]> andersk Git - openssh.git/blame - ChangeLog
- (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
[openssh.git] / ChangeLog
CommitLineData
5ad9f968 120010615
2 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
3 around grantpt().
4
eb26141e 520010614
6 - OpenBSD CVS Sync
7 - markus@cvs.openbsd.org 2001/06/13 09:10:31
8 [session.c]
9 typo, use pid not s->pid, mstone@cs.loyola.edu
10
86066315 1120010613
eb26141e 12 - OpenBSD CVS Sync
86066315 13 - markus@cvs.openbsd.org 2001/06/12 10:58:29
14 [session.c]
15 merge session_free into session_close()
16 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 17 - markus@cvs.openbsd.org 2001/06/12 16:10:38
18 [session.c]
19 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 20 - markus@cvs.openbsd.org 2001/06/12 16:11:26
21 [packet.c]
22 do not log() packet_set_maxsize
b44de2b1 23 - markus@cvs.openbsd.org 2001/06/12 21:21:29
24 [session.c]
25 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
26 we do already trust $HOME/.ssh
27 you can use .ssh/sshrc and .ssh/environment if you want to customize
28 the location of the xauth cookies
7a313633 29 - markus@cvs.openbsd.org 2001/06/12 21:30:57
30 [session.c]
31 unused
86066315 32
2c9d881a 3320010612
38296b32 34 - scp.c ID update (upstream synced vfsprintf() from us)
35 - OpenBSD CVS Sync
2c9d881a 36 - markus@cvs.openbsd.org 2001/06/10 11:29:20
37 [dispatch.c]
38 we support rekeying
39 protocol errors are fatal.
1500bcdd 40 - markus@cvs.openbsd.org 2001/06/11 10:18:24
41 [session.c]
42 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 43 - markus@cvs.openbsd.org 2001/06/11 16:04:38
44 [sshd.8]
45 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 46
b4d02860 4720010611
48 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
49 <markm@swoon.net>
224cbdcc 50 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
51 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 52 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 53
bf093080 5420010610
55 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
56
e697bda7 5720010609
58 - OpenBSD CVS Sync
59 - markus@cvs.openbsd.org 2001/05/30 12:55:13
60 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
61 packet.c serverloop.c session.c ssh.c ssh1.h]
62 channel layer cleanup: merge header files and split .c files
36e1f6a1 63 - markus@cvs.openbsd.org 2001/05/30 15:20:10
64 [ssh.c]
65 merge functions, simplify.
a5efa1bb 66 - markus@cvs.openbsd.org 2001/05/31 10:30:17
67 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
68 packet.c serverloop.c session.c ssh.c]
69 undo the .c file split, just merge the header and keep the cvs
70 history
8e7895b8 71 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
72 out of ssh Attic)
a98da4aa 73 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
74 Attic.
75 - OpenBSD CVS Sync
76 - markus@cvs.openbsd.org 2001/05/31 13:08:04
77 [sshd_config]
78 group options and add some more comments
e4f7282d 79 - markus@cvs.openbsd.org 2001/06/03 14:55:39
80 [channels.c channels.h session.c]
81 use fatal_register_cleanup instead of atexit, sync with x11 authdir
82 handling
e5b71e99 83 - markus@cvs.openbsd.org 2001/06/03 19:36:44
84 [ssh-keygen.1]
85 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 86 - markus@cvs.openbsd.org 2001/06/03 19:38:42
87 [scp.c]
88 pass -v to ssh; from slade@shore.net
f5e69c65 89 - markus@cvs.openbsd.org 2001/06/03 20:06:11
90 [auth2-chall.c]
91 the challenge response device decides how to handle non-existing
92 users.
93 -> fake challenges for skey and cryptocard
f0f32b8e 94 - markus@cvs.openbsd.org 2001/06/04 21:59:43
95 [channels.c channels.h session.c]
96 switch uid when cleaning up tmp files and sockets; reported by
97 zen-parse@gmx.net on bugtraq
c9130033 98 - markus@cvs.openbsd.org 2001/06/04 23:07:21
99 [clientloop.c serverloop.c sshd.c]
100 set flags in the signal handlers, do real work in the main loop,
101 ok provos@
8dcd9d5c 102 - markus@cvs.openbsd.org 2001/06/04 23:16:16
103 [session.c]
104 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 105 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
106 [ssh-keyscan.1 ssh-keyscan.c]
107 License clarification from David Mazieres, ok deraadt@
750c256a 108 - markus@cvs.openbsd.org 2001/06/05 10:24:32
109 [channels.c]
110 don't delete the auth socket in channel_stop_listening()
111 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 112 - markus@cvs.openbsd.org 2001/06/05 16:46:19
113 [session.c]
114 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 115 - markus@cvs.openbsd.org 2001/06/06 23:13:54
116 [ssh-dss.c ssh-rsa.c]
117 cleanup, remove old code
edf9ae81 118 - markus@cvs.openbsd.org 2001/06/06 23:19:35
119 [ssh-add.c]
120 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 121 - markus@cvs.openbsd.org 2001/06/07 19:57:53
122 [auth2.c]
123 style is used for bsdauth.
124 disconnect on user/service change (ietf-drafts)
449c5ba5 125 - markus@cvs.openbsd.org 2001/06/07 20:23:05
126 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
127 sshconnect.c sshconnect1.c]
128 use xxx_put_cstring()
e6abba31 129 - markus@cvs.openbsd.org 2001/06/07 22:25:02
130 [session.c]
131 don't overwrite errno
132 delay deletion of the xauth cookie
fd9ede94 133 - markus@cvs.openbsd.org 2001/06/08 15:25:40
134 [includes.h pathnames.h readconf.c servconf.c]
135 move the path for xauth to pathnames.h
0abe778b 136 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 137 - (bal) ANSIify strmode()
fdf6b7aa 138 - (bal) --with-catman should be --with-mantype patch by Dave
139 Dykstra <dwd@bell-labs.com>
fd9ede94 140
4869a96f 14120010606
e697bda7 142 - OpenBSD CVS Sync
143 - markus@cvs.openbsd.org 2001/05/17 21:34:15
144 [ssh.1]
4869a96f 145 no spaces in PreferredAuthentications;
5ba55ada 146 meixner@rbg.informatik.tu-darmstadt.de
147 - markus@cvs.openbsd.org 2001/05/18 14:13:29
148 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
149 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
150 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 151 - djm@cvs.openbsd.org 2001/05/19 00:36:40
152 [session.c]
153 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
154 Dahyabhai <nalin@redhat.com>; ok markus@
3e4fc5f9 155 - markus@cvs.openbsd.org 2001/05/19 16:05:41
156 [scp.c]
157 ftruncate() instead of open()+O_TRUNC like rcp.c does
158 allows scp /path/to/file localhost:/path/to/file
a18395da 159 - markus@cvs.openbsd.org 2001/05/19 16:08:43
160 [sshd.8]
161 sort options; Matthew.Stier@fnc.fujitsu.com
3398dda9 162 - markus@cvs.openbsd.org 2001/05/19 16:32:16
163 [ssh.1 sshconnect2.c]
164 change preferredauthentication order to
165 publickey,hostbased,password,keyboard-interactive
166 document that hostbased defaults to no, document order
47bf6266 167 - markus@cvs.openbsd.org 2001/05/19 16:46:19
168 [ssh.1 sshd.8]
169 document MACs defaults with .Dq
e2b1fb42 170 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
171 [misc.c misc.h servconf.c sshd.8 sshd.c]
172 sshd command-line arguments and configuration file options that
173 specify time may be expressed using a sequence of the form:
174 time[qualifier], where time is a positive integer value and qualifier
175 is one of the following:
176 <none>,s,m,h,d,w
177 Examples:
178 600 600 seconds (10 minutes)
179 10m 10 minutes
180 1h30m 1 hour 30 minutes (90 minutes)
181 ok markus@
7e8c18e9 182 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
183 [channels.c]
184 typo in error message
e697bda7 185 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 186 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
187 sshd_config]
188 configurable authorized_keys{,2} location; originally from peter@;
189 ok djm@
1ddf764b 190 - markus@cvs.openbsd.org 2001/05/24 11:12:42
191 [auth.c]
192 fix comment; from jakob@
4bf9c10e 193 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
194 [clientloop.c readconf.c ssh.c ssh.h]
195 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 196 - markus@cvs.openbsd.org 2001/05/25 14:37:32
197 [ssh-keygen.c]
198 use -P for -e and -y, too.
63cd7dd0 199 - markus@cvs.openbsd.org 2001/05/28 08:04:39
200 [ssh.c]
201 fix usage()
eb2e1595 202 - markus@cvs.openbsd.org 2001/05/28 10:08:55
203 [authfile.c]
204 key_load_private: set comment to filename for PEM keys
2cf27bc4 205 - markus@cvs.openbsd.org 2001/05/28 22:51:11
206 [cipher.c cipher.h]
207 simpler 3des for ssh1
6fd8622b 208 - markus@cvs.openbsd.org 2001/05/28 23:14:49
209 [channels.c channels.h nchan.c]
210 undo broken channel fix and try a different one. there
211 should be still some select errors...
eeae19d8 212 - markus@cvs.openbsd.org 2001/05/28 23:25:24
213 [channels.c]
214 cleanup, typo
08dcb5d7 215 - markus@cvs.openbsd.org 2001/05/28 23:58:35
216 [packet.c packet.h sshconnect.c sshd.c]
217 remove some lines, simplify.
a10bdd7c 218 - markus@cvs.openbsd.org 2001/05/29 12:31:27
219 [authfile.c]
220 typo
5ba55ada 221
5cde8062 22220010528
223 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
224 Patch by Corinna Vinschen <vinschen@redhat.com>
225
362df52e 22620010517
227 - OpenBSD CVS Sync
228 - markus@cvs.openbsd.org 2001/05/12 19:53:13
229 [sftp-server.c]
230 readlink does not NULL-terminate; mhe@home.se
6efa3d14 231 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
232 [ssh.1]
233 X11 forwarding details improved
70ea8327 234 - markus@cvs.openbsd.org 2001/05/16 20:51:57
235 [authfile.c]
236 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 237 - markus@cvs.openbsd.org 2001/05/16 21:53:53
238 [clientloop.c]
239 check for open sessions before we call select(); fixes the x11 client
240 bug reported by bowman@math.ualberta.ca
7231bd47 241 - markus@cvs.openbsd.org 2001/05/16 22:09:21
242 [channels.c nchan.c]
243 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 244 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
b1e4dd32 245 - (bal) Corrected on_exit() emulation via atexit().
362df52e 246
89aa792b 24720010512
248 - OpenBSD CVS Sync
249 - markus@cvs.openbsd.org 2001/05/11 14:59:56
250 [clientloop.c misc.c misc.h]
251 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 252 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
253 Patch by pete <ninjaz@webexpress.com>
89aa792b 254
97430469 25520010511
256 - OpenBSD CVS Sync
257 - markus@cvs.openbsd.org 2001/05/09 22:51:57
258 [channels.c]
259 fix -R for protocol 2, noticed by greg@nest.cx.
260 bug was introduced with experimental dynamic forwarding.
a16092bb 261 - markus@cvs.openbsd.org 2001/05/09 23:01:31
262 [rijndael.h]
263 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 264
588f4ed0 26520010509
266 - OpenBSD CVS Sync
267 - markus@cvs.openbsd.org 2001/05/06 21:23:31
268 [cli.c]
269 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 270 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 271 [channels.c serverloop.c clientloop.c]
d18e0850 272 adds correct error reporting to async connect()s
273 fixes the server-discards-data-before-connected-bug found by
274 onoe@sm.sony.co.jp
8a624ebf 275 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
276 [misc.c misc.h scp.c sftp.c]
277 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 278 - markus@cvs.openbsd.org 2001/05/06 21:45:14
279 [clientloop.c]
280 use atomicio for flushing stdout/stderr bufs. thanks to
281 jbw@izanami.cee.hw.ac.uk
010980f6 282 - markus@cvs.openbsd.org 2001/05/08 22:48:07
283 [atomicio.c]
284 no need for xmalloc.h, thanks to espie@
7e2d5fa4 285 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
286 <wayne@blorf.net>
99c8ddac 287 - (bal) ./configure support to disable SIA on OSF1. Patch by
288 Chris Adams <cmadams@hiwaay.net>
b81c369b 289 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
290 <nakaji@tutrp.tut.ac.jp>
588f4ed0 291
7b22534a 29220010508
293 - (bal) Fixed configure test for USE_SIA.
294
94539b2a 29520010506
296 - (djm) Update config.guess and config.sub with latest versions (from
297 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
298 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 299 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 300 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 301 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 302 - OpenBSD CVS Sync
303 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
304 [sftp.1 ssh-add.1 ssh-keygen.1]
305 typos, grammar
94539b2a 306
98143cfc 30720010505
308 - OpenBSD CVS Sync
309 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
310 [ssh.1 sshd.8]
311 typos
5b9601c8 312 - markus@cvs.openbsd.org 2001/05/04 14:34:34
313 [channels.c]
94539b2a 314 channel_new() reallocs channels[], we cannot use Channel *c after
315 calling channel_new(), XXX fix this in the future...
719fc62f 316 - markus@cvs.openbsd.org 2001/05/04 23:47:34
317 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
318 move to Channel **channels (instead of Channel *channels), fixes realloc
319 problems. channel_new now returns a Channel *, favour Channel * over
320 channel id. remove old channel_allocate interface.
98143cfc 321
f92fee1f 32220010504
323 - OpenBSD CVS Sync
324 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
325 [channels.c]
326 typo in debug() string
503e7e5b 327 - markus@cvs.openbsd.org 2001/05/03 15:45:15
328 [session.c]
329 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 330 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
331 [servconf.c]
332 remove "\n" from fatal()
1fcde3fe 333 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
334 [misc.c misc.h scp.c sftp.c]
335 Move colon() and cleanhost() to misc.c where I should I have put it in
336 the first place
044aa419 337 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 338 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
339 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 340
065604bb 34120010503
342 - OpenBSD CVS Sync
343 - markus@cvs.openbsd.org 2001/05/02 16:41:20
344 [ssh-add.c]
345 fix prompt for ssh-add.
346
742ee8f2 34720010502
348 - OpenBSD CVS Sync
349 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
350 [readpass.c]
351 Put the 'const' back into ssh_askpass() function. Pointed out
352 by Mark Miller <markm@swoon.net>. OK Markus
353
3435f5a6 35420010501
355 - OpenBSD CVS Sync
356 - markus@cvs.openbsd.org 2001/04/30 11:18:52
357 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
358 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 359 - markus@cvs.openbsd.org 2001/04/30 15:50:46
360 [compat.c compat.h kex.c]
361 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 362 - markus@cvs.openbsd.org 2001/04/30 16:02:49
363 [compat.c]
364 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 365 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 366
e8171bff 36720010430
39aefe7b 368 - OpenBSD CVS Sync
369 - markus@cvs.openbsd.org 2001/04/29 18:32:52
370 [serverloop.c]
371 fix whitespace
fbe90f7b 372 - markus@cvs.openbsd.org 2001/04/29 19:16:52
373 [channels.c clientloop.c compat.c compat.h serverloop.c]
374 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 375 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 376 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 377
baf8c81a 37820010429
379 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 380 - (djm) Release OpenSSH-2.9p1
baf8c81a 381
0096ac62 38220010427
383 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
384 patch based on 2.5.2 version by djm.
95595a77 385 - (bal) Build manpages and config files once unless changed. Patch by
386 Carson Gaspar <carson@taltos.org>
4a2df58f 387 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
388 Vinschen <vinschen@redhat.com>
5ef815d7 389 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
390 Pekka Savola <pekkas@netcore.fi>
229be2df 391 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
392 <vinschen@redhat.com>
cc3ccfdc 393 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 394 - (tim) update contrib/caldera files with what Caldera is using.
395 <sps@caldera.de>
0096ac62 396
b587c165 39720010425
398 - OpenBSD CVS Sync
399 - markus@cvs.openbsd.org 2001/04/23 21:57:07
400 [ssh-keygen.1 ssh-keygen.c]
401 allow public key for -e, too
012bc0e1 402 - markus@cvs.openbsd.org 2001/04/23 22:14:13
403 [ssh-keygen.c]
404 remove debug
f8252c48 405 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 406 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
407 (default: off), implies KbdInteractiveAuthentication. Suggestion from
408 markus@
c2d059b5 409 - (djm) Include crypt.h if available in auth-passwd.c
533875af 410 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
411 man page detection fixes for SCO
b587c165 412
da89cf4d 41320010424
414 - OpenBSD CVS Sync
415 - markus@cvs.openbsd.org 2001/04/22 23:58:36
416 [ssh-keygen.1 ssh.1 sshd.8]
417 document hostbased and other cleanup
5e29aeaf 418 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 419 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
d8e76a0a 420 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
421 <dan@mesastate.edu>
3644dc25 422 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 423
a3626e12 42420010422
425 - OpenBSD CVS Sync
426 - markus@cvs.openbsd.org 2001/04/20 16:32:22
427 [uidswap.c]
428 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 429 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
430 [sftp.1]
431 Spelling
67b964a1 432 - djm@cvs.openbsd.org 2001/04/22 08:13:30
433 [ssh.1]
434 typos spotted by stevesk@; ok deraadt@
ba917921 435 - markus@cvs.openbsd.org 2001/04/22 12:34:05
436 [scp.c]
437 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 438 - markus@cvs.openbsd.org 2001/04/22 13:25:37
439 [ssh-keygen.1 ssh-keygen.c]
440 rename arguments -x -> -e (export key), -X -> -i (import key)
441 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 442 - markus@cvs.openbsd.org 2001/04/22 13:32:27
443 [sftp-server.8 sftp.1 ssh.1 sshd.8]
444 xref draft-ietf-secsh-*
bcaa828e 445 - markus@cvs.openbsd.org 2001/04/22 13:41:02
446 [ssh-keygen.1 ssh-keygen.c]
447 style, noted by stevesk; sort flags in usage
a3626e12 448
df841692 44920010421
450 - OpenBSD CVS Sync
451 - djm@cvs.openbsd.org 2001/04/20 07:17:51
452 [clientloop.c ssh.1]
453 Split out and improve escape character documentation, mention ~R in
454 ~? help text; ok markus@
0e7e0abe 455 - Update RPM spec files for CVS version.h
1ddee76b 456 - (stevesk) set the default PAM service name to __progname instead
457 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 458 - (stevesk) document PAM service name change in INSTALL
13dd877b 459 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
460 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 461
05cc0c99 46220010420
463 - OpenBSD CVS Sync
464 - ian@cvs.openbsd.org 2001/04/18 16:21:05
465 [ssh-keyscan.1]
466 Fix typo reported in PR/1779
561e5254 467 - markus@cvs.openbsd.org 2001/04/18 21:57:42
468 [readpass.c ssh-add.c]
469 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
f98c3421 470 - markus@cvs.openbsd.org 2001/04/18 22:03:45
471 [auth2.c sshconnect2.c]
472 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 473 - markus@cvs.openbsd.org 2001/04/18 22:48:26
474 [auth2.c]
475 no longer const
8dddf799 476 - markus@cvs.openbsd.org 2001/04/18 23:43:26
477 [auth2.c compat.c sshconnect2.c]
478 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
479 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 480 - markus@cvs.openbsd.org 2001/04/18 23:44:51
481 [authfile.c]
482 error->debug; noted by fries@
5cf13595 483 - markus@cvs.openbsd.org 2001/04/19 00:05:11
484 [auth2.c]
485 use local variable, no function call needed.
486 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 487 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
488 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 489
e78e738a 49020010418
ce2af031 491 - OpenBSD CVS Sync
e78e738a 492 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 493 [session.c]
494 move auth_approval to do_authenticated().
495 do_child(): nuke hostkeys from memory
496 don't source .ssh/rc for subsystems.
497 - markus@cvs.openbsd.org 2001/04/18 14:15:00
498 [canohost.c]
499 debug->debug3
ce2af031 500 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
501 be working again.
e0c4d3ac 502 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
503 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 504
8c6b78e4 50520010417
506 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 507 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 508 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 509 - OpenBSD CVS Sync
53b8fe68 510 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
511 [key.c]
512 better safe than sorry in later mods; yongari@kt-is.co.kr
513 - markus@cvs.openbsd.org 2001/04/17 08:14:01
514 [sshconnect1.c]
515 check for key!=NULL, thanks to costa
516 - markus@cvs.openbsd.org 2001/04/17 09:52:48
517 [clientloop.c]
cf6bc93c 518 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 519 - markus@cvs.openbsd.org 2001/04/17 10:53:26
520 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 521 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 522 - markus@cvs.openbsd.org 2001/04/17 12:55:04
523 [channels.c ssh.c]
524 undo socks5 and https support since they are not really used and
525 only bloat ssh. remove -D from usage(), since '-D' is experimental.
526
e4664c3e 52720010416
528 - OpenBSD CVS Sync
529 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
530 [ttymodes.c]
531 fix comments
ec1f12d3 532 - markus@cvs.openbsd.org 2001/04/15 08:43:47
533 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
534 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 535 - markus@cvs.openbsd.org 2001/04/15 16:58:03
536 [authfile.c ssh-keygen.c sshd.c]
537 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 538 - markus@cvs.openbsd.org 2001/04/15 17:16:00
539 [clientloop.c]
540 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
541 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 542 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
543 [sshd.8]
544 some ClientAlive cleanup; ok markus@
b7c70970 545 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
546 [readconf.c servconf.c]
547 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 548 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
549 Roth <roth+openssh@feep.net>
6023325e 550 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 551 - (djm) OpenBSD CVS Sync
552 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
553 [scp.c sftp.c]
554 IPv6 support for sftp (which I bungled in my last patch) which is
555 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 556 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
557 [xmalloc.c]
558 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 559 - djm@cvs.openbsd.org 2001/04/16 08:19:31
560 [session.c]
561 Split motd and hushlogin checks into seperate functions, helps for
562 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
c96a4aaf 563 - Fix OSF SIA support displaying too much information for quiet
564 logins and logins where access was denied by SIA. Patch from Chris Adams
565 <cmadams@hiwaay.net>
e4664c3e 566
f03228b1 56720010415
568 - OpenBSD CVS Sync
569 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
570 [ssh-add.c]
571 do not double free
9cf972fa 572 - markus@cvs.openbsd.org 2001/04/14 16:17:14
573 [channels.c]
574 remove some channels that are not appropriate for keepalive.
eae942e2 575 - markus@cvs.openbsd.org 2001/04/14 16:27:57
576 [ssh-add.c]
577 use clear_pass instead of xfree()
30dcc918 578 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
579 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
580 protocol 2 tty modes support; ok markus@
36967a16 581 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
582 [scp.c]
583 'T' handling rcp/scp sync; ok markus@
e4664c3e 584 - Missed sshtty.[ch] in Sync.
f03228b1 585
e400a640 58620010414
587 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 588 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
589 <vinschen@redhat.com>
3ffc6336 590 - OpenBSD CVS Sync
591 - beck@cvs.openbsd.org 2001/04/13 22:46:54
592 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
593 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
594 This gives the ability to do a "keepalive" via the encrypted channel
595 which can't be spoofed (unlike TCP keepalives). Useful for when you want
596 to use ssh connections to authenticate people for something, and know
597 relatively quickly when they are no longer authenticated. Disabled
598 by default (of course). ok markus@
e400a640 599
cc44f691 60020010413
601 - OpenBSD CVS Sync
602 - markus@cvs.openbsd.org 2001/04/12 14:29:09
603 [ssh.c]
604 show debug output during option processing, report from
605 pekkas@netcore.fi
8002af61 606 - markus@cvs.openbsd.org 2001/04/12 19:15:26
607 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
608 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
609 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
610 sshconnect2.c sshd_config]
611 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
612 similar to RhostRSAAuthentication unless you enable (the experimental)
613 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 614 - markus@cvs.openbsd.org 2001/04/12 19:39:27
615 [readconf.c]
616 typo
2d2a2c65 617 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
618 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
619 robust port validation; ok markus@ jakob@
edeeab1e 620 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
621 [sftp-int.c sftp-int.h sftp.1 sftp.c]
622 Add support for:
623 sftp [user@]host[:file [file]] - Fetch remote file(s)
624 sftp [user@]host[:dir[/]] - Start in remote dir/
625 OK deraadt@
57aa8961 626 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
627 [ssh.c]
628 missing \n in error message
96f8b59f 629 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
630 lack it.
cc44f691 631
28b9cb4d 63220010412
633 - OpenBSD CVS Sync
634 - markus@cvs.openbsd.org 2001/04/10 07:46:58
635 [channels.c]
636 cleanup socks4 handling
c0ecc314 637 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
638 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
639 document id_rsa{.pub,}. markus ok
070adba2 640 - markus@cvs.openbsd.org 2001/04/10 12:15:23
641 [channels.c]
642 debug cleanup
45a2e669 643 - djm@cvs.openbsd.org 2001/04/11 07:06:22
644 [sftp-int.c]
645 'mget' and 'mput' aliases; ok markus@
6031af8d 646 - markus@cvs.openbsd.org 2001/04/11 10:59:01
647 [ssh.c]
648 use strtol() for ports, thanks jakob@
6683b40f 649 - markus@cvs.openbsd.org 2001/04/11 13:56:13
650 [channels.c ssh.c]
651 https-connect and socks5 support. i feel so bad.
ff14faf1 652 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
653 [sshd.8 sshd.c]
654 implement the -e option into sshd:
655 -e When this option is specified, sshd will send the output to the
656 standard error instead of the system log.
