EAGAIN/EINTR issues; based on work by djm
5945 [packet.c]
5946 - less debug, rm unused
5947 [auth2.c]
5948 - disable kerb,s/key in ssh2
5949 [sshd.8]
5950 - Minor tweaks and typo fixes.
5951 [ssh-keygen.c]
5952 - Put -d into usage and reorder. markus ok.
bcbf86ec 5953 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 5954 <karn@ka9q.ampr.org>
bcbf86ec 5955 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 5956 <andre.lucas@dial.pipex.com>
0d5f7abc 5957 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5958 <gd@hilb1.medat.de>
8cb940db 5959 - Add some missing ifdefs to auth2.c
8af50c98 5960 - Deprecate perl-tk askpass.
52bcc044 5961 - Irix portability fixes - don't include netinet headers more than once
5962 - Make sure we don't save PRNG seed more than once
c4bc58eb 5963
2b763e31 596420000430
5965 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 5966 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5967 patch.
5968 - Adds timeout to entropy collection
5969 - Disables slow entropy sources
5970 - Load and save seed file
bcbf86ec 5971 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 5972 saved in root's .ssh directory)
5973 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 5974 - More OpenBSD updates:
5975 [session.c]
5976 - don't call chan_write_failed() if we are not writing
5977 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5978 - keysize warnings error() -> log()
2b763e31 5979
a306f2dd 598020000429
5981 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5982 [README.openssh2]
5983 - interop w/ F-secure windows client
5984 - sync documentation
5985 - ssh_host_dsa_key not ssh_dsa_key
5986 [auth-rsa.c]
5987 - missing fclose
5988 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5989 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5990 [sshd.c uuencode.c uuencode.h authfile.h]
5991 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5992 for trading keys with the real and the original SSH, directly from the
5993 people who invented the SSH protocol.
5994 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5995 [sshconnect1.c sshconnect2.c]
5996 - split auth/sshconnect in one file per protocol version
5997 [sshconnect2.c]
5998 - remove debug
5999 [uuencode.c]
6000 - add trailing =
6001 [version.h]
6002 - OpenSSH-2.0
6003 [ssh-keygen.1 ssh-keygen.c]
6004 - add -R flag: exit code indicates if RSA is alive
6005 [sshd.c]
6006 - remove unused
6007 silent if -Q is specified
6008 [ssh.h]
6009 - host key becomes /etc/ssh_host_dsa_key
6010 [readconf.c servconf.c ]
6011 - ssh/sshd default to proto 1 and 2
6012 [uuencode.c]
6013 - remove debug
6014 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
6015 - xfree DSA blobs
6016 [auth2.c serverloop.c session.c]
6017 - cleanup logging for sshd/2, respect PasswordAuth no
6018 [sshconnect2.c]
6019 - less debug, respect .ssh/config
6020 [README.openssh2 channels.c channels.h]
bcbf86ec 6021 - clientloop.c session.c ssh.c
a306f2dd 6022 - support for x11-fwding, client+server
6023
0ac7199f 602420000421
6025 - Merge fix from OpenBSD CVS
6026 [ssh-agent.c]
6027 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
6028 via Debian bug #59926
18ba2aab 6029 - Define __progname in session.c if libc doesn't
6030 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 6031 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 6032 <David.DelPiero@qed.qld.gov.au>
0ac7199f 6033
e1b37056 603420000420
bcbf86ec 6035 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 6036 <andre.lucas@dial.pipex.com>
9da5c3c9 6037 - Sync with OpenBSD CVS:
6038 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
6039 - pid_t
6040 [session.c]
6041 - remove bogus chan_read_failed. this could cause data
6042 corruption (missing data) at end of a SSH2 session.
4e577b89 6043 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
6044 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
6045 - Use vhangup to clean up Linux ttys
6046 - Force posix getopt processing on GNU libc systems
371ecff9 6047 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 6048 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 6049
d6f24e45 605020000419
6051 - OpenBSD CVS updates
6052 [channels.c]
6053 - fix pr 1196, listen_port and port_to_connect interchanged
6054 [scp.c]
bcbf86ec 6055 - after completion, replace the progress bar ETA counter with a final
d6f24e45 6056 elapsed time; my idea, aaron wrote the patch
6057 [ssh_config sshd_config]
6058 - show 'Protocol' as an example, ok markus@
6059 [sshd.c]
6060 - missing xfree()
6061 - Add missing header to bsd-misc.c
6062
35484284 606320000416
6064 - Reduce diff against OpenBSD source
bcbf86ec 6065 - All OpenSSL includes are now unconditionally referenced as
35484284 6066 openssl/foo.h
6067 - Pick up formatting changes
6068 - Other minor changed (typecasts, etc) that I missed
6069
6ae2364d 607020000415
6071 - OpenBSD CVS updates.
6072 [ssh.1 ssh.c]
6073 - ssh -2
6074 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
6075 [session.c sshconnect.c]
6076 - check payload for (illegal) extra data
6077 [ALL]
6078 whitespace cleanup
6079
c323ac76 608020000413
6081 - INSTALL doc updates
f54651ce 6082 - Merged OpenBSD updates to include paths.
bcbf86ec 6083
a8be9f80 608420000412
6085 - OpenBSD CVS updates:
6086 - [channels.c]
6087 repair x11-fwd
6088 - [sshconnect.c]
6089 fix passwd prompt for ssh2, less debugging output.
6090 - [clientloop.c compat.c dsa.c kex.c sshd.c]
6091 less debugging output
6092 - [kex.c kex.h sshconnect.c sshd.c]
6093 check for reasonable public DH values
6094 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
6095 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
6096 add Cipher and Protocol options to ssh/sshd, e.g.:
6097 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
6098 arcfour,3des-cbc'
6099 - [sshd.c]
6100 print 1.99 only if server supports both
6101
18e92801 610220000408
6103 - Avoid some compiler warnings in fake-get*.c
6104 - Add IPTOS macros for systems which lack them
9d98aaf6 6105 - Only set define entropy collection macros if they are found
e78a59f5 6106 - More large OpenBSD CVS updates:
6107 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6108 [session.h ssh.h sshd.c README.openssh2]
6109 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6110 - [channels.c]
6111 no adjust after close
6112 - [sshd.c compat.c ]
6113 interop w/ latest ssh.com windows client.
