]> andersk Git - openssh.git/blame - ChangeLog
- OpenBSD CVS Sync
[openssh.git] / ChangeLog
CommitLineData
6e69a45d 120010718
2 - OpenBSD CVS Sync
3 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
4 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
5 delete spurious #includes; ok deraadt@ markus@
6
39c98ef7 720010715
8 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
9 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 10 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
11 needed by openbsd-compat/fake-getaddrinfo.c
39c98ef7 12
6800f427 1320010714
14 - (stevesk) change getopt() declaration
763a1a18 15 - (stevesk) configure.in: use ll suffix for long long constant
16 in snprintf() test
6800f427 17
453b4bd0 1820010713
19 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
20 pam_nologin module. Report from William Yodlowsky
21 <bsd@openbsd.rutgers.edu>
9912296f 22 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 23 - OpenBSD CVS Sync
24 - markus@cvs.openbsd.org 2001/07/04 22:47:19
25 [ssh-agent.c]
26 ignore SIGPIPE when debugging, too
878b5225 27 - markus@cvs.openbsd.org 2001/07/04 23:13:10
28 [scard.c scard.h ssh-agent.c]
29 handle card removal more gracefully, add sc_close() to scard.h
77261db4 30 - markus@cvs.openbsd.org 2001/07/04 23:39:07
31 [ssh-agent.c]
32 for smartcards remove both RSA1/2 keys
a0e0f486 33 - markus@cvs.openbsd.org 2001/07/04 23:49:27
34 [ssh-agent.c]
35 handle mutiple adds of the same smartcard key
62bb2c8f 36 - espie@cvs.openbsd.org 2001/07/05 11:43:33
37 [sftp-glob.c]
38 Directly cast to the right type. Ok markus@
39 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
40 [sshconnect1.c]
41 statement after label; ok dugsong@
97de229c 42 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
43 [servconf.c]
44 fix ``MaxStartups max''; ok markus@
f5a1a01a 45 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
46 [ssh.c]
47 Use getopt(3); markus@ ok.
ed916b28 48 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
49 [session.c sftp-int.c]
50 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 51 - markus@cvs.openbsd.org 2001/07/10 21:49:12
52 [readpass.c]
53 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 54 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
55 [servconf.c]
56 make it compilable in all 4 combination of KRB4/KRB5 settings.
57 dugsong ok
58 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
59 -I/usr/include/kerberosV?
afd501f9 60 - markus@cvs.openbsd.org 2001/07/11 16:29:59
61 [ssh.c]
62 sort options string, fix -p, add -k
63 - markus@cvs.openbsd.org 2001/07/11 18:26:15
64 [auth.c]
65 no need to call dirname(pw->pw_dir).
66 note that dirname(3) modifies its argument on some systems.
82d95536 67 - (djm) Reorder Makefile.in so clean targets work a little better when
68 run directly from Makefile.in
1812a662 69 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 70
85b08d98 7120010711
72 - (djm) dirname(3) may modify its argument on glibc and other systems.
73 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
74
a96070d4 7520010704
76 - OpenBSD CVS Sync
77 - markus@cvs.openbsd.org 2001/06/25 08:25:41
78 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
79 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
80 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
81 update copyright for 2001
8a497b11 82 - markus@cvs.openbsd.org 2001/06/25 17:18:27
83 [ssh-keygen.1]
84 sshd(8) will never read the private keys, but ssh(1) does;
85 hugh@mimosa.com
6978866a 86 - provos@cvs.openbsd.org 2001/06/25 17:54:47
87 [auth.c auth.h auth-rsa.c]
88 terminate secure_filename checking after checking homedir. that way
ffb215be 89 it works on AFS. okay markus@
90 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
91 [auth2.c sshconnect2.c]
92 prototype cleanup; ok markus@
2b30154a 93 - markus@cvs.openbsd.org 2001/06/26 02:47:07
94 [ssh-keygen.c]
95 allow loading a private RSA key to a cyberflex card.
ffdb5d70 96 - markus@cvs.openbsd.org 2001/06/26 04:07:06
97 [ssh-agent.1 ssh-agent.c]
98 add debug flag
983def13 99 - markus@cvs.openbsd.org 2001/06/26 04:59:59
100 [authfd.c authfd.h ssh-add.c]
101 initial support for smartcards in the agent
f7e5ac7b 102 - markus@cvs.openbsd.org 2001/06/26 05:07:43
103 [ssh-agent.c]
104 update usage
2b5fe3b8 105 - markus@cvs.openbsd.org 2001/06/26 05:33:34
106 [ssh-agent.c]
107 more smartcard support.
543baeea 108 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
109 [sshd.8]
110 remove unnecessary .Pp between .It;
111 millert@ ok
0c9664c2 112 - markus@cvs.openbsd.org 2001/06/26 05:50:11
113 [auth2.c]
114 new interface for secure_filename()
2a1e4639 115 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
116 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
117 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
118 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
119 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
120 radix.h readconf.h readpass.h rsa.h]
121 prototype pedant. not very creative...
122 - () -> (void)
123 - no variable names
1c06a9ca 124 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
125 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
126 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
127 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
128 prototype pedant. not very creative...
129 - () -> (void)
130 - no variable names
ced49be2 131 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
132 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
133 servconf.c servconf.h session.c sshconnect1.c sshd.c]
134 Kerberos v5 support for SSH1, mostly from Assar Westerlund
135 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 136 - markus@cvs.openbsd.org 2001/06/26 17:25:34
137 [ssh.1]
138 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 139 - markus@cvs.openbsd.org 2001/06/26 17:27:25
140 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
141 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
142 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
143 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
144 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
145 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
146 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
147 tildexpand.h uidswap.h uuencode.h xmalloc.h]
148 remove comments from .h, since they are cut&paste from the .c files
149 and out of sync
83f46621 150 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
151 [servconf.c]
152 #include <kafs.h>
57156994 153 - markus@cvs.openbsd.org 2001/06/26 20:14:11
154 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
155 add smartcard support to the client, too (now you can use both
156 the agent and the client).
157 - markus@cvs.openbsd.org 2001/06/27 02:12:54
158 [serverloop.c serverloop.h session.c session.h]
159 quick hack to make ssh2 work again.
80f8f24f 160 - markus@cvs.openbsd.org 2001/06/27 04:48:53
161 [auth.c match.c sshd.8]
162 tridge@samba.org
d0bfe096 163 - markus@cvs.openbsd.org 2001/06/27 05:35:42
164 [ssh-keygen.c]
165 use cyberflex_inq_class to inquire class.
2b63e803 166 - markus@cvs.openbsd.org 2001/06/27 05:42:25
167 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
168 s/generate_additional_parameters/rsa_generate_additional_parameters/
169 http://www.humppa.com/
34e02b83 170 - markus@cvs.openbsd.org 2001/06/27 06:26:36
171 [ssh-add.c]
172 convert to getopt(3)
d3260e12 173 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
174 [ssh-keygen.c]
175 '\0' terminated data[] is ok; ok markus@
49ccba9c 176 - markus@cvs.openbsd.org 2001/06/29 07:06:34
177 [ssh-keygen.c]
178 new error handling for cyberflex_*
542d70b8 179 - markus@cvs.openbsd.org 2001/06/29 07:11:01
180 [ssh-keygen.c]
181 initialize early
eea46d13 182 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
183 [clientloop.c]
184 sync function definition with declaration; ok markus@
8ab2cb35 185 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
186 [channels.c]
187 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 188 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
189 [channels.c channels.h clientloop.c]
190 adress -> address; ok markus@
5b5d170c 191 - markus@cvs.openbsd.org 2001/07/02 13:59:15
192 [serverloop.c session.c session.h]
193 wait until !session_have_children(); bugreport from
194 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 195 - markus@cvs.openbsd.org 2001/07/02 22:29:20
196 [readpass.c]
197 do not return NULL, use "" instead.
666248da 198 - markus@cvs.openbsd.org 2001/07/02 22:40:18
199 [ssh-keygen.c]
200 update for sectok.h interface changes.
3cf2be58 201 - markus@cvs.openbsd.org 2001/07/02 22:52:57
202 [channels.c channels.h serverloop.c]
203 improve cleanup/exit logic in ssh2:
204 stop listening to channels, detach channel users (e.g. sessions).
205 wait for children (i.e. dying sessions), send exit messages,
206 cleanup all channels.
637b033d 207 - (bal) forget a few new files in sync up.
06be7c3b 208 - (bal) Makefile fix up requires scard.c
ac96ca42 209 - (stevesk) sync misc.h
9c328529 210 - (stevesk) more sync for session.c
4f1f4d8d 211 - (stevesk) sync servconf.h (comments)
afb9165e 212 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 213 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
214 issue warning (line 1: tokens ignored at end of directive line)
215 - (tim) [sshconnect1.c] give the compiler something to do for success:
216 if KRB5 and AFS are not defined
217 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 218
aa8d09da 21920010629
220 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 221 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 222 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 223 - (stevesk) remove _REENTRANT #define
16995a2c 224 - (stevesk) session.c: use u_int for envsize
6a26f353 225 - (stevesk) remove cli.[ch]
aa8d09da 226
f11065cb 22720010628
228 - (djm) Sync openbsd-compat with -current libc
050df9db 229 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
230 broken makefile
07608451 231 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
232 - (bal) Remove getusershell() since it's no longer used.
f11065cb 233
78220944 23420010627
235 - (djm) Reintroduce pam_session call for non-pty sessions.
763dfdf0 236 - (djm) Remove redundant and incorrect test for max auth attempts in
237 PAM kbdint code. Based on fix from Matthew Melvin
238 <matthewm@webcentral.com.au>
f0194608 239 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
ff4955c9 240 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
241 existing primes->moduli if it exists.
0eb1a22d 242 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
243 - djm@cvs.openbsd.org 2001/06/27 13:23:30
244 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 245 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 246 - (stevesk) for HP-UX 11.X use X/Open socket interface;
247 pulls in modern socket prototypes and eliminates a number of compiler
248 warnings. see xopen_networking(7).
fef01705 249 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 250 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 251
e16f4ac8 25220010625
0cd000dd 253 - OpenBSD CVS Sync
bc233fdf 254 - markus@cvs.openbsd.org 2001/06/21 21:08:25
255 [session.c]
256 don't reset forced_command (we allow multiple login shells in
257 ssh2); dwd@bell-labs.com
a5a2da3b 258 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
259 [ssh.1 sshd.8 ssh-keyscan.1]
260 o) .Sh AUTHOR -> .Sh AUTHORS;
261 o) remove unnecessary .Pp;
262 o) better -mdoc style;
263 o) typo;
264 o) sort SEE ALSO;
a5a2da3b 265 aaron@ ok
e2854364 266 - provos@cvs.openbsd.org 2001/06/22 21:27:08
267 [dh.c pathnames.h]
268 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 269 - provos@cvs.openbsd.org 2001/06/22 21:28:53
270 [sshd.8]
271 document /etc/moduli
96a7b0cc 272 - markus@cvs.openbsd.org 2001/06/22 21:55:49
273 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
274 ssh-keygen.1]
275 merge authorized_keys2 into authorized_keys.
276 authorized_keys2 is used for backward compat.
277 (just append authorized_keys2 to authorized_keys).
826676b3 278 - provos@cvs.openbsd.org 2001/06/22 21:57:59
279 [dh.c]
280 increase linebuffer to deal with larger moduli; use rewind instead of
281 close/open
bc233fdf 282 - markus@cvs.openbsd.org 2001/06/22 22:21:20
283 [sftp-server.c]
284 allow long usernames/groups in readdir
a599bd06 285 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 286 [ssh.c]
287 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 288 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
289 [scp.c]
290 slightly better care
d0c8ca5c 291 - markus@cvs.openbsd.org 2001/06/23 00:20:57
292 [auth2.c auth.c auth.h auth-rh-rsa.c]
293 *known_hosts2 is obsolete for hostbased authentication and
294 only used for backward compat. merge ssh1/2 hostkey check
295 and move it to auth.c
e16f4ac8 296 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
297 [sftp.1 sftp-server.8 ssh-keygen.1]
298 join .%A entries; most by bk@rt.fm
f49bc4f7 299 - markus@cvs.openbsd.org 2001/06/23 02:34:33
300 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
301 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
302 get rid of known_hosts2, use it for hostkey lookup, but do not
303 modify.
7d747e89 304 - markus@cvs.openbsd.org 2001/06/23 03:03:59
305 [sshd.8]
306 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 307 - markus@cvs.openbsd.org 2001/06/23 03:04:42
308 [auth2.c auth-rh-rsa.c]
309 restore correct ignore_user_known_hosts logic.
c10d042a 310 - markus@cvs.openbsd.org 2001/06/23 05:26:02
311 [key.c]
312 handle sigature of size 0 (some broken clients send this).
7b518233 313 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
314 [sftp.1 sftp-server.8 ssh-keygen.1]
315 ok, tmac is now fixed
2e0becb6 316 - markus@cvs.openbsd.org 2001/06/23 06:41:10
317 [ssh-keygen.c]
318 try to decode ssh-3.0.0 private rsa keys
319 (allow migration to openssh, not vice versa), #910
396c147e 320 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
321 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
322 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
323 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
324 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
325 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
326 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
327 ssh-keygen.c ssh-keyscan.c]
328 more strict prototypes. raise warning level in Makefile.inc.
329 markus ok'ed
330 TODO; cleanup headers
a599bd06 331 - markus@cvs.openbsd.org 2001/06/23 17:05:22
332 [ssh-keygen.c]
333 fix import for (broken?) ssh.com/f-secure private keys
334 (i tested > 1000 RSA keys)
3730bb22 335 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
336 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
337 kill whitespace at EOL.
3aca00a3 338 - markus@cvs.openbsd.org 2001/06/23 19:12:43
339 [sshd.c]
340 pidfile/sigterm race; bbraun@synack.net
ce404659 341 - markus@cvs.openbsd.org 2001/06/23 22:37:46
342 [sshconnect1.c]
343 consistent with ssh2: skip key if empty passphrase is entered,
344 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 345 - markus@cvs.openbsd.org 2001/06/24 05:25:10
346 [auth-options.c match.c match.h]
347 move ip+hostname check to match.c
1843a425 348 - markus@cvs.openbsd.org 2001/06/24 05:35:33
349 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
350 switch to readpassphrase(3)
351 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 352 - markus@cvs.openbsd.org 2001/06/24 05:47:13
353 [sshconnect2.c]
354 oops, missing format string
b4e7177c 355 - markus@cvs.openbsd.org 2001/06/24 17:18:31
356 [ttymodes.c]
357 passing modes works fine: debug2->3
ab88181c 358 - (djm) -Wall fix for session.c
3159d49a 359 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
360 Solaris
0cd000dd 361
7751d4eb 36220010622
363 - (stevesk) handle systems without pw_expire and pw_change.