657 markus@ OK.
28b9cb4d 658
0a85ab61 65920010410
660 - OpenBSD CVS Sync
661 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
662 [sftp.c]
663 do not modify an actual argv[] entry
b2ae83b8 664 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
665 [sshd.8]
666 spelling
317611b5 667 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
668 [sftp.1]
669 spelling
a8666d84 670 - markus@cvs.openbsd.org 2001/04/09 15:12:23
671 [ssh-add.c]
672 passphrase caching: ssh-add tries last passphrase, clears passphrase if
673 not successful and after last try.
674 based on discussions with espie@, jakob@, ... and code from jakob@ and
675 wolfgang@wsrcc.com
49ae4185 676 - markus@cvs.openbsd.org 2001/04/09 15:19:49
677 [ssh-add.1]
678 ssh-add retries the last passphrase...
b8a297f1 679 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
680 [sshd.8]
681 ListenAddress mandoc from aaron@
0a85ab61 682
6e9944b8 68320010409
febd3f8e 684 - (stevesk) use setresgid() for setegid() if needed
26de7942 685 - (stevesk) configure.in: typo
6e9944b8 686 - OpenBSD CVS Sync
687 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
688 [sshd.8]
689 document ListenAddress addr:port
d64050ef 690 - markus@cvs.openbsd.org 2001/04/08 13:03:00
691 [ssh-add.c]
692 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 693 - markus@cvs.openbsd.org 2001/04/08 11:27:33
694 [clientloop.c]
695 leave_raw_mode if ssh2 "session" is closed
63bd8c36 696 - markus@cvs.openbsd.org 2001/04/06 21:00:17
697 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
698 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
699 do gid/groups-swap in addition to uid-swap, should help if /home/group
700 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
701 to olar@openwall.com is comments. we had many requests for this.
0490e609 702 - markus@cvs.openbsd.org 2001/04/07 08:55:18
703 [buffer.c channels.c channels.h readconf.c ssh.c]
704 allow the ssh client act as a SOCKS4 proxy (dynamic local
705 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
706 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
707 netscape use localhost:1080 as a socks proxy.
d98d029a 708 - markus@cvs.openbsd.org 2001/04/08 11:24:33
709 [uidswap.c]
710 KNF
6e9944b8 711
d9d49fdb 71220010408
713 - OpenBSD CVS Sync
714 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
715 [hostfile.c]
716 unused; typo in comment
d11c1288 717 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
718 [servconf.c]
719 in addition to:
720 ListenAddress host|ipv4_addr|ipv6_addr
721 permit:
722 ListenAddress [host|ipv4_addr|ipv6_addr]:port
723 ListenAddress host|ipv4_addr:port
724 sshd.8 updates coming. ok markus@
d9d49fdb 725
613fc910 72620010407
727 - (bal) CVS ID Resync of version.h
cc94bd38 728 - OpenBSD CVS Sync
729 - markus@cvs.openbsd.org 2001/04/05 23:39:20
730 [serverloop.c]
731 keep the ssh session even if there is no active channel.
732 this is more in line with the protocol spec and makes
733 ssh -N -L 1234:server:110 host
734 more useful.
735 based on discussion with <mats@mindbright.se> long time ago
736 and recent mail from <res@shore.net>
0fc791ba 737 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
738 [scp.c]
739 remove trailing / from source paths; fixes pr#1756
613fc910 740
63f7e231 74120010406
742 - (stevesk) logintest.c: fix for systems without __progname
72170131 743 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 744 - OpenBSD CVS Sync
745 - markus@cvs.openbsd.org 2001/04/05 10:00:06
746 [compat.c]
747 2.3.x does old GEX, too; report jakob@
6ba22c93 748 - markus@cvs.openbsd.org 2001/04/05 10:39:03
749 [compress.c compress.h packet.c]
750 reset compress state per direction when rekeying.
3667ba79 751 - markus@cvs.openbsd.org 2001/04/05 10:39:48
752 [version.h]
753 temporary version 2.5.4 (supports rekeying).
754 this is not an official release.
cd332296 755 - markus@cvs.openbsd.org 2001/04/05 10:42:57
756 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
757 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
758 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
759 sshconnect2.c sshd.c]
760 fix whitespace: unexpand + trailing spaces.
255cfda1 761 - markus@cvs.openbsd.org 2001/04/05 11:09:17
762 [clientloop.c compat.c compat.h]
763 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 764 - markus@cvs.openbsd.org 2001/04/05 15:45:43
765 [ssh.1]
766 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 767 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
768 [canohost.c canohost.h session.c]
769 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 770 - markus@cvs.openbsd.org 2001/04/05 20:01:10
771 [clientloop.c]
772 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 773 - markus@cvs.openbsd.org 2001/04/05 21:02:46
774 [buffer.c]
775 better error message
eb0dd41f 776 - markus@cvs.openbsd.org 2001/04/05 21:05:24
777 [clientloop.c ssh.c]
778 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 779
d8ee838b 78020010405
781 - OpenBSD CVS Sync
782 - markus@cvs.openbsd.org 2001/04/04 09:48:35
783 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
784 don't sent multiple kexinit-requests.
785 send newkeys, block while waiting for newkeys.
786 fix comments.
7a37c112 787 - markus@cvs.openbsd.org 2001/04/04 14:34:58
788 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
789 enable server side rekeying + some rekey related clientup.
790 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 791 - markus@cvs.openbsd.org 2001/04/04 15:50:55
792 [compat.c]
793 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 794 - markus@cvs.openbsd.org 2001/04/04 20:25:38
795 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
796 sshconnect2.c sshd.c]
797 more robust rekeying
798 don't send channel data after rekeying is started.
0715ec6c 799 - markus@cvs.openbsd.org 2001/04/04 20:32:56
800 [auth2.c]
801 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 802 - markus@cvs.openbsd.org 2001/04/04 22:04:35
803 [kex.c kexgex.c serverloop.c]
804 parse full kexinit packet.
805 make server-side more robust, too.
a7ca6275 806 - markus@cvs.openbsd.org 2001/04/04 23:09:18
807 [dh.c kex.c packet.c]
808 clear+free keys,iv for rekeying.
809 + fix DH mem leaks. ok niels@
86c9e193 810 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
811 BROKEN_VHANGUP
d8ee838b 812
9d451c5a 81320010404
814 - OpenBSD CVS Sync
815 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
816 [ssh-agent.1]
817 grammar; slade@shore.net
894c5fa6 818 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
819 [sftp-glob.c ssh-agent.c ssh-keygen.c]
820 free() -> xfree()
a5c9ffdb 821 - markus@cvs.openbsd.org 2001/04/03 19:53:29
822 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
823 move kex to kex*.c, used dispatch_set() callbacks for kex. should
824 make rekeying easier.
3463ff28 825 - todd@cvs.openbsd.org 2001/04/03 21:19:38
826 [ssh_config]
827 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 828 - markus@cvs.openbsd.org 2001/04/03 23:32:12
829 [kex.c kex.h packet.c sshconnect2.c sshd.c]
830 undo parts of recent my changes: main part of keyexchange does not
831 need dispatch-callbacks, since application data is delayed until
832 the keyexchange completes (if i understand the drafts correctly).
833 add some infrastructure for re-keying.
e092ce67 834 - markus@cvs.openbsd.org 2001/04/04 00:06:54
835 [clientloop.c sshconnect2.c]
836 enable client rekeying
837 (1) force rekeying with ~R, or
838 (2) if the server requests rekeying.
839 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 840 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 841
672f212f 84220010403
843 - OpenBSD CVS Sync
844 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
845 [sshd.8]
846 typo; ok markus@
6be9a5e8 847 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
848 [readconf.c servconf.c]
849 correct comment; ok markus@
fe39c3df 850 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
851 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 852
0be033ea 85320010402
854 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 855 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 856
b7a2a476 85720010330
858 - (djm) Another openbsd-compat/glob.c sync
4047d868 859 - (djm) OpenBSD CVS Sync
860 - provos@cvs.openbsd.org 2001/03/28 21:59:41
861 [kex.c kex.h sshconnect2.c sshd.c]
862 forgot to include min and max params in hash, okay markus@
c8682232 863 - provos@cvs.openbsd.org 2001/03/28 22:04:57
864 [dh.c]
865 more sanity checking on primes file
d9cd3575 866 - markus@cvs.openbsd.org 2001/03/28 22:43:31
867 [auth.h auth2.c auth2-chall.c]
868 check auth_root_allowed for kbd-int auth, too.
86b878d5 869 - provos@cvs.openbsd.org 2001/03/29 14:24:59
870 [sshconnect2.c]
871 use recommended defaults
1ad64a93 872 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
873 [sshconnect2.c sshd.c]
874 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 875 - markus@cvs.openbsd.org 2001/03/29 21:17:40
876 [dh.c dh.h kex.c kex.h]
877 prepare for rekeying: move DH code to dh.c
76ca7b01 878 - djm@cvs.openbsd.org 2001/03/29 23:42:01
879 [sshd.c]
880 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 881
01ce749f 88220010329
883 - OpenBSD CVS Sync
884 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
885 [ssh.1]
886 document more defaults; misc. cleanup. ok markus@
569807fb 887 - markus@cvs.openbsd.org 2001/03/26 23:12:42
888 [authfile.c]
889 KNF
457fc0c6 890 - markus@cvs.openbsd.org 2001/03/26 23:23:24
891 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
892 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 893 - markus@cvs.openbsd.org 2001/03/27 10:34:08
894 [ssh-rsa.c sshd.c]
895 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 896 - markus@cvs.openbsd.org 2001/03/27 10:57:00
897 [compat.c compat.h ssh-rsa.c]
898 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
899 signatures in SSH protocol 2, ok djm@
db1cd2f3 900 - provos@cvs.openbsd.org 2001/03/27 17:46:50
901 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
902 make dh group exchange more flexible, allow min and max group size,
903 okay markus@, deraadt@
e5ff6ecf 904 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
905 [scp.c]
906 start to sync scp closer to rcp; ok markus@
03cb2621 907 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
908 [scp.c]
909 usage more like rcp and add missing -B to usage; ok markus@
563834bb 910 - markus@cvs.openbsd.org 2001/03/28 20:50:45
911 [sshd.c]
912 call refuse() before close(); from olemx@ans.pl
01ce749f 913
b5b68128 91420010328
915 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
916 resolve linking conflicts with libcrypto. Report and suggested fix
917 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 918 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
919 fix from Philippe Levan <levan@epix.net>
cccfea16 920 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
921 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 922 - (djm) Sync openbsd-compat/glob.c
b5b68128 923
0c90b590 92420010327
925 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 926 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
927 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 928 - OpenBSD CVS Sync
929 - djm@cvs.openbsd.org 2001/03/25 00:01:34
930 [session.c]
931 shorten; ok markus@
4f4648f9 932 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
933 [servconf.c servconf.h session.c sshd.8 sshd_config]
934 PrintLastLog option; from chip@valinux.com with some minor
935 changes by me. ok markus@
9afbfcfa 936 - markus@cvs.openbsd.org 2001/03/26 08:07:09
937 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
938 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
939 simpler key load/save interface, see authfile.h
940 - (djm) Reestablish PAM credentials (which can be supplemental group
941 memberships) after initgroups() blows them away. Report and suggested
942 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 943
b567a40c 94420010324
945 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 946 - OpenBSD CVS Sync
947 - djm@cvs.openbsd.org 2001/03/23 11:04:07
948 [compat.c compat.h sshconnect2.c sshd.c]
949 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 950 - markus@cvs.openbsd.org 2001/03/23 12:02:49
951 [auth1.c]
952 authctxt is now passed to do_authenticated
e285053e 953 - markus@cvs.openbsd.org 2001/03/23 13:10:57
954 [sftp-int.c]
955 fix put, upload to _absolute_ path, ok djm@
1d3c30db 956 - markus@cvs.openbsd.org 2001/03/23 14:28:32
957 [session.c sshd.c]
958 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 959 - (djm) Pull out our own SIGPIPE hacks
b567a40c 960
8a169574 96120010323
962 - OpenBSD CVS Sync
963 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
964 [sshd.c]
965 do not place linefeeds in buffer
966
ee110bfb 96720010322
968 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 969 - (bal) version.c CVS ID resync
a5b09902 970 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
971 resync
ae7242ef 972 - (bal) scp.c CVS ID resync
3e587cc3 973 - OpenBSD CVS Sync
974 - markus@cvs.openbsd.org 2001/03/20 19:10:16
975 [readconf.c]
976 default to SSH protocol version 2
e5d7a405 977 - markus@cvs.openbsd.org 2001/03/20 19:21:21
978 [session.c]
979 remove unused arg
39f7530f 980 - markus@cvs.openbsd.org 2001/03/20 19:21:21
981 [session.c]
982 remove unused arg
bb5639fe 983 - markus@cvs.openbsd.org 2001/03/21 11:43:45
984 [auth1.c auth2.c session.c session.h]
985 merge common ssh v1/2 code
5e7cb456 986 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
987 [ssh-keygen.c]
988 add -B flag to usage
ca4df544 989 - markus@cvs.openbsd.org 2001/03/21 21:06:30
990 [session.c]
991 missing init; from mib@unimelb.edu.au
ee110bfb 992
f5f6020e 99320010321
994 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
995 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 996 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
997 from Solar Designer <solar@openwall.com>
0a3700ee 998 - (djm) Don't loop forever when changing password via PAM. Patch
999 from Solar Designer <solar@openwall.com>
0c13ffa2 1000 - (djm) Generate config files before build
7a7101ec 1001 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1002 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 1003
8d539493 100420010320
01022caf 1005 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1006 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 1007 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 1008 - (djm) OpenBSD CVS Sync
1009 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1010 [auth.c readconf.c]
1011 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 1012 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1013 [version.h]
1014 version 2.5.2
ea44783f 1015 - (djm) Update RPM spec version
1016 - (djm) Release 2.5.2p1
3743cc2f 1017- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1018 change S_ISLNK macro to work for UnixWare 2.03
9887f269 1019- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1020 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 1021
e339aa53 102220010319
1023 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
1024 do it implicitly.
7cdb79d4 1025 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 1026 - OpenBSD CVS Sync
1027 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1028 [auth-options.c]
1029 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 1030 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 1031 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1032 move HAVE_LONG_LONG_INT where it works
d1581d5f 1033 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 1034 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 1035 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 1036 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 1037 - (djm) OpenBSD CVS Sync
1038 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1039 [sftp-client.c]
1040 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 1041 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1042 [compat.c compat.h sshd.c]
1043 specifically version match on ssh scanners. do not log scan
1044 information to the console
dc504afd 1045 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 1046 [sshd.8]
dc504afd 1047 Document permitopen authorized_keys option; ok markus@
babd91d4 1048 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1049 [ssh.1]
1050 document PreferredAuthentications option; ok markus@
05c64611 1051 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 1052
ec0ad9c2 105320010318
1054 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
1055 size not delimited" fatal errors when tranfering.
5cc8d4ad 1056 - OpenBSD CVS Sync
1057 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1058 [auth.c]
1059 check /etc/shells, too
7411201c 1060 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1061 openbsd-compat/fake-regex.h
ec0ad9c2 1062
8a968c25 106320010317
1064 - Support usrinfo() on AIX. Based on patch from Gert Doering
1065 <gert@greenie.muc.de>
bf1d27bd 1066 - OpenBSD CVS Sync
1067 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1068 [scp.c]
1069 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 1070 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1071 [session.c]
1072 pass Session to do_child + KNF
d50d9b63 1073 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1074 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1075 Revise globbing for get/put to be more shell-like. In particular,
1076 "get/put file* directory/" now works. ok markus@
f55d1b5f 1077 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1078 [sftp-int.c]
1079 fix memset and whitespace
6a8496e4 1080 - markus@cvs.openbsd.org 2001/03/16 13:44:24
1081 [sftp-int.c]
1082 discourage strcat/strcpy
01794848 1083 - markus@cvs.openbsd.org 2001/03/16 19:06:30
1084 [auth-options.c channels.c channels.h serverloop.c session.c]
1085 implement "permitopen" key option, restricts -L style forwarding to
1086 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 1087 - Check for gl_matchc support in glob_t and fall back to the
1088 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 1089
4cb5d598 109020010315
1091 - OpenBSD CVS Sync
1092 - markus@cvs.openbsd.org 2001/03/14 08:57:14
1093 [sftp-client.c]
1094 Wall
85cf5827 1095 - markus@cvs.openbsd.org 2001/03/14 15:15:58
1096 [sftp-int.c]
1097 add version command
61b3a2bc 1098 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
1099 [sftp-server.c]
1100 note no getopt()
51e2fc8f 1101 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 1102 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 1103
acc9d6d7 110420010314
1105 - OpenBSD CVS Sync
85cf5827 1106 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1107 [auth-options.c]
1108 missing xfree, deny key on parse error; ok stevesk@
1109 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1110 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1111 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 1112 - (bal) Fix strerror() in bsd-misc.c
1113 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1114 missing or lacks the GLOB_ALTDIRFUNC extension
1115 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
1116 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 1117
22138a36 111820010313
1119 - OpenBSD CVS Sync
1120 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1121 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1122 remove old key_fingerprint interface, s/_ex//
1123
539af7f5 112420010312
1125 - OpenBSD CVS Sync
1126 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1127 [auth2.c key.c]
1128 debug
301e8e5b 1129 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1130 [key.c key.h]
1131 add improved fingerprint functions. based on work by Carsten
1132 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 1133 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1134 [ssh-keygen.1 ssh-keygen.c]
1135 print both md5, sha1 and bubblebabble fingerprints when using
1136 ssh-keygen -l -v. ok markus@.
08345971 1137 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1138 [key.c]
1139 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 1140 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1141 [ssh-keygen.c]
1142 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 1143 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1144 test if snprintf() supports %ll
1145 add /dev to search path for PRNGD/EGD socket
1146 fix my mistake in USER_PATH test program
79c9ac1b 1147 - OpenBSD CVS Sync
1148 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1149 [key.c]
1150 style+cleanup
aaf45d87 1151 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1152 [ssh-keygen.1 ssh-keygen.c]
1153 remove -v again. use -B instead for bubblebabble. make -B consistent
1154 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 1155 - (djm) Bump portable version number for generating test RPMs
94dd09e3 1156 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 1157 - (bal) Reorder includes in Makefile.
539af7f5 1158
d156519a 115920010311
1160 - OpenBSD CVS Sync
1161 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1162 [sshconnect2.c]
1163 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 1164 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1165 [readconf.c ssh_config]
1166 default to SSH2, now that m68k runs fast
2f778758 1167 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1168 [ttymodes.c ttymodes.h]
1169 remove unused sgtty macros; ok markus@
99c415db 1170 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1171 [compat.c compat.h sshconnect.c]
1172 all known netscreen ssh versions, and older versions of OSU ssh cannot
1173 handle password padding (newer OSU is fixed)
456fce50 1174 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1175 make sure $bindir is in USER_PATH so scp will work
cab80f75 1176 - OpenBSD CVS Sync
1177 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1178 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1179 add PreferredAuthentications
d156519a 1180
1c9a907f 118120010310
1182 - OpenBSD CVS Sync
1183 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1184 [ssh-keygen.c]
1185 create *.pub files with umask 0644, so that you can mv them to
1186 authorized_keys
cb7bd922 1187 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1188 [sshd.c]
1189 typo; slade@shore.net
61cf0e38 1190 - Removed log.o from sftp client. Not needed.
1c9a907f 1191
385590e4 119220010309
1193 - OpenBSD CVS Sync
1194 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1195 [auth1.c]
1196 unused; ok markus@
acf06a60 1197 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1198 [sftp.1]
1199 spelling, cleanup; ok deraadt@
fee56204 1200 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1201 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1202 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1203 no need to do enter passphrase or do expensive sign operations if the
1204 server does not accept key).
385590e4 1205
3a7fe5ba 120620010308
1207 - OpenBSD CVS Sync
d5ebca2b 1208 - djm@cvs.openbsd.org 2001/03/07 10:11:23
1209 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
1210 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
1211 functions and small protocol change.
1212 - markus@cvs.openbsd.org 2001/03/08 00:15:48
1213 [readconf.c ssh.1]
1214 turn off useprivilegedports by default. only rhost-auth needs
1215 this. older sshd's may need this, too.
097ca118 1216 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
1217 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 1218
3251b439 121920010307
1220 - (bal) OpenBSD CVS Sync
1221 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
1222 [ssh-keyscan.c]
1223 appease gcc
a5ec8a3d 1224 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
1225 [sftp-int.c sftp.1 sftp.c]
1226 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 1227 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
1228 [sftp.1]
1229 order things
2c86906e 1230 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
1231 [ssh.1 sshd.8]
1232 the name "secure shell" is boring, noone ever uses it
7daf8515 1233 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
1234 [ssh.1]
1235 removed dated comment
f52798a4 1236 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 1237
657297ff 123820010306
1239 - (bal) OpenBSD CVS Sync
1240 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
1241 [sshd.8]
1242 alpha order; jcs@rt.fm
7c8f2a26 1243 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
1244 [servconf.c]
1245 sync error message; ok markus@
f2ba0775 1246 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
1247 [myproposal.h ssh.1]
1248 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
1249 provos & markus ok
7a6c39a3 1250 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
1251 [sshd.8]
1252 detail default hmac setup too
7de5b06b 1253 - markus@cvs.openbsd.org 2001/03/05 17:17:21
1254 [kex.c kex.h sshconnect2.c sshd.c]
1255 generate a 2*need size (~300 instead of 1024/2048) random private
1256 exponent during the DH key agreement. according to Niels (the great
1257 german advisor) this is safe since /etc/primes contains strong
1258 primes only.