61e96248 6114
8ce64345 611520000406
6116 - OpenBSD CVS update:
6117 - [channels.c]
6118 close efd on eof
6119 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6120 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6121 - [sshconnect.c]
6122 missing free.
6123 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6124 remove unused argument, split cipher_mask()
6125 - [clientloop.c]
6126 re-order: group ssh1 vs. ssh2
6127 - Make Redhat spec require openssl >= 0.9.5a
6128
e7627112 612920000404
6130 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 6131 - OpenBSD CVS update:
6132 - [packet.h packet.c]
6133 ssh2 packet format
6134 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
6135 [channels.h channels.c]
6136 channel layer support for ssh2
6137 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
6138 DSA, keyexchange, algorithm agreement for ssh2
6c081128 6139 - Generate manpages before make install not at the end of make all
6140 - Don't seed the rng quite so often
6141 - Always reseed rng when requested
e7627112 6142
bfc9a610 614320000403
6144 - Wrote entropy collection routines for systems that lack /dev/random
6145 and EGD
837c30b8 6146 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 6147
7368a6c8 614820000401
6149 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
6150 - [auth.c session.c sshd.c auth.h]
6151 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
6152 - [bufaux.c bufaux.h]
6153 support ssh2 bignums
6154 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
6155 [readconf.c ssh.c ssh.h serverloop.c]
6156 replace big switch() with function tables (prepare for ssh2)
6157 - [ssh2.h]
6158 ssh2 message type codes
6159 - [sshd.8]
6160 reorder Xr to avoid cutting
6161 - [serverloop.c]
6162 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
6163 - [channels.c]
6164 missing close
6165 allow bigger packets
6166 - [cipher.c cipher.h]
6167 support ssh2 ciphers
6168 - [compress.c]
6169 cleanup, less code
6170 - [dispatch.c dispatch.h]
6171 function tables for different message types
6172 - [log-server.c]
6173 do not log() if debuggin to stderr
6174 rename a cpp symbol, to avoid param.h collision
6175 - [mpaux.c]
6176 KNF
6177 - [nchan.c]
6178 sync w/ channels.c
6179
f5238bee 618020000326
6181 - Better tests for OpenSSL w/ RSAref
bcbf86ec 6182 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 6183 Ben Lindstrom <mouring@pconline.com>
4fe2af09 6184 - OpenBSD CVS update
6185 - [auth-krb4.c]
6186 -Wall
6187 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
6188 [match.h ssh.c ssh.h sshconnect.c sshd.c]
6189 initial support for DSA keys. ok deraadt@, niels@
6190 - [cipher.c cipher.h]
6191 remove unused cipher_attack_detected code
6192 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6193 Fix some formatting problems I missed before.
6194 - [ssh.1 sshd.8]
6195 fix spelling errors, From: FreeBSD
6196 - [ssh.c]
6197 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 6198
0024a081 619920000324
6200 - Released 1.2.3
6201
bd499f9e 620220000317
6203 - Clarified --with-default-path option.
6204 - Added -blibpath handling for AIX to work around stupid runtime linking.
6205 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 6206 <jmknoble@jmknoble.cx>
474b5fef 6207 - Checks for 64 bit int types. Problem report from Mats Fredholm
6208 <matsf@init.se>
610cd5c6 6209 - OpenBSD CVS updates:
bcbf86ec 6210 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 6211 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
6212 [sshd.c]
6213 pedantic: signed vs. unsigned, void*-arithm, etc
6214 - [ssh.1 sshd.8]
6215 Various cleanups and standardizations.
bcbf86ec 6216 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 6217 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 6218
4696775a 621920000316
bcbf86ec 6220 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 6221 Hesprich <dghespri@sprintparanet.com>
d423d822 6222 - Propogate LD through to Makefile
b7a9ce47 6223 - Doc cleanups
2ba2a610 6224 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 6225
cb0b7ea4 622620000315
6227 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
6228 problems with gcc/Solaris.
bcbf86ec 6229 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 6230 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 6231 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 6232 Debian package, README file and chroot patch from Ricardo Cerqueira
6233 <rmcc@clix.pt>
bcbf86ec 6234 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 6235 option.
6236 - Slight cleanup to doc files
b14b2ae7 6237 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 6238
a8ed9fd9 623920000314
bcbf86ec 6240 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 6241 peter@frontierflying.com
84afc958 6242 - Include /usr/local/include and /usr/local/lib for systems that don't
6243 do it themselves
6244 - -R/usr/local/lib for Solaris
6245 - Fix RSAref detection
6246 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 6247
bcf36c78 624820000311
6249 - Detect RSAref
43e48848 6250 - OpenBSD CVS change
6251 [sshd.c]
6252 - disallow guessing of root password
867dbf40 6253 - More configure fixes
80faa19f 6254 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 6255
c8d54615 625620000309
6257 - OpenBSD CVS updates to v1.2.3
704b1659 6258 [ssh.h atomicio.c]
6259 - int atomicio -> ssize_t (for alpha). ok deraadt@
6260 [auth-rsa.c]
6261 - delay MD5 computation until client sends response, free() early, cleanup.
6262 [cipher.c]
6263 - void* -> unsigned char*, ok niels@
6264 [hostfile.c]
6265 - remove unused variable 'len'. fix comments.
6266 - remove unused variable
6267 [log-client.c log-server.c]
6268 - rename a cpp symbol, to avoid param.h collision
6269 [packet.c]
6270 - missing xfree()
6271 - getsockname() requires initialized tolen; andy@guildsoftware.com
6272 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6273 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6274 [pty.c pty.h]
bcbf86ec 6275 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 6276 pty.c ok provos@, dugsong@
704b1659 6277 [readconf.c]
6278 - turn off x11-fwd for the client, too.