364
e04e7a19 36520010621
366 - OpenBSD CVS Sync
367 - markus@cvs.openbsd.org 2001/06/16 08:49:38
368 [misc.c]
369 typo; dunlap@apl.washington.edu
c03175c6 370 - markus@cvs.openbsd.org 2001/06/16 08:50:39
371 [channels.h]
372 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 373 - markus@cvs.openbsd.org 2001/06/16 08:57:35
374 [scp.c]
375 no stdio or exit() in signal handlers.
c4d49b85 376 - markus@cvs.openbsd.org 2001/06/16 08:58:34
377 [misc.c]
378 copy pw_expire and pw_change, too.
dac6753b 379 - markus@cvs.openbsd.org 2001/06/19 12:34:09
380 [session.c]
381 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 382 - markus@cvs.openbsd.org 2001/06/19 14:09:45
383 [session.c sshd.8]
384 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 385 - markus@cvs.openbsd.org 2001/06/19 15:40:45
386 [session.c]
387 allocate and free at the same level.
d6746a0b 388 - markus@cvs.openbsd.org 2001/06/20 13:56:39
389 [channels.c channels.h clientloop.c packet.c serverloop.c]
390 move from channel_stop_listening to channel_free_all,
391 call channel_free_all before calling waitpid() in serverloop.
392 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 393
5ad9f968 39420010615
395 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
396 around grantpt().
f7940aa9 397 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 398
eb26141e 39920010614
400 - OpenBSD CVS Sync
401 - markus@cvs.openbsd.org 2001/06/13 09:10:31
402 [session.c]
403 typo, use pid not s->pid, mstone@cs.loyola.edu
404
86066315 40520010613
eb26141e 406 - OpenBSD CVS Sync
86066315 407 - markus@cvs.openbsd.org 2001/06/12 10:58:29
408 [session.c]
409 merge session_free into session_close()
410 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 411 - markus@cvs.openbsd.org 2001/06/12 16:10:38
412 [session.c]
413 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 414 - markus@cvs.openbsd.org 2001/06/12 16:11:26
415 [packet.c]
416 do not log() packet_set_maxsize
b44de2b1 417 - markus@cvs.openbsd.org 2001/06/12 21:21:29
418 [session.c]
419 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
420 we do already trust $HOME/.ssh
421 you can use .ssh/sshrc and .ssh/environment if you want to customize
422 the location of the xauth cookies
7a313633 423 - markus@cvs.openbsd.org 2001/06/12 21:30:57
424 [session.c]
425 unused
86066315 426
2c9d881a 42720010612
38296b32 428 - scp.c ID update (upstream synced vfsprintf() from us)
429 - OpenBSD CVS Sync
2c9d881a 430 - markus@cvs.openbsd.org 2001/06/10 11:29:20
431 [dispatch.c]
432 we support rekeying
433 protocol errors are fatal.
1500bcdd 434 - markus@cvs.openbsd.org 2001/06/11 10:18:24
435 [session.c]
436 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 437 - markus@cvs.openbsd.org 2001/06/11 16:04:38
438 [sshd.8]
439 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 440
b4d02860 44120010611
442 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
443 <markm@swoon.net>
224cbdcc 444 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
445 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 446 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 447
bf093080 44820010610
449 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
450
e697bda7 45120010609
452 - OpenBSD CVS Sync
453 - markus@cvs.openbsd.org 2001/05/30 12:55:13
454 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
455 packet.c serverloop.c session.c ssh.c ssh1.h]
456 channel layer cleanup: merge header files and split .c files
36e1f6a1 457 - markus@cvs.openbsd.org 2001/05/30 15:20:10
458 [ssh.c]
459 merge functions, simplify.
a5efa1bb 460 - markus@cvs.openbsd.org 2001/05/31 10:30:17
461 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
462 packet.c serverloop.c session.c ssh.c]
463 undo the .c file split, just merge the header and keep the cvs
464 history
8e7895b8 465 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
466 out of ssh Attic)
a98da4aa 467 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
468 Attic.
469 - OpenBSD CVS Sync
470 - markus@cvs.openbsd.org 2001/05/31 13:08:04
471 [sshd_config]
472 group options and add some more comments
e4f7282d 473 - markus@cvs.openbsd.org 2001/06/03 14:55:39
474 [channels.c channels.h session.c]
475 use fatal_register_cleanup instead of atexit, sync with x11 authdir
476 handling
e5b71e99 477 - markus@cvs.openbsd.org 2001/06/03 19:36:44
478 [ssh-keygen.1]
479 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 480 - markus@cvs.openbsd.org 2001/06/03 19:38:42
481 [scp.c]
482 pass -v to ssh; from slade@shore.net
f5e69c65 483 - markus@cvs.openbsd.org 2001/06/03 20:06:11
484 [auth2-chall.c]
485 the challenge response device decides how to handle non-existing
486 users.
487 -> fake challenges for skey and cryptocard
f0f32b8e 488 - markus@cvs.openbsd.org 2001/06/04 21:59:43
489 [channels.c channels.h session.c]
490 switch uid when cleaning up tmp files and sockets; reported by
491 zen-parse@gmx.net on bugtraq
c9130033 492 - markus@cvs.openbsd.org 2001/06/04 23:07:21
493 [clientloop.c serverloop.c sshd.c]
494 set flags in the signal handlers, do real work in the main loop,
495 ok provos@
8dcd9d5c 496 - markus@cvs.openbsd.org 2001/06/04 23:16:16
497 [session.c]
498 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 499 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
500 [ssh-keyscan.1 ssh-keyscan.c]
501 License clarification from David Mazieres, ok deraadt@
750c256a 502 - markus@cvs.openbsd.org 2001/06/05 10:24:32
503 [channels.c]
504 don't delete the auth socket in channel_stop_listening()
505 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 506 - markus@cvs.openbsd.org 2001/06/05 16:46:19
507 [session.c]
508 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 509 - markus@cvs.openbsd.org 2001/06/06 23:13:54
510 [ssh-dss.c ssh-rsa.c]
511 cleanup, remove old code
edf9ae81 512 - markus@cvs.openbsd.org 2001/06/06 23:19:35
513 [ssh-add.c]
514 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 515 - markus@cvs.openbsd.org 2001/06/07 19:57:53
516 [auth2.c]
517 style is used for bsdauth.
518 disconnect on user/service change (ietf-drafts)
449c5ba5 519 - markus@cvs.openbsd.org 2001/06/07 20:23:05
520 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
521 sshconnect.c sshconnect1.c]
522 use xxx_put_cstring()
e6abba31 523 - markus@cvs.openbsd.org 2001/06/07 22:25:02
524 [session.c]
525 don't overwrite errno
526 delay deletion of the xauth cookie
fd9ede94 527 - markus@cvs.openbsd.org 2001/06/08 15:25:40
528 [includes.h pathnames.h readconf.c servconf.c]
529 move the path for xauth to pathnames.h
0abe778b 530 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 531 - (bal) ANSIify strmode()
fdf6b7aa 532 - (bal) --with-catman should be --with-mantype patch by Dave
533 Dykstra <dwd@bell-labs.com>
fd9ede94 534
4869a96f 53520010606
e697bda7 536 - OpenBSD CVS Sync
537 - markus@cvs.openbsd.org 2001/05/17 21:34:15
538 [ssh.1]
4869a96f 539 no spaces in PreferredAuthentications;
5ba55ada 540 meixner@rbg.informatik.tu-darmstadt.de
541 - markus@cvs.openbsd.org 2001/05/18 14:13:29
542 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
543 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
544 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 545 - djm@cvs.openbsd.org 2001/05/19 00:36:40
546 [session.c]
547 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
548 Dahyabhai <nalin@redhat.com>; ok markus@
3e4fc5f9 549 - markus@cvs.openbsd.org 2001/05/19 16:05:41
550 [scp.c]
551 ftruncate() instead of open()+O_TRUNC like rcp.c does
552 allows scp /path/to/file localhost:/path/to/file
a18395da 553 - markus@cvs.openbsd.org 2001/05/19 16:08:43
554 [sshd.8]
555 sort options; Matthew.Stier@fnc.fujitsu.com
3398dda9 556 - markus@cvs.openbsd.org 2001/05/19 16:32:16
557 [ssh.1 sshconnect2.c]
558 change preferredauthentication order to
559 publickey,hostbased,password,keyboard-interactive
560 document that hostbased defaults to no, document order
47bf6266 561 - markus@cvs.openbsd.org 2001/05/19 16:46:19
562 [ssh.1 sshd.8]
563 document MACs defaults with .Dq
e2b1fb42 564 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
565 [misc.c misc.h servconf.c sshd.8 sshd.c]
566 sshd command-line arguments and configuration file options that
567 specify time may be expressed using a sequence of the form:
568 time[qualifier], where time is a positive integer value and qualifier
569 is one of the following:
570 <none>,s,m,h,d,w
571 Examples:
572 600 600 seconds (10 minutes)
573 10m 10 minutes
574 1h30m 1 hour 30 minutes (90 minutes)
575 ok markus@
7e8c18e9 576 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
577 [channels.c]
578 typo in error message
e697bda7 579 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 580 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
581 sshd_config]
582 configurable authorized_keys{,2} location; originally from peter@;
583 ok djm@
1ddf764b 584 - markus@cvs.openbsd.org 2001/05/24 11:12:42
585 [auth.c]
586 fix comment; from jakob@
4bf9c10e 587 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
588 [clientloop.c readconf.c ssh.c ssh.h]
589 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 590 - markus@cvs.openbsd.org 2001/05/25 14:37:32
591 [ssh-keygen.c]
592 use -P for -e and -y, too.
63cd7dd0 593 - markus@cvs.openbsd.org 2001/05/28 08:04:39
594 [ssh.c]
595 fix usage()
eb2e1595 596 - markus@cvs.openbsd.org 2001/05/28 10:08:55
597 [authfile.c]
598 key_load_private: set comment to filename for PEM keys
2cf27bc4 599 - markus@cvs.openbsd.org 2001/05/28 22:51:11
600 [cipher.c cipher.h]
601 simpler 3des for ssh1
6fd8622b 602 - markus@cvs.openbsd.org 2001/05/28 23:14:49
603 [channels.c channels.h nchan.c]
604 undo broken channel fix and try a different one. there
605 should be still some select errors...
eeae19d8 606 - markus@cvs.openbsd.org 2001/05/28 23:25:24
607 [channels.c]
608 cleanup, typo
08dcb5d7 609 - markus@cvs.openbsd.org 2001/05/28 23:58:35
610 [packet.c packet.h sshconnect.c sshd.c]
611 remove some lines, simplify.
a10bdd7c 612 - markus@cvs.openbsd.org 2001/05/29 12:31:27
613 [authfile.c]
614 typo
5ba55ada 615
5cde8062 61620010528
617 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
618 Patch by Corinna Vinschen <vinschen@redhat.com>
619
362df52e 62020010517
621 - OpenBSD CVS Sync
622 - markus@cvs.openbsd.org 2001/05/12 19:53:13
623 [sftp-server.c]
624 readlink does not NULL-terminate; mhe@home.se
6efa3d14 625 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
626 [ssh.1]
627 X11 forwarding details improved
70ea8327 628 - markus@cvs.openbsd.org 2001/05/16 20:51:57
629 [authfile.c]
630 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 631 - markus@cvs.openbsd.org 2001/05/16 21:53:53
632 [clientloop.c]
633 check for open sessions before we call select(); fixes the x11 client
634 bug reported by bowman@math.ualberta.ca
7231bd47 635 - markus@cvs.openbsd.org 2001/05/16 22:09:21
636 [channels.c nchan.c]
637 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 638 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
b1e4dd32 639 - (bal) Corrected on_exit() emulation via atexit().
362df52e 640
89aa792b 64120010512
642 - OpenBSD CVS Sync
643 - markus@cvs.openbsd.org 2001/05/11 14:59:56
644 [clientloop.c misc.c misc.h]
645 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 646 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
647 Patch by pete <ninjaz@webexpress.com>
89aa792b 648
97430469 64920010511
650 - OpenBSD CVS Sync
651 - markus@cvs.openbsd.org 2001/05/09 22:51:57
652 [channels.c]
653 fix -R for protocol 2, noticed by greg@nest.cx.
654 bug was introduced with experimental dynamic forwarding.
a16092bb 655 - markus@cvs.openbsd.org 2001/05/09 23:01:31
656 [rijndael.h]
657 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 658
588f4ed0 65920010509
660 - OpenBSD CVS Sync
661 - markus@cvs.openbsd.org 2001/05/06 21:23:31
662 [cli.c]
663 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 664 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 665 [channels.c serverloop.c clientloop.c]
d18e0850 666 adds correct error reporting to async connect()s
667 fixes the server-discards-data-before-connected-bug found by
668 onoe@sm.sony.co.jp
8a624ebf 669 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
670 [misc.c misc.h scp.c sftp.c]
671 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 672 - markus@cvs.openbsd.org 2001/05/06 21:45:14
673 [clientloop.c]
674 use atomicio for flushing stdout/stderr bufs. thanks to
675 jbw@izanami.cee.hw.ac.uk
010980f6 676 - markus@cvs.openbsd.org 2001/05/08 22:48:07
677 [atomicio.c]
678 no need for xmalloc.h, thanks to espie@
7e2d5fa4 679 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
680 <wayne@blorf.net>
99c8ddac 681 - (bal) ./configure support to disable SIA on OSF1. Patch by
682 Chris Adams <cmadams@hiwaay.net>
b81c369b 683 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
684 <nakaji@tutrp.tut.ac.jp>
588f4ed0 685
7b22534a 68620010508
687 - (bal) Fixed configure test for USE_SIA.
688
94539b2a 68920010506
690 - (djm) Update config.guess and config.sub with latest versions (from
691 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
692 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 693 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 694 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 695 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 696 - OpenBSD CVS Sync
697 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
698 [sftp.1 ssh-add.1 ssh-keygen.1]
699 typos, grammar
94539b2a 700
98143cfc 70120010505
702 - OpenBSD CVS Sync
703 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
704 [ssh.1 sshd.8]
705 typos
5b9601c8 706 - markus@cvs.openbsd.org 2001/05/04 14:34:34
707 [channels.c]
94539b2a 708 channel_new() reallocs channels[], we cannot use Channel *c after
709 calling channel_new(), XXX fix this in the future...
719fc62f 710 - markus@cvs.openbsd.org 2001/05/04 23:47:34
711 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
712 move to Channel **channels (instead of Channel *channels), fixes realloc
713 problems. channel_new now returns a Channel *, favour Channel * over
714 channel id. remove old channel_allocate interface.