1259
1260 References:
1261 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
1262 agreement with short exponents, In Advances in Cryptology
1263 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 1264 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
1265 [ssh.1]
1266 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 1267 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
1268 [dh.c]
1269 spelling
bbc62e59 1270 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
1271 [authfd.c cli.c ssh-agent.c]
1272 EINTR/EAGAIN handling is required in more cases
c16c7f20 1273 - millert@cvs.openbsd.org 2001/03/06 01:06:03
1274 [ssh-keyscan.c]
1275 Don't assume we wil get the version string all in one read().
1276 deraadt@ OK'd
09cb311c 1277 - millert@cvs.openbsd.org 2001/03/06 01:08:27
1278 [clientloop.c]
1279 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 1280
1a2936c4 128120010305
1282 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 1283 - (bal) CVS ID touch up on sftp-int.c
e77df335 1284 - (bal) CVS ID touch up on uuencode.c
6cca9fde 1285 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 1286 - (bal) OpenBSD CVS Sync
dcb971e1 1287 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
1288 [sshd.8]
1289 it's the OpenSSH one
778f6940 1290 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
1291 [ssh-keyscan.c]
1292 inline -> __inline__, and some indent
81333640 1293 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
1294 [authfile.c]
1295 improve fd handling
79ddf6db 1296 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
1297 [sftp-server.c]
1298 careful with & and &&; markus ok
96ee8386 1299 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
1300 [ssh.c]
1301 -i supports DSA identities now; ok markus@
0c126dc9 1302 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1303 [servconf.c]
1304 grammar; slade@shore.net
ed2166d8 1305 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1306 [ssh-keygen.1 ssh-keygen.c]
1307 document -d, and -t defaults to rsa1
b07ae1e9 1308 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1309 [ssh-keygen.1 ssh-keygen.c]
1310 bye bye -d
e2fccec3 1311 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1312 [sshd_config]
1313 activate RSA 2 key
e91c60f2 1314 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1315 [ssh.1 sshd.8]
1316 typos/grammar from matt@anzen.com
3b1a83df 1317 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1318 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1319 use pwcopy in ssh.c, too
19d57054 1320 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1321 [serverloop.c]
1322 debug2->3
00be5382 1323 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1324 [sshd.c]
1325 the random session key depends now on the session_key_int
1326 sent by the 'attacker'
1327 dig1 = md5(cookie|session_key_int);
1328 dig2 = md5(dig1|cookie|session_key_int);
1329 fake_session_key = dig1|dig2;
1330 this change is caused by a mail from anakin@pobox.com
1331 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 1332 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1333 [readconf.c]
1334 look for id_rsa by default, before id_dsa
582038fb 1335 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1336 [sshd_config]
1337 ssh2 rsa key before dsa key
6e18cb71 1338 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1339 [packet.c]
1340 fix random padding
1b5dfeb2 1341 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1342 [compat.c]
1343 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 1344 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1345 [misc.c]
1346 pull in protos
167b3512 1347 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1348 [sftp.c]
1349 do not kill the subprocess on termination (we will see if this helps
1350 things or hurts things)
7e8911cd 1351 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1352 [clientloop.c]
1353 fix byte counts for ssh protocol v1
ee55dacf 1354 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1355 [channels.c nchan.c nchan.h]
1356 make sure remote stderr does not get truncated.
1357 remove closed fd's from the select mask.
a6215e53 1358 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1359 [packet.c packet.h sshconnect2.c]
1360 in ssh protocol v2 use ignore messages for padding (instead of
1361 trailing \0).
94dfb550 1362 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1363 [channels.c]
1364 unify debug messages
5649fbbe 1365 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1366 [misc.c]
1367 for completeness, copy pw_gecos too
0572fe75 1368 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1369 [sshd.c]
1370 generate a fake session id, too
95ce5599 1371 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1372 [channels.c packet.c packet.h serverloop.c]
1373 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1374 use random content in ignore messages.
355724fc 1375 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1376 [channels.c]
1377 typo
c3f7d267 1378 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1379 [authfd.c]
1380 split line so that p will have an easier time next time around
a01a5f30 1381 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1382 [ssh.c]
1383 shorten usage by a line
12bf85ed 1384 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1385 [auth-rsa.c auth2.c deattack.c packet.c]
1386 KNF
4371658c 1387 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1388 [cli.c cli.h rijndael.h ssh-keyscan.1]
1389 copyright notices on all source files
ce91d6f8 1390 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1391 [ssh.c]
1392 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1393 use min, not max for logging, fixes overflow.
409edaba 1394 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1395 [sshd.8]
1396 explain SIGHUP better
b8dc87d3 1397 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1398 [sshd.8]
1399 doc the dsa/rsa key pair files
f3c7c613 1400 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1401 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1402 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
1403 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
1404 make copyright lines the same format
2671b47f 1405 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
1406 [ssh-keyscan.c]
1407 standard theo sweep
ff7fee59 1408 - millert@cvs.openbsd.org 2001/03/03 21:19:41
1409 [ssh-keyscan.c]
1410 Dynamically allocate read_wait and its copies. Since maxfd is
1411 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 1412 - millert@cvs.openbsd.org 2001/03/03 21:40:30
1413 [sftp-server.c]
1414 Dynamically allocate fd_set; deraadt@ OK
20e04e90 1415 - millert@cvs.openbsd.org 2001/03/03 21:41:07
1416 [packet.c]
1417 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 1418 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
1419 [sftp-server.c]
1420 KNF
c630ce76 1421 - markus@cvs.openbsd.org 2001/03/03 23:52:22
1422 [sftp.c]
1423 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 1424 - markus@cvs.openbsd.org 2001/03/03 23:59:34
1425 [log.c ssh.c]
1426 log*.c -> log.c
61f8a1d1 1427 - markus@cvs.openbsd.org 2001/03/04 00:03:59
1428 [channels.c]
1429 debug1->2
38967add 1430 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
1431 [ssh.c]
1432 add -m to usage; ok markus@
46f23b8d 1433 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
1434 [sshd.8]
1435 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 1436 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
1437 [servconf.c sshd.8]
1438 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 1439 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
1440 [sshd.8]
1441 spelling
54b974dc 1442 - millert@cvs.openbsd.org 2001/03/04 17:42:28
1443 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
1444 ssh.c sshconnect.c sshd.c]
1445 log functions should not be passed strings that end in newline as they
1446 get passed on to syslog() and when logging to stderr, do_log() appends
1447 its own newline.
51c251f0 1448 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
1449 [sshd.8]
1450 list SSH2 ciphers
2605addd 1451 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 1452 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 1453 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 1454 - (stevesk) OpenBSD sync:
1455 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
1456 [ssh-keyscan.c]
1457 skip inlining, why bother
5152d46f 1458 - (stevesk) sftp.c: handle __progname
1a2936c4 1459
40edd7ef 146020010304
1461 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 1462 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1463 give Mark Roth credit for mdoc2man.pl
40edd7ef 1464
9817de5f 146520010303
40edd7ef 1466 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
1467 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
1468 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
1469 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 1470 "--with-egd-pool" configure option with "--with-prngd-socket" and
1471 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1472 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 1473
20cad736 147420010301
1475 - (djm) Properly add -lcrypt if needed.
5f404be3 1476 - (djm) Force standard PAM conversation function in a few more places.
1477 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
1478 <nalin@redhat.com>
480eb294 1479 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
1480 <vinschen@redhat.com>
ad1f4a20 1481 - (djm) Released 2.5.1p2
20cad736 1482
cf0c5df5 148320010228
1484 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1485 "Bad packet length" bugs.
403f5a8e 1486 - (djm) Fully revert PAM session patch (again). All PAM session init is
1487 now done before the final fork().
065ef9b1 1488 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 1489 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 1490
86b416a7 149120010227
51fb577a 1492 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
1493 <vinschen@redhat.com>
2af09193 1494 - (bal) OpenBSD Sync
1495 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1496 [session.c]
1497 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 1498 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
1499 <jmknoble@jmknoble.cx>
f4e9a0e1 1500 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
1501 <markm@swoon.net>
1502 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 1503 - (djm) fatal() on OpenSSL version mismatch
27cf96de 1504 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 1505 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1506 <markm@swoon.net>
4bc6dd70 1507 - (djm) Fix PAM fix
4236bde4 1508 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1509 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 1510 2.3.x.
1511 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1512 <markm@swoon.net>
a29d3f1c 1513 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1514 <tim@multitalents.net>
1515 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1516 <tim@multitalents.net>
51fb577a 1517
4925395f 151820010226
1519 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 1520 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1521 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 1522
1eb4ec64 152320010225
1524 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1525 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 1526 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1527 platform defines u_int64_t as being that.
1eb4ec64 1528
a738c3b0 152920010224
1530 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1531 Vinschen <vinschen@redhat.com>
1532 - (bal) Reorder where 'strftime' is detected to resolve linking
1533 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1534
8fd97cc4 153520010224
1536 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1537 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 1538 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1539 some platforms.
3d114925 1540 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1541 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 1542
14a49e44 154320010223
1544 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1545 <tell@telltronics.org>
cb291102 1546 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1547 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 1548 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1549 <tim@multitalents.net>
14a49e44 1550
73d6d7fa 155120010222
1552 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 1553 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1554 - (bal) Removed reference to liblogin from contrib/README. It was
1555 integrated into OpenSSH a long while ago.
2a81eb9f 1556 - (stevesk) remove erroneous #ifdef sgi code.
1557 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 1558
fbf305f1 155920010221
1560 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 1561 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1562 <tim@multitalents.net>
1fe61b2e 1563 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1564 breaks Solaris.
1565 - (djm) Move PAM session setup back to before setuid to user.
1566 fixes problems on Solaris-drived PAMs.
266140a8 1567 - (stevesk) session.c: back out to where we were before:
1568 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1569 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 1570
8b3319f4 157120010220
1572 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1573 getcwd.c.
c2b544a5 1574 - (bal) OpenBSD CVS Sync:
1575 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1576 [sshd.c]
1577 clarify message to make it not mention "ident"
8b3319f4 1578
1729c161 157920010219
1580 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1581 pty.[ch] -> sshpty.[ch]
d6f13fbb 1582 - (djm) Rework search for OpenSSL location. Skip directories which don't
1583 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1584 with its limit of 6 -L options.
0476625f 1585 - OpenBSD CVS Sync:
1586 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1587 [sftp.1]
1588 typo
1589 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1590 [ssh.c]
1591 cleanup -V output; noted by millert
1592 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1593 [sshd.8]
1594 it's the OpenSSH one
1595 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1596 [dispatch.c]
1597 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1598 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1599 [compat.c compat.h serverloop.c]
1600 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1601 itojun@
1602 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1603 [version.h]
1604 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1605 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1606 [scp.c]
1607 np is changed by recursion; vinschen@redhat.com
1608 - Update versions in RPM spec files
1609 - Release 2.5.1p1
1729c161 1610
663fd560 161120010218
1612 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1613 <tim@multitalents.net>
25cd3375 1614 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1615 stevesk
58e7f038 1616 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1617 <vinschen@redhat.com> and myself.
32ced054 1618 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1619 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1620 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1621 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1622 - (djm) Use ttyname() to determine name of tty returned by openpty()
1623 rather then risking overflow. Patch from Marek Michalkiewicz
1624 <marekm@amelek.gda.pl>
bdf80b2c 1625 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1626 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1627 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1628 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1629 SunOS)
f61d6b17 1630 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1631 <tim@multitalents.net>
dfef7e7e 1632 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1633 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1634 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1635 SIGALRM.
e1a023df 1636 - (djm) Move entropy.c over to mysignal()
667beaa9 1637 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1638 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1639 Miller <Todd.Miller@courtesan.com>
ecdde3d8 1640 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 1641 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1642 enable with --with-bsd-auth.
2adddc78 1643 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 1644
0b1728c5 164520010217
1646 - (bal) OpenBSD Sync:
1647 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1648 [channel.c]
1649 remove debug
c8b058b4 1650 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1651 [session.c]
1652 proper payload-length check for x11 w/o screen-number
0b1728c5 1653
b41d8d4d 165420010216
1655 - (bal) added '--with-prce' to allow overriding of system regex when
1656 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 1657 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 1658 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1659 Fixes linking on SCO.
0ceb21d6 1660 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1661 Nalin Dahyabhai <nalin@redhat.com>
1662 - (djm) BSD license for gnome-ssh-askpass (was X11)
1663 - (djm) KNF on gnome-ssh-askpass
ed6553e2 1664 - (djm) USE_PIPES for a few more sysv platforms
1665 - (djm) Cleanup configure.in a little
1666 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 1667 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1668 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 1669 - (djm) OpenBSD CVS:
1670 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1671 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1672 [sshconnect1.c sshconnect2.c]
1673 genericize password padding function for SSH1 and SSH2.
1674 add stylized echo to 2, too.
1675 - (djm) Add roundup() macro to defines.h
9535dddf 1676 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1677 needed on Unixware 2.x.
b41d8d4d 1678
0086bfaf 167920010215
1680 - (djm) Move PAM session setup back to before setuid to user. Fixes
1681 problems on Solaris-derived PAMs.
e11aab29 1682 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1683 <Darren.Moffat@eng.sun.com>
9e3c31f7 1684 - (bal) Sync w/ OpenSSH for new release
1685 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1686 [sshconnect1.c]
1687 fix xmalloc(0), ok dugsong@
b2552997 1688 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1689 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1690 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1691 1) clean up the MAC support for SSH-2
1692 2) allow you to specify the MAC with 'ssh -m'
1693 3) or the 'MACs' keyword in ssh(d)_config
1694 4) add hmac-{md5,sha1}-96
1695 ok stevesk@, provos@
15853e93 1696 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1697 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1698 ssh-keygen.c sshd.8]
1699 PermitRootLogin={yes,without-password,forced-commands-only,no}
1700 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1701 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1702 [clientloop.c packet.c ssh-keyscan.c]
1703 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1704 - markus@cvs.openssh.org 2001/02/13 22:49:40
1705 [auth1.c auth2.c]
1706 setproctitle(user) only if getpwnam succeeds
1707 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1708 [sshd.c]
1709 missing memset; from solar@openwall.com
1710 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1711 [sftp-int.c]
1712 lumask now works with 1 numeric arg; ok markus@, djm@
1713 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1714 [sftp-client.c sftp-int.c sftp.1]
1715 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1716 ok markus@
0b16bb01 1717 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1718 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1719 - (stevesk) OpenBSD sync:
1720 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1721 [serverloop.c]
1722 indent
0b16bb01 1723
1c2d0a13 172420010214
1725 - (djm) Don't try to close PAM session or delete credentials if the
1726 session has not been open or credentials not set. Based on patch from
1727 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1728 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1729 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1730 - (bal) Missing function prototype in bsd-snprintf.c patch by
1731 Mark Miller <markm@swoon.net>
b7ccb051 1732 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1733 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1734 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1735
0610439b 173620010213
84eb157c 1737 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1738 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1739 I did a base KNF over the whe whole file to make it more acceptable.
1740 (backed out of original patch and removed it from ChangeLog)
01f13020 1741 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1742 Tim Rice <tim@multitalents.net>
8d60e965 1743 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1744
894a4851 174520010212
1746 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1747 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1748 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1749 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1750 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1751 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1752 <mib@unimelb.edu.au>
6f68f28a 1753 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1754 - (stevesk) session.c: remove debugging code.
894a4851 1755
abf1f107 175620010211
1757 - (bal) OpenBSD Sync
1758 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1759 [auth1.c auth2.c sshd.c]
1760 move k_setpag() to a central place; ok dugsong@
c845316f 1761 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1762 [auth2.c]
1763 offer passwd before s/key
e6fa162e 1764 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1765 [canohost.c]
1766 remove last call to sprintf; ok deraadt@
0ab4b0f0 1767 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1768 [canohost.c]
1769 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1770 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1771 [cli.c]
1772 don't call vis() for \r
5c470997 1773 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1774 [scp.c]
1775 revert a small change to allow -r option to work again; ok deraadt@
1776 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1777 [scp.c]
1778 fix memory leak; ok markus@
a0e6fead 1779 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1780 [scp.1]
1781 Mention that you can quote pathnames with spaces in them
b3106440 1782 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1783 [ssh.c]
1784 remove mapping of argv[0] -> hostname
f72e01a5 1785 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1786 [sshconnect2.c]
1787 do not ask for passphrase in batch mode; report from ejb@ql.org
1788 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1789 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1790 %.30s is too short for IPv6 numeric address. use %.128s for now.
1791 markus ok
1792 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1793 [sshconnect2.c]
1794 do not free twice, thanks to /etc/malloc.conf
1795 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1796 [sshconnect2.c]
1797 partial success: debug->log; "Permission denied" if no more auth methods
1798 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1799 [sshconnect2.c]
1800 remove some lines
e0b2cf6b 1801 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1802 [auth-options.c]
1803 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1804 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1805 [channels.c]
1806 nuke sprintf, ok deraadt@
1807 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1808 [channels.c]
1809 nuke sprintf, ok deraadt@
affa8be4 1810 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1811 [clientloop.h]
1812 remove confusing callback code
d2c46e77 1813 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1814 [readconf.c]
1815 snprintf
cc8aca8a 1816 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1817 sync with netbsd tree changes.
1818 - more strict prototypes, include necessary headers
1819 - use paths.h/pathnames.h decls
1820 - size_t typecase to int -> u_long
5be2ec5e 1821 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1822 [ssh-keyscan.c]
1823 fix size_t -> int cast (use u_long). markus ok
1824 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1825 [ssh-keyscan.c]
1826 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1827 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1828 [ssh-keyscan.c]
1829 do not assume malloc() returns zero-filled region. found by
1830 malloc.conf=AJ.
f21032a6 1831 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1832 [sshconnect.c]
1833 don't connect if batch_mode is true and stricthostkeychecking set to
1834 'ask'
7bbcc167 1835 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1836 [sshd_config]
1837 type: ok markus@
1838 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1839 [sshd_config]
1840 enable sftp-server by default
a2e6d17d 1841 - deraadt 2001/02/07 8:57:26
1842 [xmalloc.c]
1843 deal with new ANSI malloc stuff
1844 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1845 [xmalloc.c]
1846 typo in fatal()
1847 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1848 [xmalloc.c]
1849 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1850 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1851 [serverloop.c sshconnect1.c]
1852 mitigate SSH1 traffic analysis - from Solar Designer
1853 <solar@openwall.com>, ok provos@
ca910e13 1854 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1855 (from the OpenBSD tree)
6b442913 1856 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1857 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1858 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1859 - (bal) A bit more whitespace cleanup
e275684f 1860 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1861 <abartlet@pcug.org.au>
b27e97b1 1862 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1863 - (stevesk) compat.c: more friendly cpp error
94f38e16 1864 - (stevesk) OpenBSD sync:
1865 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1866 [LICENSE]
1867 typos and small cleanup; ok deraadt@
abf1f107 1868
0426a3b4 186920010210
1870 - (djm) Sync sftp and scp stuff from OpenBSD:
1871 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1872 [sftp-client.c]
1873 Don't free handles before we are done with them. Based on work from
1874 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1875 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1876 [sftp.1]
1877 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1878 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1879 [sftp.1]
1880 pretty up significantly
1881 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1882 [sftp.1]
1883 .Bl-.El mismatch. markus ok
1884 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1885 [sftp-int.c]
1886 Check that target is a directory before doing ls; ok markus@
1887 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1888 [scp.c sftp-client.c sftp-server.c]
1889 unsigned long long -> %llu, not %qu. markus ok
1890 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1891 [sftp.1 sftp-int.c]
1892 more man page cleanup and sync of help text with man page; ok markus@
1893 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1894 [sftp-client.c]
1895 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1896 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1897 [sftp.c]
1898 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1899 <roumen.petrov@skalasoft.com>
1900 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1901 [sftp-int.c]
1902 portable; ok markus@
1903 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1904 [sftp-int.c]
1905 lowercase cmds[].c also; ok markus@
1906 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1907 [pathnames.h sftp.c]
1908 allow sftp over ssh protocol 1; ok djm@
1909 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1910 [scp.c]
1911 memory leak fix, and snprintf throughout
1912 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1913 [sftp-int.c]
1914 plug a memory leak
1915 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1916 [session.c sftp-client.c]
1917 %i -> %d
1918 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1919 [sftp-int.c]
1920 typo
1921 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1922 [sftp-int.c pathnames.h]
1923 _PATH_LS; ok markus@
1924 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1925 [sftp-int.c]
1926 Check for NULL attribs for chown, chmod & chgrp operations, only send
1927 relevant attribs back to server; ok markus@
96b64eb0 1928 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1929 [sftp.c]
1930 Use getopt to process commandline arguments
1931 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1932 [sftp.c ]
1933 Wait for ssh subprocess at exit
1934 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1935 [sftp-int.c]
1936 stat target for remote chdir before doing chdir
1937 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1938 [sftp.1]
1939 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1940 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1941 [sftp-int.c]
1942 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1943 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1944 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1945
6d1e1d2b 194620010209
1947 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1948 <rjmooney@mediaone.net>
bb0c1991 1949 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1950 main tree while porting forward. Pointed out by Lutz Jaenicke
1951 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1952 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1953 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1954 - (stevesk) OpenBSD sync:
1955 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1956 [auth2.c]
1957 strict checking
1958 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1959 [version.h]
1960 update to 2.3.2
1961 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1962 [auth2.c]
1963 fix typo
72b3f75d 1964 - (djm) Update spec files
0ed28836 1965 - (bal) OpenBSD sync:
1966 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1967 [scp.c]
1968 memory leak fix, and snprintf throughout
1fc8ccdf 1969 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1970 [clientloop.c]
1971 remove confusing callback code
0b202697 1972 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1973 - (bal) OpenBSD Sync (more):
1974 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1975 sync with netbsd tree changes.
1976 - more strict prototypes, include necessary headers
1977 - use paths.h/pathnames.h decls
1978 - size_t typecase to int -> u_long
1f3bf5aa 1979 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1980 [ssh.c]
1981 fatal() if subsystem fails
1982 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1983 [ssh.c]
1984 remove confusing callback code
1985 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1986 [ssh.c]
1987 add -1 option (force protocol version 1). ok markus@
1988 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1989 [ssh.c]
1990 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1991 - (bal) Missing 'const' in readpass.h
9c5a8165 1992 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1993 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1994 [sftp-client.c]
1995 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1996 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1997 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1998
6a25c04c 199920010208
2000 - (djm) Don't delete external askpass program in make uninstall target.
2001 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 2002 - (djm) Fix linking of sftp, don't need arc4random any more.