6279 [rsa.c]
6280 - PKCS#1 padding
6281 [scp.c]
6282 - allow '.' in usernames; from jedgar@fxp.org
6283 [servconf.c]
6284 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
6285 - sync with sshd_config
6286 [ssh-keygen.c]
6287 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
6288 [ssh.1]
6289 - Change invalid 'CHAT' loglevel to 'VERBOSE'
6290 [ssh.c]
6291 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
6292 - turn off x11-fwd for the client, too.
6293 [sshconnect.c]
6294 - missing xfree()
6295 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
6296 - read error vs. "Connection closed by remote host"
6297 [sshd.8]
6298 - ie. -> i.e.,
6299 - do not link to a commercial page..
6300 - sync with sshd_config
6301 [sshd.c]
6302 - no need for poll.h; from bright@wintelcom.net
6303 - log with level log() not fatal() if peer behaves badly.
6304 - don't panic if client behaves strange. ok deraadt@
6305 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
6306 - delay close() of pty until the pty has been chowned back to root
6307 - oops, fix comment, too.
6308 - missing xfree()
6309 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
6310 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 6311 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 6312 pty.c ok provos@, dugsong@
6313 - create x11 cookie file
6314 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
6315 - version 1.2.3
c8d54615 6316 - Cleaned up
bcbf86ec 6317 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 6318 required after OpenBSD updates)
c8d54615 6319
07055445 632020000308
6321 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
6322
632320000307
6324 - Released 1.2.2p1
6325
9c8c3fc6 632620000305
6327 - Fix DEC compile fix
54096dcc 6328 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 6329 - Check for getpagesize in libucb.a if not found in libc. Fix for old
6330 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6331 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 6332 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 6333
6bf4d066 633420000303
6335 - Added "make host-key" target, Suggestion from Dominik Brettnacher
6336 <domi@saargate.de>
bcbf86ec 6337 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 6338 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
6339 Miskiewicz <misiek@pld.org.pl>
22fa590f 6340 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6341 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 6342
a0391976 634320000302
6344 - Big cleanup of autoconf code
6345 - Rearranged to be a little more logical
6346 - Added -R option for Solaris
6347 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
6348 to detect library and header location _and_ ensure library has proper
6349 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 6350 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 6351 - Avoid warning message with Unix98 ptys
bcbf86ec 6352 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 6353 platform-specific code.
6354 - Document some common problems
bcbf86ec 6355 - Allow root access to any key. Patch from
81eef326 6356 markus.friedl@informatik.uni-erlangen.de
a0391976 6357
f55afe71 635820000207
6359 - Removed SOCKS code. Will support through a ProxyCommand.
6360
d07d1c58 636120000203
6362 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 6363 - Add --with-ssl-dir option
d07d1c58 6364
9d5f374b 636520000202
bcbf86ec 6366 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 6367 <jmd@aoe.vt.edu>
6b1f3fdb 6368 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6369 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 6370 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 6371
bc8c2601 637220000201
6373 - Use socket pairs by default (instead of pipes). Prevents race condition
6374 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6375
69c76614 637620000127
6377 - Seed OpenSSL's random number generator before generating RSA keypairs
6378 - Split random collector into seperate file
aaf2abd7 6379 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6380
f9507c24 638120000126
6382 - Released 1.2.2 stable
6383
bcbf86ec 6384 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6385 mouring@newton.pconline.com
bcbf86ec 6386 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6387 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6388 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6389 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6390
bfae20ad 639120000125
bcbf86ec 6392 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6393 <andre.lucas@dial.pipex.com>
07b0cb78 6394 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6395 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6396 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6397 <gem@rellim.com>
6398 - New URL for x11-ssh-askpass.
bcbf86ec 6399 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6400 <jmknoble@jmknoble.cx>
bcbf86ec 6401 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6402 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6403 - Updated RPM spec files to use DESTDIR
bfae20ad 6404
bb58aa4b 640520000124
6406 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6407 increment)
6408
d45317d8 640920000123
6410 - OpenBSD CVS:
6411 - [packet.c]
6412 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 6413 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 6414 <drankin@bohemians.lexington.ky.us>
12aa90af 6415 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 6416
e844f761 641720000122
6418 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6419 <bent@clark.net>
c54a6257 6420 - Merge preformatted manpage patch from Andre Lucas
6421 <andre.lucas@dial.pipex.com>
8eb34e02 6422 - Make IPv4 use the default in RPM packages
6423 - Irix uses preformatted manpages
1e64903d 6424 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
6425 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 6426 - OpenBSD CVS updates:
6427 - [packet.c]
6428 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6429 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6430 - [sshd.c]
6431 log with level log() not fatal() if peer behaves badly.
6432 - [readpass.c]
bcbf86ec 6433 instead of blocking SIGINT, catch it ourselves, so that we can clean
6434 the tty modes up and kill ourselves -- instead of our process group
61e96248 6435 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 6436 people with cbreak shells never even noticed..
399d9d44 6437 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6438 ie. -> i.e.,
e844f761 6439
4c8ef3fb 644020000120
6441 - Don't use getaddrinfo on AIX
7b2ea3a1 6442 - Update to latest OpenBSD CVS:
6443 - [auth-rsa.c]
6444 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6445 - [sshconnect.c]
6446 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6447 - destroy keys earlier
bcbf86ec 6448 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6449 ok: provos@
7b2ea3a1 6450 - [sshd.c]
6451 - no need for poll.h; from bright@wintelcom.net
6452 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6453 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6454 ok: provos@
f3bba493 6455 - Big manpage and config file cleanup from Andre Lucas
6456 <andre.lucas@dial.pipex.com>
5f4fdfae 6457 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6458 - Doc updates
d468fc76 6459 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6460 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6461
082bbfb3 646220000119
20af321f 6463 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6464 - Compile fix from Darren_Hall@progressive.com
59e76f33 6465 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6466 addresses using getaddrinfo(). Added a configure switch to make the
6467 default lookup mode AF_INET
082bbfb3 6468
a63a7f37 646920000118
6470 - Fixed --with-pid-dir option
51a6baf8 6471 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6472 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6473 <andre.lucas@dial.pipex.com>
a63a7f37 6474
f914c7fb 647520000117
6476 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6477 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6478 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6479 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6480 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6481 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6482 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6483 deliver (no IPv6 kernel support)
80a44451 6484 - Released 1.2.1pre27
f914c7fb 6485
f4a7cf29 6486 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6487 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6488 <jhuuskon@hytti.uku.fi>
bcbf86ec 6489 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6490 further testing.