98143cfc 715
f92fee1f 71620010504
717 - OpenBSD CVS Sync
718 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
719 [channels.c]
720 typo in debug() string
503e7e5b 721 - markus@cvs.openbsd.org 2001/05/03 15:45:15
722 [session.c]
723 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 724 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
725 [servconf.c]
726 remove "\n" from fatal()
1fcde3fe 727 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
728 [misc.c misc.h scp.c sftp.c]
729 Move colon() and cleanhost() to misc.c where I should I have put it in
730 the first place
044aa419 731 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 732 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
733 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 734
065604bb 73520010503
736 - OpenBSD CVS Sync
737 - markus@cvs.openbsd.org 2001/05/02 16:41:20
738 [ssh-add.c]
739 fix prompt for ssh-add.
740
742ee8f2 74120010502
742 - OpenBSD CVS Sync
743 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
744 [readpass.c]
745 Put the 'const' back into ssh_askpass() function. Pointed out
746 by Mark Miller <markm@swoon.net>. OK Markus
747
3435f5a6 74820010501
749 - OpenBSD CVS Sync
750 - markus@cvs.openbsd.org 2001/04/30 11:18:52
751 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
752 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 753 - markus@cvs.openbsd.org 2001/04/30 15:50:46
754 [compat.c compat.h kex.c]
755 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 756 - markus@cvs.openbsd.org 2001/04/30 16:02:49
757 [compat.c]
758 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 759 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 760
e8171bff 76120010430
39aefe7b 762 - OpenBSD CVS Sync
763 - markus@cvs.openbsd.org 2001/04/29 18:32:52
764 [serverloop.c]
765 fix whitespace
fbe90f7b 766 - markus@cvs.openbsd.org 2001/04/29 19:16:52
767 [channels.c clientloop.c compat.c compat.h serverloop.c]
768 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 769 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 770 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 771
baf8c81a 77220010429
773 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 774 - (djm) Release OpenSSH-2.9p1
baf8c81a 775
0096ac62 77620010427
777 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
778 patch based on 2.5.2 version by djm.
95595a77 779 - (bal) Build manpages and config files once unless changed. Patch by
780 Carson Gaspar <carson@taltos.org>
4a2df58f 781 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
782 Vinschen <vinschen@redhat.com>
5ef815d7 783 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
784 Pekka Savola <pekkas@netcore.fi>
229be2df 785 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
786 <vinschen@redhat.com>
cc3ccfdc 787 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 788 - (tim) update contrib/caldera files with what Caldera is using.
789 <sps@caldera.de>
0096ac62 790
b587c165 79120010425
792 - OpenBSD CVS Sync
793 - markus@cvs.openbsd.org 2001/04/23 21:57:07
794 [ssh-keygen.1 ssh-keygen.c]
795 allow public key for -e, too
012bc0e1 796 - markus@cvs.openbsd.org 2001/04/23 22:14:13
797 [ssh-keygen.c]
798 remove debug
f8252c48 799 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 800 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
801 (default: off), implies KbdInteractiveAuthentication. Suggestion from
802 markus@
c2d059b5 803 - (djm) Include crypt.h if available in auth-passwd.c
533875af 804 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
805 man page detection fixes for SCO
b587c165 806
da89cf4d 80720010424
808 - OpenBSD CVS Sync
809 - markus@cvs.openbsd.org 2001/04/22 23:58:36
810 [ssh-keygen.1 ssh.1 sshd.8]
811 document hostbased and other cleanup
5e29aeaf 812 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 813 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
d8e76a0a 814 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
815 <dan@mesastate.edu>
3644dc25 816 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 817
a3626e12 81820010422
819 - OpenBSD CVS Sync
820 - markus@cvs.openbsd.org 2001/04/20 16:32:22
821 [uidswap.c]
822 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 823 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
824 [sftp.1]
825 Spelling
67b964a1 826 - djm@cvs.openbsd.org 2001/04/22 08:13:30
827 [ssh.1]
828 typos spotted by stevesk@; ok deraadt@
ba917921 829 - markus@cvs.openbsd.org 2001/04/22 12:34:05
830 [scp.c]
831 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 832 - markus@cvs.openbsd.org 2001/04/22 13:25:37
833 [ssh-keygen.1 ssh-keygen.c]
834 rename arguments -x -> -e (export key), -X -> -i (import key)
835 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 836 - markus@cvs.openbsd.org 2001/04/22 13:32:27
837 [sftp-server.8 sftp.1 ssh.1 sshd.8]
838 xref draft-ietf-secsh-*
bcaa828e 839 - markus@cvs.openbsd.org 2001/04/22 13:41:02
840 [ssh-keygen.1 ssh-keygen.c]
841 style, noted by stevesk; sort flags in usage
a3626e12 842
df841692 84320010421
844 - OpenBSD CVS Sync
845 - djm@cvs.openbsd.org 2001/04/20 07:17:51
846 [clientloop.c ssh.1]
847 Split out and improve escape character documentation, mention ~R in
848 ~? help text; ok markus@
0e7e0abe 849 - Update RPM spec files for CVS version.h
1ddee76b 850 - (stevesk) set the default PAM service name to __progname instead
851 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 852 - (stevesk) document PAM service name change in INSTALL
13dd877b 853 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
854 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 855
05cc0c99 85620010420
857 - OpenBSD CVS Sync
858 - ian@cvs.openbsd.org 2001/04/18 16:21:05
859 [ssh-keyscan.1]
860 Fix typo reported in PR/1779
561e5254 861 - markus@cvs.openbsd.org 2001/04/18 21:57:42
862 [readpass.c ssh-add.c]
863 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
f98c3421 864 - markus@cvs.openbsd.org 2001/04/18 22:03:45
865 [auth2.c sshconnect2.c]
866 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 867 - markus@cvs.openbsd.org 2001/04/18 22:48:26
868 [auth2.c]
869 no longer const
8dddf799 870 - markus@cvs.openbsd.org 2001/04/18 23:43:26
871 [auth2.c compat.c sshconnect2.c]
872 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
873 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 874 - markus@cvs.openbsd.org 2001/04/18 23:44:51
875 [authfile.c]
876 error->debug; noted by fries@
5cf13595 877 - markus@cvs.openbsd.org 2001/04/19 00:05:11
878 [auth2.c]
879 use local variable, no function call needed.
880 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 881 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
882 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 883
e78e738a 88420010418
ce2af031 885 - OpenBSD CVS Sync
e78e738a 886 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 887 [session.c]
888 move auth_approval to do_authenticated().
889 do_child(): nuke hostkeys from memory
890 don't source .ssh/rc for subsystems.
891 - markus@cvs.openbsd.org 2001/04/18 14:15:00
892 [canohost.c]
893 debug->debug3
ce2af031 894 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
895 be working again.
e0c4d3ac 896 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
897 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 898
8c6b78e4 89920010417
900 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 901 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 902 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 903 - OpenBSD CVS Sync
53b8fe68 904 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
905 [key.c]
906 better safe than sorry in later mods; yongari@kt-is.co.kr
907 - markus@cvs.openbsd.org 2001/04/17 08:14:01
908 [sshconnect1.c]
909 check for key!=NULL, thanks to costa
910 - markus@cvs.openbsd.org 2001/04/17 09:52:48
911 [clientloop.c]
cf6bc93c 912 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 913 - markus@cvs.openbsd.org 2001/04/17 10:53:26
914 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 915 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 916 - markus@cvs.openbsd.org 2001/04/17 12:55:04
917 [channels.c ssh.c]
918 undo socks5 and https support since they are not really used and
919 only bloat ssh. remove -D from usage(), since '-D' is experimental.
920
e4664c3e 92120010416
922 - OpenBSD CVS Sync
923 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
924 [ttymodes.c]
925 fix comments
ec1f12d3 926 - markus@cvs.openbsd.org 2001/04/15 08:43:47
927 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
928 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 929 - markus@cvs.openbsd.org 2001/04/15 16:58:03
930 [authfile.c ssh-keygen.c sshd.c]
931 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 932 - markus@cvs.openbsd.org 2001/04/15 17:16:00
933 [clientloop.c]
934 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
935 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 936 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
937 [sshd.8]
938 some ClientAlive cleanup; ok markus@
b7c70970 939 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
940 [readconf.c servconf.c]
941 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 942 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
943 Roth <roth+openssh@feep.net>
6023325e 944 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 945 - (djm) OpenBSD CVS Sync
946 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
947 [scp.c sftp.c]
948 IPv6 support for sftp (which I bungled in my last patch) which is
949 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 950 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
951 [xmalloc.c]
952 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 953 - djm@cvs.openbsd.org 2001/04/16 08:19:31
954 [session.c]
955 Split motd and hushlogin checks into seperate functions, helps for
956 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
c96a4aaf 957 - Fix OSF SIA support displaying too much information for quiet
958 logins and logins where access was denied by SIA. Patch from Chris Adams
959 <cmadams@hiwaay.net>
e4664c3e 960
f03228b1 96120010415
962 - OpenBSD CVS Sync
963 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
964 [ssh-add.c]
965 do not double free
9cf972fa 966 - markus@cvs.openbsd.org 2001/04/14 16:17:14
967 [channels.c]
968 remove some channels that are not appropriate for keepalive.
eae942e2 969 - markus@cvs.openbsd.org 2001/04/14 16:27:57
970 [ssh-add.c]
971 use clear_pass instead of xfree()
30dcc918 972 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
973 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
974 protocol 2 tty modes support; ok markus@
36967a16 975 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
976 [scp.c]
977 'T' handling rcp/scp sync; ok markus@
e4664c3e 978 - Missed sshtty.[ch] in Sync.
f03228b1 979
e400a640 98020010414
981 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 982 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
983 <vinschen@redhat.com>
3ffc6336 984 - OpenBSD CVS Sync
985 - beck@cvs.openbsd.org 2001/04/13 22:46:54
986 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
987 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
988 This gives the ability to do a "keepalive" via the encrypted channel
989 which can't be spoofed (unlike TCP keepalives). Useful for when you want
990 to use ssh connections to authenticate people for something, and know
991 relatively quickly when they are no longer authenticated. Disabled
992 by default (of course). ok markus@
e400a640 993
cc44f691 99420010413
995 - OpenBSD CVS Sync
996 - markus@cvs.openbsd.org 2001/04/12 14:29:09
997 [ssh.c]
998 show debug output during option processing, report from
999 pekkas@netcore.fi
8002af61 1000 - markus@cvs.openbsd.org 2001/04/12 19:15:26
1001 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1002 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1003 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
1004 sshconnect2.c sshd_config]
1005 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1006 similar to RhostRSAAuthentication unless you enable (the experimental)
1007 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 1008 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1009 [readconf.c]
1010 typo
2d2a2c65 1011 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1012 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1013 robust port validation; ok markus@ jakob@
edeeab1e 1014 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1015 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1016 Add support for:
1017 sftp [user@]host[:file [file]] - Fetch remote file(s)
1018 sftp [user@]host[:dir[/]] - Start in remote dir/
1019 OK deraadt@
57aa8961 1020 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1021 [ssh.c]
1022 missing \n in error message
96f8b59f 1023 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1024 lack it.
cc44f691 1025
28b9cb4d 102620010412
1027 - OpenBSD CVS Sync
1028 - markus@cvs.openbsd.org 2001/04/10 07:46:58
1029 [channels.c]
1030 cleanup socks4 handling
c0ecc314 1031 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
1032 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
1033 document id_rsa{.pub,}. markus ok
070adba2 1034 - markus@cvs.openbsd.org 2001/04/10 12:15:23
1035 [channels.c]
1036 debug cleanup
45a2e669 1037 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1038 [sftp-int.c]
1039 'mget' and 'mput' aliases; ok markus@
6031af8d 1040 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1041 [ssh.c]
1042 use strtol() for ports, thanks jakob@
6683b40f 1043 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1044 [channels.c ssh.c]
1045 https-connect and socks5 support. i feel so bad.
ff14faf1 1046 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1047 [sshd.8 sshd.c]
1048 implement the -e option into sshd:
1049 -e When this option is specified, sshd will send the output to the
1050 standard error instead of the system log.
1051 markus@ OK.
28b9cb4d 1052
0a85ab61 105320010410
1054 - OpenBSD CVS Sync
1055 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1056 [sftp.c]
1057 do not modify an actual argv[] entry
b2ae83b8 1058 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1059 [sshd.8]
1060 spelling
317611b5 1061 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1062 [sftp.1]
1063 spelling
a8666d84 1064 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1065 [ssh-add.c]
1066 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1067 not successful and after last try.
1068 based on discussions with espie@, jakob@, ... and code from jakob@ and
1069 wolfgang@wsrcc.com
49ae4185 1070 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1071 [ssh-add.1]
1072 ssh-add retries the last passphrase...
b8a297f1 1073 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1074 [sshd.8]
1075 ListenAddress mandoc from aaron@
0a85ab61 1076
6e9944b8 107720010409
febd3f8e 1078 - (stevesk) use setresgid() for setegid() if needed
26de7942 1079 - (stevesk) configure.in: typo
6e9944b8 1080 - OpenBSD CVS Sync
1081 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1082 [sshd.8]
1083 document ListenAddress addr:port
d64050ef 1084 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1085 [ssh-add.c]
1086 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 1087 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1088 [clientloop.c]
1089 leave_raw_mode if ssh2 "session" is closed
63bd8c36 1090 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1091 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1092 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1093 do gid/groups-swap in addition to uid-swap, should help if /home/group
1094 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1095 to olar@openwall.com is comments. we had many requests for this.
0490e609 1096 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1097 [buffer.c channels.c channels.h readconf.c ssh.c]
1098 allow the ssh client act as a SOCKS4 proxy (dynamic local
1099 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1100 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
1101 netscape use localhost:1080 as a socks proxy.
d98d029a 1102 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1103 [uidswap.c]
1104 KNF
6e9944b8 1105
d9d49fdb 110620010408
1107 - OpenBSD CVS Sync
1108 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1109 [hostfile.c]
1110 unused; typo in comment
d11c1288 1111 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1112 [servconf.c]
1113 in addition to:
1114 ListenAddress host|ipv4_addr|ipv6_addr
1115 permit:
1116 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1117 ListenAddress host|ipv4_addr:port
1118 sshd.8 updates coming. ok markus@
d9d49fdb 1119
613fc910 112020010407
1121 - (bal) CVS ID Resync of version.h
cc94bd38 1122 - OpenBSD CVS Sync
1123 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1124 [serverloop.c]
1125 keep the ssh session even if there is no active channel.
1126 this is more in line with the protocol spec and makes
1127 ssh -N -L 1234:server:110 host
1128 more useful.