2003 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2004 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 2005
547519f0 200620010207
bee0a37e 2007 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2008 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 2009 - (djm) Much KNF on PAM code
547519f0 2010 - (djm) Revise auth-pam.c conversation function to be a little more
2011 readable.
5c377b3b 2012 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2013 to before first prompt. Fixes hangs if last pam_message did not require
2014 a reply.
2015 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 2016
547519f0 201720010205
2b87da3b 2018 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 2019 that don't have NGROUPS_MAX.
57559587 2020 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 2021 - (stevesk) OpenBSD sync:
2022 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2023 [many files; did this manually to our top-level source dir]
2024 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 2025 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2026 [sftp-server.c]
2027 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 2028 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2029 [sftp-int.c]
2030 ? == help
2031 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2032 [sftp-int.c]
2033 sort commands, so that abbreviations work as expected
2034 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2035 [sftp-int.c]
2036 debugging sftp: precedence and missing break. chmod, chown, chgrp
2037 seem to be working now.
2038 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2039 [sftp-int.c]
2040 use base 8 for umask/chmod
2041 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2042 [sftp-int.c]
2043 fix LCD
c44559d2 2044 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2045 [ssh.1]
2046 typo; dpo@club-internet.fr
a5930351 2047 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2048 [auth2.c authfd.c packet.c]
2049 remove duplicate #include's; ok markus@
6a416424 2050 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2051 [scp.c sshd.c]
2052 alpha happiness
2053 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2054 [sshd.c]
2055 precedence; ok markus@
02a024dd 2056 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 2057 [ssh.c sshd.c]
2058 make the alpha happy
02a024dd 2059 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2060 [channels.c channels.h serverloop.c ssh.c]
547519f0 2061 do not disconnect if local port forwarding fails, e.g. if port is
2062 already in use
02a024dd 2063 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2064 [channels.c]
2065 use ipaddr in channel messages, ietf-secsh wants this
2066 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2067 [channels.c]
547519f0 2068 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
2069 messages; bug report from edmundo@rano.org
a741554f 2070 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2071 [sshconnect2.c]
2072 unused
9378f292 2073 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2074 [sftp-client.c sftp-server.c]
2075 make gcc on the alpha even happier
1fc243d1 2076
547519f0 207720010204
781a0585 2078 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 2079 - (bal) Minor Makefile fix
f0f14bea 2080 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 2081 right.
78987b57 2082 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 2083 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 2084 - (djm) OpenBSD CVS sync:
2085 - markus@cvs.openbsd.org 2001/02/03 03:08:38
2086 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
2087 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
2088 [sshd_config]
2089 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
2090 - markus@cvs.openbsd.org 2001/02/03 03:19:51
2091 [ssh.1 sshd.8 sshd_config]
2092 Skey is now called ChallengeResponse
2093 - markus@cvs.openbsd.org 2001/02/03 03:43:09
2094 [sshd.8]
2095 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
2096 channel. note from Erik.Anggard@cygate.se (pr/1659)
2097 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
2098 [ssh.1]
2099 typos; ok markus@
2100 - djm@cvs.openbsd.org 2001/02/04 04:11:56
2101 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2102 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2103 Basic interactive sftp client; ok theo@
2104 - (djm) Update RPM specs for new sftp binary
2105 - (djm) Update several bits for new optional reverse lookup stuff. I
2106 think I got them all.
8b061486 2107 - (djm) Makefile.in fixes
1aa00dcb 2108 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2109 SIGCHLD handler.
408ba72f 2110 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 2111
547519f0 211220010203
63fe0529 2113 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 2114 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2115 based file) to ensure #include space does not get confused.
f78888c7 2116 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2117 platforms so builds fail. (NeXT being a well known one)
63fe0529 2118
547519f0 211920010202
61e96248 2120 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 2121 <vinschen@redhat.com>
71301416 2122 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2123 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 2124
547519f0 212520010201
ad5075bd 2126 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2127 changes have occured to any of the supporting code. Patch by
2128 Roumen Petrov <roumen.petrov@skalasoft.com>
2129
9c8dbb1b 213020010131
37845585 2131 - (djm) OpenBSD CVS Sync:
2132 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2133 [sshconnect.c]
2134 Make warning message a little more consistent. ok markus@
8c89dd2b 2135 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2136 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2137 respectively.
c59dc6bd 2138 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2139 passwords.
9c8dbb1b 2140 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2141 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2142 assocated.
37845585 2143
9c8dbb1b 214420010130
39929cdb 2145 - (djm) OpenBSD CVS Sync:
2146 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2147 [channels.c channels.h clientloop.c serverloop.c]
2148 fix select overflow; ok deraadt@ and stevesk@
865ac82e 2149 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2150 [canohost.c canohost.h channels.c clientloop.c]
2151 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 2152 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2153 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
2154 handle rsa_private_decrypt failures; helps against the Bleichenbacher
2155 pkcs#1 attack
ae810de7 2156 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2157 [ssh.1 ssh.c]
2158 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 2159 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 2160
9c8dbb1b 216120010129
f29ef605 2162 - (stevesk) sftp-server.c: use %lld vs. %qd
2163
cb9da0fc 216420010128
2165 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 2166 - (bal) OpenBSD Sync
9bd5b720 2167 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2168 [dispatch.c]
2169 re-keying is not supported; ok deraadt@
5fb622e4 2170 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 2171 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 2172 cleanup AUTHORS sections
9bd5b720 2173 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 2174 [sshd.c sshd.8]
9bd5b720 2175 remove -Q, no longer needed
2176 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 2177 [readconf.c ssh.1]
9bd5b720 2178 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2179 ok markus@
6f37606e 2180 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 2181 [sshd.8]
6f37606e 2182 spelling. ok markus@
95f4ccfb 2183 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2184 [xmalloc.c]
2185 use size_t for strlen() return. ok markus@
6f37606e 2186 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2187 [authfile.c]
2188 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 2189 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 2190 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2191 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2192 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2193 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2194 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2195 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2196 $OpenBSD$
b0e305c9 2197 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 2198
c9606e03 219920010126
61e96248 2200 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 2201 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 2202 - (bal) OpenBSD Sync
2203 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
2204 [ssh-agent.c]
2205 call _exit() in signal handler
c9606e03 2206
d7d5f0b2 220720010125
2208 - (djm) Sync bsd-* support files:
2209 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
2210 [rresvport.c bindresvport.c]
61e96248 2211 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 2212 agreed on, which will be happy for the future. bindresvport_sa() for
2213 sockaddr *, too. docs later..
2214 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
2215 [bindresvport.c]
61e96248 2216 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 2217 the actual family being processed
e1dd3a7a 2218 - (djm) Mention PRNGd in documentation, it is nicer than EGD
2219 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 2220 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 2221 - (bal) OpenBSD Resync
2222 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
2223 [channels.c]
2224 missing freeaddrinfo(); ok markus@
d7d5f0b2 2225
556eb464 222620010124
2227 - (bal) OpenBSD Resync
2228 - markus@cvs.openbsd.org 2001/01/23 10:45:10
2229 [ssh.h]
61e96248 2230 nuke comment
1aecda34 2231 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
2232 - (bal) #ifdef around S_IFSOCK if platform does not support it.
2233 patch by Tim Rice <tim@multitalents.net>
2234 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 2235 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 2236
effa6591 223720010123
2238 - (bal) regexp.h typo in configure.in. Should have been regex.h
2239 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 2240 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 2241 - (bal) OpenBSD Resync
2242 - markus@cvs.openbsd.org 2001/01/22 8:15:00
2243 [auth-krb4.c sshconnect1.c]
2244 only AFS needs radix.[ch]
2245 - markus@cvs.openbsd.org 2001/01/22 8:32:53
2246 [auth2.c]
2247 no need to include; from mouring@etoh.eviladmin.org
2248 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
2249 [key.c]
2250 free() -> xfree(); ok markus@
2251 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
2252 [sshconnect2.c sshd.c]
2253 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 2254 - markus@cvs.openbsd.org 2001/01/22 23:06:39
2255 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
2256 sshconnect1.c sshconnect2.c sshd.c]
2257 rename skey -> challenge response.
2258 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 2259
effa6591 2260
42f11eb2 226120010122
2262 - (bal) OpenBSD Resync
2263 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
2264 [servconf.c ssh.h sshd.c]
2265 only auth-chall.c needs #ifdef SKEY
2266 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
2267 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2268 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
2269 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
2270 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
2271 ssh1.h sshconnect1.c sshd.c ttymodes.c]
2272 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
2273 - markus@cvs.openbsd.org 2001/01/19 16:48:14
2274 [sshd.8]
2275 fix typo; from stevesk@
2276 - markus@cvs.openbsd.org 2001/01/19 16:50:58
2277 [ssh-dss.c]
61e96248 2278 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 2279 stevesk@
2280 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
2281 [auth-options.c auth-options.h auth-rsa.c auth2.c]
2282 pass the filename to auth_parse_options()
61e96248 2283 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 2284 [readconf.c]
2285 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
2286 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
2287 [sshconnect2.c]
2288 dh_new_group() does not return NULL. ok markus@
2289 - markus@cvs.openbsd.org 2001/01/20 21:33:42
2290 [ssh-add.c]
61e96248 2291 do not loop forever if askpass does not exist; from
42f11eb2 2292 andrew@pimlott.ne.mediaone.net
2293 - djm@cvs.openbsd.org 2001/01/20 23:00:56
2294 [servconf.c]
2295 Check for NULL return from strdelim; ok markus
2296 - djm@cvs.openbsd.org 2001/01/20 23:02:07
2297 [readconf.c]
2298 KNF; ok markus
2299 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
2300 [ssh-keygen.1]
2301 remove -R flag; ok markus@
2302 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2303 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2304 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2305 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2306 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2307 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2308 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2309 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2310 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2311 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2312 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 2313 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 2314 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2315 ttysmodes.c uidswap.c xmalloc.c]
61e96248 2316 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 2317 #includes. rename util.[ch] -> misc.[ch]
2318 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 2319 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 2320 conflict when compiling for non-kerb install
2321 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2322 on 1/19.
2323
6005a40c 232420010120
2325 - (bal) OpenBSD Resync
2326 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2327 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2328 only auth-chall.c needs #ifdef SKEY
47af6577 2329 - (bal) Slight auth2-pam.c clean up.
2330 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2331 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 2332
922e6493 233320010119
2334 - (djm) Update versions in RPM specfiles
59c97189 2335 - (bal) OpenBSD Resync
2336 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2337 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2338 sshd.8 sshd.c]
61e96248 2339 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 2340 systems
2341 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2342 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2343 session.h sshconnect1.c]
2344 1) removes fake skey from sshd, since this will be much
2345 harder with /usr/libexec/auth/login_XXX
2346 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2347 3) make addition of BSD_AUTH and other challenge reponse methods
2348 easier.
2349 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2350 [auth-chall.c auth2-chall.c]
2351 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 2352 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2353 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 2354 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 2355 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 2356
b5c334cc 235720010118
2358 - (bal) Super Sized OpenBSD Resync
2359 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2360 [sshd.c]
2361 maxfd+1
2362 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2363 [ssh-keygen.1]
2364 small ssh-keygen manpage cleanup; stevesk@pobox.com
2365 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2366 [scp.c ssh-keygen.c sshd.c]
2367 getopt() returns -1 not EOF; stevesk@pobox.com
2368 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2369 [ssh-keyscan.c]
2370 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2371 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2372 [ssh-keyscan.c]
2373 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2374 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2375 [ssh-add.c]
2376 typo, from stevesk@sweden.hp.com
2377 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 2378 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 2379 split out keepalive from packet_interactive (from dale@accentre.com)
2380 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2381 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2382 [packet.c packet.h]
2383 reorder, typo
2384 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2385 [auth-options.c]
2386 fix comment
2387 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2388 [session.c]
2389 Wall
61e96248 2390 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 2391 [clientloop.h clientloop.c ssh.c]
2392 move callback to headerfile
2393 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2394 [ssh.c]
2395 use log() instead of stderr
2396 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2397 [dh.c]
2398 use error() not stderr!
2399 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2400 [sftp-server.c]
2401 rename must fail if newpath exists, debug off by default
2402 - markus@cvs.openbsd.org 2001/01/15 21:46:38
2403 [sftp-server.c]
2404 readable long listing for sftp-server, ok deraadt@
2405 - markus@cvs.openbsd.org 2001/01/16 19:20:06
2406 [key.c ssh-rsa.c]
61e96248 2407 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
2408 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
2409 since they are in the wrong format, too. they must be removed from
b5c334cc 2410 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 2411 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
2412 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 2413 BN_num_bits(rsa->n) >= 768.
2414 - markus@cvs.openbsd.org 2001/01/16 20:54:27
2415 [sftp-server.c]
2416 remove some statics. simpler handles; idea from nisse@lysator.liu.se
2417 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
2418 [bufaux.c radix.c sshconnect.h sshconnect1.c]
2419 indent
2420 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
2421 be missing such feature.
2422
61e96248 2423
52ce34a2 242420010117
2425 - (djm) Only write random seed file at exit
717057b6 2426 - (djm) Make PAM support optional, enable with --with-pam
61e96248 2427 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 2428 provides a crypt() of its own)
2429 - (djm) Avoid a warning in bsd-bindresvport.c
2430 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 2431 can cause weird segfaults errors on Solaris
8694a1ce 2432 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 2433 - (djm) Add --with-pam to RPM spec files
52ce34a2 2434
2fd3c144 243520010115
2436 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 2437 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 2438
63b68889 243920010114
2440 - (stevesk) initial work for OpenBSD "support supplementary group in
2441 {Allow,Deny}Groups" patch:
2442 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
2443 - add bsd-getgrouplist.h
2444 - new files groupaccess.[ch]
2445 - build but don't use yet (need to merge auth.c changes)
c6a69271 2446 - (stevesk) complete:
2447 - markus@cvs.openbsd.org 2001/01/13 11:56:48
2448 [auth.c sshd.8]
2449 support supplementary group in {Allow,Deny}Groups
2450 from stevesk@pobox.com
61e96248 2451
f546c780 245220010112
2453 - (bal) OpenBSD Sync
2454 - markus@cvs.openbsd.org 2001/01/10 22:56:22
2455 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
2456 cleanup sftp-server implementation:
547519f0 2457 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
2458 parse SSH2_FILEXFER_ATTR_EXTENDED
2459 send SSH2_FX_EOF if readdir returns no more entries
2460 reply to SSH2_FXP_EXTENDED message
2461 use #defines from the draft
2462 move #definations to sftp.h
f546c780 2463 more info:
61e96248 2464 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 2465 - markus@cvs.openbsd.org 2001/01/10 19:43:20
2466 [sshd.c]
2467 XXX - generate_empheral_server_key() is not safe against races,
61e96248 2468 because it calls log()
f546c780 2469 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2470 [packet.c]
2471 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2472
9548d6c8 247320010110
2474 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2475 Bladt Norbert <Norbert.Bladt@adi.ch>
2476
af972861 247720010109
2478 - (bal) Resync CVS ID of cli.c
4b80e97b 2479 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2480 code.
eea39c02 2481 - (bal) OpenBSD Sync
2482 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2483 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2484 sshd_config version.h]
2485 implement option 'Banner /etc/issue.net' for ssh2, move version to
2486 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2487 is enabled).
2488 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2489 [channels.c ssh-keyscan.c]
2490 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2491 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2492 [sshconnect1.c]
2493 more cleanups and fixes from stevesk@pobox.com:
2494 1) try_agent_authentication() for loop will overwrite key just
2495 allocated with key_new(); don't alloc
2496 2) call ssh_close_authentication_connection() before exit
2497 try_agent_authentication()
2498 3) free mem on bad passphrase in try_rsa_authentication()
2499 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2500 [kex.c]
2501 missing free; thanks stevesk@pobox.com
f1c4659d 2502 - (bal) Detect if clock_t structure exists, if not define it.
2503 - (bal) Detect if O_NONBLOCK exists, if not define it.
2504 - (bal) removed news4-posix.h (now empty)
2505 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2506 instead of 'int'
adc83ebf 2507 - (stevesk) sshd_config: sync
4f771a33 2508 - (stevesk) defines.h: remove spurious ``;''
af972861 2509
bbcf899f 251020010108
2511 - (bal) Fixed another typo in cli.c
2512 - (bal) OpenBSD Sync
2513 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2514 [cli.c]
2515 typo
2516 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2517 [cli.c]
2518 missing free, stevesk@pobox.com
2519 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2520 [auth1.c]
2521 missing free, stevesk@pobox.com
2522 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2523 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2524 ssh.h sshd.8 sshd.c]
2525 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2526 syslog priority changes:
2527 fatal() LOG_ERR -> LOG_CRIT
2528 log() LOG_INFO -> LOG_NOTICE
b8c37305 2529 - Updated TODO
bbcf899f 2530
9616313f 253120010107
2532 - (bal) OpenBSD Sync
2533 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2534 [ssh-rsa.c]
2535 remove unused
2536 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2537 [ssh-keyscan.1]
2538 missing .El
2539 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2540 [session.c sshconnect.c]
2541 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2542 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2543 [ssh.1 sshd.8]
2544 Mention AES as available SSH2 Cipher; ok markus
2545 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2546 [sshd.c]
2547 sync usage()/man with defaults; from stevesk@pobox.com
2548 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2549 [sshconnect2.c]
2550 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2551 that prints a banner (e.g. /etc/issue.net)
61e96248 2552
1877dc0c 255320010105
2554 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 2555 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 2556
488c06c8 255720010104
2558 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2559 work by Chris Vaughan <vaughan99@yahoo.com>
2560
7c49df64 256120010103
2562 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2563 tree (mainly positioning)
2564 - (bal) OpenSSH CVS Update
2565 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2566 [packet.c]
2567 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2568 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2569 [sshconnect.c]
61e96248 2570 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 2571 ip_status == HOST_CHANGED
61e96248 2572 - (bal) authfile.c: Synced CVS ID tag
2c523de9 2573 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2574 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2575 patch by Tim Rice <tim@multitalents.net>
2576 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2577 and sftp-server.8 manpage.
7c49df64 2578
a421e945 257920010102
2580 - (bal) OpenBSD CVS Update
2581 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2582 [scp.c]
2583 use shared fatal(); from stevesk@pobox.com
2584
0efc80a7 258520001231
2586 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2587 for multiple reasons.
b1335fdf 2588 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2589
efcae5b1 259020001230
2591 - (bal) OpenBSD CVS Update
2592 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2593 [ssh-keygen.c]
2594 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2595 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2596 [channels.c]
2597 missing xfree; from vaughan99@yahoo.com
efcae5b1 2598 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2599 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2600 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2601 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2602 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2603 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2604
260520001229
61e96248 2606 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 2607 Kurz <shorty@debian.org>
8abcdba4 2608 - (bal) OpenBSD CVS Update
2609 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2610 [auth.h auth2.c]
2611 count authentication failures only
2612 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2613 [sshconnect.c]
2614 fingerprint for MITM attacks, too.
2615 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2616 [sshd.8 sshd.c]
2617 document -D
2618 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2619 [serverloop.c]
2620 less chatty
2621 - markus@cvs.openbsd.org 2000/12/27 12:34
2622 [auth1.c sshconnect2.c sshd.c]
2623 typo
2624 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2625 [readconf.c readconf.h ssh.1 sshconnect.c]
2626 new option: HostKeyAlias: allow the user to record the host key
2627 under a different name. This is useful for ssh tunneling over
2628 forwarded connections or if you run multiple sshd's on different
2629 ports on the same machine.
2630 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2631 [ssh.1 ssh.c]
2632 multiple -t force pty allocation, document ORIGINAL_COMMAND
2633 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2634 [sshd.8]
2635 update for ssh-2
c52c7082 2636 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2637 fix merge.
0dd78cd8 2638
8f523d67 263920001228
2640 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2641 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 2642 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 2643 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2644 header. Patch by Tim Rice <tim@multitalents.net>
2645 - Updated TODO w/ known HP/UX issue
2646 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2647 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 2648
b03bd394 264920001227
61e96248 2650 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 2651 Takumi Yamane <yamtak@b-session.com>
2652 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 2653 by Corinna Vinschen <vinschen@redhat.com>
2654 - (djm) Fix catman-do target for non-bash
61e96248 2655 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 2656 Takumi Yamane <yamtak@b-session.com>
2657 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 2658 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 2659 - (djm) Fix catman-do target for non-bash
61e96248 2660 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2661 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 2662 'RLIMIT_NOFILE'
61e96248 2663 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2664 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 2665 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 2666
8d88011e 266720001223
2668 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2669 if a change to config.h has occurred. Suggested by Gert Doering
2670 <gert@greenie.muc.de>
2671 - (bal) OpenBSD CVS Update:
2672 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2673 [ssh-keygen.c]
2674 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2675
1e3b8b07 267620001222
2677 - Updated RCSID for pty.c
2678 - (bal) OpenBSD CVS Updates:
2679 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2680 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2681 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2682 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2683 [authfile.c]
2684 allow ssh -i userkey for root
2685 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2686 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2687 fix prototypes; from stevesk@pobox.com
2688 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2689 [sshd.c]
2690 init pointer to NULL; report from Jan.Ivan@cern.ch
2691 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2692 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2693 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2694 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2695 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2696 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2697 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2698 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2699 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2700 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2701 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2702 unsigned' with u_char.
2703
67b0facb 270420001221
2705 - (stevesk) OpenBSD CVS updates:
2706 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2707 [authfile.c channels.c sftp-server.c ssh-agent.c]
2708 remove() -> unlink() for consistency
2709 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2710 [ssh-keyscan.c]
2711 replace <ssl/x.h> with <openssl/x.h>
2712 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2713 [uidswap.c]
2714 typo; from wsanchez@apple.com
61e96248 2715
adeebd37 271620001220
61e96248 2717 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2718 and Linux-PAM. Based on report and fix from Andrew Morgan
2719 <morgan@transmeta.com>
2720
f072c47a 272120001218
2722 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2723 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2724 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2725
731c1541 272620001216
2727 - (stevesk) OpenBSD CVS updates:
2728 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2729 [scp.c]
2730 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2731 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2732 [scp.c]
2733 unused; from stevesk@pobox.com
2734
227e8e86 273520001215
9853409f 2736 - (stevesk) Old OpenBSD patch wasn't completely applied:
2737 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2738 [scp.c]
2739 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2740 - (stevesk) OpenBSD CVS updates:
2741 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2742 [ssh-keyscan.c]
2743 fatal already adds \n; from stevesk@pobox.com
2744 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2745 [ssh-agent.c]
2746 remove redundant spaces; from stevesk@pobox.com
2747 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2748 [pty.c]
2749 When failing to set tty owner and mode on a read-only filesystem, don't
2750 abort if the tty already has correct owner and reasonably sane modes.
2751 Example; permit 'root' to login to a firewall with read-only root fs.
2752 (markus@ ok)
2753 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2754 [pty.c]
2755 KNF
6ffc9c88 2756 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2757 [sshd.c]
2758 source port < 1024 is no longer required for rhosts-rsa since it
2759 adds no additional security.