5957fd29 6491 - Patch from Christos Zoulas <christos@zoulas.com>
6492 - Try $prefix first when looking for OpenSSL.
6493 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6494 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6495 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6496
47e45e44 649720000116
6498 - Renamed --with-xauth-path to --with-xauth
6499 - Added --with-pid-dir option
6500 - Released 1.2.1pre26
6501
a82ef8ae 6502 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6503 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6504 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6505
5cdfe03f 650620000115
6507 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6508 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6509 Nordby <anders@fix.no>
bcbf86ec 6510 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6511 openpty. Report from John Seifarth <john@waw.be>
6512 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6513 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6514 <gem@rellim.com>
6515 - Use __snprintf and __vnsprintf if they are found where snprintf and
6516 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6517 and others.
6518
48e671d5 651920000114
6520 - Merged OpenBSD IPv6 patch:
6521 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6522 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6523 [hostfile.c sshd_config]
6524 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6525 features: sshd allows multiple ListenAddress and Port options. note
6526 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6527 fujiwara@rcac.tdi.co.jp)
6528 - [ssh.c canohost.c]
bcbf86ec 6529 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6530 from itojun@
6531 - [channels.c]
6532 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6533 - [packet.h]
6534 allow auth-kerberos for IPv4 only
6535 - [scp.1 sshd.8 servconf.h scp.c]
6536 document -4, -6, and 'ssh -L 2022/::1/22'
6537 - [ssh.c]
bcbf86ec 6538 'ssh @host' is illegal (null user name), from
48e671d5 6539 karsten@gedankenpolizei.de
6540 - [sshconnect.c]
6541 better error message
6542 - [sshd.c]
6543 allow auth-kerberos for IPv4 only
6544 - Big IPv6 merge:
6545 - Cleanup overrun in sockaddr copying on RHL 6.1
6546 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6547 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6548 - Replacement for missing structures on systems that lack IPv6
6549 - record_login needed to know about AF_INET6 addresses
6550 - Borrowed more code from OpenBSD: rresvport_af and requisites
6551
2598df62 655220000110
6553 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6554
b8a0310d 655520000107
6556 - New config.sub and config.guess to fix problems on SCO. Supplied
6557 by Gary E. Miller <gem@rellim.com>
b6a98a85 6558 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6559 - Released 1.2.1pre25
b8a0310d 6560
dfb95100 656120000106
6562 - Documentation update & cleanup
6563 - Better KrbIV / AFS detection, based on patch from:
6564 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6565
b9795b89 656620000105
bcbf86ec 6567 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6568 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6569 altogether (libcrypto includes its own crypt(1) replacement)
6570 - Added platform-specific rules for Irix 6.x. Included warning that
6571 they are untested.
6572
a1ec4d79 657320000103
6574 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6575 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6576 <tnh@kondara.org>
bcbf86ec 6577 - Removed "nullok" directive from default PAM configuration files.
6578 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6579 UPGRADING file.
e02735bb 6580 - OpenBSD CVS updates
6581 - [ssh-agent.c]
bcbf86ec 6582 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6583 dgaudet@arctic.org
6584 - [sshconnect.c]
6585 compare correct version for 1.3 compat mode
a1ec4d79 6586
93c7f644 658720000102
6588 - Prevent multiple inclusion of config.h and defines.h. Suggested
6589 by Andre Lucas <andre.lucas@dial.pipex.com>
6590 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6591 <dgaudet@arctic.org>
6592
76b8607f 659319991231
bcbf86ec 6594 - Fix password support on systems with a mixture of shadowed and
6595 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6596 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6597 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6598 Fournier <marc.fournier@acadiau.ca>
b92964b7 6599 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6600 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6601 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6602 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6603 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6604 <iretd@bigfoot.com>
bcbf86ec 6605 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6606 <jmknoble@jmknoble.cx>
ae3a3d31 6607 - Remove test for quad_t. No longer needed.
76a8e733 6608 - Released 1.2.1pre24
6609
6610 - Added support for directory-based lastlogs
6611 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6612
13f825f4 661319991230
6614 - OpenBSD CVS updates:
6615 - [auth-passwd.c]
6616 check for NULL 1st
bcbf86ec 6617 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6618 cleaned up sshd.c up significantly.
bcbf86ec 6619 - PAM authentication was incorrectly interpreting
76b8607f 6620 "PermitRootLogin without-password". Report from Matthias Andree
6621 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6622 - Several other cleanups
0bc5b6fb 6623 - Merged Dante SOCKS support patch from David Rankin
6624 <drankin@bohemians.lexington.ky.us>
6625 - Updated documentation with ./configure options
76b8607f 6626 - Released 1.2.1pre23
13f825f4 6627
c73a0cb5 662819991229
bcbf86ec 6629 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6630 <drankin@bohemians.lexington.ky.us>
6631 - Fix --with-default-path option.
bcbf86ec 6632 - Autodetect perl, patch from David Rankin
a0f84251 6633 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6634 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6635 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6636 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6637 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6638 - Detect missing size_t and typedef it.
5ab44a92 6639 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6640 - Minor Makefile cleaning
c73a0cb5 6641
b6019d68 664219991228
6643 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6644 - NetBSD login.c compile fix from David Rankin
70e0115b 6645 <drankin@bohemians.lexington.ky.us>
6646 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6647 - Portability fixes for Irix 5.3 (now compiles OK!)
6648 - autoconf and other misc cleanups
ea1970a3 6649 - Merged AIX patch from Darren Hall <dhall@virage.org>
6650 - Cleaned up defines.h
fa9a2dd6 6651 - Released 1.2.1pre22
b6019d68 6652
d2dcff5f 665319991227
6654 - Automatically correct paths in manpages and configuration files. Patch
6655 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6656 - Removed credits from README to CREDITS file, updated.
cb807f40 6657 - Added --with-default-path to specify custom path for server
6658 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6659 - PAM bugfix. PermitEmptyPassword was being ignored.