1129 based on discussion with <mats@mindbright.se> long time ago
1130 and recent mail from <res@shore.net>
0fc791ba 1131 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1132 [scp.c]
1133 remove trailing / from source paths; fixes pr#1756
613fc910 1134
63f7e231 113520010406
1136 - (stevesk) logintest.c: fix for systems without __progname
72170131 1137 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 1138 - OpenBSD CVS Sync
1139 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1140 [compat.c]
1141 2.3.x does old GEX, too; report jakob@
6ba22c93 1142 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1143 [compress.c compress.h packet.c]
1144 reset compress state per direction when rekeying.
3667ba79 1145 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1146 [version.h]
1147 temporary version 2.5.4 (supports rekeying).
1148 this is not an official release.
cd332296 1149 - markus@cvs.openbsd.org 2001/04/05 10:42:57
1150 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1151 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1152 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
1153 sshconnect2.c sshd.c]
1154 fix whitespace: unexpand + trailing spaces.
255cfda1 1155 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1156 [clientloop.c compat.c compat.h]
1157 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 1158 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1159 [ssh.1]
1160 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 1161 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1162 [canohost.c canohost.h session.c]
1163 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 1164 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1165 [clientloop.c]
1166 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 1167 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1168 [buffer.c]
1169 better error message
eb0dd41f 1170 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1171 [clientloop.c ssh.c]
1172 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 1173
d8ee838b 117420010405
1175 - OpenBSD CVS Sync
1176 - markus@cvs.openbsd.org 2001/04/04 09:48:35
1177 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
1178 don't sent multiple kexinit-requests.
1179 send newkeys, block while waiting for newkeys.
1180 fix comments.
7a37c112 1181 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1182 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1183 enable server side rekeying + some rekey related clientup.
1184 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 1185 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1186 [compat.c]
1187 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 1188 - markus@cvs.openbsd.org 2001/04/04 20:25:38
1189 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
1190 sshconnect2.c sshd.c]
1191 more robust rekeying
1192 don't send channel data after rekeying is started.
0715ec6c 1193 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1194 [auth2.c]
1195 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 1196 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1197 [kex.c kexgex.c serverloop.c]
1198 parse full kexinit packet.
1199 make server-side more robust, too.
a7ca6275 1200 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1201 [dh.c kex.c packet.c]
1202 clear+free keys,iv for rekeying.
1203 + fix DH mem leaks. ok niels@
86c9e193 1204 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1205 BROKEN_VHANGUP
d8ee838b 1206
9d451c5a 120720010404
1208 - OpenBSD CVS Sync
1209 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1210 [ssh-agent.1]
1211 grammar; slade@shore.net
894c5fa6 1212 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1213 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1214 free() -> xfree()
a5c9ffdb 1215 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1216 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1217 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1218 make rekeying easier.
3463ff28 1219 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1220 [ssh_config]
1221 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 1222 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1223 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1224 undo parts of recent my changes: main part of keyexchange does not
1225 need dispatch-callbacks, since application data is delayed until
1226 the keyexchange completes (if i understand the drafts correctly).
1227 add some infrastructure for re-keying.
e092ce67 1228 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1229 [clientloop.c sshconnect2.c]
1230 enable client rekeying
1231 (1) force rekeying with ~R, or
1232 (2) if the server requests rekeying.
1233 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 1234 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 1235
672f212f 123620010403
1237 - OpenBSD CVS Sync
1238 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1239 [sshd.8]
1240 typo; ok markus@
6be9a5e8 1241 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1242 [readconf.c servconf.c]
1243 correct comment; ok markus@
fe39c3df 1244 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1245 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 1246
0be033ea 124720010402
1248 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 1249 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 1250
b7a2a476 125120010330
1252 - (djm) Another openbsd-compat/glob.c sync
4047d868 1253 - (djm) OpenBSD CVS Sync
1254 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1255 [kex.c kex.h sshconnect2.c sshd.c]
1256 forgot to include min and max params in hash, okay markus@
c8682232 1257 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1258 [dh.c]
1259 more sanity checking on primes file
d9cd3575 1260 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1261 [auth.h auth2.c auth2-chall.c]
1262 check auth_root_allowed for kbd-int auth, too.
86b878d5 1263 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1264 [sshconnect2.c]
1265 use recommended defaults
1ad64a93 1266 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1267 [sshconnect2.c sshd.c]
1268 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 1269 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1270 [dh.c dh.h kex.c kex.h]
1271 prepare for rekeying: move DH code to dh.c
76ca7b01 1272 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1273 [sshd.c]
1274 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 1275
01ce749f 127620010329
1277 - OpenBSD CVS Sync
1278 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1279 [ssh.1]
1280 document more defaults; misc. cleanup. ok markus@
569807fb 1281 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1282 [authfile.c]
1283 KNF
457fc0c6 1284 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1285 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1286 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 1287 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1288 [ssh-rsa.c sshd.c]
1289 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 1290 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1291 [compat.c compat.h ssh-rsa.c]
1292 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1293 signatures in SSH protocol 2, ok djm@
db1cd2f3 1294 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1295 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1296 make dh group exchange more flexible, allow min and max group size,
1297 okay markus@, deraadt@
e5ff6ecf 1298 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1299 [scp.c]
1300 start to sync scp closer to rcp; ok markus@
03cb2621 1301 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1302 [scp.c]
1303 usage more like rcp and add missing -B to usage; ok markus@
563834bb 1304 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1305 [sshd.c]
1306 call refuse() before close(); from olemx@ans.pl
01ce749f 1307
b5b68128 130820010328
1309 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1310 resolve linking conflicts with libcrypto. Report and suggested fix
1311 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 1312 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1313 fix from Philippe Levan <levan@epix.net>
cccfea16 1314 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1315 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 1316 - (djm) Sync openbsd-compat/glob.c
b5b68128 1317
0c90b590 131820010327
1319 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 1320 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
1321 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 1322 - OpenBSD CVS Sync
1323 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1324 [session.c]
1325 shorten; ok markus@
4f4648f9 1326 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1327 [servconf.c servconf.h session.c sshd.8 sshd_config]
1328 PrintLastLog option; from chip@valinux.com with some minor
1329 changes by me. ok markus@
9afbfcfa 1330 - markus@cvs.openbsd.org 2001/03/26 08:07:09
1331 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
1332 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1333 simpler key load/save interface, see authfile.h
1334 - (djm) Reestablish PAM credentials (which can be supplemental group
1335 memberships) after initgroups() blows them away. Report and suggested
1336 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 1337
b567a40c 133820010324
1339 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 1340 - OpenBSD CVS Sync
1341 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1342 [compat.c compat.h sshconnect2.c sshd.c]
1343 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 1344 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1345 [auth1.c]
1346 authctxt is now passed to do_authenticated
e285053e 1347 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1348 [sftp-int.c]
1349 fix put, upload to _absolute_ path, ok djm@
1d3c30db 1350 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1351 [session.c sshd.c]
1352 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 1353 - (djm) Pull out our own SIGPIPE hacks
b567a40c 1354
8a169574 135520010323
1356 - OpenBSD CVS Sync
1357 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
1358 [sshd.c]
1359 do not place linefeeds in buffer
1360
ee110bfb 136120010322
1362 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 1363 - (bal) version.c CVS ID resync
a5b09902 1364 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1365 resync
ae7242ef 1366 - (bal) scp.c CVS ID resync
3e587cc3 1367 - OpenBSD CVS Sync
1368 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1369 [readconf.c]
1370 default to SSH protocol version 2
e5d7a405 1371 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1372 [session.c]
1373 remove unused arg
39f7530f 1374 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1375 [session.c]
1376 remove unused arg
bb5639fe 1377 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1378 [auth1.c auth2.c session.c session.h]
1379 merge common ssh v1/2 code
5e7cb456 1380 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1381 [ssh-keygen.c]
1382 add -B flag to usage
ca4df544 1383 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1384 [session.c]
1385 missing init; from mib@unimelb.edu.au
ee110bfb 1386
f5f6020e 138720010321
1388 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
1389 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 1390 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1391 from Solar Designer <solar@openwall.com>
0a3700ee 1392 - (djm) Don't loop forever when changing password via PAM. Patch
1393 from Solar Designer <solar@openwall.com>
0c13ffa2 1394 - (djm) Generate config files before build
7a7101ec 1395 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1396 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 1397
8d539493 139820010320
01022caf 1399 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1400 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 1401 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 1402 - (djm) OpenBSD CVS Sync
1403 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1404 [auth.c readconf.c]
1405 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 1406 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1407 [version.h]
1408 version 2.5.2
ea44783f 1409 - (djm) Update RPM spec version
1410 - (djm) Release 2.5.2p1
3743cc2f 1411- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1412 change S_ISLNK macro to work for UnixWare 2.03
9887f269 1413- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1414 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 1415
e339aa53 141620010319
1417 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
1418 do it implicitly.
7cdb79d4 1419 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 1420 - OpenBSD CVS Sync
1421 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1422 [auth-options.c]
1423 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 1424 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 1425 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1426 move HAVE_LONG_LONG_INT where it works
d1581d5f 1427 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 1428 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 1429 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 1430 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 1431 - (djm) OpenBSD CVS Sync
1432 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1433 [sftp-client.c]
1434 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 1435 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1436 [compat.c compat.h sshd.c]
1437 specifically version match on ssh scanners. do not log scan
1438 information to the console
dc504afd 1439 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 1440 [sshd.8]
dc504afd 1441 Document permitopen authorized_keys option; ok markus@
babd91d4 1442 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1443 [ssh.1]
1444 document PreferredAuthentications option; ok markus@
05c64611 1445 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 1446
ec0ad9c2 144720010318
1448 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
1449 size not delimited" fatal errors when tranfering.
5cc8d4ad 1450 - OpenBSD CVS Sync
1451 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1452 [auth.c]
1453 check /etc/shells, too
7411201c 1454 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1455 openbsd-compat/fake-regex.h
ec0ad9c2 1456
8a968c25 145720010317
1458 - Support usrinfo() on AIX. Based on patch from Gert Doering
1459 <gert@greenie.muc.de>
bf1d27bd 1460 - OpenBSD CVS Sync
1461 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1462 [scp.c]
1463 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 1464 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1465 [session.c]
1466 pass Session to do_child + KNF
d50d9b63 1467 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1468 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1469 Revise globbing for get/put to be more shell-like. In particular,
1470 "get/put file* directory/" now works. ok markus@
f55d1b5f 1471 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1472 [sftp-int.c]
1473 fix memset and whitespace
6a8496e4 1474 - markus@cvs.openbsd.org 2001/03/16 13:44:24
1475 [sftp-int.c]
1476 discourage strcat/strcpy
01794848 1477 - markus@cvs.openbsd.org 2001/03/16 19:06:30
1478 [auth-options.c channels.c channels.h serverloop.c session.c]
1479 implement "permitopen" key option, restricts -L style forwarding to
1480 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 1481 - Check for gl_matchc support in glob_t and fall back to the
1482 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 1483
4cb5d598 148420010315
1485 - OpenBSD CVS Sync
1486 - markus@cvs.openbsd.org 2001/03/14 08:57:14
1487 [sftp-client.c]
1488 Wall
85cf5827 1489 - markus@cvs.openbsd.org 2001/03/14 15:15:58
1490 [sftp-int.c]
1491 add version command
61b3a2bc 1492 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
1493 [sftp-server.c]
1494 note no getopt()
51e2fc8f 1495 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 1496 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 1497
acc9d6d7 149820010314
1499 - OpenBSD CVS Sync
85cf5827 1500 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1501 [auth-options.c]
1502 missing xfree, deny key on parse error; ok stevesk@
1503 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1504 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1505 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 1506 - (bal) Fix strerror() in bsd-misc.c
1507 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1508 missing or lacks the GLOB_ALTDIRFUNC extension
1509 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
1510 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 1511
22138a36 151220010313
1513 - OpenBSD CVS Sync
1514 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1515 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1516 remove old key_fingerprint interface, s/_ex//
1517
539af7f5 151820010312
1519 - OpenBSD CVS Sync
1520 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1521 [auth2.c key.c]
1522 debug
301e8e5b 1523 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1524 [key.c key.h]
1525 add improved fingerprint functions. based on work by Carsten
1526 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 1527 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1528 [ssh-keygen.1 ssh-keygen.c]
1529 print both md5, sha1 and bubblebabble fingerprints when using
1530 ssh-keygen -l -v. ok markus@.
08345971 1531 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1532 [key.c]
1533 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 1534 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1535 [ssh-keygen.c]
1536 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 1537 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1538 test if snprintf() supports %ll
1539 add /dev to search path for PRNGD/EGD socket
1540 fix my mistake in USER_PATH test program
79c9ac1b 1541 - OpenBSD CVS Sync
1542 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1543 [key.c]
1544 style+cleanup
aaf45d87 1545 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1546 [ssh-keygen.1 ssh-keygen.c]
1547 remove -v again. use -B instead for bubblebabble. make -B consistent
1548 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 1549 - (djm) Bump portable version number for generating test RPMs
94dd09e3 1550 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 1551 - (bal) Reorder includes in Makefile.
539af7f5 1552
d156519a 155320010311
1554 - OpenBSD CVS Sync
1555 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1556 [sshconnect2.c]
1557 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 1558 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1559 [readconf.c ssh_config]
1560 default to SSH2, now that m68k runs fast
2f778758 1561 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1562 [ttymodes.c ttymodes.h]
1563 remove unused sgtty macros; ok markus@
99c415db 1564 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1565 [compat.c compat.h sshconnect.c]
1566 all known netscreen ssh versions, and older versions of OSU ssh cannot
1567 handle password padding (newer OSU is fixed)
456fce50 1568 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1569 make sure $bindir is in USER_PATH so scp will work
cab80f75 1570 - OpenBSD CVS Sync
1571 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1572 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1573 add PreferredAuthentications
d156519a 1574
1c9a907f 157520010310
1576 - OpenBSD CVS Sync
1577 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1578 [ssh-keygen.c]
1579 create *.pub files with umask 0644, so that you can mv them to
1580 authorized_keys
cb7bd922 1581 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1582 [sshd.c]
1583 typo; slade@shore.net
61cf0e38 1584 - Removed log.o from sftp client. Not needed.
1c9a907f 1585
385590e4 158620010309
1587 - OpenBSD CVS Sync
1588 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1589 [auth1.c]
1590 unused; ok markus@
acf06a60 1591 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1592 [sftp.1]
1593 spelling, cleanup; ok deraadt@
fee56204 1594 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1595 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1596 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1597 no need to do enter passphrase or do expensive sign operations if the
1598 server does not accept key).
385590e4 1599
3a7fe5ba 160020010308
1601 - OpenBSD CVS Sync
d5ebca2b 1602 - djm@cvs.openbsd.org 2001/03/07 10:11:23
1603 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
1604 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
1605 functions and small protocol change.