2760 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2761 [ssh.1 ssh.c]
2762 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2763 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2764 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2765 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2766 [scp.c]
2767 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2768 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2769 [kex.c kex.h sshconnect2.c sshd.c]
2770 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2771
6c935fbd 277220001213
2773 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2774 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2775 - (stevesk) OpenBSD CVS update:
1fe6a48f 2776 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2777 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2778 consistently use __progname; from stevesk@pobox.com
6c935fbd 2779
367d1840 278020001211
2781 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2782 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2783 <pekka@netcore.fi>
e3a70753 2784 - (bal) OpenbSD CVS update
2785 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2786 [sshconnect1.c]
2787 always request new challenge for skey/tis-auth, fixes interop with
2788 other implementations; report from roth@feep.net
367d1840 2789
6b523bae 279020001210
2791 - (bal) OpenBSD CVS updates
61e96248 2792 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2793 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2794 undo rijndael changes
61e96248 2795 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2796 [rijndael.c]
2797 fix byte order bug w/o introducing new implementation
61e96248 2798 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2799 [sftp-server.c]
2800 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2801 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2802 [ssh-agent.c]
2803 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2804 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2805 [compat.c]
2806 remove unnecessary '\n'
6b523bae 2807
ce9c0b75 280820001209
6b523bae 2809 - (bal) OpenBSD CVS updates:
61e96248 2810 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2811 [ssh.1]
2812 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2813
f72fc97f 281420001207
6b523bae 2815 - (bal) OpenBSD CVS updates:
61e96248 2816 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2817 [compat.c compat.h packet.c]
2818 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2819 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2820 [rijndael.c]
2821 unexpand(1)
61e96248 2822 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2823 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2824 new rijndael implementation. fixes endian bugs
f72fc97f 2825
97fb6912 282620001206
6b523bae 2827 - (bal) OpenBSD CVS updates:
97fb6912 2828 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2829 [channels.c channels.h clientloop.c serverloop.c]
2830 async connects for -R/-L; ok deraadt@
2831 - todd@cvs.openssh.org 2000/12/05 16:47:28
2832 [sshd.c]
2833 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2834 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2835 have it (used in ssh-keyscan).
227e8e86 2836 - (stevesk) OpenBSD CVS update:
f20255cb 2837 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2838 [ssh-keyscan.c]
2839 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2840
f6fdbddf 284120001205
6b523bae 2842 - (bal) OpenBSD CVS updates:
f6fdbddf 2843 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2844 [ssh-keyscan.c ssh-keyscan.1]
2845 David Maziere's ssh-keyscan, ok niels@
2846 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2847 to the recent OpenBSD source tree.
835d2104 2848 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2849
cbc5abf9 285020001204
2851 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2852 defining -POSIX.
2853 - (bal) OpenBSD CVS updates:
2854 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2855 [compat.c]
2856 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2857 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2858 [compat.c]
61e96248 2859 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2860 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2861 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2862 [auth2.c compat.c compat.h sshconnect2.c]
2863 support f-secure/ssh.com 2.0.12; ok niels@
2864
0b6fbf03 286520001203
cbc5abf9 2866 - (bal) OpenBSD CVS updates:
0b6fbf03 2867 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2868 [channels.c]
61e96248 2869 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2870 ok neils@
2871 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2872 [cipher.c]
2873 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2874 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2875 [ssh-agent.c]
2876 agents must not dump core, ok niels@
61e96248 2877 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2878 [ssh.1]
2879 T is for both protocols
2880 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2881 [ssh.1]
2882 typo; from green@FreeBSD.org
2883 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2884 [ssh.c]
2885 check -T before isatty()
2886 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2887 [sshconnect.c]
61e96248 2888 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2889 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2890 [sshconnect.c]
2891 disable agent/x11/port fwding if hostkey has changed; ok niels@
2892 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2893 [sshd.c]
2894 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2895 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2896 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2897 PAM authentication using KbdInteractive.
2898 - (djm) Added another TODO
0b6fbf03 2899
90f4078a 290020001202
2901 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2902 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2903 <mstone@cs.loyola.edu>
2904
dcef6523 290520001129
7062c40f 2906 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2907 if there are background children with open fds.
c193d002 2908 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2909 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2910 still fail during compilation of sftp-server).
2911 - (djm) Fail if ar is not found during configure
c523303b 2912 - (djm) OpenBSD CVS updates:
2913 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2914 [sshd.8]
2915 talk about /etc/primes, okay markus@
2916 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2917 [ssh.c sshconnect1.c sshconnect2.c]
2918 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2919 defaults
2920 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2921 [sshconnect1.c]
2922 reorder check for illegal ciphers, bugreport from espie@
2923 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2924 [ssh-keygen.c ssh.h]
2925 print keytype when generating a key.
2926 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2927 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2928 more manpage paths in fixpaths calls
2929 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2930 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2931
e879a080 293220001125
2933 - (djm) Give up privs when reading seed file
2934
d343d900 293520001123
2936 - (bal) Merge OpenBSD changes:
2937 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2938 [auth-options.c]
61e96248 2939 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2940 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2941 [dh.c]
2942 do not use perror() in sshd, after child is forked()
2943 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2944 [auth-rsa.c]
2945 parse option only if key matches; fix some confusing seen by the client
2946 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2947 [session.c]
2948 check no_agent_forward_flag for ssh-2, too
2949 - markus@cvs.openbsd.org 2000/11/15
2950 [ssh-agent.1]
2951 reorder SYNOPSIS; typo, use .It
2952 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2953 [ssh-agent.c]
2954 do not reorder keys if a key is removed
2955 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2956 [ssh.c]
61e96248 2957 just ignore non existing user keys
d343d900 2958 - millert@cvs.openbsd.org 200/11/15 20:24:43
2959 [ssh-keygen.c]
2960 Add missing \n at end of error message.
2961
0b49a754 296220001122
2963 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2964 are compilable.
2965 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2966
fab2e5d3 296720001117
2968 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2969 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2970 - (stevesk) Reworked progname support.
260d427b 2971 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2972 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2973
c2207f11 297420001116
2975 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2976 releases.
2977 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2978 <roth@feep.net>
2979
3d398e04 298020001113
61e96248 2981 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2982 contrib/README
fa08c86b 2983 - (djm) Merge OpenBSD changes:
2984 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2985 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2986 [session.c ssh.c]
2987 agent forwarding and -R for ssh2, based on work from
2988 jhuuskon@messi.uku.fi
2989 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2990 [ssh.c sshconnect.c sshd.c]
2991 do not disabled rhosts(rsa) if server port > 1024; from
2992 pekkas@netcore.fi
2993 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2994 [sshconnect.c]
2995 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2996 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2997 [auth1.c]
2998 typo; from mouring@pconline.com
2999 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3000 [ssh-agent.c]
3001 off-by-one when removing a key from the agent
3002 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3003 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3004 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3005 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3006 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3007 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 3008 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 3009 add support for RSA to SSH2. please test.
3010 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3011 RSA and DSA are used by SSH2.
3012 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3013 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3014 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3015 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 3016 - (djm) Change to interim version
5733a41a 3017 - (djm) Fix RPM spec file stupidity
6fff1ac4 3018 - (djm) fixpaths to DSA and RSA keys too
3d398e04 3019
d287c664 302020001112
3021 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3022 Phillips Porch <root@theporch.com>
3d398e04 3023 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3024 <dcp@sgi.com>
a3bf38d0 3025 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3026 failed ioctl(TIOCSCTTY) call.
d287c664 3027
3c4d4fef 302820001111
3029 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3030 packaging files
35325fd4 3031 - (djm) Fix new Makefile.in warnings
61e96248 3032 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3033 promoted to type int. Report and fix from Dan Astoorian
027bf205 3034 <djast@cs.toronto.edu>
61e96248 3035 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 3036 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 3037
3e366738 303820001110
3039 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3040 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3041 - (bal) Added in check to verify S/Key library is being detected in
3042 configure.in
61e96248 3043 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 3044 Patch by Mark Miller <markm@swoon.net>
3045 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 3046 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 3047 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3048
373998a4 304920001107
e506ee73 3050 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3051 Mark Miller <markm@swoon.net>
373998a4 3052 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3053 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 3054 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3055 Mark D. Roth <roth@feep.net>
373998a4 3056
ac89998a 305720001106
3058 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 3059 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 3060 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 3061 maintained FAQ on www.openssh.com
73bd30fe 3062 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3063 <pekkas@netcore.fi>
3064 - (djm) Don't need X11-askpass in RPM spec file if building without it
3065 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 3066 - (djm) Release 2.3.0p1
97b378bf 3067 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3068 Asplund <aspa@kronodoc.fi>
3069 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 3070
b850ecd9 307120001105
3072 - (bal) Sync with OpenBSD:
3073 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3074 [compat.c]
3075 handle all old openssh versions
3076 - markus@cvs.openbsd.org 2000/10/31 13:1853
3077 [deattack.c]
3078 so that large packets do not wrap "n"; from netbsd
3079 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 3080 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
3081 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
3082 setsid() into more common files
96054e6f 3083 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 3084 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
3085 bsd-waitpid.c
b850ecd9 3086
75b90ced 308720001029
3088 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 3089 - (stevesk) Create contrib/cygwin/ directory; patch from
3090 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 3091 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 3092 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 3093
344f2b94 309420001028
61e96248 3095 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 3096 <Philippe.WILLEM@urssaf.fr>
240ae474 3097 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 3098 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 3099 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 3100 - (djm) Sync with OpenBSD:
3101 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3102 [ssh.1]
3103 fixes from pekkas@netcore.fi
3104 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3105 [atomicio.c]
3106 return number of characters processed; ok deraadt@
3107 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3108 [atomicio.c]
3109 undo
3110 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3111 [scp.c]
3112 replace atomicio(read,...) with read(); ok deraadt@
3113 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3114 [session.c]
3115 restore old record login behaviour
3116 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3117 [auth-skey.c]
3118 fmt string problem in unused code
3119 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3120 [sshconnect2.c]
3121 don't reference freed memory. okay deraadt@
3122 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3123 [canohost.c]
3124 typo, eramore@era-t.ericsson.se; ok niels@
3125 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3126 [cipher.c]
3127 non-alignment dependent swap_bytes(); from
3128 simonb@wasabisystems.com/netbsd
3129 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3130 [compat.c]
3131 add older vandyke products
3132 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3133 [channels.c channels.h clientloop.c serverloop.c session.c]
3134 [ssh.c util.c]
61e96248 3135 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 3136 client ttys).
344f2b94 3137
ddc49b5c 313820001027
3139 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3140
48e7916f 314120001025
3142 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3143 builtin entropy code to read it.
3144 - (djm) Prefer builtin regex to PCRE.
00937921 3145 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3146 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3147 <proski@gnu.org>
48e7916f 3148
8dcda1e3 314920001020
3150 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 3151 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3152 is more correct then current version.
8dcda1e3 3153
f5af5cd5 315420001018
3155 - (stevesk) Add initial support for setproctitle(). Current
3156 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 3157 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 3158
2f31bdd6 315920001017
3160 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3161 <vinschen@cygnus.com>
ba7a3f40 3162 - (djm) Don't rely on atomicio's retval to determine length of askpass
3163 supplied passphrase. Problem report from Lutz Jaenicke
3164 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 3165 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 3166 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 3167 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 3168
33de75a3 316920001016
3170 - (djm) Sync with OpenBSD:
3171 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3172 [cipher.c]
3173 debug3
3174 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3175 [scp.c]
3176 remove spaces from arguments; from djm@mindrot.org
3177 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3178 [ssh.1]
3179 Cipher is for SSH-1 only
3180 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3181 [servconf.c servconf.h serverloop.c session.c sshd.8]
3182 AllowTcpForwarding; from naddy@
3183 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3184 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 3185 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 3186 needs to be changed for interoperability reasons
3187 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3188 [auth-rsa.c]
3189 do not send RSA challenge if key is not allowed by key-options; from
3190 eivind@ThinkSec.com
3191 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3192 [rijndael.c session.c]
3193 typos; from stevesk@sweden.hp.com
3194 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3195 [rijndael.c]
3196 typo
61e96248 3197 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 3198 through diffs
61e96248 3199 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 3200 <pekkas@netcore.fi>
aa0289fe 3201 - (djm) Update version in Redhat spec file
61e96248 3202 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 3203 Redhat 7.0 spec file
5b2d4b75 3204 - (djm) Make inability to read/write PRNG seedfile non-fatal
3205
33de75a3 3206
4d670c24 320720001015
3208 - (djm) Fix ssh2 hang on background processes at logout.
3209
71dfaf1c 321020001014
443172c4 3211 - (bal) Add support for realpath and getcwd for platforms with broken
3212 or missing realpath implementations for sftp-server.
3213 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 3214 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 3215 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 3216 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 3217 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
3218 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 3219 - (djm) Big OpenBSD sync:
3220 - markus@cvs.openbsd.org 2000/09/30 10:27:44
3221 [log.c]
3222 allow loglevel debug
3223 - markus@cvs.openbsd.org 2000/10/03 11:59:57
3224 [packet.c]
3225 hmac->mac
3226 - markus@cvs.openbsd.org 2000/10/03 12:03:03
3227 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
3228 move fake-auth from auth1.c to individual auth methods, disables s/key in
3229 debug-msg
3230 - markus@cvs.openbsd.org 2000/10/03 12:16:48
3231 ssh.c
3232 do not resolve canonname, i have no idea why this was added oin ossh
3233 - markus@cvs.openbsd.org 2000/10/09 15:30:44
3234 ssh-keygen.1 ssh-keygen.c
3235 -X now reads private ssh.com DSA keys, too.
3236 - markus@cvs.openbsd.org 2000/10/09 15:32:34
3237 auth-options.c
3238 clear options on every call.
3239 - markus@cvs.openbsd.org 2000/10/09 15:51:00
3240 authfd.c authfd.h
3241 interop with ssh-agent2, from <res@shore.net>
3242 - markus@cvs.openbsd.org 2000/10/10 14:20:45
3243 compat.c
3244 use rexexp for version string matching
3245 - provos@cvs.openbsd.org 2000/10/10 22:02:18
3246 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
3247 First rough implementation of the diffie-hellman group exchange. The
3248 client can ask the server for bigger groups to perform the diffie-hellman
3249 in, thus increasing the attack complexity when using ciphers with longer
3250 keys. University of Windsor provided network, T the company.
3251 - markus@cvs.openbsd.org 2000/10/11 13:59:52
3252 [auth-rsa.c auth2.c]
3253 clear auth options unless auth sucessfull
3254 - markus@cvs.openbsd.org 2000/10/11 14:00:27
3255 [auth-options.h]
3256 clear auth options unless auth sucessfull
3257 - markus@cvs.openbsd.org 2000/10/11 14:03:27
3258 [scp.1 scp.c]
3259 support 'scp -o' with help from mouring@pconline.com
3260 - markus@cvs.openbsd.org 2000/10/11 14:11:35
3261 [dh.c]
3262 Wall
3263 - markus@cvs.openbsd.org 2000/10/11 14:14:40
3264 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
3265 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
3266 add support for s/key (kbd-interactive) to ssh2, based on work by
3267 mkiernan@avantgo.com and me
3268 - markus@cvs.openbsd.org 2000/10/11 14:27:24
3269 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
3270 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
3271 [sshconnect2.c sshd.c]
3272 new cipher framework
3273 - markus@cvs.openbsd.org 2000/10/11 14:45:21
3274 [cipher.c]
3275 remove DES
3276 - markus@cvs.openbsd.org 2000/10/12 03:59:20
3277 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
3278 enable DES in SSH-1 clients only
3279 - markus@cvs.openbsd.org 2000/10/12 08:21:13
3280 [kex.h packet.c]
3281 remove unused
3282 - markus@cvs.openbsd.org 2000/10/13 12:34:46
3283 [sshd.c]
3284 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
3285 - markus@cvs.openbsd.org 2000/10/13 12:59:15
3286 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
3287 rijndael/aes support
3288 - markus@cvs.openbsd.org 2000/10/13 13:10:54
3289 [sshd.8]
3290 more info about -V
3291 - markus@cvs.openbsd.org 2000/10/13 13:12:02
3292 [myproposal.h]
3293 prefer no compression
3ed32516 3294 - (djm) Fix scp user@host handling
3295 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 3296 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
3297 u_intXX_t types on all platforms.
9ea53ba5 3298 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 3299 - (stevesk) ~/.hushlogin shouldn't cause required password change to
3300 be bypassed.
f5665f6f 3301 - (stevesk) Display correct path to ssh-askpass in configure output.
3302 Report from Lutz Jaenicke.
71dfaf1c 3303
ebd782f7 330420001007
3305 - (stevesk) Print PAM return value in PAM log messages to aid
3306 with debugging.
97994d32 3307 - (stevesk) Fix detection of pw_class struct member in configure;
3308 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3309
47a134c1 331020001002
3311 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3312 - (djm) Add host system and CC to end-of-configure report. Suggested by
3313 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3314
7322ef0e 331520000931
3316 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3317
6ac7829a 331820000930
b6490dcb 3319 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 3320 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 3321 Ben Lindstrom <mouring@pconline.com>
3322 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 3323 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 3324 very short lived X connections. Bug report from Tobias Oetiker
857040fb 3325 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 3326 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3327 patch from Pekka Savola <pekkas@netcore.fi>
58665035 3328 - (djm) Forgot to cvs add LICENSE file
dc2901a0 3329 - (djm) Add LICENSE to RPM spec files
de273eef 3330 - (djm) CVS OpenBSD sync:
3331 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3332 [clientloop.c]
3333 use debug2
3334 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3335 [auth2.c sshconnect2.c]
3336 use key_type()
3337 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3338 [channels.c]
3339 debug -> debug2 cleanup
61e96248 3340 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 3341 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3342 <Alain.St-Denis@ec.gc.ca>
61e96248 3343 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3344 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 3345 J. Barry <don@astro.cornell.edu>
6ac7829a 3346
c5d85828 334720000929
3348 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 3349 - (djm) Another off-by-one fix from Pavel Kankovsky
3350 <peak@argo.troja.mff.cuni.cz>
22d89d24 3351 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3352 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 3353 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 3354 <tim@multitalents.net>
c5d85828 3355
6fd7f731 335620000926
3357 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 3358 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 3359 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3360 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 3361
2f125ca1 336220000924
3363 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3364 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 3365 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3366 <markm@swoon.net>
2f125ca1 3367
764d4113 336820000923
61e96248 3369 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 3370 <stevesk@sweden.hp.com>
777319db 3371 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 3372 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 3373 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 3374 <stevesk@sweden.hp.com>
e79b44e1 3375 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 3376 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 3377 Michael Stone <mstone@cs.loyola.edu>
188adeb2 3378 - (djm) OpenBSD CVS sync:
3379 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3380 [sshconnect2.c sshd.c]
3381 fix DEBUG_KEXDH
3382 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3383 [sshconnect.c]
3384 yes no; ok niels@
3385 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3386 [sshd.8]
3387 typo
3388 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3389 [serverloop.c]
3390 typo
3391 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3392 scp.c
3393 utime() to utimes(); mouring@pconline.com
3394 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3395 sshconnect2.c
3396 change login logic in ssh2, allows plugin of other auth methods
3397 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3398 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3399 [serverloop.c]
3400 add context to dispatch_run
3401 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3402 authfd.c authfd.h ssh-agent.c
3403 bug compat for old ssh.com software
764d4113 3404
7f377177 340520000920
3406 - (djm) Fix bad path substitution. Report from Andrew Miner
3407 <asminer@cs.iastate.edu>
3408
bcbf86ec 340920000916
61e96248 3410 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 3411 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 3412 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 3413 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 3414 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
3415 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 3416 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 3417 password change patch.
3418 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 3419 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
3420 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 3421 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
3422 - (djm) Re-enable int64_t types - we need them for sftp
3423 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
3424 - (djm) Update Redhat SPEC file accordingly
3425 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
3426 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 3427 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 3428 <Dirk.DeWachter@rug.ac.be>
61e96248 3429 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 3430 <larry.jones@sdrc.com>
3431 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
3432 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 3433 - (djm) Merge OpenBSD changes:
3434 - markus@cvs.openbsd.org 2000/09/05 02:59:57
3435 [session.c]
3436 print hostname (not hushlogin)
3437 - markus@cvs.openbsd.org 2000/09/05 13:18:48
3438 [authfile.c ssh-add.c]
3439 enable ssh-add -d for DSA keys
3440 - markus@cvs.openbsd.org 2000/09/05 13:20:49
3441 [sftp-server.c]
3442 cleanup
3443 - markus@cvs.openbsd.org 2000/09/06 03:46:41
3444 [authfile.h]
3445 prototype
3446 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
3447 [ALL]
61e96248 3448 cleanup copyright notices on all files. I have attempted to be
3449 accurate with the details. everything is now under Tatu's licence
3450 (which I copied from his readme), and/or the core-sdi bsd-ish thing
3451 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 3452 licence. We're not changing any rules, just being accurate.
3453 - markus@cvs.openbsd.org 2000/09/07 14:40:30
3454 [channels.c channels.h clientloop.c serverloop.c ssh.c]
3455 cleanup window and packet sizes for ssh2 flow control; ok niels
3456 - markus@cvs.openbsd.org 2000/09/07 14:53:00
3457 [scp.c]
3458 typo
3459 - markus@cvs.openbsd.org 2000/09/07 15:13:37
3460 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
3461 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
3462 [pty.c readconf.c]
3463 some more Copyright fixes
3464 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3465 [README.openssh2]
3466 bye bye
3467 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
3468 [LICENCE cipher.c]
3469 a few more comments about it being ARC4 not RC4
3470 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3471 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3472 multiple debug levels
3473 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3474 [clientloop.c]
3475 typo
3476 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3477 [ssh-agent.c]
3478 check return value for setenv(3) for failure, and deal appropriately
3479
deb8d717 348020000913
3481 - (djm) Fix server not exiting with jobs in background.
3482
b5e300c2 348320000905
3484 - (djm) Import OpenBSD CVS changes
3485 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3486 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3487 implement a SFTP server. interops with sftp2, scp2 and the windows
3488 client from ssh.com
3489 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3490 [README.openssh2]
3491 sync
3492 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3493 [session.c]
3494 Wall
3495 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3496 [authfd.c ssh-agent.c]
3497 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3498 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3499 [scp.1 scp.c]
3500 cleanup and fix -S support; stevesk@sweden.hp.com
3501 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3502 [sftp-server.c]
3503 portability fixes
3504 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3505 [sftp-server.c]
3506 fix cast; mouring@pconline.com
3507 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3508 [ssh-add.1 ssh.1]
3509 add missing .El against .Bl.