6660 - Fixed PAM config files to allow empty passwords if server does.
6661 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6662 - Use last few chars of tty line as ut_id
5a7794be 6663 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6664 - OpenBSD CVS updates:
6665 - [packet.h auth-rhosts.c]
6666 check format string for packet_disconnect and packet_send_debug, too
6667 - [channels.c]
6668 use packet_get_maxsize for channels. consistence.
d2dcff5f 6669
f74efc8d 667019991226
6671 - Enabled utmpx support by default for Solaris
6672 - Cleanup sshd.c PAM a little more
986a22ec 6673 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6674 X11 ssh-askpass program.
20c43d8c 6675 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6676 Unfortunatly there is currently no way to disable auth failure
6677 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6678 developers
83b7f649 6679 - OpenBSD CVS update:
6680 - [ssh-keygen.1 ssh.1]
bcbf86ec 6681 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6682 .Sh FILES, too
72251cb6 6683 - Released 1.2.1pre21
bcbf86ec 6684 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6685 <jmknoble@jmknoble.cx>
6686 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6687
f498ed15 668819991225
6689 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6690 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6691 - Cleanup and bugfix of PAM authentication code
f74efc8d 6692 - Released 1.2.1pre20
6693
6694 - Merged fixes from Ben Taylor <bent@clark.net>
6695 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6696 - Disabled logging of PAM password authentication failures when password
6697 is empty. (e.g start of authentication loop). Reported by Naz
6698 <96na@eng.cam.ac.uk>)
f498ed15 6699
670019991223
bcbf86ec 6701 - Merged later HPUX patch from Andre Lucas
f498ed15 6702 <andre.lucas@dial.pipex.com>
6703 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6704 <bent@clark.net>
f498ed15 6705
eef6f7e9 670619991222
bcbf86ec 6707 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6708 <pope@netguide.dk>
ae28776a 6709 - Fix login.c breakage on systems which lack ut_host in struct
6710 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6711
a7effaac 671219991221
bcbf86ec 6713 - Integration of large HPUX patch from Andre Lucas
6714 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6715 benefits:
6716 - Ability to disable shadow passwords at configure time
6717 - Ability to disable lastlog support at configure time
6718 - Support for IP address in $DISPLAY
ae2f7af7 6719 - OpenBSD CVS update:
6720 - [sshconnect.c]
6721 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6722 - Fix DISABLE_SHADOW support
6723 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6724 - Release 1.2.1pre19
a7effaac 6725
3f1d9bcd 672619991218
bcbf86ec 6727 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6728 <cjj@u.washington.edu>
7e1c2490 6729 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6730
60d804c8 673119991216
bcbf86ec 6732 - Makefile changes for Solaris from Peter Kocks
60d804c8 6733 <peter.kocks@baygate.com>
89cafde6 6734 - Minor updates to docs
6735 - Merged OpenBSD CVS changes:
6736 - [authfd.c ssh-agent.c]
6737 keysize warnings talk about identity files
6738 - [packet.c]
6739 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6740 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6741 "Chris, the Young One" <cky@pobox.com>
6742 - Released 1.2.1pre18
60d804c8 6743
7dc6fc6d 674419991215
6745 - Integrated patchs from Juergen Keil <jk@tools.de>
6746 - Avoid void* pointer arithmatic
6747 - Use LDFLAGS correctly
68227e6d 6748 - Fix SIGIO error in scp
6749 - Simplify status line printing in scp
61e96248 6750 - Added better test for inline functions compiler support from
906a2515 6751 Darren_Hall@progressive.com
7dc6fc6d 6752
95f1eccc 675319991214
6754 - OpenBSD CVS Changes
6755 - [canohost.c]
bcbf86ec 6756 fix get_remote_port() and friends for sshd -i;
95f1eccc 6757 Holger.Trapp@Informatik.TU-Chemnitz.DE
6758 - [mpaux.c]
6759 make code simpler. no need for memcpy. niels@ ok
6760 - [pty.c]
6761 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6762 fix proto; markus
6763 - [ssh.1]
6764 typo; mark.baushke@solipsa.com
6765 - [channels.c ssh.c ssh.h sshd.c]
6766 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6767 - [sshconnect.c]
6768 move checking of hostkey into own function.
6769 - [version.h]
6770 OpenSSH-1.2.1
884bcb37 6771 - Clean up broken includes in pty.c
7303768f 6772 - Some older systems don't have poll.h, they use sys/poll.h instead
6773 - Doc updates
95f1eccc 6774
847e8865 677519991211
bcbf86ec 6776 - Fix compilation on systems with AFS. Reported by
847e8865 6777 aloomis@glue.umd.edu
bcbf86ec 6778 - Fix installation on Solaris. Reported by
847e8865 6779 Gordon Rowell <gordonr@gormand.com.au>
6780 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6781 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6782 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6783 - Compile fix from David Agraz <dagraz@jahoopa.com>
6784 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6785 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 6786 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 6787
8946db53 678819991209
6789 - Import of patch from Ben Taylor <bent@clark.net>:
6790 - Improved PAM support
6791 - "uninstall" rule for Makefile
6792 - utmpx support
6793 - Should fix PAM problems on Solaris
2d86a6cc 6794 - OpenBSD CVS updates:
6795 - [readpass.c]
6796 avoid stdio; based on work by markus, millert, and I
6797 - [sshd.c]
6798 make sure the client selects a supported cipher
6799 - [sshd.c]
bcbf86ec 6800 fix sighup handling. accept would just restart and daemon handled
6801 sighup only after the next connection was accepted. use poll on
2d86a6cc 6802 listen sock now.