1606 - markus@cvs.openbsd.org 2001/03/08 00:15:48
1607 [readconf.c ssh.1]
1608 turn off useprivilegedports by default. only rhost-auth needs
1609 this. older sshd's may need this, too.
097ca118 1610 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
1611 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 1612
3251b439 161320010307
1614 - (bal) OpenBSD CVS Sync
1615 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
1616 [ssh-keyscan.c]
1617 appease gcc
a5ec8a3d 1618 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
1619 [sftp-int.c sftp.1 sftp.c]
1620 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 1621 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
1622 [sftp.1]
1623 order things
2c86906e 1624 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
1625 [ssh.1 sshd.8]
1626 the name "secure shell" is boring, noone ever uses it
7daf8515 1627 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
1628 [ssh.1]
1629 removed dated comment
f52798a4 1630 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 1631
657297ff 163220010306
1633 - (bal) OpenBSD CVS Sync
1634 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
1635 [sshd.8]
1636 alpha order; jcs@rt.fm
7c8f2a26 1637 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
1638 [servconf.c]
1639 sync error message; ok markus@
f2ba0775 1640 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
1641 [myproposal.h ssh.1]
1642 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
1643 provos & markus ok
7a6c39a3 1644 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
1645 [sshd.8]
1646 detail default hmac setup too
7de5b06b 1647 - markus@cvs.openbsd.org 2001/03/05 17:17:21
1648 [kex.c kex.h sshconnect2.c sshd.c]
1649 generate a 2*need size (~300 instead of 1024/2048) random private
1650 exponent during the DH key agreement. according to Niels (the great
1651 german advisor) this is safe since /etc/primes contains strong
1652 primes only.
1653
1654 References:
1655 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
1656 agreement with short exponents, In Advances in Cryptology
1657 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 1658 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
1659 [ssh.1]
1660 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 1661 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
1662 [dh.c]
1663 spelling
bbc62e59 1664 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
1665 [authfd.c cli.c ssh-agent.c]
1666 EINTR/EAGAIN handling is required in more cases
c16c7f20 1667 - millert@cvs.openbsd.org 2001/03/06 01:06:03
1668 [ssh-keyscan.c]
1669 Don't assume we wil get the version string all in one read().
1670 deraadt@ OK'd
09cb311c 1671 - millert@cvs.openbsd.org 2001/03/06 01:08:27
1672 [clientloop.c]
1673 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 1674
1a2936c4 167520010305
1676 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 1677 - (bal) CVS ID touch up on sftp-int.c
e77df335 1678 - (bal) CVS ID touch up on uuencode.c
6cca9fde 1679 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 1680 - (bal) OpenBSD CVS Sync
dcb971e1 1681 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
1682 [sshd.8]
1683 it's the OpenSSH one
778f6940 1684 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
1685 [ssh-keyscan.c]
1686 inline -> __inline__, and some indent
81333640 1687 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
1688 [authfile.c]
1689 improve fd handling
79ddf6db 1690 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
1691 [sftp-server.c]
1692 careful with & and &&; markus ok
96ee8386 1693 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
1694 [ssh.c]
1695 -i supports DSA identities now; ok markus@
0c126dc9 1696 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1697 [servconf.c]
1698 grammar; slade@shore.net
ed2166d8 1699 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1700 [ssh-keygen.1 ssh-keygen.c]
1701 document -d, and -t defaults to rsa1
b07ae1e9 1702 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1703 [ssh-keygen.1 ssh-keygen.c]
1704 bye bye -d
e2fccec3 1705 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1706 [sshd_config]
1707 activate RSA 2 key
e91c60f2 1708 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1709 [ssh.1 sshd.8]
1710 typos/grammar from matt@anzen.com
3b1a83df 1711 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1712 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1713 use pwcopy in ssh.c, too
19d57054 1714 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1715 [serverloop.c]
1716 debug2->3
00be5382 1717 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1718 [sshd.c]
1719 the random session key depends now on the session_key_int
1720 sent by the 'attacker'
1721 dig1 = md5(cookie|session_key_int);
1722 dig2 = md5(dig1|cookie|session_key_int);
1723 fake_session_key = dig1|dig2;
1724 this change is caused by a mail from anakin@pobox.com
1725 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 1726 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1727 [readconf.c]
1728 look for id_rsa by default, before id_dsa
582038fb 1729 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1730 [sshd_config]
1731 ssh2 rsa key before dsa key
6e18cb71 1732 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1733 [packet.c]
1734 fix random padding
1b5dfeb2 1735 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1736 [compat.c]
1737 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 1738 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1739 [misc.c]
1740 pull in protos
167b3512 1741 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1742 [sftp.c]
1743 do not kill the subprocess on termination (we will see if this helps
1744 things or hurts things)
7e8911cd 1745 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1746 [clientloop.c]
1747 fix byte counts for ssh protocol v1
ee55dacf 1748 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1749 [channels.c nchan.c nchan.h]
1750 make sure remote stderr does not get truncated.
1751 remove closed fd's from the select mask.
a6215e53 1752 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1753 [packet.c packet.h sshconnect2.c]
1754 in ssh protocol v2 use ignore messages for padding (instead of
1755 trailing \0).
94dfb550 1756 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1757 [channels.c]
1758 unify debug messages
5649fbbe 1759 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1760 [misc.c]
1761 for completeness, copy pw_gecos too
0572fe75 1762 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1763 [sshd.c]
1764 generate a fake session id, too
95ce5599 1765 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1766 [channels.c packet.c packet.h serverloop.c]
1767 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1768 use random content in ignore messages.
355724fc 1769 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1770 [channels.c]
1771 typo
c3f7d267 1772 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1773 [authfd.c]
1774 split line so that p will have an easier time next time around
a01a5f30 1775 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1776 [ssh.c]
1777 shorten usage by a line
12bf85ed 1778 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1779 [auth-rsa.c auth2.c deattack.c packet.c]
1780 KNF
4371658c 1781 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1782 [cli.c cli.h rijndael.h ssh-keyscan.1]
1783 copyright notices on all source files
ce91d6f8 1784 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1785 [ssh.c]
1786 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1787 use min, not max for logging, fixes overflow.
409edaba 1788 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1789 [sshd.8]
1790 explain SIGHUP better
b8dc87d3 1791 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1792 [sshd.8]
1793 doc the dsa/rsa key pair files
f3c7c613 1794 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1795 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1796 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
1797 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
1798 make copyright lines the same format
2671b47f 1799 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
1800 [ssh-keyscan.c]
1801 standard theo sweep
ff7fee59 1802 - millert@cvs.openbsd.org 2001/03/03 21:19:41
1803 [ssh-keyscan.c]
1804 Dynamically allocate read_wait and its copies. Since maxfd is
1805 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 1806 - millert@cvs.openbsd.org 2001/03/03 21:40:30
1807 [sftp-server.c]
1808 Dynamically allocate fd_set; deraadt@ OK
20e04e90 1809 - millert@cvs.openbsd.org 2001/03/03 21:41:07
1810 [packet.c]
1811 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 1812 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
1813 [sftp-server.c]
1814 KNF
c630ce76 1815 - markus@cvs.openbsd.org 2001/03/03 23:52:22
1816 [sftp.c]
1817 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 1818 - markus@cvs.openbsd.org 2001/03/03 23:59:34
1819 [log.c ssh.c]
1820 log*.c -> log.c
61f8a1d1 1821 - markus@cvs.openbsd.org 2001/03/04 00:03:59
1822 [channels.c]
1823 debug1->2
38967add 1824 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
1825 [ssh.c]
1826 add -m to usage; ok markus@
46f23b8d 1827 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
1828 [sshd.8]
1829 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 1830 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
1831 [servconf.c sshd.8]
1832 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 1833 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
1834 [sshd.8]
1835 spelling
54b974dc 1836 - millert@cvs.openbsd.org 2001/03/04 17:42:28
1837 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
1838 ssh.c sshconnect.c sshd.c]
1839 log functions should not be passed strings that end in newline as they
1840 get passed on to syslog() and when logging to stderr, do_log() appends
1841 its own newline.
51c251f0 1842 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
1843 [sshd.8]
1844 list SSH2 ciphers
2605addd 1845 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 1846 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 1847 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 1848 - (stevesk) OpenBSD sync:
1849 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
1850 [ssh-keyscan.c]
1851 skip inlining, why bother
5152d46f 1852 - (stevesk) sftp.c: handle __progname
1a2936c4 1853
40edd7ef 185420010304
1855 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 1856 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1857 give Mark Roth credit for mdoc2man.pl
40edd7ef 1858
9817de5f 185920010303
40edd7ef 1860 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
1861 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
1862 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
1863 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 1864 "--with-egd-pool" configure option with "--with-prngd-socket" and
1865 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1866 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 1867
20cad736 186820010301
1869 - (djm) Properly add -lcrypt if needed.
5f404be3 1870 - (djm) Force standard PAM conversation function in a few more places.
1871 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
1872 <nalin@redhat.com>
480eb294 1873 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
1874 <vinschen@redhat.com>
ad1f4a20 1875 - (djm) Released 2.5.1p2
20cad736 1876
cf0c5df5 187720010228
1878 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1879 "Bad packet length" bugs.
403f5a8e 1880 - (djm) Fully revert PAM session patch (again). All PAM session init is
1881 now done before the final fork().
065ef9b1 1882 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 1883 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 1884
86b416a7 188520010227
51fb577a 1886 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
1887 <vinschen@redhat.com>
2af09193 1888 - (bal) OpenBSD Sync
1889 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1890 [session.c]
1891 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 1892 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
1893 <jmknoble@jmknoble.cx>
f4e9a0e1 1894 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
1895 <markm@swoon.net>
1896 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 1897 - (djm) fatal() on OpenSSL version mismatch
27cf96de 1898 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 1899 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1900 <markm@swoon.net>
4bc6dd70 1901 - (djm) Fix PAM fix
4236bde4 1902 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1903 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 1904 2.3.x.
1905 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1906 <markm@swoon.net>
a29d3f1c 1907 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1908 <tim@multitalents.net>
1909 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1910 <tim@multitalents.net>
51fb577a 1911
4925395f 191220010226
1913 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 1914 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1915 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 1916
1eb4ec64 191720010225
1918 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1919 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 1920 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1921 platform defines u_int64_t as being that.
1eb4ec64 1922
a738c3b0 192320010224
1924 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1925 Vinschen <vinschen@redhat.com>
1926 - (bal) Reorder where 'strftime' is detected to resolve linking
1927 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1928
8fd97cc4 192920010224
1930 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1931 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 1932 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1933 some platforms.
3d114925 1934 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1935 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 1936
14a49e44 193720010223
1938 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1939 <tell@telltronics.org>
cb291102 1940 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1941 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 1942 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1943 <tim@multitalents.net>
14a49e44 1944
73d6d7fa 194520010222
1946 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 1947 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1948 - (bal) Removed reference to liblogin from contrib/README. It was
1949 integrated into OpenSSH a long while ago.
2a81eb9f 1950 - (stevesk) remove erroneous #ifdef sgi code.
1951 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 1952
fbf305f1 195320010221
1954 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 1955 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1956 <tim@multitalents.net>
1fe61b2e 1957 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1958 breaks Solaris.
1959 - (djm) Move PAM session setup back to before setuid to user.
1960 fixes problems on Solaris-drived PAMs.
266140a8 1961 - (stevesk) session.c: back out to where we were before:
1962 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1963 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 1964
8b3319f4 196520010220
1966 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1967 getcwd.c.
c2b544a5 1968 - (bal) OpenBSD CVS Sync:
1969 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1970 [sshd.c]
1971 clarify message to make it not mention "ident"
8b3319f4 1972
1729c161 197320010219
1974 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1975 pty.[ch] -> sshpty.[ch]
d6f13fbb 1976 - (djm) Rework search for OpenSSL location. Skip directories which don't
1977 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1978 with its limit of 6 -L options.
0476625f 1979 - OpenBSD CVS Sync:
1980 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1981 [sftp.1]
1982 typo
1983 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1984 [ssh.c]
1985 cleanup -V output; noted by millert
1986 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1987 [sshd.8]
1988 it's the OpenSSH one
1989 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1990 [dispatch.c]
1991 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1992 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1993 [compat.c compat.h serverloop.c]
1994 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1995 itojun@
1996 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1997 [version.h]
1998 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1999 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2000 [scp.c]
2001 np is changed by recursion; vinschen@redhat.com
2002 - Update versions in RPM spec files
2003 - Release 2.5.1p1
1729c161 2004
663fd560 200520010218
2006 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2007 <tim@multitalents.net>
25cd3375 2008 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2009 stevesk
58e7f038 2010 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
2011 <vinschen@redhat.com> and myself.
32ced054 2012 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2013 Miskiewicz <misiek@pld.ORG.PL>
6a951840 2014 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2015 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 2016 - (djm) Use ttyname() to determine name of tty returned by openpty()
2017 rather then risking overflow. Patch from Marek Michalkiewicz
2018 <marekm@amelek.gda.pl>
bdf80b2c 2019 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
2020 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 2021 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 2022 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
2023 SunOS)
f61d6b17 2024 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
2025 <tim@multitalents.net>
dfef7e7e 2026 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 2027 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 2028 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
2029 SIGALRM.
e1a023df 2030 - (djm) Move entropy.c over to mysignal()
667beaa9 2031 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2032 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
2033 Miller <Todd.Miller@courtesan.com>
ecdde3d8 2034 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 2035 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2036 enable with --with-bsd-auth.
2adddc78 2037 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 2038
0b1728c5 203920010217
2040 - (bal) OpenBSD Sync:
2041 - markus@cvs.openbsd.org 2001/02/16 13:38:18
2042 [channel.c]
2043 remove debug
c8b058b4 2044 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2045 [session.c]
2046 proper payload-length check for x11 w/o screen-number
0b1728c5 2047
b41d8d4d 204820010216
2049 - (bal) added '--with-prce' to allow overriding of system regex when
2050 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 2051 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 2052 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2053 Fixes linking on SCO.
0ceb21d6 2054 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
2055 Nalin Dahyabhai <nalin@redhat.com>
2056 - (djm) BSD license for gnome-ssh-askpass (was X11)
2057 - (djm) KNF on gnome-ssh-askpass
ed6553e2 2058 - (djm) USE_PIPES for a few more sysv platforms
2059 - (djm) Cleanup configure.in a little
2060 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 2061 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2062 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 2063 - (djm) OpenBSD CVS:
2064 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2065 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2066 [sshconnect1.c sshconnect2.c]
2067 genericize password padding function for SSH1 and SSH2.
2068 add stylized echo to 2, too.