3510 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3511 [session.c]
3512 missing close; ok theo
3513 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3514 [session.c]
3515 fix get_last_login_time order; from andre@van-veen.de
3516 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3517 [sftp-server.c]
3518 more cast fixes; from mouring@pconline.com
3519 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3520 [session.c]
3521 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3522 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 3523 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3524
1e61f54a 352520000903
3526 - (djm) Fix Redhat init script
3527
c80876b4 352820000901
3529 - (djm) Pick up Jim's new X11-askpass
3530 - (djm) Release 2.2.0p1
3531
8b4a0d08 353220000831
bcbf86ec 3533 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 3534 <acox@cv.telegroup.com>
b817711d 3535 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 3536
0b65b628 353720000830
3538 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 3539 - (djm) Periodically rekey arc4random
3540 - (djm) Clean up diff against OpenBSD.
bcbf86ec 3541 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 3542 <stevesk@sweden.hp.com>
b33a2e6e 3543 - (djm) Quieten the pam delete credentials error message
44839801 3544 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3545 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 3546 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 3547 - (djm) Fix doh in bsd-arc4random.c
0b65b628 3548
9aaf9be4 354920000829
bcbf86ec 3550 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3551 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 3552 Garrick James <garrick@james.net>
b5f90139 3553 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3554 Bastian Trompetter <btrompetter@firemail.de>
698d107e 3555 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 3556 - More OpenBSD updates:
3557 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3558 [scp.c]
3559 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3560 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3561 [session.c]
3562 Wall
3563 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3564 [compat.c]
3565 ssh.com-2.3.0
3566 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3567 [compat.c]
3568 compatibility with future ssh.com versions
3569 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3570 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3571 print uid/gid as unsigned
3572 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3573 [ssh.c]
3574 enable -n and -f for ssh2
3575 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3576 [ssh.c]
3577 allow combination of -N and -f
3578 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3579 [util.c]
3580 util.c
3581 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3582 [util.c]
3583 undo
3584 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3585 [util.c]
3586 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3587
137d7b6c 358820000823
3589 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3590 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3591 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3592 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3593 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3594 - (djm) Add local version to version.h
ea788c22 3595 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3596 - (djm) OpenBSD CVS updates:
3597 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3598 [ssh.c]
3599 accept remsh as a valid name as well; roman@buildpoint.com
3600 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3601 [deattack.c crc32.c packet.c]
3602 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3603 libz crc32 function yet, because it has ugly "long"'s in it;
3604 oneill@cs.sfu.ca
3605 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3606 [scp.1 scp.c]
3607 -S prog support; tv@debian.org
3608 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3609 [scp.c]
3610 knf
3611 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3612 [log-client.c]
3613 shorten
3614 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3615 [channels.c channels.h clientloop.c ssh.c ssh.h]
3616 support for ~. in ssh2
3617 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3618 [crc32.h]
3619 proper prototype
3620 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3621 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3622 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3623 [fingerprint.c fingerprint.h]
3624 add SSH2/DSA support to the agent and some other DSA related cleanups.
3625 (note that we cannot talk to ssh.com's ssh2 agents)
3626 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3627 [channels.c channels.h clientloop.c]
3628 more ~ support for ssh2
3629 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3630 [clientloop.c]
3631 oops
3632 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3633 [session.c]
3634 We have to stash the result of get_remote_name_or_ip() before we
3635 close our socket or getpeername() will get EBADF and the process
3636 will exit. Only a problem for "UseLogin yes".
3637 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3638 [session.c]
3639 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3640 own policy on determining who is allowed to login when /etc/nologin
3641 is present. Also use the _PATH_NOLOGIN define.
3642 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3643 [auth1.c auth2.c session.c ssh.c]
3644 Add calls to setusercontext() and login_get*(). We basically call
3645 setusercontext() in most places where previously we did a setlogin().
3646 Add default login.conf file and put root in the "daemon" login class.
3647 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3648 [session.c]
3649 Fix incorrect PATH setting; noted by Markus.
137d7b6c 3650
c345cf9d 365120000818
3652 - (djm) OpenBSD CVS changes:
3653 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3654 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3655 random early drop; ok theo, niels
3656 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3657 [ssh.1]
3658 typo
3659 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3660 [sshd.8]
3661 many fixes from pepper@mail.reppep.com
3662 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3663 [Makefile.in util.c aux.c]
3664 rename aux.c to util.c to help with cygwin port
3665 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3666 [authfd.c]
3667 correct sun_len; Alexander@Leidinger.net
3668 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3669 [readconf.c sshd.8]
3670 disable kerberos authentication by default
3671 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3672 [sshd.8 readconf.c auth-krb4.c]
3673 disallow kerberos authentication if we can't verify the TGT; from
3674 dugsong@
3675 kerberos authentication is on by default only if you have a srvtab.
3676 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3677 [auth.c]
3678 unused
3679 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3680 [sshd_config]
3681 MaxStartups
3682 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3683 [authfd.c]
3684 cleanup; ok niels@
3685 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3686 [session.c]
3687 cleanup login(1)-like jobs, no duplicate utmp entries
3688 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3689 [session.c sshd.8 sshd.c]
3690 sshd -u len, similar to telnetd
1a022229 3691 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3692 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3693
416ed5a7 369420000816
3695 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3696 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3697 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3698 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3699 implementation.
ba606eb2 3700 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3701
dbaa2e87 370220000815
3703 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3704 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3705 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3706 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3707 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3708 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3709 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3710
6c33bf70 371120000813
3712 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3713 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3714
3fcce26c 371520000809
bcbf86ec 3716 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3717 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3718 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3719 <charles@comm.polymtl.ca>
3fcce26c 3720
71d43804 372120000808
3722 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3723 time, spec file cleanup.
3724
f9bcea07 372520000807
378f2232 3726 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3727 - (djm) Suppress error messages on channel close shutdown() failurs
3728 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3729 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3730
bcf89935 373120000725
3732 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3733
4c8722d9 373420000721
3735 - (djm) OpenBSD CVS updates:
3736 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3737 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3738 [sshconnect1.c sshconnect2.c]
3739 make ssh-add accept dsa keys (the agent does not)
3740 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3741 [sshd.c]
3742 Another closing of stdin; ok deraadt
3743 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3744 [dsa.c]
3745 missing free, reorder
3746 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3747 [ssh-keygen.1]
3748 document input and output files
3749
240777b8 375020000720
4c8722d9 3751 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3752
3c7def32 375320000716
4c8722d9 3754 - (djm) Release 2.1.1p4
3c7def32 3755
819b676f 375620000715
704b1659 3757 - (djm) OpenBSD CVS updates
3758 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3759 [aux.c readconf.c servconf.c ssh.h]
3760 allow multiple whitespace but only one '=' between tokens, bug report from
3761 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3762 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3763 [clientloop.c]
3764 typo; todd@fries.net
3765 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3766 [scp.c]
3767 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3768 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3769 [readconf.c servconf.c]
3770 allow leading whitespace. ok niels
3771 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3772 [ssh-keygen.c ssh.c]
3773 Always create ~/.ssh with mode 700; ok Markus
819b676f 3774 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3775 - Include floatingpoint.h for entropy.c
3776 - strerror replacement
704b1659 3777
3f7a7e4a 377820000712
c37fb3c1 3779 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3780 - (djm) OpenBSD CVS Updates:
3781 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3782 [session.c sshd.c ]
3783 make MaxStartups code still work with -d; djm
3784 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3785 [readconf.c ssh_config]
3786 disable FallBackToRsh by default
c37fb3c1 3787 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3788 Ben Lindstrom <mouring@pconline.com>
1e970014 3789 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3790 spec file.
dcb36e5d 3791 - (djm) Released 2.1.1p3
3f7a7e4a 3792
56118702 379320000711
3794 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3795 <tbert@abac.com>
132dd316 3796 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3797 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3798 <mouring@pconline.com>
bcbf86ec 3799 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3800 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3801 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3802 to compile on more platforms (incl NeXT).
cc6f2c4c 3803 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3804 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3805 - (djm) OpenBSD CVS updates:
3806 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3807 [authfd.c]
3808 cleanup, less cut&paste
3809 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3810 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3811 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3812 theo and me
3813 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3814 [session.c]
3815 use no_x11_forwarding_flag correctly; provos ok
3816 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3817 [sshd.c]
3818 typo
3819 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3820 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3821 Insert more missing .El directives. Our troff really should identify
089fbbd2 3822 these and spit out a warning.
3823 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3824 [auth-rsa.c auth2.c ssh-keygen.c]
3825 clean code is good code
3826 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3827 [serverloop.c]
3828 sense of port forwarding flag test was backwards
3829 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3830 [compat.c readconf.c]
3831 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3832 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3833 [auth.h]
3834 KNF
3835 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3836 [compat.c readconf.c]
3837 Better conditions for strsep() ending.
3838 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3839 [readconf.c]
3840 Get the correct message on errors. (niels@ ok)
3841 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3842 [cipher.c kex.c servconf.c]
3843 strtok() --> strsep(). (niels@ ok)
5540ea9b 3844 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3845 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3846 builds)
229f64ee 3847 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3848
a8545c6c 384920000709
3850 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3851 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3852 - (djm) Match prototype and function declaration for rresvport_af.
3853 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3854 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3855 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3856 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3857 <jimw@peisj.pebio.com>
264dce47 3858 - (djm) Fix pam sprintf fix
3859 - (djm) Cleanup entropy collection code a little more. Split initialisation
3860 from seeding, perform intialisation immediatly at start, be careful with
3861 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3862 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3863 Including sigaction() et al. replacements
bcbf86ec 3864 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3865 <tbert@abac.com>
a8545c6c 3866
e2902a5b 386720000708
bcbf86ec 3868 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3869 Aaron Hopkins <aaron@die.net>
7a33f831 3870 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3871 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3872 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3873 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3874 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3875 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3876 - (djm) Don't use inet_addr.
e2902a5b 3877
5637650d 387820000702
3879 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3880 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3881 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3882 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3883 Chris, the Young One <cky@pobox.com>
bcbf86ec 3884 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3885 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3886
388e9f9f 388720000701
3888 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3889 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3890 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3891 <vinschen@cygnus.com>
30228d7c 3892 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3893 - (djm) Added check for broken snprintf() functions which do not correctly
3894 terminate output string and attempt to use replacement.
46158300 3895 - (djm) Released 2.1.1p2
388e9f9f 3896
9f32ceb4 389720000628
3898 - (djm) Fixes to lastlog code for Irix
3899 - (djm) Use atomicio in loginrec
3206bb3b 3900 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3901 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3902 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3903 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3904 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3905
d8caae24 390620000627
3907 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3908 - (djm) Formatting
d8caae24 3909
fe30cc2e 391020000626
3e98362e 3911 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3912 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3913 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3914 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3915 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3916 - (djm) Fix fixed EGD code.
3e98362e 3917 - OpenBSD CVS update
3918 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3919 [channels.c]
3920 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3921
1c04b088 392220000623
bcbf86ec 3923 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3924 Svante Signell <svante.signell@telia.com>
3925 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3926 - OpenBSD CVS Updates:
3927 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3928 [sshd.c]
3929 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3930 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3931 [auth-krb4.c key.c radix.c uuencode.c]
3932 Missing CVS idents; ok markus
1c04b088 3933
f528fdf2 393420000622
3935 - (djm) Automatically generate host key during "make install". Suggested
3936 by Gary E. Miller <gem@rellim.com>
3937 - (djm) Paranoia before kill() system call
74fc9186 3938 - OpenBSD CVS Updates:
3939 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3940 [auth2.c compat.c compat.h sshconnect2.c]
3941 make userauth+pubkey interop with ssh.com-2.2.0
3942 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3943 [dsa.c]
3944 mem leak + be more paranoid in dsa_verify.
3945 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3946 [key.c]
3947 cleanup fingerprinting, less hardcoded sizes
3948 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3949 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3950 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3951 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3952 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3953 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3954 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3955 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3956 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3957 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3958 OpenBSD tag
3959 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3960 sshconnect2.c missing free; nuke old comment
f528fdf2 3961
e5fe9a1f 396220000620
3963 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3964 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3965 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3966 - (djm) Typo in loginrec.c
e5fe9a1f 3967
cbd7492e 396820000618
3969 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3970 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3971 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3972 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3973 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3974 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3975 Martin Petrak <petrak@spsknm.schools.sk>
3976 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3977 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3978 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3979 - OpenBSD CVS updates:
3980 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3981 [channels.c]
3982 everyone says "nix it" (remove protocol 2 debugging message)
3983 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3984 [sshconnect.c]
3985 allow extended server banners
3986 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3987 [sshconnect.c]
3988 missing atomicio, typo
3989 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3990 [servconf.c servconf.h session.c sshd.8 sshd_config]
3991 add support for ssh v2 subsystems. ok markus@.
3992 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3993 [readconf.c servconf.c]
3994 include = in WHITESPACE; markus ok
3995 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3996 [auth2.c]
3997 implement bug compatibility with ssh-2.0.13 pubkey, server side
3998 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3999 [compat.c]
4000 initial support for ssh.com's 2.2.0
4001 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4002 [scp.c]
4003 typo
4004 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4005 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4006 split auth-rsa option parsing into auth-options
4007 add options support to authorized_keys2
4008 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4009 [session.c]
4010 typo
cbd7492e 4011
509b1f88 401220000613
4013 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4014 - Platform define for SCO 3.x which breaks on /dev/ptmx
4015 - Detect and try to fix missing MAXPATHLEN
a4d05724 4016 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4017 <P.S.S.Camp@ukc.ac.uk>
509b1f88 4018
09564242 401920000612
4020 - (djm) Glob manpages in RPM spec files to catch compressed files
4021 - (djm) Full license in auth-pam.c
08ae384f 4022 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 4023 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4024 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4025 def'd
4026 - Set AIX to use preformatted manpages
61e96248 4027
74b224a0 402820000610
4029 - (djm) Minor doc tweaks
217ab55e 4030 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 4031
32c80420 403220000609
4033 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4034 (in favour of utmpx) on Solaris 8
4035
fa649821 403620000606
48c99b2c 4037 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4038 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 4039 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 4040 timeout
f988dce5 4041 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 4042 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 4043 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 4044 <tibbs@math.uh.edu>
1e83f2a2 4045 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4046 <zack@wolery.cumb.org>
fa649821 4047 - (djm) OpenBSD CVS updates:
4048 - todd@cvs.openbsd.org
4049 [sshconnect2.c]
4050 teach protocol v2 to count login failures properly and also enable an
4051 explanation of why the password prompt comes up again like v1; this is NOT
4052 crypto
61e96248 4053 - markus@cvs.openbsd.org
fa649821 4054 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4055 xauth_location support; pr 1234
4056 [readconf.c sshconnect2.c]
4057 typo, unused
4058 [session.c]
4059 allow use_login only for login sessions, otherwise remote commands are
4060 execed with uid==0
4061 [sshd.8]
4062 document UseLogin better
4063 [version.h]
4064 OpenSSH 2.1.1
4065 [auth-rsa.c]
bcbf86ec 4066 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 4067 negative match or no match at all
4068 [channels.c hostfile.c match.c]
bcbf86ec 4069 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 4070 kris@FreeBSD.org
4071
8e7b16f8 407220000606
bcbf86ec 4073 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 4074 configure.
4075
d7c0f3d5 407620000604
4077 - Configure tweaking for new login code on Irix 5.3
2d6c411f 4078 - (andre) login code changes based on djm feedback
d7c0f3d5 4079
2d6c411f 408020000603
4081 - (andre) New login code
4082 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
4083 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 4084
5daf7064 408520000531
4086 - Cleanup of auth.c, login.c and fake-*
4087 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 4088 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 4089 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
4090 of fallback DIY code.
5daf7064 4091
b9f446d1 409220000530
4093 - Define atexit for old Solaris
b02ebca1 4094 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
4095 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 4096 - OpenBSD CVS updates:
4097 - markus@cvs.openbsd.org
4098 [session.c]
4099 make x11-fwd work w/ localhost (xauth add host/unix:11)
4100 [cipher.c compat.c readconf.c servconf.c]
4101 check strtok() != NULL; ok niels@
4102 [key.c]
4103 fix key_read() for uuencoded keys w/o '='
4104 [serverloop.c]
4105 group ssh1 vs. ssh2 in serverloop
4106 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4107 split kexinit/kexdh, factor out common code
4108 [readconf.c ssh.1 ssh.c]
4109 forwardagent defaults to no, add ssh -A
4110 - theo@cvs.openbsd.org
4111 [session.c]
4112 just some line shortening
60688ef9 4113 - Released 2.1.0p3
b9f446d1 4114
29611d9c 411520000520
4116 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 4117 - Don't touch utmp if USE_UTMPX defined
a423beaf 4118 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 4119 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 4120 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 4121 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4122 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 4123 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 4124 - Doc cleanup
29611d9c 4125
301e9b01 412620000518
4127 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4128 - OpenBSD CVS updates:
4129 - markus@cvs.openbsd.org
4130 [sshconnect.c]
4131 copy only ai_addrlen bytes; misiek@pld.org.pl
4132 [auth.c]
bcbf86ec 4133 accept an empty shell in authentication; bug reported by
301e9b01 4134 chris@tinker.ucr.edu
4135 [serverloop.c]
4136 we don't have stderr for interactive terminal sessions (fcntl errors)
4137
ad85db64 413820000517
4139 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4140 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4141 - Fixes erroneous printing of debug messages to syslog
4142 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4143 - Gives useful error message if PRNG initialisation fails
4144 - Reduced ssh startup delay
4145 - Measures cumulative command time rather than the time between reads
704b1659 4146 after select()
ad85db64 4147 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 4148 optionally run 'ent' to measure command entropy
c1ef8333 4149 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 4150 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 4151 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 4152 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 4153 - OpenBSD CVS update:
bcbf86ec 4154 - markus@cvs.openbsd.org
0e73cc53 4155 [ssh.c]
4156 fix usage()
4157 [ssh2.h]
4158 draft-ietf-secsh-architecture-05.txt
4159 [ssh.1]
4160 document ssh -T -N (ssh2 only)
4161 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4162 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4163 [aux.c]
4164 missing include
c04f75f1 4165 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4166 - INSTALL typo and URL fix
4167 - Makefile fix
4168 - Solaris fixes
bcbf86ec 4169 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 4170 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 4171 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 4172 - Detect OpenSSL seperatly from RSA
bcbf86ec 4173 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 4174 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 4175
3d1a1654 417620000513
bcbf86ec 4177 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 4178 <misiek@pld.org.pl>
4179
d02a3a00 418020000511
bcbf86ec 4181 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 4182 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 4183 - "make host-key" fix for Irix
d02a3a00 4184
d0c832f3 418520000509
4186 - OpenBSD CVS update
4187 - markus@cvs.openbsd.org
4188 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4189 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4190 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4191 - hugh@cvs.openbsd.org
4192 [ssh.1]
4193 - zap typo
4194 [ssh-keygen.1]
4195 - One last nit fix. (markus approved)
4196 [sshd.8]
4197 - some markus certified spelling adjustments
4198 - markus@cvs.openbsd.org
4199 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4200 [sshconnect2.c ]
4201 - bug compat w/ ssh-2.0.13 x11, split out bugs
4202 [nchan.c]
4203 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
4204 [ssh-keygen.c]
4205 - handle escapes in real and original key format, ok millert@
4206 [version.h]
4207 - OpenSSH-2.1
3dc1102e 4208 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 4209 - Doc updates
bcbf86ec 4210 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 4211 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 4212
ebdeb9a8 421320000508
4214 - Makefile and RPM spec fixes
4215 - Generate DSA host keys during "make key" or RPM installs
f6cde515 4216 - OpenBSD CVS update
4217 - markus@cvs.openbsd.org
4218 [clientloop.c sshconnect2.c]
4219 - make x11-fwd interop w/ ssh-2.0.13
4220 [README.openssh2]
4221 - interop w/ SecureFX
4222 - Release 2.0.0beta2
ebdeb9a8 4223
bcbf86ec 4224 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 4225 <andre.lucas@dial.pipex.com>
4226
1d1ffb87 422720000507
4228 - Remove references to SSLeay.
4229 - Big OpenBSD CVS update
4230 - markus@cvs.openbsd.org
4231 [clientloop.c]
4232 - typo
4233 [session.c]
4234 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
4235 [session.c]
4236 - update proctitle for proto 1, too
4237 [channels.h nchan.c serverloop.c session.c sshd.c]
4238 - use c-style comments
4239 - deraadt@cvs.openbsd.org
4240 [scp.c]
4241 - more atomicio
bcbf86ec 4242 - markus@cvs.openbsd.org
1d1ffb87 4243 [channels.c]
4244 - set O_NONBLOCK
4245 [ssh.1]
4246 - update AUTHOR
4247 [readconf.c ssh-keygen.c ssh.h]
4248 - default DSA key file ~/.ssh/id_dsa
4249 [clientloop.c]
4250 - typo, rm verbose debug
4251 - deraadt@cvs.openbsd.org
4252 [ssh-keygen.1]
4253 - document DSA use of ssh-keygen
4254 [sshd.8]
4255 - a start at describing what i understand of the DSA side
4256 [ssh-keygen.1]
4257 - document -X and -x
4258 [ssh-keygen.c]
4259 - simplify usage
bcbf86ec 4260 - markus@cvs.openbsd.org
1d1ffb87 4261 [sshd.8]
4262 - there is no rhosts_dsa
4263 [ssh-keygen.1]
4264 - document -y, update -X,-x
4265 [nchan.c]
4266 - fix close for non-open ssh1 channels
4267 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
4268 - s/DsaKey/HostDSAKey/, document option
4269 [sshconnect2.c]
4270 - respect number_of_password_prompts
4271 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
4272 - GatewayPorts for sshd, ok deraadt@
4273 [ssh-add.1 ssh-agent.1 ssh.1]
4274 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
4275 [ssh.1]
4276 - more info on proto 2
4277 [sshd.8]
4278 - sync AUTHOR w/ ssh.1
4279 [key.c key.h sshconnect.c]
4280 - print key type when talking about host keys
4281 [packet.c]
4282 - clear padding in ssh2
4283 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
4284 - replace broken uuencode w/ libc b64_ntop
4285 [auth2.c]
4286 - log failure before sending the reply
4287 [key.c radix.c uuencode.c]
4288 - remote trailing comments before calling __b64_pton
4289 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
4290 [sshconnect2.c sshd.8]
4291 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
4292 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
4293
1a11e1ae 429420000502
0fbe8c74 4295 - OpenBSD CVS update
4296 [channels.c]
4297 - init all fds, close all fds.
4298 [sshconnect2.c]
4299 - check whether file exists before asking for passphrase
4300 [servconf.c servconf.h sshd.8 sshd.c]
4301 - PidFile, pr 1210
4302 [channels.c]
4303 - EINTR
4304 [channels.c]
4305 - unbreak, ok niels@
4306 [sshd.c]
4307 - unlink pid file, ok niels@
4308 [auth2.c]
4309 - Add missing #ifdefs; ok - markus
bcbf86ec 4310 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 4311 gathering commands from a text file
1a11e1ae 4312 - Release 2.0.0beta1
4313
c4bc58eb 431420000501
4315 - OpenBSD CVS update
4316 [packet.c]
4317 - send debug messages in SSH2 format
3189621b 4318 [scp.c]
4319 - fix very rare EAGAIN/EINTR issues; based on work by djm
4320 [packet.c]
4321 - less debug, rm unused
4322 [auth2.c]
4323 - disable kerb,s/key in ssh2
4324 [sshd.8]
4325 - Minor tweaks and typo fixes.
4326 [ssh-keygen.c]
4327 - Put -d into usage and reorder. markus ok.
bcbf86ec 4328 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 4329 <karn@ka9q.ampr.org>
bcbf86ec 4330 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 4331 <andre.lucas@dial.pipex.com>
0d5f7abc 4332 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4333 <gd@hilb1.medat.de>
8cb940db 4334 - Add some missing ifdefs to auth2.c
8af50c98 4335 - Deprecate perl-tk askpass.