6803 - [sshd.c]
6804 make that a fatal
87e91331 6805 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6806 to fix libwrap support on NetBSD
5001b9e4 6807 - Released 1.2pre17
8946db53 6808
6d8c4ea4 680919991208
bcbf86ec 6810 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 6811 David Agraz <dagraz@jahoopa.com>
6812
4285816a 681319991207
986a22ec 6814 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 6815 fixes compatability with 4.x and 5.x
db28aeb5 6816 - Fixed default SSH_ASKPASS
bcbf86ec 6817 - Fix PAM account and session being called multiple times. Problem
d465f2ca 6818 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 6819 - Merged more OpenBSD changes:
6820 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 6821 move atomicio into it's own file. wrap all socket write()s which
a408af76 6822 were doing write(sock, buf, len) != len, with atomicio() calls.
6823 - [auth-skey.c]
6824 fd leak
6825 - [authfile.c]
6826 properly name fd variable
6827 - [channels.c]
6828 display great hatred towards strcpy
6829 - [pty.c pty.h sshd.c]
6830 use openpty() if it exists (it does on BSD4_4)
6831 - [tildexpand.c]
6832 check for ~ expansion past MAXPATHLEN
6833 - Modified helper.c to use new atomicio function.
6834 - Reformat Makefile a little
6835 - Moved RC4 routines from rc4.[ch] into helper.c
6836 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 6837 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6838 - Tweaked Redhat spec
9158d92f 6839 - Clean up bad imports of a few files (forgot -kb)
6840 - Released 1.2pre16
4285816a 6841
9c7b6dfd 684219991204
6843 - Small cleanup of PAM code in sshd.c
57112b5a 6844 - Merged OpenBSD CVS changes:
6845 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6846 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6847 - [auth-rsa.c]
6848 warn only about mismatch if key is _used_
6849 warn about keysize-mismatch with log() not error()
6850 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6851 ports are u_short
6852 - [hostfile.c]
6853 indent, shorter warning
6854 - [nchan.c]
6855 use error() for internal errors
6856 - [packet.c]
6857 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6858 serverloop.c
6859 indent
6860 - [ssh-add.1 ssh-add.c ssh.h]
6861 document $SSH_ASKPASS, reasonable default
6862 - [ssh.1]
6863 CheckHostIP is not available for connects via proxy command
6864 - [sshconnect.c]
6865 typo
6866 easier to read client code for passwd and skey auth
6867 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 6868
dad3b556 686919991126
6870 - Add definition for __P()
6871 - Added [v]snprintf() replacement for systems that lack it
6872
0ce43ae4 687319991125
6874 - More reformatting merged from OpenBSD CVS
6875 - Merged OpenBSD CVS changes:
6876 - [channels.c]
6877 fix packet_integrity_check() for !have_hostname_in_open.
6878 report from mrwizard@psu.edu via djm@ibs.com.au
6879 - [channels.c]
6880 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6881 chip@valinux.com via damien@ibs.com.au
6882 - [nchan.c]
6883 it's not an error() if shutdown_write failes in nchan.
6884 - [readconf.c]
6885 remove dead #ifdef-0-code
6886 - [readconf.c servconf.c]
6887 strcasecmp instead of tolower
6888 - [scp.c]
6889 progress meter overflow fix from damien@ibs.com.au
6890 - [ssh-add.1 ssh-add.c]
6891 SSH_ASKPASS support
6892 - [ssh.1 ssh.c]
6893 postpone fork_after_authentication until command execution,
6894 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6895 plus: use daemon() for backgrounding
cf8dd513 6896 - Added BSD compatible install program and autoconf test, thanks to
6897 Niels Kristian Bech Jensen <nkbj@image.dk>
6898 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 6899 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 6900 - Release 1.2pre15
0ce43ae4 6901
5260325f 690219991124
6903 - Merged very large OpenBSD source code reformat
6904 - OpenBSD CVS updates
6905 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6906 [ssh.h sshd.8 sshd.c]
6907 syslog changes:
6908 * Unified Logmessage for all auth-types, for success and for failed
6909 * Standard connections get only ONE line in the LOG when level==LOG:
6910 Auth-attempts are logged only, if authentication is:
6911 a) successfull or
6912 b) with passwd or
6913 c) we had more than AUTH_FAIL_LOG failues
6914 * many log() became verbose()
6915 * old behaviour with level=VERBOSE
6916 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6917 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6918 messages. allows use of s/key in windows (ttssh, securecrt) and
6919 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6920 - [sshd.8]
6921 -V, for fallback to openssh in SSH2 compatibility mode
6922 - [sshd.c]
6923 fix sigchld race; cjc5@po.cwru.edu
6924
4655fe80 692519991123
6926 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 6927 - Restructured package-related files under packages/*
4655fe80 6928 - Added generic PAM config
8b241e50 6929 - Numerous little Solaris fixes
9c08d6ce 6930 - Add recommendation to use GNU make to INSTALL document
4655fe80 6931
60bed5fd 693219991122
6933 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 6934 - OpenBSD CVS Changes
bcbf86ec 6935 - [ssh-keygen.c]
6936 don't create ~/.ssh only if the user wants to store the private
6937 key there. show fingerprint instead of public-key after
2f2cc3f9 6938 keygeneration. ok niels@
b09a984b 6939 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 6940 - Added timersub() macro
b09a984b 6941 - Tidy RCSIDs of bsd-*.c
bcbf86ec 6942 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 6943 pam_strerror definition (one arg vs two).
530f1889 6944 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 6945 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 6946 Robert Hardy <rhardy@webcon.net>)
1647c2b5 6947 - Added a setenv replacement for systems which lack it
d84a9a44 6948 - Only display public key comment when presenting ssh-askpass dialog
6949 - Released 1.2pre14
60bed5fd 6950
bcbf86ec 6951 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 6952 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6953
9d6b7add 695419991121
2f2cc3f9 6955 - OpenBSD CVS Changes:
60bed5fd 6956 - [channels.c]
6957 make this compile, bad markus
6958 - [log.c readconf.c servconf.c ssh.h]
6959 bugfix: loglevels are per host in clientconfig,
6960 factor out common log-level parsing code.