2069 - (djm) Add roundup() macro to defines.h
9535dddf 2070 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2071 needed on Unixware 2.x.
b41d8d4d 2072
0086bfaf 207320010215
2074 - (djm) Move PAM session setup back to before setuid to user. Fixes
2075 problems on Solaris-derived PAMs.
e11aab29 2076 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2077 <Darren.Moffat@eng.sun.com>
9e3c31f7 2078 - (bal) Sync w/ OpenSSH for new release
2079 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2080 [sshconnect1.c]
2081 fix xmalloc(0), ok dugsong@
b2552997 2082 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2083 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2084 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2085 1) clean up the MAC support for SSH-2
2086 2) allow you to specify the MAC with 'ssh -m'
2087 3) or the 'MACs' keyword in ssh(d)_config
2088 4) add hmac-{md5,sha1}-96
2089 ok stevesk@, provos@
15853e93 2090 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2091 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2092 ssh-keygen.c sshd.8]
2093 PermitRootLogin={yes,without-password,forced-commands-only,no}
2094 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 2095 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 2096 [clientloop.c packet.c ssh-keyscan.c]
2097 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 2098 - markus@cvs.openssh.org 2001/02/13 22:49:40
2099 [auth1.c auth2.c]
2100 setproctitle(user) only if getpwnam succeeds
2101 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2102 [sshd.c]
2103 missing memset; from solar@openwall.com
2104 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2105 [sftp-int.c]
2106 lumask now works with 1 numeric arg; ok markus@, djm@
2107 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2108 [sftp-client.c sftp-int.c sftp.1]
2109 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2110 ok markus@
0b16bb01 2111 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2112 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 2113 - (stevesk) OpenBSD sync:
2114 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2115 [serverloop.c]
2116 indent
0b16bb01 2117
1c2d0a13 211820010214
2119 - (djm) Don't try to close PAM session or delete credentials if the
2120 session has not been open or credentials not set. Based on patch from
2121 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 2122 - (djm) Move PAM session initialisation until after fork in sshd. Patch
2123 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 2124 - (bal) Missing function prototype in bsd-snprintf.c patch by
2125 Mark Miller <markm@swoon.net>
b7ccb051 2126 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2127 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 2128 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 2129
0610439b 213020010213
84eb157c 2131 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 2132 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2133 I did a base KNF over the whe whole file to make it more acceptable.
2134 (backed out of original patch and removed it from ChangeLog)
01f13020 2135 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2136 Tim Rice <tim@multitalents.net>
8d60e965 2137 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 2138
894a4851 213920010212
2140 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2141 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2142 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
2143 Pekka Savola <pekkas@netcore.fi>
782d6a0d 2144 - (djm) Clean up PCRE text in INSTALL
77db6c3f 2145 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
2146 <mib@unimelb.edu.au>
6f68f28a 2147 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 2148 - (stevesk) session.c: remove debugging code.
894a4851 2149
abf1f107 215020010211
2151 - (bal) OpenBSD Sync
2152 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2153 [auth1.c auth2.c sshd.c]
2154 move k_setpag() to a central place; ok dugsong@
c845316f 2155 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2156 [auth2.c]
2157 offer passwd before s/key
e6fa162e 2158 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2159 [canohost.c]
2160 remove last call to sprintf; ok deraadt@
0ab4b0f0 2161 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2162 [canohost.c]
2163 add debug message, since sshd blocks here if DNS is not available
7f8ea238 2164 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2165 [cli.c]
2166 don't call vis() for \r
5c470997 2167 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2168 [scp.c]
2169 revert a small change to allow -r option to work again; ok deraadt@
2170 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2171 [scp.c]
2172 fix memory leak; ok markus@
a0e6fead 2173 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2174 [scp.1]
2175 Mention that you can quote pathnames with spaces in them
b3106440 2176 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2177 [ssh.c]
2178 remove mapping of argv[0] -> hostname
f72e01a5 2179 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2180 [sshconnect2.c]
2181 do not ask for passphrase in batch mode; report from ejb@ql.org
2182 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 2183 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 2184 %.30s is too short for IPv6 numeric address. use %.128s for now.
2185 markus ok
2186 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2187 [sshconnect2.c]
2188 do not free twice, thanks to /etc/malloc.conf
2189 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2190 [sshconnect2.c]
2191 partial success: debug->log; "Permission denied" if no more auth methods
2192 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2193 [sshconnect2.c]
2194 remove some lines
e0b2cf6b 2195 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2196 [auth-options.c]
2197 reset options if no option is given; from han.holl@prismant.nl
ca910e13 2198 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2199 [channels.c]
2200 nuke sprintf, ok deraadt@
2201 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2202 [channels.c]
2203 nuke sprintf, ok deraadt@
affa8be4 2204 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2205 [clientloop.h]
2206 remove confusing callback code
d2c46e77 2207 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2208 [readconf.c]
2209 snprintf
cc8aca8a 2210 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2211 sync with netbsd tree changes.
2212 - more strict prototypes, include necessary headers
2213 - use paths.h/pathnames.h decls
2214 - size_t typecase to int -> u_long
5be2ec5e 2215 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2216 [ssh-keyscan.c]
2217 fix size_t -> int cast (use u_long). markus ok
2218 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2219 [ssh-keyscan.c]
2220 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2221 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2222 [ssh-keyscan.c]
2223 do not assume malloc() returns zero-filled region. found by
2224 malloc.conf=AJ.
f21032a6 2225 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2226 [sshconnect.c]
2227 don't connect if batch_mode is true and stricthostkeychecking set to
2228 'ask'
7bbcc167 2229 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2230 [sshd_config]
2231 type: ok markus@
2232 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2233 [sshd_config]
2234 enable sftp-server by default
a2e6d17d 2235 - deraadt 2001/02/07 8:57:26
2236 [xmalloc.c]
2237 deal with new ANSI malloc stuff
2238 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2239 [xmalloc.c]
2240 typo in fatal()
2241 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2242 [xmalloc.c]
2243 fix size_t -> int cast (use u_long). markus ok
4ef922e3 2244 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2245 [serverloop.c sshconnect1.c]
2246 mitigate SSH1 traffic analysis - from Solar Designer
2247 <solar@openwall.com>, ok provos@
ca910e13 2248 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
2249 (from the OpenBSD tree)
6b442913 2250 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 2251 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 2252 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 2253 - (bal) A bit more whitespace cleanup
e275684f 2254 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
2255 <abartlet@pcug.org.au>
b27e97b1 2256 - (stevesk) misc.c: ssh.h not needed.
38a316c0 2257 - (stevesk) compat.c: more friendly cpp error
94f38e16 2258 - (stevesk) OpenBSD sync:
2259 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2260 [LICENSE]
2261 typos and small cleanup; ok deraadt@
abf1f107 2262
0426a3b4 226320010210
2264 - (djm) Sync sftp and scp stuff from OpenBSD:
2265 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2266 [sftp-client.c]
2267 Don't free handles before we are done with them. Based on work from
2268 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2269 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2270 [sftp.1]
2271 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2272 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2273 [sftp.1]
2274 pretty up significantly
2275 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2276 [sftp.1]
2277 .Bl-.El mismatch. markus ok
2278 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2279 [sftp-int.c]
2280 Check that target is a directory before doing ls; ok markus@
2281 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2282 [scp.c sftp-client.c sftp-server.c]
2283 unsigned long long -> %llu, not %qu. markus ok
2284 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2285 [sftp.1 sftp-int.c]
2286 more man page cleanup and sync of help text with man page; ok markus@
2287 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2288 [sftp-client.c]
2289 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2290 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2291 [sftp.c]
2292 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2293 <roumen.petrov@skalasoft.com>
2294 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2295 [sftp-int.c]
2296 portable; ok markus@
2297 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2298 [sftp-int.c]
2299 lowercase cmds[].c also; ok markus@
2300 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2301 [pathnames.h sftp.c]
2302 allow sftp over ssh protocol 1; ok djm@
2303 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2304 [scp.c]
2305 memory leak fix, and snprintf throughout
2306 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2307 [sftp-int.c]
2308 plug a memory leak
2309 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2310 [session.c sftp-client.c]
2311 %i -> %d
2312 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2313 [sftp-int.c]
2314 typo
2315 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2316 [sftp-int.c pathnames.h]
2317 _PATH_LS; ok markus@
2318 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2319 [sftp-int.c]
2320 Check for NULL attribs for chown, chmod & chgrp operations, only send
2321 relevant attribs back to server; ok markus@
96b64eb0 2322 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2323 [sftp.c]
2324 Use getopt to process commandline arguments
2325 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2326 [sftp.c ]
2327 Wait for ssh subprocess at exit
2328 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2329 [sftp-int.c]
2330 stat target for remote chdir before doing chdir
2331 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2332 [sftp.1]
2333 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2334 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2335 [sftp-int.c]
2336 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 2337 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 2338 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 2339
6d1e1d2b 234020010209
2341 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
2342 <rjmooney@mediaone.net>
bb0c1991 2343 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
2344 main tree while porting forward. Pointed out by Lutz Jaenicke
2345 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 2346 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2347 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 2348 - (stevesk) OpenBSD sync:
2349 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2350 [auth2.c]
2351 strict checking
2352 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2353 [version.h]
2354 update to 2.3.2
2355 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2356 [auth2.c]
2357 fix typo
72b3f75d 2358 - (djm) Update spec files
0ed28836 2359 - (bal) OpenBSD sync:
2360 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2361 [scp.c]
2362 memory leak fix, and snprintf throughout
1fc8ccdf 2363 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2364 [clientloop.c]
2365 remove confusing callback code
0b202697 2366 - (djm) Add CVS Id's to files that we have missed
5ca51e19 2367 - (bal) OpenBSD Sync (more):
2368 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2369 sync with netbsd tree changes.
2370 - more strict prototypes, include necessary headers
2371 - use paths.h/pathnames.h decls
2372 - size_t typecase to int -> u_long
1f3bf5aa 2373 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2374 [ssh.c]
2375 fatal() if subsystem fails
2376 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2377 [ssh.c]
2378 remove confusing callback code
2379 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2380 [ssh.c]
2381 add -1 option (force protocol version 1). ok markus@
2382 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2383 [ssh.c]
2384 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 2385 - (bal) Missing 'const' in readpass.h
9c5a8165 2386 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2387 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2388 [sftp-client.c]
2389 replace arc4random with counter for request ids; ok markus@
bc79ed5c 2390 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
2391 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 2392
6a25c04c 239320010208
2394 - (djm) Don't delete external askpass program in make uninstall target.
2395 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 2396 - (djm) Fix linking of sftp, don't need arc4random any more.
2397 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2398 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 2399
547519f0 240020010207
bee0a37e 2401 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2402 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 2403 - (djm) Much KNF on PAM code
547519f0 2404 - (djm) Revise auth-pam.c conversation function to be a little more
2405 readable.
5c377b3b 2406 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2407 to before first prompt. Fixes hangs if last pam_message did not require
2408 a reply.
2409 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 2410
547519f0 241120010205
2b87da3b 2412 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 2413 that don't have NGROUPS_MAX.
57559587 2414 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 2415 - (stevesk) OpenBSD sync:
2416 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2417 [many files; did this manually to our top-level source dir]
2418 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 2419 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2420 [sftp-server.c]
2421 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 2422 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2423 [sftp-int.c]
2424 ? == help
2425 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2426 [sftp-int.c]
2427 sort commands, so that abbreviations work as expected
2428 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2429 [sftp-int.c]
2430 debugging sftp: precedence and missing break. chmod, chown, chgrp
2431 seem to be working now.
2432 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2433 [sftp-int.c]
2434 use base 8 for umask/chmod
2435 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2436 [sftp-int.c]
2437 fix LCD
c44559d2 2438 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2439 [ssh.1]
2440 typo; dpo@club-internet.fr
a5930351 2441 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2442 [auth2.c authfd.c packet.c]
2443 remove duplicate #include's; ok markus@
6a416424 2444 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2445 [scp.c sshd.c]
2446 alpha happiness
2447 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2448 [sshd.c]
2449 precedence; ok markus@
02a024dd 2450 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 2451 [ssh.c sshd.c]
2452 make the alpha happy
02a024dd 2453 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2454 [channels.c channels.h serverloop.c ssh.c]
547519f0 2455 do not disconnect if local port forwarding fails, e.g. if port is
2456 already in use
02a024dd 2457 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2458 [channels.c]
2459 use ipaddr in channel messages, ietf-secsh wants this
2460 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2461 [channels.c]
547519f0 2462 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
2463 messages; bug report from edmundo@rano.org
a741554f 2464 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2465 [sshconnect2.c]
2466 unused
9378f292 2467 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2468 [sftp-client.c sftp-server.c]
2469 make gcc on the alpha even happier
1fc243d1 2470
547519f0 247120010204
781a0585 2472 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 2473 - (bal) Minor Makefile fix
f0f14bea 2474 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 2475 right.
78987b57 2476 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 2477 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 2478 - (djm) OpenBSD CVS sync:
2479 - markus@cvs.openbsd.org 2001/02/03 03:08:38
2480 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
2481 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
2482 [sshd_config]
2483 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
2484 - markus@cvs.openbsd.org 2001/02/03 03:19:51
2485 [ssh.1 sshd.8 sshd_config]
2486 Skey is now called ChallengeResponse
2487 - markus@cvs.openbsd.org 2001/02/03 03:43:09
2488 [sshd.8]
2489 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
2490 channel. note from Erik.Anggard@cygate.se (pr/1659)
2491 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
2492 [ssh.1]
2493 typos; ok markus@
2494 - djm@cvs.openbsd.org 2001/02/04 04:11:56
2495 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2496 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2497 Basic interactive sftp client; ok theo@
2498 - (djm) Update RPM specs for new sftp binary
2499 - (djm) Update several bits for new optional reverse lookup stuff. I
2500 think I got them all.
8b061486 2501 - (djm) Makefile.in fixes
1aa00dcb 2502 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2503 SIGCHLD handler.
408ba72f 2504 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 2505
547519f0 250620010203
63fe0529 2507 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 2508 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2509 based file) to ensure #include space does not get confused.
f78888c7 2510 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2511 platforms so builds fail. (NeXT being a well known one)
63fe0529 2512
547519f0 251320010202
61e96248 2514 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 2515 <vinschen@redhat.com>
71301416 2516 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2517 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 2518
547519f0 251920010201
ad5075bd 2520 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2521 changes have occured to any of the supporting code. Patch by
2522 Roumen Petrov <roumen.petrov@skalasoft.com>
2523
9c8dbb1b 252420010131
37845585 2525 - (djm) OpenBSD CVS Sync:
2526 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2527 [sshconnect.c]
2528 Make warning message a little more consistent. ok markus@
8c89dd2b 2529 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2530 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2531 respectively.
c59dc6bd 2532 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2533 passwords.