52bcc044 4336 - Irix portability fixes - don't include netinet headers more than once
4337 - Make sure we don't save PRNG seed more than once
c4bc58eb 4338
2b763e31 433920000430
4340 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 4341 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4342 patch.
4343 - Adds timeout to entropy collection
4344 - Disables slow entropy sources
4345 - Load and save seed file
bcbf86ec 4346 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 4347 saved in root's .ssh directory)
4348 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 4349 - More OpenBSD updates:
4350 [session.c]
4351 - don't call chan_write_failed() if we are not writing
4352 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4353 - keysize warnings error() -> log()
2b763e31 4354
a306f2dd 435520000429
4356 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4357 [README.openssh2]
4358 - interop w/ F-secure windows client
4359 - sync documentation
4360 - ssh_host_dsa_key not ssh_dsa_key
4361 [auth-rsa.c]
4362 - missing fclose
4363 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4364 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4365 [sshd.c uuencode.c uuencode.h authfile.h]
4366 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4367 for trading keys with the real and the original SSH, directly from the
4368 people who invented the SSH protocol.
4369 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4370 [sshconnect1.c sshconnect2.c]
4371 - split auth/sshconnect in one file per protocol version
4372 [sshconnect2.c]
4373 - remove debug
4374 [uuencode.c]
4375 - add trailing =
4376 [version.h]
4377 - OpenSSH-2.0
4378 [ssh-keygen.1 ssh-keygen.c]
4379 - add -R flag: exit code indicates if RSA is alive
4380 [sshd.c]
4381 - remove unused
4382 silent if -Q is specified
4383 [ssh.h]
4384 - host key becomes /etc/ssh_host_dsa_key
4385 [readconf.c servconf.c ]
4386 - ssh/sshd default to proto 1 and 2
4387 [uuencode.c]
4388 - remove debug
4389 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4390 - xfree DSA blobs
4391 [auth2.c serverloop.c session.c]
4392 - cleanup logging for sshd/2, respect PasswordAuth no
4393 [sshconnect2.c]
4394 - less debug, respect .ssh/config
4395 [README.openssh2 channels.c channels.h]
bcbf86ec 4396 - clientloop.c session.c ssh.c
a306f2dd 4397 - support for x11-fwding, client+server
4398
0ac7199f 439920000421
4400 - Merge fix from OpenBSD CVS
4401 [ssh-agent.c]
4402 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
4403 via Debian bug #59926
18ba2aab 4404 - Define __progname in session.c if libc doesn't
4405 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 4406 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 4407 <David.DelPiero@qed.qld.gov.au>
0ac7199f 4408
e1b37056 440920000420
bcbf86ec 4410 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 4411 <andre.lucas@dial.pipex.com>
9da5c3c9 4412 - Sync with OpenBSD CVS:
4413 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
4414 - pid_t
4415 [session.c]
4416 - remove bogus chan_read_failed. this could cause data
4417 corruption (missing data) at end of a SSH2 session.
4e577b89 4418 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
4419 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
4420 - Use vhangup to clean up Linux ttys
4421 - Force posix getopt processing on GNU libc systems
371ecff9 4422 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 4423 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 4424
d6f24e45 442520000419
4426 - OpenBSD CVS updates
4427 [channels.c]
4428 - fix pr 1196, listen_port and port_to_connect interchanged
4429 [scp.c]
bcbf86ec 4430 - after completion, replace the progress bar ETA counter with a final
d6f24e45 4431 elapsed time; my idea, aaron wrote the patch
4432 [ssh_config sshd_config]
4433 - show 'Protocol' as an example, ok markus@
4434 [sshd.c]
4435 - missing xfree()
4436 - Add missing header to bsd-misc.c
4437
35484284 443820000416
4439 - Reduce diff against OpenBSD source
bcbf86ec 4440 - All OpenSSL includes are now unconditionally referenced as
35484284 4441 openssl/foo.h
4442 - Pick up formatting changes
4443 - Other minor changed (typecasts, etc) that I missed
4444
6ae2364d 444520000415
4446 - OpenBSD CVS updates.
4447 [ssh.1 ssh.c]
4448 - ssh -2
4449 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
4450 [session.c sshconnect.c]
4451 - check payload for (illegal) extra data
4452 [ALL]
4453 whitespace cleanup
4454
c323ac76 445520000413
4456 - INSTALL doc updates
f54651ce 4457 - Merged OpenBSD updates to include paths.
bcbf86ec 4458
a8be9f80 445920000412
4460 - OpenBSD CVS updates:
4461 - [channels.c]
4462 repair x11-fwd
4463 - [sshconnect.c]
4464 fix passwd prompt for ssh2, less debugging output.
4465 - [clientloop.c compat.c dsa.c kex.c sshd.c]
4466 less debugging output
4467 - [kex.c kex.h sshconnect.c sshd.c]
4468 check for reasonable public DH values
4469 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4470 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4471 add Cipher and Protocol options to ssh/sshd, e.g.:
4472 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4473 arcfour,3des-cbc'
4474 - [sshd.c]
4475 print 1.99 only if server supports both
4476
18e92801 447720000408
4478 - Avoid some compiler warnings in fake-get*.c
4479 - Add IPTOS macros for systems which lack them
9d98aaf6 4480 - Only set define entropy collection macros if they are found
e78a59f5 4481 - More large OpenBSD CVS updates:
4482 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4483 [session.h ssh.h sshd.c README.openssh2]
4484 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4485 - [channels.c]
4486 no adjust after close
4487 - [sshd.c compat.c ]
4488 interop w/ latest ssh.com windows client.
61e96248 4489
8ce64345 449020000406
4491 - OpenBSD CVS update:
4492 - [channels.c]
4493 close efd on eof
4494 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4495 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4496 - [sshconnect.c]
4497 missing free.
4498 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4499 remove unused argument, split cipher_mask()
4500 - [clientloop.c]
4501 re-order: group ssh1 vs. ssh2
4502 - Make Redhat spec require openssl >= 0.9.5a
4503
e7627112 450420000404
4505 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 4506 - OpenBSD CVS update:
4507 - [packet.h packet.c]
4508 ssh2 packet format
4509 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4510 [channels.h channels.c]
4511 channel layer support for ssh2
4512 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4513 DSA, keyexchange, algorithm agreement for ssh2
6c081128 4514 - Generate manpages before make install not at the end of make all
4515 - Don't seed the rng quite so often
4516 - Always reseed rng when requested
e7627112 4517
bfc9a610 451820000403
4519 - Wrote entropy collection routines for systems that lack /dev/random
4520 and EGD
837c30b8 4521 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 4522
7368a6c8 452320000401
4524 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4525 - [auth.c session.c sshd.c auth.h]
4526 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4527 - [bufaux.c bufaux.h]
4528 support ssh2 bignums
4529 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4530 [readconf.c ssh.c ssh.h serverloop.c]
4531 replace big switch() with function tables (prepare for ssh2)
4532 - [ssh2.h]
4533 ssh2 message type codes
4534 - [sshd.8]
4535 reorder Xr to avoid cutting
4536 - [serverloop.c]
4537 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4538 - [channels.c]
4539 missing close
4540 allow bigger packets
4541 - [cipher.c cipher.h]
4542 support ssh2 ciphers
4543 - [compress.c]
4544 cleanup, less code
4545 - [dispatch.c dispatch.h]
4546 function tables for different message types
4547 - [log-server.c]
4548 do not log() if debuggin to stderr
4549 rename a cpp symbol, to avoid param.h collision
4550 - [mpaux.c]
4551 KNF
4552 - [nchan.c]
4553 sync w/ channels.c
4554
f5238bee 455520000326
4556 - Better tests for OpenSSL w/ RSAref
bcbf86ec 4557 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 4558 Ben Lindstrom <mouring@pconline.com>
4fe2af09 4559 - OpenBSD CVS update
4560 - [auth-krb4.c]
4561 -Wall
4562 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4563 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4564 initial support for DSA keys. ok deraadt@, niels@
4565 - [cipher.c cipher.h]
4566 remove unused cipher_attack_detected code
4567 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4568 Fix some formatting problems I missed before.
4569 - [ssh.1 sshd.8]
4570 fix spelling errors, From: FreeBSD
4571 - [ssh.c]
4572 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 4573
0024a081 457420000324
4575 - Released 1.2.3
4576
bd499f9e 457720000317
4578 - Clarified --with-default-path option.
4579 - Added -blibpath handling for AIX to work around stupid runtime linking.
4580 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 4581 <jmknoble@jmknoble.cx>
474b5fef 4582 - Checks for 64 bit int types. Problem report from Mats Fredholm
4583 <matsf@init.se>
610cd5c6 4584 - OpenBSD CVS updates:
bcbf86ec 4585 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4586 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4587 [sshd.c]
4588 pedantic: signed vs. unsigned, void*-arithm, etc
4589 - [ssh.1 sshd.8]
4590 Various cleanups and standardizations.
bcbf86ec 4591 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4592 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4593
4696775a 459420000316
bcbf86ec 4595 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4596 Hesprich <dghespri@sprintparanet.com>
d423d822 4597 - Propogate LD through to Makefile
b7a9ce47 4598 - Doc cleanups
2ba2a610 4599 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4600
cb0b7ea4 460120000315
4602 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4603 problems with gcc/Solaris.
bcbf86ec 4604 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4605 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 4606 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 4607 Debian package, README file and chroot patch from Ricardo Cerqueira
4608 <rmcc@clix.pt>
bcbf86ec 4609 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 4610 option.
4611 - Slight cleanup to doc files
b14b2ae7 4612 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4613
a8ed9fd9 461420000314
bcbf86ec 4615 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4616 peter@frontierflying.com
84afc958 4617 - Include /usr/local/include and /usr/local/lib for systems that don't
4618 do it themselves
4619 - -R/usr/local/lib for Solaris
4620 - Fix RSAref detection
4621 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4622
bcf36c78 462320000311
4624 - Detect RSAref
43e48848 4625 - OpenBSD CVS change
4626 [sshd.c]
4627 - disallow guessing of root password
867dbf40 4628 - More configure fixes
80faa19f 4629 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4630
c8d54615 463120000309
4632 - OpenBSD CVS updates to v1.2.3
704b1659 4633 [ssh.h atomicio.c]
4634 - int atomicio -> ssize_t (for alpha). ok deraadt@
4635 [auth-rsa.c]
4636 - delay MD5 computation until client sends response, free() early, cleanup.
4637 [cipher.c]
4638 - void* -> unsigned char*, ok niels@
4639 [hostfile.c]
4640 - remove unused variable 'len'. fix comments.
4641 - remove unused variable
4642 [log-client.c log-server.c]
4643 - rename a cpp symbol, to avoid param.h collision
4644 [packet.c]
4645 - missing xfree()
4646 - getsockname() requires initialized tolen; andy@guildsoftware.com
4647 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4648 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4649 [pty.c pty.h]
bcbf86ec 4650 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 4651 pty.c ok provos@, dugsong@
704b1659 4652 [readconf.c]
4653 - turn off x11-fwd for the client, too.
4654 [rsa.c]
4655 - PKCS#1 padding
4656 [scp.c]
4657 - allow '.' in usernames; from jedgar@fxp.org
4658 [servconf.c]
4659 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4660 - sync with sshd_config
4661 [ssh-keygen.c]
4662 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4663 [ssh.1]
4664 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4665 [ssh.c]
4666 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4667 - turn off x11-fwd for the client, too.
4668 [sshconnect.c]
4669 - missing xfree()
4670 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4671 - read error vs. "Connection closed by remote host"
4672 [sshd.8]
4673 - ie. -> i.e.,
4674 - do not link to a commercial page..
4675 - sync with sshd_config
4676 [sshd.c]
4677 - no need for poll.h; from bright@wintelcom.net
4678 - log with level log() not fatal() if peer behaves badly.
4679 - don't panic if client behaves strange. ok deraadt@
4680 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4681 - delay close() of pty until the pty has been chowned back to root
4682 - oops, fix comment, too.
4683 - missing xfree()
4684 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4685 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 4686 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4687 pty.c ok provos@, dugsong@
4688 - create x11 cookie file
4689 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4690 - version 1.2.3
c8d54615 4691 - Cleaned up
bcbf86ec 4692 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4693 required after OpenBSD updates)
c8d54615 4694
07055445 469520000308
4696 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4697
469820000307
4699 - Released 1.2.2p1
4700
9c8c3fc6 470120000305
4702 - Fix DEC compile fix
54096dcc 4703 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4704 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4705 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4706 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4707 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4708
6bf4d066 470920000303
4710 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4711 <domi@saargate.de>
bcbf86ec 4712 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4713 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4714 Miskiewicz <misiek@pld.org.pl>
22fa590f 4715 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4716 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4717
a0391976 471820000302
4719 - Big cleanup of autoconf code
4720 - Rearranged to be a little more logical
4721 - Added -R option for Solaris
4722 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4723 to detect library and header location _and_ ensure library has proper
4724 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4725 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4726 - Avoid warning message with Unix98 ptys
bcbf86ec 4727 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4728 platform-specific code.
4729 - Document some common problems
bcbf86ec 4730 - Allow root access to any key. Patch from
81eef326 4731 markus.friedl@informatik.uni-erlangen.de
a0391976 4732
f55afe71 473320000207
4734 - Removed SOCKS code. Will support through a ProxyCommand.
4735
d07d1c58 473620000203
4737 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4738 - Add --with-ssl-dir option
d07d1c58 4739
9d5f374b 474020000202
bcbf86ec 4741 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4742 <jmd@aoe.vt.edu>
6b1f3fdb 4743 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4744 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4745 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4746
bc8c2601 474720000201
4748 - Use socket pairs by default (instead of pipes). Prevents race condition
4749 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4750
69c76614 475120000127
4752 - Seed OpenSSL's random number generator before generating RSA keypairs
4753 - Split random collector into seperate file
aaf2abd7 4754 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4755
f9507c24 475620000126
4757 - Released 1.2.2 stable
4758
bcbf86ec 4759 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4760 mouring@newton.pconline.com
bcbf86ec 4761 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4762 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4763 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4764 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4765
bfae20ad 476620000125
bcbf86ec 4767 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4768 <andre.lucas@dial.pipex.com>
07b0cb78 4769 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4770 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4771 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4772 <gem@rellim.com>
4773 - New URL for x11-ssh-askpass.
bcbf86ec 4774 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4775 <jmknoble@jmknoble.cx>
bcbf86ec 4776 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4777 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4778 - Updated RPM spec files to use DESTDIR
bfae20ad 4779
bb58aa4b 478020000124
4781 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4782 increment)
4783
d45317d8 478420000123
4785 - OpenBSD CVS:
4786 - [packet.c]
4787 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4788 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4789 <drankin@bohemians.lexington.ky.us>
12aa90af 4790 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4791
e844f761 479220000122
4793 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4794 <bent@clark.net>
c54a6257 4795 - Merge preformatted manpage patch from Andre Lucas
4796 <andre.lucas@dial.pipex.com>
8eb34e02 4797 - Make IPv4 use the default in RPM packages
4798 - Irix uses preformatted manpages
1e64903d 4799 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4800 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4801 - OpenBSD CVS updates:
4802 - [packet.c]
4803 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4804 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4805 - [sshd.c]
4806 log with level log() not fatal() if peer behaves badly.
4807 - [readpass.c]
bcbf86ec 4808 instead of blocking SIGINT, catch it ourselves, so that we can clean
4809 the tty modes up and kill ourselves -- instead of our process group
61e96248 4810 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4811 people with cbreak shells never even noticed..
399d9d44 4812 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4813 ie. -> i.e.,
e844f761 4814
4c8ef3fb 481520000120
4816 - Don't use getaddrinfo on AIX
7b2ea3a1 4817 - Update to latest OpenBSD CVS:
4818 - [auth-rsa.c]
4819 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4820 - [sshconnect.c]
4821 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4822 - destroy keys earlier
bcbf86ec 4823 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4824 ok: provos@
7b2ea3a1 4825 - [sshd.c]
4826 - no need for poll.h; from bright@wintelcom.net
4827 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4828 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4829 ok: provos@
f3bba493 4830 - Big manpage and config file cleanup from Andre Lucas
4831 <andre.lucas@dial.pipex.com>
5f4fdfae 4832 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4833 - Doc updates
d468fc76 4834 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4835 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4836
082bbfb3 483720000119
20af321f 4838 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4839 - Compile fix from Darren_Hall@progressive.com
59e76f33 4840 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4841 addresses using getaddrinfo(). Added a configure switch to make the
4842 default lookup mode AF_INET
082bbfb3 4843
a63a7f37 484420000118
4845 - Fixed --with-pid-dir option
51a6baf8 4846 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4847 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4848 <andre.lucas@dial.pipex.com>
a63a7f37 4849
f914c7fb 485020000117
4851 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4852 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4853 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4854 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4855 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4856 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4857 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4858 deliver (no IPv6 kernel support)
80a44451 4859 - Released 1.2.1pre27
f914c7fb 4860
f4a7cf29 4861 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4862 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4863 <jhuuskon@hytti.uku.fi>
bcbf86ec 4864 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4865 further testing.
5957fd29 4866 - Patch from Christos Zoulas <christos@zoulas.com>
4867 - Try $prefix first when looking for OpenSSL.
4868 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4869 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4870 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4871
47e45e44 487220000116
4873 - Renamed --with-xauth-path to --with-xauth
4874 - Added --with-pid-dir option
4875 - Released 1.2.1pre26
4876
a82ef8ae 4877 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4878 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4879 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4880
5cdfe03f 488120000115
4882 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4883 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4884 Nordby <anders@fix.no>
bcbf86ec 4885 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4886 openpty. Report from John Seifarth <john@waw.be>
4887 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4888 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4889 <gem@rellim.com>
4890 - Use __snprintf and __vnsprintf if they are found where snprintf and
4891 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4892 and others.
4893
48e671d5 489420000114
4895 - Merged OpenBSD IPv6 patch:
4896 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4897 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4898 [hostfile.c sshd_config]
4899 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4900 features: sshd allows multiple ListenAddress and Port options. note
4901 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4902 fujiwara@rcac.tdi.co.jp)
4903 - [ssh.c canohost.c]
bcbf86ec 4904 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4905 from itojun@
4906 - [channels.c]
4907 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4908 - [packet.h]
4909 allow auth-kerberos for IPv4 only
4910 - [scp.1 sshd.8 servconf.h scp.c]
4911 document -4, -6, and 'ssh -L 2022/::1/22'
4912 - [ssh.c]
bcbf86ec 4913 'ssh @host' is illegal (null user name), from
48e671d5 4914 karsten@gedankenpolizei.de
4915 - [sshconnect.c]
4916 better error message
4917 - [sshd.c]
4918 allow auth-kerberos for IPv4 only
4919 - Big IPv6 merge:
4920 - Cleanup overrun in sockaddr copying on RHL 6.1
4921 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4922 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4923 - Replacement for missing structures on systems that lack IPv6
4924 - record_login needed to know about AF_INET6 addresses
4925 - Borrowed more code from OpenBSD: rresvport_af and requisites
4926
2598df62 492720000110
4928 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4929
b8a0310d 493020000107
4931 - New config.sub and config.guess to fix problems on SCO. Supplied
4932 by Gary E. Miller <gem@rellim.com>
b6a98a85 4933 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4934 - Released 1.2.1pre25
b8a0310d 4935
dfb95100 493620000106
4937 - Documentation update & cleanup
4938 - Better KrbIV / AFS detection, based on patch from:
4939 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4940
b9795b89 494120000105
bcbf86ec 4942 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4943 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4944 altogether (libcrypto includes its own crypt(1) replacement)
4945 - Added platform-specific rules for Irix 6.x. Included warning that
4946 they are untested.
4947
a1ec4d79 494820000103
4949 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4950 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4951 <tnh@kondara.org>
bcbf86ec 4952 - Removed "nullok" directive from default PAM configuration files.
4953 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4954 UPGRADING file.
e02735bb 4955 - OpenBSD CVS updates
4956 - [ssh-agent.c]
bcbf86ec 4957 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4958 dgaudet@arctic.org
4959 - [sshconnect.c]
4960 compare correct version for 1.3 compat mode
a1ec4d79 4961
93c7f644 496220000102
4963 - Prevent multiple inclusion of config.h and defines.h. Suggested
4964 by Andre Lucas <andre.lucas@dial.pipex.com>
4965 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4966 <dgaudet@arctic.org>
4967
76b8607f 496819991231
bcbf86ec 4969 - Fix password support on systems with a mixture of shadowed and
4970 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4971 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4972 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4973 Fournier <marc.fournier@acadiau.ca>
b92964b7 4974 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4975 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4976 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4977 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4978 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4979 <iretd@bigfoot.com>
bcbf86ec 4980 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4981 <jmknoble@jmknoble.cx>
ae3a3d31 4982 - Remove test for quad_t. No longer needed.
76a8e733 4983 - Released 1.2.1pre24
4984
4985 - Added support for directory-based lastlogs
4986 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4987
13f825f4 498819991230
4989 - OpenBSD CVS updates:
4990 - [auth-passwd.c]
4991 check for NULL 1st
bcbf86ec 4992 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4993 cleaned up sshd.c up significantly.
bcbf86ec 4994 - PAM authentication was incorrectly interpreting
76b8607f 4995 "PermitRootLogin without-password". Report from Matthias Andree
4996 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4997 - Several other cleanups
0bc5b6fb 4998 - Merged Dante SOCKS support patch from David Rankin
4999 <drankin@bohemians.lexington.ky.us>
5000 - Updated documentation with ./configure options
76b8607f 5001 - Released 1.2.1pre23
13f825f4 5002
c73a0cb5 500319991229
bcbf86ec 5004 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 5005 <drankin@bohemians.lexington.ky.us>
5006 - Fix --with-default-path option.
bcbf86ec 5007 - Autodetect perl, patch from David Rankin
a0f84251 5008 <drankin@bohemians.lexington.ky.us>
bcbf86ec 5009 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 5010 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 5011 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 5012 <nalin@thermo.stat.ncsu.edu>
e3a93db0 5013 - Detect missing size_t and typedef it.
5ab44a92 5014 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5015 - Minor Makefile cleaning
c73a0cb5 5016
b6019d68 501719991228
5018 - Replacement for getpagesize() for systems which lack it
bcbf86ec 5019 - NetBSD login.c compile fix from David Rankin
70e0115b 5020 <drankin@bohemians.lexington.ky.us>
5021 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 5022 - Portability fixes for Irix 5.3 (now compiles OK!)
5023 - autoconf and other misc cleanups
ea1970a3 5024 - Merged AIX patch from Darren Hall <dhall@virage.org>
5025 - Cleaned up defines.h
fa9a2dd6 5026 - Released 1.2.1pre22
b6019d68 5027
d2dcff5f 502819991227
5029 - Automatically correct paths in manpages and configuration files. Patch
5030 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5031 - Removed credits from README to CREDITS file, updated.
cb807f40 5032 - Added --with-default-path to specify custom path for server
5033 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 5034 - PAM bugfix. PermitEmptyPassword was being ignored.
5035 - Fixed PAM config files to allow empty passwords if server does.