6961 - [servconf.c]
6962 remove unused index (-Wall)
6963 - [ssh-agent.c]
6964 only one 'extern char *__progname'
6965 - [sshd.8]
6966 document SIGHUP, -Q to synopsis
6967 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6968 [channels.c clientloop.c]
6969 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6970 [hope this time my ISP stays alive during commit]
6971 - [OVERVIEW README] typos; green@freebsd
6972 - [ssh-keygen.c]
6973 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6974 exit if writing the key fails (no infinit loop)
6975 print usage() everytime we get bad options
6976 - [ssh-keygen.c] overflow, djm@mindrot.org
6977 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 6978
2b942fe0 697919991120
bcbf86ec 6980 - Merged more Solaris support from Marc G. Fournier
2b942fe0 6981 <marc.fournier@acadiau.ca>
6982 - Wrote autoconf tests for integer bit-types
6983 - Fixed enabling kerberos support
bcbf86ec 6984 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 6985 handling.
2b942fe0 6986
06479889 698719991119
6988 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 6989 - Merged OpenBSD CVS changes
6990 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6991 more %d vs. %s in fmt-strings
6992 - [authfd.c]
6993 Integers should not be printed with %s
7b1cc56c 6994 - EGD uses a socket, not a named pipe. Duh.
6995 - Fix includes in fingerprint.c
29dbde15 6996 - Fix scp progress bar bug again.
bcbf86ec 6997 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 6998 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 6999 - Added autoconf option to enable Kerberos 4 support (untested)
7000 - Added autoconf option to enable AFS support (untested)
7001 - Added autoconf option to enable S/Key support (untested)
7002 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 7003 - Renamed BSD helper function files to bsd-*
bcbf86ec 7004 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 7005 when they are absent.
7006 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 7007
2bd61362 700819991118
7009 - Merged OpenBSD CVS changes
7010 - [scp.c] foregroundproc() in scp
7011 - [sshconnect.h] include fingerprint.h
bcbf86ec 7012 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 7013 changes.
0c16a097 7014 - [ssh.1] Spell my name right.
2bd61362 7015 - Added openssh.com info to README
7016
f095fcc7 701719991117
7018 - Merged OpenBSD CVS changes
7019 - [ChangeLog.Ylonen] noone needs this anymore
7020 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 7021 - [hostfile.c]
7022 in known_hosts key lookup the entry for the bits does not need
7023 to match, all the information is contained in n and e. This
7024 solves the problem with buggy servers announcing the wrong
f095fcc7 7025 modulus length. markus and me.
bcbf86ec 7026 - [serverloop.c]
7027 bugfix: check for space if child has terminated, from:
f095fcc7 7028 iedowse@maths.tcd.ie
7029 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
7030 [fingerprint.c fingerprint.h]
7031 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
7032 - [ssh-agent.1] typo
7033 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 7034 - [sshd.c]
f095fcc7 7035 force logging to stderr while loading private key file
7036 (lost while converting to new log-levels)
7037
4d195447 703819991116
7039 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
7040 - Merged OpenBSD CVS changes:
7041 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
7042 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
7043 the keysize of rsa-parameter 'n' is passed implizit,
7044 a few more checks and warnings about 'pretended' keysizes.
7045 - [cipher.c cipher.h packet.c packet.h sshd.c]
7046 remove support for cipher RC4
7047 - [ssh.c]
7048 a note for legay systems about secuity issues with permanently_set_uid(),
7049 the private hostkey and ptrace()
7050 - [sshconnect.c]
7051 more detailed messages about adding and checking hostkeys
7052
dad9a31e 705319991115
7054 - Merged OpenBSD CVS changes:
bcbf86ec 7055 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 7056 $DISPLAY, ok niels
7057 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 7058 modular.
dad9a31e 7059 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 7060 - Merged more OpenBSD CVS changes:
704b1659 7061 [auth-krb4.c]
7062 - disconnect if getpeername() fails
7063 - missing xfree(*client)
7064 [canohost.c]
7065 - disconnect if getpeername() fails
7066 - fix comment: we _do_ disconnect if ip-options are set
7067 [sshd.c]
7068 - disconnect if getpeername() fails
7069 - move checking of remote port to central place
7070 [auth-rhosts.c] move checking of remote port to central place
7071 [log-server.c] avoid extra fd per sshd, from millert@
7072 [readconf.c] print _all_ bad config-options in ssh(1), too
7073 [readconf.h] print _all_ bad config-options in ssh(1), too
7074 [ssh.c] print _all_ bad config-options in ssh(1), too
7075 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 7076 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 7077 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 7078 - Merged more Solaris compability from Marc G. Fournier
7079 <marc.fournier@acadiau.ca>
7080 - Wrote autoconf tests for __progname symbol
986a22ec 7081 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 7082 - Released 1.2pre12
7083
7084 - Another OpenBSD CVS update:
7085 - [ssh-keygen.1] fix .Xr
dad9a31e 7086
92da7197 708719991114
7088 - Solaris compilation fixes (still imcomplete)
7089
94f7bb9e 709019991113
dd092f97 7091 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7092 - Don't install config files if they already exist
7093 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 7094 - Removed redundant inclusions of config.h
e9c75a39 7095 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 7096 - Merged OpenBSD CVS changes:
7097 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 7098 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 7099 totalsize, ok niels,aaron
bcbf86ec 7100 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 7101 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 7102 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7103 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 7104 - Tidied default config file some more
7105 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7106 if executed from inside a ssh login.