9c8dbb1b 2534 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2535 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2536 assocated.
37845585 2537
9c8dbb1b 253820010130
39929cdb 2539 - (djm) OpenBSD CVS Sync:
2540 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2541 [channels.c channels.h clientloop.c serverloop.c]
2542 fix select overflow; ok deraadt@ and stevesk@
865ac82e 2543 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2544 [canohost.c canohost.h channels.c clientloop.c]
2545 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 2546 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2547 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
2548 handle rsa_private_decrypt failures; helps against the Bleichenbacher
2549 pkcs#1 attack
ae810de7 2550 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2551 [ssh.1 ssh.c]
2552 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 2553 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 2554
9c8dbb1b 255520010129
f29ef605 2556 - (stevesk) sftp-server.c: use %lld vs. %qd
2557
cb9da0fc 255820010128
2559 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 2560 - (bal) OpenBSD Sync
9bd5b720 2561 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2562 [dispatch.c]
2563 re-keying is not supported; ok deraadt@
5fb622e4 2564 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 2565 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 2566 cleanup AUTHORS sections
9bd5b720 2567 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 2568 [sshd.c sshd.8]
9bd5b720 2569 remove -Q, no longer needed
2570 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 2571 [readconf.c ssh.1]
9bd5b720 2572 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2573 ok markus@
6f37606e 2574 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 2575 [sshd.8]
6f37606e 2576 spelling. ok markus@
95f4ccfb 2577 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2578 [xmalloc.c]
2579 use size_t for strlen() return. ok markus@
6f37606e 2580 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2581 [authfile.c]
2582 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 2583 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 2584 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2585 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2586 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2587 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2588 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2589 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2590 $OpenBSD$
b0e305c9 2591 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 2592
c9606e03 259320010126
61e96248 2594 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 2595 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 2596 - (bal) OpenBSD Sync
2597 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
2598 [ssh-agent.c]
2599 call _exit() in signal handler
c9606e03 2600
d7d5f0b2 260120010125
2602 - (djm) Sync bsd-* support files:
2603 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
2604 [rresvport.c bindresvport.c]
61e96248 2605 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 2606 agreed on, which will be happy for the future. bindresvport_sa() for
2607 sockaddr *, too. docs later..
2608 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
2609 [bindresvport.c]
61e96248 2610 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 2611 the actual family being processed
e1dd3a7a 2612 - (djm) Mention PRNGd in documentation, it is nicer than EGD
2613 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 2614 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 2615 - (bal) OpenBSD Resync
2616 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
2617 [channels.c]
2618 missing freeaddrinfo(); ok markus@
d7d5f0b2 2619
556eb464 262020010124
2621 - (bal) OpenBSD Resync
2622 - markus@cvs.openbsd.org 2001/01/23 10:45:10
2623 [ssh.h]
61e96248 2624 nuke comment
1aecda34 2625 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
2626 - (bal) #ifdef around S_IFSOCK if platform does not support it.
2627 patch by Tim Rice <tim@multitalents.net>
2628 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 2629 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 2630
effa6591 263120010123
2632 - (bal) regexp.h typo in configure.in. Should have been regex.h
2633 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 2634 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 2635 - (bal) OpenBSD Resync
2636 - markus@cvs.openbsd.org 2001/01/22 8:15:00
2637 [auth-krb4.c sshconnect1.c]
2638 only AFS needs radix.[ch]
2639 - markus@cvs.openbsd.org 2001/01/22 8:32:53
2640 [auth2.c]
2641 no need to include; from mouring@etoh.eviladmin.org
2642 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
2643 [key.c]
2644 free() -> xfree(); ok markus@
2645 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
2646 [sshconnect2.c sshd.c]
2647 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 2648 - markus@cvs.openbsd.org 2001/01/22 23:06:39
2649 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
2650 sshconnect1.c sshconnect2.c sshd.c]
2651 rename skey -> challenge response.
2652 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 2653
effa6591 2654
42f11eb2 265520010122
2656 - (bal) OpenBSD Resync
2657 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
2658 [servconf.c ssh.h sshd.c]
2659 only auth-chall.c needs #ifdef SKEY
2660 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
2661 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2662 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
2663 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
2664 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
2665 ssh1.h sshconnect1.c sshd.c ttymodes.c]
2666 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
2667 - markus@cvs.openbsd.org 2001/01/19 16:48:14
2668 [sshd.8]
2669 fix typo; from stevesk@
2670 - markus@cvs.openbsd.org 2001/01/19 16:50:58
2671 [ssh-dss.c]
61e96248 2672 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 2673 stevesk@
2674 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
2675 [auth-options.c auth-options.h auth-rsa.c auth2.c]
2676 pass the filename to auth_parse_options()
61e96248 2677 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 2678 [readconf.c]
2679 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
2680 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
2681 [sshconnect2.c]
2682 dh_new_group() does not return NULL. ok markus@
2683 - markus@cvs.openbsd.org 2001/01/20 21:33:42
2684 [ssh-add.c]
61e96248 2685 do not loop forever if askpass does not exist; from
42f11eb2 2686 andrew@pimlott.ne.mediaone.net
2687 - djm@cvs.openbsd.org 2001/01/20 23:00:56
2688 [servconf.c]
2689 Check for NULL return from strdelim; ok markus
2690 - djm@cvs.openbsd.org 2001/01/20 23:02:07
2691 [readconf.c]
2692 KNF; ok markus
2693 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
2694 [ssh-keygen.1]
2695 remove -R flag; ok markus@
2696 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2697 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2698 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2699 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2700 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2701 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2702 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2703 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2704 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2705 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2706 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 2707 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 2708 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2709 ttysmodes.c uidswap.c xmalloc.c]
61e96248 2710 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 2711 #includes. rename util.[ch] -> misc.[ch]
2712 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 2713 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 2714 conflict when compiling for non-kerb install
2715 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2716 on 1/19.
2717
6005a40c 271820010120
2719 - (bal) OpenBSD Resync
2720 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2721 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2722 only auth-chall.c needs #ifdef SKEY
47af6577 2723 - (bal) Slight auth2-pam.c clean up.
2724 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2725 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 2726
922e6493 272720010119
2728 - (djm) Update versions in RPM specfiles
59c97189 2729 - (bal) OpenBSD Resync
2730 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2731 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2732 sshd.8 sshd.c]
61e96248 2733 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 2734 systems
2735 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2736 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2737 session.h sshconnect1.c]
2738 1) removes fake skey from sshd, since this will be much
2739 harder with /usr/libexec/auth/login_XXX
2740 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2741 3) make addition of BSD_AUTH and other challenge reponse methods
2742 easier.
2743 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2744 [auth-chall.c auth2-chall.c]
2745 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 2746 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2747 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 2748 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 2749 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 2750
b5c334cc 275120010118
2752 - (bal) Super Sized OpenBSD Resync
2753 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2754 [sshd.c]
2755 maxfd+1
2756 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2757 [ssh-keygen.1]
2758 small ssh-keygen manpage cleanup; stevesk@pobox.com
2759 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2760 [scp.c ssh-keygen.c sshd.c]
2761 getopt() returns -1 not EOF; stevesk@pobox.com
2762 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2763 [ssh-keyscan.c]
2764 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2765 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2766 [ssh-keyscan.c]
2767 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2768 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2769 [ssh-add.c]
2770 typo, from stevesk@sweden.hp.com
2771 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 2772 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 2773 split out keepalive from packet_interactive (from dale@accentre.com)
2774 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2775 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2776 [packet.c packet.h]
2777 reorder, typo
2778 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2779 [auth-options.c]
2780 fix comment
2781 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2782 [session.c]
2783 Wall
61e96248 2784 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 2785 [clientloop.h clientloop.c ssh.c]
2786 move callback to headerfile
2787 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2788 [ssh.c]
2789 use log() instead of stderr
2790 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2791 [dh.c]
2792 use error() not stderr!
2793 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2794 [sftp-server.c]
2795 rename must fail if newpath exists, debug off by default
2796 - markus@cvs.openbsd.org 2001/01/15 21:46:38
2797 [sftp-server.c]
2798 readable long listing for sftp-server, ok deraadt@
2799 - markus@cvs.openbsd.org 2001/01/16 19:20:06
2800 [key.c ssh-rsa.c]
61e96248 2801 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
2802 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
2803 since they are in the wrong format, too. they must be removed from
b5c334cc 2804 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 2805 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
2806 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 2807 BN_num_bits(rsa->n) >= 768.
2808 - markus@cvs.openbsd.org 2001/01/16 20:54:27
2809 [sftp-server.c]
2810 remove some statics. simpler handles; idea from nisse@lysator.liu.se
2811 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
2812 [bufaux.c radix.c sshconnect.h sshconnect1.c]
2813 indent
2814 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
2815 be missing such feature.
2816
61e96248 2817
52ce34a2 281820010117
2819 - (djm) Only write random seed file at exit
717057b6 2820 - (djm) Make PAM support optional, enable with --with-pam
61e96248 2821 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 2822 provides a crypt() of its own)
2823 - (djm) Avoid a warning in bsd-bindresvport.c
2824 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 2825 can cause weird segfaults errors on Solaris
8694a1ce 2826 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 2827 - (djm) Add --with-pam to RPM spec files
52ce34a2 2828
2fd3c144 282920010115
2830 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 2831 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 2832
63b68889 283320010114
2834 - (stevesk) initial work for OpenBSD "support supplementary group in
2835 {Allow,Deny}Groups" patch:
2836 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
2837 - add bsd-getgrouplist.h
2838 - new files groupaccess.[ch]
2839 - build but don't use yet (need to merge auth.c changes)
c6a69271 2840 - (stevesk) complete:
2841 - markus@cvs.openbsd.org 2001/01/13 11:56:48
2842 [auth.c sshd.8]
2843 support supplementary group in {Allow,Deny}Groups
2844 from stevesk@pobox.com
61e96248 2845
f546c780 284620010112
2847 - (bal) OpenBSD Sync
2848 - markus@cvs.openbsd.org 2001/01/10 22:56:22
2849 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
2850 cleanup sftp-server implementation:
547519f0 2851 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
2852 parse SSH2_FILEXFER_ATTR_EXTENDED
2853 send SSH2_FX_EOF if readdir returns no more entries
2854 reply to SSH2_FXP_EXTENDED message
2855 use #defines from the draft
2856 move #definations to sftp.h
f546c780 2857 more info:
61e96248 2858 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 2859 - markus@cvs.openbsd.org 2001/01/10 19:43:20
2860 [sshd.c]
2861 XXX - generate_empheral_server_key() is not safe against races,
61e96248 2862 because it calls log()
f546c780 2863 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2864 [packet.c]
2865 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2866
9548d6c8 286720010110
2868 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2869 Bladt Norbert <Norbert.Bladt@adi.ch>
2870
af972861 287120010109
2872 - (bal) Resync CVS ID of cli.c
4b80e97b 2873 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2874 code.
eea39c02 2875 - (bal) OpenBSD Sync
2876 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2877 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2878 sshd_config version.h]
2879 implement option 'Banner /etc/issue.net' for ssh2, move version to
2880 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2881 is enabled).
2882 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2883 [channels.c ssh-keyscan.c]
2884 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2885 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2886 [sshconnect1.c]
2887 more cleanups and fixes from stevesk@pobox.com:
2888 1) try_agent_authentication() for loop will overwrite key just
2889 allocated with key_new(); don't alloc
2890 2) call ssh_close_authentication_connection() before exit
2891 try_agent_authentication()
2892 3) free mem on bad passphrase in try_rsa_authentication()
2893 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2894 [kex.c]
2895 missing free; thanks stevesk@pobox.com
f1c4659d 2896 - (bal) Detect if clock_t structure exists, if not define it.
2897 - (bal) Detect if O_NONBLOCK exists, if not define it.
2898 - (bal) removed news4-posix.h (now empty)
2899 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2900 instead of 'int'
adc83ebf 2901 - (stevesk) sshd_config: sync
4f771a33 2902 - (stevesk) defines.h: remove spurious ``;''
af972861 2903
bbcf899f 290420010108
2905 - (bal) Fixed another typo in cli.c
2906 - (bal) OpenBSD Sync
2907 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2908 [cli.c]
2909 typo
2910 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2911 [cli.c]
2912 missing free, stevesk@pobox.com
2913 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2914 [auth1.c]
2915 missing free, stevesk@pobox.com
2916 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2917 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2918 ssh.h sshd.8 sshd.c]
2919 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2920 syslog priority changes:
2921 fatal() LOG_ERR -> LOG_CRIT
2922 log() LOG_INFO -> LOG_NOTICE
b8c37305 2923 - Updated TODO
bbcf899f 2924
9616313f 292520010107
2926 - (bal) OpenBSD Sync
2927 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2928 [ssh-rsa.c]
2929 remove unused
2930 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2931 [ssh-keyscan.1]
2932 missing .El
2933 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2934 [session.c sshconnect.c]
2935 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2936 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2937 [ssh.1 sshd.8]
2938 Mention AES as available SSH2 Cipher; ok markus
2939 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2940 [sshd.c]
2941 sync usage()/man with defaults; from stevesk@pobox.com
2942 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2943 [sshconnect2.c]
2944 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2945 that prints a banner (e.g. /etc/issue.net)
61e96248 2946
1877dc0c 294720010105
2948 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 2949 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 2950
488c06c8 295120010104
2952 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2953 work by Chris Vaughan <vaughan99@yahoo.com>
2954
7c49df64 295520010103
2956 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2957 tree (mainly positioning)
2958 - (bal) OpenSSH CVS Update
2959 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2960 [packet.c]
2961 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2962 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2963 [sshconnect.c]
61e96248 2964 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 2965 ip_status == HOST_CHANGED
61e96248 2966 - (bal) authfile.c: Synced CVS ID tag
2c523de9 2967 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2968 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2969 patch by Tim Rice <tim@multitalents.net>
2970 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2971 and sftp-server.8 manpage.
7c49df64 2972
a421e945 297320010102
2974 - (bal) OpenBSD CVS Update
2975 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2976 [scp.c]
2977 use shared fatal(); from stevesk@pobox.com
2978
0efc80a7 297920001231
2980 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2981 for multiple reasons.
b1335fdf 2982 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2983
efcae5b1 298420001230
2985 - (bal) OpenBSD CVS Update
2986 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2987 [ssh-keygen.c]
2988 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2989 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2990 [channels.c]
2991 missing xfree; from vaughan99@yahoo.com
efcae5b1 2992 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2993 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2994 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2995 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2996 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2997 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2998
299920001229
61e96248 3000 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 3001 Kurz <shorty@debian.org>
8abcdba4 3002 - (bal) OpenBSD CVS Update
3003 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3004 [auth.h auth2.c]
3005 count authentication failures only
3006 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3007 [sshconnect.c]
3008 fingerprint for MITM attacks, too.