5036 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 5037 - Use last few chars of tty line as ut_id
5a7794be 5038 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 5039 - OpenBSD CVS updates:
5040 - [packet.h auth-rhosts.c]
5041 check format string for packet_disconnect and packet_send_debug, too
5042 - [channels.c]
5043 use packet_get_maxsize for channels. consistence.
d2dcff5f 5044
f74efc8d 504519991226
5046 - Enabled utmpx support by default for Solaris
5047 - Cleanup sshd.c PAM a little more
986a22ec 5048 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 5049 X11 ssh-askpass program.
20c43d8c 5050 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 5051 Unfortunatly there is currently no way to disable auth failure
5052 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 5053 developers
83b7f649 5054 - OpenBSD CVS update:
5055 - [ssh-keygen.1 ssh.1]
bcbf86ec 5056 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 5057 .Sh FILES, too
72251cb6 5058 - Released 1.2.1pre21
bcbf86ec 5059 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 5060 <jmknoble@jmknoble.cx>
5061 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 5062
f498ed15 506319991225
5064 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5065 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5066 - Cleanup and bugfix of PAM authentication code
f74efc8d 5067 - Released 1.2.1pre20
5068
5069 - Merged fixes from Ben Taylor <bent@clark.net>
5070 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5071 - Disabled logging of PAM password authentication failures when password
5072 is empty. (e.g start of authentication loop). Reported by Naz
5073 <96na@eng.cam.ac.uk>)
f498ed15 5074
507519991223
bcbf86ec 5076 - Merged later HPUX patch from Andre Lucas
f498ed15 5077 <andre.lucas@dial.pipex.com>
5078 - Above patch included better utmpx support from Ben Taylor
f74efc8d 5079 <bent@clark.net>
f498ed15 5080
eef6f7e9 508119991222
bcbf86ec 5082 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 5083 <pope@netguide.dk>
ae28776a 5084 - Fix login.c breakage on systems which lack ut_host in struct
5085 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 5086
a7effaac 508719991221
bcbf86ec 5088 - Integration of large HPUX patch from Andre Lucas
5089 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 5090 benefits:
5091 - Ability to disable shadow passwords at configure time
5092 - Ability to disable lastlog support at configure time
5093 - Support for IP address in $DISPLAY
ae2f7af7 5094 - OpenBSD CVS update:
5095 - [sshconnect.c]
5096 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 5097 - Fix DISABLE_SHADOW support
5098 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 5099 - Release 1.2.1pre19
a7effaac 5100
3f1d9bcd 510119991218
bcbf86ec 5102 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 5103 <cjj@u.washington.edu>
7e1c2490 5104 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 5105
60d804c8 510619991216
bcbf86ec 5107 - Makefile changes for Solaris from Peter Kocks
60d804c8 5108 <peter.kocks@baygate.com>
89cafde6 5109 - Minor updates to docs
5110 - Merged OpenBSD CVS changes:
5111 - [authfd.c ssh-agent.c]
5112 keysize warnings talk about identity files
5113 - [packet.c]
5114 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 5115 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 5116 "Chris, the Young One" <cky@pobox.com>
5117 - Released 1.2.1pre18
60d804c8 5118
7dc6fc6d 511919991215
5120 - Integrated patchs from Juergen Keil <jk@tools.de>
5121 - Avoid void* pointer arithmatic
5122 - Use LDFLAGS correctly
68227e6d 5123 - Fix SIGIO error in scp
5124 - Simplify status line printing in scp
61e96248 5125 - Added better test for inline functions compiler support from
906a2515 5126 Darren_Hall@progressive.com
7dc6fc6d 5127
95f1eccc 512819991214
5129 - OpenBSD CVS Changes
5130 - [canohost.c]
bcbf86ec 5131 fix get_remote_port() and friends for sshd -i;
95f1eccc 5132 Holger.Trapp@Informatik.TU-Chemnitz.DE
5133 - [mpaux.c]
5134 make code simpler. no need for memcpy. niels@ ok
5135 - [pty.c]
5136 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5137 fix proto; markus
5138 - [ssh.1]
5139 typo; mark.baushke@solipsa.com
5140 - [channels.c ssh.c ssh.h sshd.c]
5141 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5142 - [sshconnect.c]
5143 move checking of hostkey into own function.
5144 - [version.h]
5145 OpenSSH-1.2.1
884bcb37 5146 - Clean up broken includes in pty.c
7303768f 5147 - Some older systems don't have poll.h, they use sys/poll.h instead
5148 - Doc updates
95f1eccc 5149
847e8865 515019991211
bcbf86ec 5151 - Fix compilation on systems with AFS. Reported by
847e8865 5152 aloomis@glue.umd.edu
bcbf86ec 5153 - Fix installation on Solaris. Reported by
847e8865 5154 Gordon Rowell <gordonr@gormand.com.au>
5155 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5156 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5157 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5158 - Compile fix from David Agraz <dagraz@jahoopa.com>
5159 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 5160 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 5161 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 5162
8946db53 516319991209
5164 - Import of patch from Ben Taylor <bent@clark.net>:
5165 - Improved PAM support
5166 - "uninstall" rule for Makefile
5167 - utmpx support
5168 - Should fix PAM problems on Solaris
2d86a6cc 5169 - OpenBSD CVS updates:
5170 - [readpass.c]
5171 avoid stdio; based on work by markus, millert, and I
5172 - [sshd.c]
5173 make sure the client selects a supported cipher
5174 - [sshd.c]
bcbf86ec 5175 fix sighup handling. accept would just restart and daemon handled
5176 sighup only after the next connection was accepted. use poll on
2d86a6cc 5177 listen sock now.
5178 - [sshd.c]
5179 make that a fatal
87e91331 5180 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5181 to fix libwrap support on NetBSD
5001b9e4 5182 - Released 1.2pre17
8946db53 5183
6d8c4ea4 518419991208
bcbf86ec 5185 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 5186 David Agraz <dagraz@jahoopa.com>
5187
4285816a 518819991207
986a22ec 5189 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 5190 fixes compatability with 4.x and 5.x
db28aeb5 5191 - Fixed default SSH_ASKPASS
bcbf86ec 5192 - Fix PAM account and session being called multiple times. Problem
d465f2ca 5193 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 5194 - Merged more OpenBSD changes:
5195 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 5196 move atomicio into it's own file. wrap all socket write()s which
a408af76 5197 were doing write(sock, buf, len) != len, with atomicio() calls.
5198 - [auth-skey.c]
5199 fd leak
5200 - [authfile.c]
5201 properly name fd variable
5202 - [channels.c]
5203 display great hatred towards strcpy
5204 - [pty.c pty.h sshd.c]
5205 use openpty() if it exists (it does on BSD4_4)
5206 - [tildexpand.c]
5207 check for ~ expansion past MAXPATHLEN
5208 - Modified helper.c to use new atomicio function.
5209 - Reformat Makefile a little
5210 - Moved RC4 routines from rc4.[ch] into helper.c
5211 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 5212 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
5213 - Tweaked Redhat spec
9158d92f 5214 - Clean up bad imports of a few files (forgot -kb)
5215 - Released 1.2pre16
4285816a 5216
9c7b6dfd 521719991204
5218 - Small cleanup of PAM code in sshd.c
57112b5a 5219 - Merged OpenBSD CVS changes:
5220 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
5221 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
5222 - [auth-rsa.c]
5223 warn only about mismatch if key is _used_
5224 warn about keysize-mismatch with log() not error()
5225 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
5226 ports are u_short
5227 - [hostfile.c]
5228 indent, shorter warning
5229 - [nchan.c]
5230 use error() for internal errors
5231 - [packet.c]
5232 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
5233 serverloop.c
5234 indent
5235 - [ssh-add.1 ssh-add.c ssh.h]
5236 document $SSH_ASKPASS, reasonable default
5237 - [ssh.1]
5238 CheckHostIP is not available for connects via proxy command
5239 - [sshconnect.c]
5240 typo
5241 easier to read client code for passwd and skey auth
5242 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 5243
dad3b556 524419991126
5245 - Add definition for __P()
5246 - Added [v]snprintf() replacement for systems that lack it
5247
0ce43ae4 524819991125
5249 - More reformatting merged from OpenBSD CVS
5250 - Merged OpenBSD CVS changes:
5251 - [channels.c]
5252 fix packet_integrity_check() for !have_hostname_in_open.
5253 report from mrwizard@psu.edu via djm@ibs.com.au
5254 - [channels.c]
5255 set SO_REUSEADDR and SO_LINGER for forwarded ports.
5256 chip@valinux.com via damien@ibs.com.au
5257 - [nchan.c]
5258 it's not an error() if shutdown_write failes in nchan.
5259 - [readconf.c]
5260 remove dead #ifdef-0-code
5261 - [readconf.c servconf.c]
5262 strcasecmp instead of tolower
5263 - [scp.c]
5264 progress meter overflow fix from damien@ibs.com.au
5265 - [ssh-add.1 ssh-add.c]
5266 SSH_ASKPASS support
5267 - [ssh.1 ssh.c]
5268 postpone fork_after_authentication until command execution,
5269 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
5270 plus: use daemon() for backgrounding
cf8dd513 5271 - Added BSD compatible install program and autoconf test, thanks to
5272 Niels Kristian Bech Jensen <nkbj@image.dk>
5273 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 5274 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 5275 - Release 1.2pre15
0ce43ae4 5276
5260325f 527719991124
5278 - Merged very large OpenBSD source code reformat
5279 - OpenBSD CVS updates
5280 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
5281 [ssh.h sshd.8 sshd.c]
5282 syslog changes:
5283 * Unified Logmessage for all auth-types, for success and for failed
5284 * Standard connections get only ONE line in the LOG when level==LOG:
5285 Auth-attempts are logged only, if authentication is:
5286 a) successfull or
5287 b) with passwd or
5288 c) we had more than AUTH_FAIL_LOG failues
5289 * many log() became verbose()
5290 * old behaviour with level=VERBOSE
5291 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
5292 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
5293 messages. allows use of s/key in windows (ttssh, securecrt) and
5294 ssh-1.2.27 clients without 'ssh -v', ok: niels@
5295 - [sshd.8]
5296 -V, for fallback to openssh in SSH2 compatibility mode
5297 - [sshd.c]
5298 fix sigchld race; cjc5@po.cwru.edu
5299
4655fe80 530019991123
5301 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 5302 - Restructured package-related files under packages/*
4655fe80 5303 - Added generic PAM config
8b241e50 5304 - Numerous little Solaris fixes
9c08d6ce 5305 - Add recommendation to use GNU make to INSTALL document
4655fe80 5306
60bed5fd 530719991122
5308 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 5309 - OpenBSD CVS Changes
bcbf86ec 5310 - [ssh-keygen.c]
5311 don't create ~/.ssh only if the user wants to store the private
5312 key there. show fingerprint instead of public-key after
2f2cc3f9 5313 keygeneration. ok niels@
b09a984b 5314 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 5315 - Added timersub() macro
b09a984b 5316 - Tidy RCSIDs of bsd-*.c
bcbf86ec 5317 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 5318 pam_strerror definition (one arg vs two).
530f1889 5319 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 5320 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 5321 Robert Hardy <rhardy@webcon.net>)
1647c2b5 5322 - Added a setenv replacement for systems which lack it
d84a9a44 5323 - Only display public key comment when presenting ssh-askpass dialog
5324 - Released 1.2pre14
60bed5fd 5325
bcbf86ec 5326 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 5327 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5328
9d6b7add 532919991121
2f2cc3f9 5330 - OpenBSD CVS Changes:
60bed5fd 5331 - [channels.c]
5332 make this compile, bad markus
5333 - [log.c readconf.c servconf.c ssh.h]
5334 bugfix: loglevels are per host in clientconfig,
5335 factor out common log-level parsing code.
5336 - [servconf.c]
5337 remove unused index (-Wall)
5338 - [ssh-agent.c]
5339 only one 'extern char *__progname'
5340 - [sshd.8]
5341 document SIGHUP, -Q to synopsis
5342 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5343 [channels.c clientloop.c]
5344 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5345 [hope this time my ISP stays alive during commit]
5346 - [OVERVIEW README] typos; green@freebsd
5347 - [ssh-keygen.c]
5348 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5349 exit if writing the key fails (no infinit loop)
5350 print usage() everytime we get bad options
5351 - [ssh-keygen.c] overflow, djm@mindrot.org
5352 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 5353
2b942fe0 535419991120
bcbf86ec 5355 - Merged more Solaris support from Marc G. Fournier
2b942fe0 5356 <marc.fournier@acadiau.ca>
5357 - Wrote autoconf tests for integer bit-types
5358 - Fixed enabling kerberos support
bcbf86ec 5359 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 5360 handling.
2b942fe0 5361
06479889 536219991119
5363 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 5364 - Merged OpenBSD CVS changes
5365 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5366 more %d vs. %s in fmt-strings
5367 - [authfd.c]
5368 Integers should not be printed with %s
7b1cc56c 5369 - EGD uses a socket, not a named pipe. Duh.
5370 - Fix includes in fingerprint.c
29dbde15 5371 - Fix scp progress bar bug again.
bcbf86ec 5372 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 5373 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 5374 - Added autoconf option to enable Kerberos 4 support (untested)
5375 - Added autoconf option to enable AFS support (untested)
5376 - Added autoconf option to enable S/Key support (untested)
5377 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 5378 - Renamed BSD helper function files to bsd-*
bcbf86ec 5379 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 5380 when they are absent.
5381 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 5382
2bd61362 538319991118
5384 - Merged OpenBSD CVS changes
5385 - [scp.c] foregroundproc() in scp
5386 - [sshconnect.h] include fingerprint.h
bcbf86ec 5387 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 5388 changes.
0c16a097 5389 - [ssh.1] Spell my name right.
2bd61362 5390 - Added openssh.com info to README
5391
f095fcc7 539219991117
5393 - Merged OpenBSD CVS changes
5394 - [ChangeLog.Ylonen] noone needs this anymore
5395 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 5396 - [hostfile.c]
5397 in known_hosts key lookup the entry for the bits does not need
5398 to match, all the information is contained in n and e. This
5399 solves the problem with buggy servers announcing the wrong
f095fcc7 5400 modulus length. markus and me.
bcbf86ec 5401 - [serverloop.c]
5402 bugfix: check for space if child has terminated, from:
f095fcc7 5403 iedowse@maths.tcd.ie
5404 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
5405 [fingerprint.c fingerprint.h]
5406 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
5407 - [ssh-agent.1] typo
5408 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 5409 - [sshd.c]
f095fcc7 5410 force logging to stderr while loading private key file
5411 (lost while converting to new log-levels)
5412
4d195447 541319991116
5414 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
5415 - Merged OpenBSD CVS changes:
5416 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
5417 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
5418 the keysize of rsa-parameter 'n' is passed implizit,
5419 a few more checks and warnings about 'pretended' keysizes.
5420 - [cipher.c cipher.h packet.c packet.h sshd.c]
5421 remove support for cipher RC4
5422 - [ssh.c]
5423 a note for legay systems about secuity issues with permanently_set_uid(),
5424 the private hostkey and ptrace()
5425 - [sshconnect.c]
5426 more detailed messages about adding and checking hostkeys
5427
dad9a31e 542819991115
5429 - Merged OpenBSD CVS changes:
bcbf86ec 5430 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 5431 $DISPLAY, ok niels
5432 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 5433 modular.
dad9a31e 5434 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 5435 - Merged more OpenBSD CVS changes:
704b1659 5436 [auth-krb4.c]
5437 - disconnect if getpeername() fails
5438 - missing xfree(*client)
5439 [canohost.c]
5440 - disconnect if getpeername() fails
5441 - fix comment: we _do_ disconnect if ip-options are set
5442 [sshd.c]
5443 - disconnect if getpeername() fails
5444 - move checking of remote port to central place
5445 [auth-rhosts.c] move checking of remote port to central place
5446 [log-server.c] avoid extra fd per sshd, from millert@
5447 [readconf.c] print _all_ bad config-options in ssh(1), too
5448 [readconf.h] print _all_ bad config-options in ssh(1), too
5449 [ssh.c] print _all_ bad config-options in ssh(1), too
5450 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 5451 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 5452 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 5453 - Merged more Solaris compability from Marc G. Fournier
5454 <marc.fournier@acadiau.ca>
5455 - Wrote autoconf tests for __progname symbol
986a22ec 5456 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 5457 - Released 1.2pre12
5458
5459 - Another OpenBSD CVS update:
5460 - [ssh-keygen.1] fix .Xr
dad9a31e 5461
92da7197 546219991114
5463 - Solaris compilation fixes (still imcomplete)
5464
94f7bb9e 546519991113
dd092f97 5466 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5467 - Don't install config files if they already exist
5468 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 5469 - Removed redundant inclusions of config.h
e9c75a39 5470 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 5471 - Merged OpenBSD CVS changes:
5472 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 5473 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 5474 totalsize, ok niels,aaron
bcbf86ec 5475 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 5476 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 5477 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5478 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 5479 - Tidied default config file some more
5480 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5481 if executed from inside a ssh login.
94f7bb9e 5482
e35c1dc2 548319991112
5484 - Merged changes from OpenBSD CVS
5485 - [sshd.c] session_key_int may be zero
b4748e2f 5486 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 5487 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 5488 deraadt,millert
5489 - Brought default sshd_config more in line with OpenBSD's
547c9f30 5490 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5491 - Released 1.2pre10
e35c1dc2 5492
8bc7973f 5493 - Added INSTALL documentation
6fa724bc 5494 - Merged yet more changes from OpenBSD CVS
5495 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5496 [ssh.c ssh.h sshconnect.c sshd.c]
5497 make all access to options via 'extern Options options'
5498 and 'extern ServerOptions options' respectively;
5499 options are no longer passed as arguments:
5500 * make options handling more consistent
5501 * remove #include "readconf.h" from ssh.h
5502 * readconf.h is only included if necessary
5503 - [mpaux.c] clear temp buffer
5504 - [servconf.c] print _all_ bad options found in configfile
045672f9 5505 - Make ssh-askpass support optional through autoconf
59b0f0d4 5506 - Fix nasty division-by-zero error in scp.c
5507 - Released 1.2pre11
8bc7973f 5508
4cca272e 550919991111
5510 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 5511 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 5512 - Merged OpenBSD CVS changes:
5513 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5514 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5515 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 5516 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 5517 file transfers. Fix submitted to OpenBSD developers. Report and fix
5518 from Kees Cook <cook@cpoint.net>
6a17f9c2 5519 - Merged more OpenBSD CVS changes:
bcbf86ec 5520 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 5521 + krb-cleanup cleanup
5522 - [clientloop.c log-client.c log-server.c ]
5523 [readconf.c readconf.h servconf.c servconf.h ]
5524 [ssh.1 ssh.c ssh.h sshd.8]
5525 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5526 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 5527 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5528 allow session_key_int != sizeof(session_key)
5529 [this should fix the pre-assert-removal-core-files]
5530 - Updated default config file to use new LogLevel option and to improve
5531 readability
5532
f370266e 553319991110
67d68e3a 5534 - Merged several minor fixes:
f370266e 5535 - ssh-agent commandline parsing
5536 - RPM spec file now installs ssh setuid root
5537 - Makefile creates libdir
4cca272e 5538 - Merged beginnings of Solaris compability from Marc G. Fournier
5539 <marc.fournier@acadiau.ca>
f370266e 5540
d4f11b59 554119991109
5542 - Autodetection of SSL/Crypto library location via autoconf
5543 - Fixed location of ssh-askpass to follow autoconf
5544 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5545 - Autodetection of RSAref library for US users
5546 - Minor doc updates
560557bb 5547 - Merged OpenBSD CVS changes:
5548 - [rsa.c] bugfix: use correct size for memset()
5549 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 5550 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 5551 - RPM build now creates subpackages
aa51e7cc 5552 - Released 1.2pre9
d4f11b59 5553
e1a9c08d 555419991108
5555 - Removed debian/ directory. This is now being maintained separately.
5556 - Added symlinks for slogin in RPM spec file
5557 - Fixed permissions on manpages in RPM spec file
5558 - Added references to required libraries in README file
5559 - Removed config.h.in from CVS
5560 - Removed pwdb support (better pluggable auth is provided by glibc)
5561 - Made PAM and requisite libdl optional
5562 - Removed lots of unnecessary checks from autoconf
5563 - Added support and autoconf test for openpty() function (Unix98 pty support)
5564 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5565 - Added TODO file
5566 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5567 - Added ssh-askpass program
5568 - Added ssh-askpass support to ssh-add.c
5569 - Create symlinks for slogin on install
5570 - Fix "distclean" target in makefile
5571 - Added example for ssh-agent to manpage
5572 - Added support for PAM_TEXT_INFO messages
5573 - Disable internal /etc/nologin support if PAM enabled
5574 - Merged latest OpenBSD CVS changes:
5bae4ab8 5575 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 5576 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5577 failures
e1a9c08d 5578 - [sshd.c] remove unused argument. ok dugsong
5579 - [sshd.c] typo
5580 - [rsa.c] clear buffers used for encryption. ok: niels
5581 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 5582 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 5583 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 5584 - Released 1.2pre8
e1a9c08d 5585
3028328e 558619991102
5587 - Merged change from OpenBSD CVS
5588 - One-line cleanup in sshd.c
5589
474832c5 559019991030
5591 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5592 - Merged latest updates for OpenBSD CVS:
5593 - channels.[ch] - remove broken x11 fix and document istate/ostate
5594 - ssh-agent.c - call setsid() regardless of argv[]
5595 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5596 - Documentation cleanups
5597 - Renamed README -> README.Ylonen
5598 - Renamed README.openssh ->README
474832c5 5599
339660f6 560019991029
5601 - Renamed openssh* back to ssh* at request of Theo de Raadt
5602 - Incorporated latest changes from OpenBSD's CVS
5603 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5604 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5605 - Make distclean now removed configure script
5606 - Improved PAM logging
5607 - Added some debug() calls for PAM
4ecd19ea 5608 - Removed redundant subdirectories
bcbf86ec 5609 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 5610 building on Debian.
242588e6 5611 - Fixed off-by-one error in PAM env patch
5612 - Released 1.2pre6
339660f6 5613
5881cd60 561419991028
5615 - Further PAM enhancements.
5616 - Much cleaner
5617 - Now uses account and session modules for all logins.
5618 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5619 - Build fixes
5620 - Autoconf
5621 - Change binary names to open*
5622 - Fixed autoconf script to detect PAM on RH6.1
5623 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5624 - Released 1.2pre4
fca82d2e 5625
5626 - Imported latest OpenBSD CVS code
5627 - Updated README.openssh
93f04616 5628 - Released 1.2pre5
fca82d2e 5629
5881cd60 563019991027
5631 - Adapted PAM patch.
5632 - Released 1.0pre2
5633
5634 - Excised my buggy replacements for strlcpy and mkdtemp
5635 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5636 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5637 - Picked up correct version number from OpenBSD
5638 - Added sshd.pam PAM configuration file
5639 - Added sshd.init Redhat init script
5640 - Added openssh.spec RPM spec file
5641 - Released 1.2pre3
5642
564319991026
5644 - Fixed include paths of OpenSSL functions
5645 - Use OpenSSL MD5 routines
5646 - Imported RC4 code from nanocrypt
5647 - Wrote replacements for OpenBSD arc4random* functions
5648 - Wrote replacements for strlcpy and mkdtemp
5649 - Released 1.0pre1
0b202697 5650
5651$Id$
This page took 1.165603 seconds and 5 git commands to generate.