94f7bb9e 7107
e35c1dc2 710819991112
7109 - Merged changes from OpenBSD CVS
7110 - [sshd.c] session_key_int may be zero
b4748e2f 7111 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 7112 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 7113 deraadt,millert
7114 - Brought default sshd_config more in line with OpenBSD's
547c9f30 7115 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7116 - Released 1.2pre10
e35c1dc2 7117
8bc7973f 7118 - Added INSTALL documentation
6fa724bc 7119 - Merged yet more changes from OpenBSD CVS
7120 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7121 [ssh.c ssh.h sshconnect.c sshd.c]
7122 make all access to options via 'extern Options options'
7123 and 'extern ServerOptions options' respectively;
7124 options are no longer passed as arguments:
7125 * make options handling more consistent
7126 * remove #include "readconf.h" from ssh.h
7127 * readconf.h is only included if necessary
7128 - [mpaux.c] clear temp buffer
7129 - [servconf.c] print _all_ bad options found in configfile
045672f9 7130 - Make ssh-askpass support optional through autoconf
59b0f0d4 7131 - Fix nasty division-by-zero error in scp.c
7132 - Released 1.2pre11
8bc7973f 7133
4cca272e 713419991111
7135 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 7136 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 7137 - Merged OpenBSD CVS changes:
7138 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7139 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7140 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 7141 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 7142 file transfers. Fix submitted to OpenBSD developers. Report and fix
7143 from Kees Cook <cook@cpoint.net>
6a17f9c2 7144 - Merged more OpenBSD CVS changes:
bcbf86ec 7145 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 7146 + krb-cleanup cleanup
7147 - [clientloop.c log-client.c log-server.c ]
7148 [readconf.c readconf.h servconf.c servconf.h ]
7149 [ssh.1 ssh.c ssh.h sshd.8]
7150 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
7151 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 7152 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
7153 allow session_key_int != sizeof(session_key)
7154 [this should fix the pre-assert-removal-core-files]
7155 - Updated default config file to use new LogLevel option and to improve
7156 readability
7157
f370266e 715819991110
67d68e3a 7159 - Merged several minor fixes:
f370266e 7160 - ssh-agent commandline parsing
7161 - RPM spec file now installs ssh setuid root
7162 - Makefile creates libdir
4cca272e 7163 - Merged beginnings of Solaris compability from Marc G. Fournier
7164 <marc.fournier@acadiau.ca>
f370266e 7165
d4f11b59 716619991109
7167 - Autodetection of SSL/Crypto library location via autoconf
7168 - Fixed location of ssh-askpass to follow autoconf
7169 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7170 - Autodetection of RSAref library for US users
7171 - Minor doc updates
560557bb 7172 - Merged OpenBSD CVS changes:
7173 - [rsa.c] bugfix: use correct size for memset()
7174 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 7175 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 7176 - RPM build now creates subpackages
aa51e7cc 7177 - Released 1.2pre9
d4f11b59 7178
e1a9c08d 717919991108
7180 - Removed debian/ directory. This is now being maintained separately.
7181 - Added symlinks for slogin in RPM spec file
7182 - Fixed permissions on manpages in RPM spec file
7183 - Added references to required libraries in README file
7184 - Removed config.h.in from CVS
7185 - Removed pwdb support (better pluggable auth is provided by glibc)
7186 - Made PAM and requisite libdl optional
7187 - Removed lots of unnecessary checks from autoconf
7188 - Added support and autoconf test for openpty() function (Unix98 pty support)
7189 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
7190 - Added TODO file
7191 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
7192 - Added ssh-askpass program
7193 - Added ssh-askpass support to ssh-add.c
7194 - Create symlinks for slogin on install
7195 - Fix "distclean" target in makefile
7196 - Added example for ssh-agent to manpage
7197 - Added support for PAM_TEXT_INFO messages
7198 - Disable internal /etc/nologin support if PAM enabled
7199 - Merged latest OpenBSD CVS changes:
5bae4ab8 7200 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 7201 - [sshd.c] don't send fail-msg but disconnect if too many authentication
7202 failures
e1a9c08d 7203 - [sshd.c] remove unused argument. ok dugsong
7204 - [sshd.c] typo
7205 - [rsa.c] clear buffers used for encryption. ok: niels
7206 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 7207 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 7208 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 7209 - Released 1.2pre8
e1a9c08d 7210
3028328e 721119991102
7212 - Merged change from OpenBSD CVS
7213 - One-line cleanup in sshd.c
7214
474832c5 721519991030
7216 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 7217 - Merged latest updates for OpenBSD CVS:
7218 - channels.[ch] - remove broken x11 fix and document istate/ostate
7219 - ssh-agent.c - call setsid() regardless of argv[]
7220 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
7221 - Documentation cleanups
7222 - Renamed README -> README.Ylonen
7223 - Renamed README.openssh ->README
474832c5 7224
339660f6 722519991029
7226 - Renamed openssh* back to ssh* at request of Theo de Raadt
7227 - Incorporated latest changes from OpenBSD's CVS
7228 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7229 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 7230 - Make distclean now removed configure script
7231 - Improved PAM logging
7232 - Added some debug() calls for PAM
4ecd19ea 7233 - Removed redundant subdirectories
bcbf86ec 7234 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 7235 building on Debian.
242588e6 7236 - Fixed off-by-one error in PAM env patch
7237 - Released 1.2pre6
339660f6 7238
5881cd60 723919991028
7240 - Further PAM enhancements.
7241 - Much cleaner
7242 - Now uses account and session modules for all logins.
7243 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
7244 - Build fixes
7245 - Autoconf
7246 - Change binary names to open*
7247 - Fixed autoconf script to detect PAM on RH6.1
7248 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 7249 - Released 1.2pre4
fca82d2e 7250
7251 - Imported latest OpenBSD CVS code
7252 - Updated README.openssh
93f04616 7253 - Released 1.2pre5
fca82d2e 7254
5881cd60 725519991027
7256 - Adapted PAM patch.
7257 - Released 1.0pre2
7258
7259 - Excised my buggy replacements for strlcpy and mkdtemp
7260 - Imported correct OpenBSD strlcpy and mkdtemp routines.
7261 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
7262 - Picked up correct version number from OpenBSD
7263 - Added sshd.pam PAM configuration file
7264 - Added sshd.init Redhat init script
7265 - Added openssh.spec RPM spec file
7266 - Released 1.2pre3
7267
726819991026
7269 - Fixed include paths of OpenSSL functions
7270 - Use OpenSSL MD5 routines
7271 - Imported RC4 code from nanocrypt
7272 - Wrote replacements for OpenBSD arc4random* functions
7273 - Wrote replacements for strlcpy and mkdtemp
7274 - Released 1.0pre1
0b202697 7275
7276$Id$
This page took 3.271147 seconds and 5 git commands to generate.