3009 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3010 [sshd.8 sshd.c]
3011 document -D
3012 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3013 [serverloop.c]
3014 less chatty
3015 - markus@cvs.openbsd.org 2000/12/27 12:34
3016 [auth1.c sshconnect2.c sshd.c]
3017 typo
3018 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3019 [readconf.c readconf.h ssh.1 sshconnect.c]
3020 new option: HostKeyAlias: allow the user to record the host key
3021 under a different name. This is useful for ssh tunneling over
3022 forwarded connections or if you run multiple sshd's on different
3023 ports on the same machine.
3024 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3025 [ssh.1 ssh.c]
3026 multiple -t force pty allocation, document ORIGINAL_COMMAND
3027 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3028 [sshd.8]
3029 update for ssh-2
c52c7082 3030 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3031 fix merge.
0dd78cd8 3032
8f523d67 303320001228
3034 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3035 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 3036 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 3037 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3038 header. Patch by Tim Rice <tim@multitalents.net>
3039 - Updated TODO w/ known HP/UX issue
3040 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3041 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 3042
b03bd394 304320001227
61e96248 3044 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 3045 Takumi Yamane <yamtak@b-session.com>
3046 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 3047 by Corinna Vinschen <vinschen@redhat.com>
3048 - (djm) Fix catman-do target for non-bash
61e96248 3049 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 3050 Takumi Yamane <yamtak@b-session.com>
3051 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 3052 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 3053 - (djm) Fix catman-do target for non-bash
61e96248 3054 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3055 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 3056 'RLIMIT_NOFILE'
61e96248 3057 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3058 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 3059 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 3060
8d88011e 306120001223
3062 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3063 if a change to config.h has occurred. Suggested by Gert Doering
3064 <gert@greenie.muc.de>
3065 - (bal) OpenBSD CVS Update:
3066 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3067 [ssh-keygen.c]
3068 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3069
1e3b8b07 307020001222
3071 - Updated RCSID for pty.c
3072 - (bal) OpenBSD CVS Updates:
3073 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3074 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3075 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3076 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3077 [authfile.c]
3078 allow ssh -i userkey for root
3079 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3080 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3081 fix prototypes; from stevesk@pobox.com
3082 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3083 [sshd.c]
3084 init pointer to NULL; report from Jan.Ivan@cern.ch
3085 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3086 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3087 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3088 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3089 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3090 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3091 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3092 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3093 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3094 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3095 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3096 unsigned' with u_char.
3097
67b0facb 309820001221
3099 - (stevesk) OpenBSD CVS updates:
3100 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3101 [authfile.c channels.c sftp-server.c ssh-agent.c]
3102 remove() -> unlink() for consistency
3103 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3104 [ssh-keyscan.c]
3105 replace <ssl/x.h> with <openssl/x.h>
3106 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3107 [uidswap.c]
3108 typo; from wsanchez@apple.com
61e96248 3109
adeebd37 311020001220
61e96248 3111 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 3112 and Linux-PAM. Based on report and fix from Andrew Morgan
3113 <morgan@transmeta.com>
3114
f072c47a 311520001218
3116 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 3117 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3118 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 3119
731c1541 312020001216
3121 - (stevesk) OpenBSD CVS updates:
3122 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3123 [scp.c]
3124 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3125 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3126 [scp.c]
3127 unused; from stevesk@pobox.com
3128
227e8e86 312920001215
9853409f 3130 - (stevesk) Old OpenBSD patch wasn't completely applied:
3131 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3132 [scp.c]
3133 allow '.' in usernames; from jedgar@fxp.org
227e8e86 3134 - (stevesk) OpenBSD CVS updates:
3135 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3136 [ssh-keyscan.c]
3137 fatal already adds \n; from stevesk@pobox.com
3138 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3139 [ssh-agent.c]
3140 remove redundant spaces; from stevesk@pobox.com
3141 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3142 [pty.c]
3143 When failing to set tty owner and mode on a read-only filesystem, don't
3144 abort if the tty already has correct owner and reasonably sane modes.
3145 Example; permit 'root' to login to a firewall with read-only root fs.
3146 (markus@ ok)
3147 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3148 [pty.c]
3149 KNF
6ffc9c88 3150 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3151 [sshd.c]
3152 source port < 1024 is no longer required for rhosts-rsa since it
3153 adds no additional security.
3154 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3155 [ssh.1 ssh.c]
3156 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3157 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3158 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 3159 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3160 [scp.c]
3161 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 3162 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3163 [kex.c kex.h sshconnect2.c sshd.c]
3164 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 3165
6c935fbd 316620001213
3167 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3168 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 3169 - (stevesk) OpenBSD CVS update:
1fe6a48f 3170 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3171 [ssh-keyscan.c ssh.c sshd.c]
61e96248 3172 consistently use __progname; from stevesk@pobox.com
6c935fbd 3173
367d1840 317420001211
3175 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3176 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3177 <pekka@netcore.fi>
e3a70753 3178 - (bal) OpenbSD CVS update
3179 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3180 [sshconnect1.c]
3181 always request new challenge for skey/tis-auth, fixes interop with
3182 other implementations; report from roth@feep.net
367d1840 3183
6b523bae 318420001210
3185 - (bal) OpenBSD CVS updates
61e96248 3186 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 3187 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3188 undo rijndael changes
61e96248 3189 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 3190 [rijndael.c]
3191 fix byte order bug w/o introducing new implementation
61e96248 3192 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 3193 [sftp-server.c]
3194 "" -> "." for realpath; from vinschen@redhat.com
61e96248 3195 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 3196 [ssh-agent.c]
3197 extern int optind; from stevesk@sweden.hp.com
13af0aa2 3198 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3199 [compat.c]
3200 remove unnecessary '\n'
6b523bae 3201
ce9c0b75 320220001209
6b523bae 3203 - (bal) OpenBSD CVS updates:
61e96248 3204 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 3205 [ssh.1]
3206 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3207
f72fc97f 320820001207
6b523bae 3209 - (bal) OpenBSD CVS updates:
61e96248 3210 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 3211 [compat.c compat.h packet.c]
3212 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 3213 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3214 [rijndael.c]
3215 unexpand(1)
61e96248 3216 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 3217 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3218 new rijndael implementation. fixes endian bugs
f72fc97f 3219
97fb6912 322020001206
6b523bae 3221 - (bal) OpenBSD CVS updates:
97fb6912 3222 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3223 [channels.c channels.h clientloop.c serverloop.c]
3224 async connects for -R/-L; ok deraadt@
3225 - todd@cvs.openssh.org 2000/12/05 16:47:28
3226 [sshd.c]
3227 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 3228 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3229 have it (used in ssh-keyscan).
227e8e86 3230 - (stevesk) OpenBSD CVS update:
f20255cb 3231 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3232 [ssh-keyscan.c]
3233 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 3234
f6fdbddf 323520001205
6b523bae 3236 - (bal) OpenBSD CVS updates:
f6fdbddf 3237 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3238 [ssh-keyscan.c ssh-keyscan.1]
3239 David Maziere's ssh-keyscan, ok niels@
3240 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3241 to the recent OpenBSD source tree.
835d2104 3242 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 3243
cbc5abf9 324420001204
3245 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 3246 defining -POSIX.
3247 - (bal) OpenBSD CVS updates:
3248 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 3249 [compat.c]
3250 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3251 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3252 [compat.c]
61e96248 3253 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 3254 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 3255 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3256 [auth2.c compat.c compat.h sshconnect2.c]
3257 support f-secure/ssh.com 2.0.12; ok niels@
3258
0b6fbf03 325920001203
cbc5abf9 3260 - (bal) OpenBSD CVS updates:
0b6fbf03 3261 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3262 [channels.c]
61e96248 3263 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 3264 ok neils@
3265 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3266 [cipher.c]
3267 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3268 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3269 [ssh-agent.c]
3270 agents must not dump core, ok niels@
61e96248 3271 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 3272 [ssh.1]
3273 T is for both protocols
3274 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3275 [ssh.1]
3276 typo; from green@FreeBSD.org
3277 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3278 [ssh.c]
3279 check -T before isatty()
3280 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3281 [sshconnect.c]
61e96248 3282 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 3283 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3284 [sshconnect.c]
3285 disable agent/x11/port fwding if hostkey has changed; ok niels@
3286 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3287 [sshd.c]
3288 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3289 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 3290 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3291 PAM authentication using KbdInteractive.
3292 - (djm) Added another TODO
0b6fbf03 3293
90f4078a 329420001202
3295 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 3296 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 3297 <mstone@cs.loyola.edu>
3298
dcef6523 329920001129
7062c40f 3300 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3301 if there are background children with open fds.
c193d002 3302 - (djm) bsd-rresvport.c bzero -> memset
61e96248 3303 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 3304 still fail during compilation of sftp-server).
3305 - (djm) Fail if ar is not found during configure
c523303b 3306 - (djm) OpenBSD CVS updates:
3307 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3308 [sshd.8]
3309 talk about /etc/primes, okay markus@
3310 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3311 [ssh.c sshconnect1.c sshconnect2.c]
3312 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3313 defaults
3314 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3315 [sshconnect1.c]
3316 reorder check for illegal ciphers, bugreport from espie@
3317 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3318 [ssh-keygen.c ssh.h]
3319 print keytype when generating a key.
3320 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 3321 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3322 more manpage paths in fixpaths calls
3323 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 3324 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 3325
e879a080 332620001125
3327 - (djm) Give up privs when reading seed file
3328
d343d900 332920001123
3330 - (bal) Merge OpenBSD changes:
3331 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3332 [auth-options.c]
61e96248 3333 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 3334 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3335 [dh.c]
3336 do not use perror() in sshd, after child is forked()
3337 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3338 [auth-rsa.c]
3339 parse option only if key matches; fix some confusing seen by the client
3340 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3341 [session.c]
3342 check no_agent_forward_flag for ssh-2, too
3343 - markus@cvs.openbsd.org 2000/11/15
3344 [ssh-agent.1]
3345 reorder SYNOPSIS; typo, use .It
3346 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3347 [ssh-agent.c]
3348 do not reorder keys if a key is removed
3349 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3350 [ssh.c]
61e96248 3351 just ignore non existing user keys
d343d900 3352 - millert@cvs.openbsd.org 200/11/15 20:24:43
3353 [ssh-keygen.c]
3354 Add missing \n at end of error message.
3355
0b49a754 335620001122
3357 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3358 are compilable.
3359 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3360
fab2e5d3 336120001117
3362 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3363 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 3364 - (stevesk) Reworked progname support.
260d427b 3365 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3366 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 3367
c2207f11 336820001116
3369 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3370 releases.
3371 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3372 <roth@feep.net>
3373
3d398e04 337420001113
61e96248 3375 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 3376 contrib/README
fa08c86b 3377 - (djm) Merge OpenBSD changes:
3378 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3379 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3380 [session.c ssh.c]
3381 agent forwarding and -R for ssh2, based on work from
3382 jhuuskon@messi.uku.fi
3383 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3384 [ssh.c sshconnect.c sshd.c]
3385 do not disabled rhosts(rsa) if server port > 1024; from
3386 pekkas@netcore.fi
3387 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3388 [sshconnect.c]
3389 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3390 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3391 [auth1.c]
3392 typo; from mouring@pconline.com
3393 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3394 [ssh-agent.c]
3395 off-by-one when removing a key from the agent
3396 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3397 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3398 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3399 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3400 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3401 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 3402 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 3403 add support for RSA to SSH2. please test.
3404 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3405 RSA and DSA are used by SSH2.
3406 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3407 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3408 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3409 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 3410 - (djm) Change to interim version
5733a41a 3411 - (djm) Fix RPM spec file stupidity
6fff1ac4 3412 - (djm) fixpaths to DSA and RSA keys too
3d398e04 3413
d287c664 341420001112
3415 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3416 Phillips Porch <root@theporch.com>
3d398e04 3417 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3418 <dcp@sgi.com>
a3bf38d0 3419 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3420 failed ioctl(TIOCSCTTY) call.
d287c664 3421
3c4d4fef 342220001111
3423 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3424 packaging files
35325fd4 3425 - (djm) Fix new Makefile.in warnings
61e96248 3426 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3427 promoted to type int. Report and fix from Dan Astoorian
027bf205 3428 <djast@cs.toronto.edu>
61e96248 3429 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 3430 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 3431
3e366738 343220001110
3433 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3434 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3435 - (bal) Added in check to verify S/Key library is being detected in
3436 configure.in
61e96248 3437 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 3438 Patch by Mark Miller <markm@swoon.net>
3439 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 3440 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 3441 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3442
373998a4 344320001107
e506ee73 3444 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3445 Mark Miller <markm@swoon.net>
373998a4 3446 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3447 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 3448 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3449 Mark D. Roth <roth@feep.net>
373998a4 3450
ac89998a 345120001106
3452 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 3453 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 3454 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 3455 maintained FAQ on www.openssh.com
73bd30fe 3456 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3457 <pekkas@netcore.fi>
3458 - (djm) Don't need X11-askpass in RPM spec file if building without it
3459 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 3460 - (djm) Release 2.3.0p1
97b378bf 3461 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3462 Asplund <aspa@kronodoc.fi>
3463 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 3464
b850ecd9 346520001105
3466 - (bal) Sync with OpenBSD:
3467 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3468 [compat.c]
3469 handle all old openssh versions
3470 - markus@cvs.openbsd.org 2000/10/31 13:1853
3471 [deattack.c]
3472 so that large packets do not wrap "n"; from netbsd
3473 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 3474 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
3475 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
3476 setsid() into more common files
96054e6f 3477 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 3478 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
3479 bsd-waitpid.c
b850ecd9 3480
75b90ced 348120001029
3482 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 3483 - (stevesk) Create contrib/cygwin/ directory; patch from
3484 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 3485 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 3486 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 3487
344f2b94 348820001028
61e96248 3489 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 3490 <Philippe.WILLEM@urssaf.fr>
240ae474 3491 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 3492 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 3493 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 3494 - (djm) Sync with OpenBSD:
3495 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3496 [ssh.1]
3497 fixes from pekkas@netcore.fi
3498 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3499 [atomicio.c]
3500 return number of characters processed; ok deraadt@
3501 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3502 [atomicio.c]
3503 undo
3504 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3505 [scp.c]
3506 replace atomicio(read,...) with read(); ok deraadt@
3507 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3508 [session.c]
3509 restore old record login behaviour
3510 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3511 [auth-skey.c]
3512 fmt string problem in unused code
3513 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3514 [sshconnect2.c]
3515 don't reference freed memory. okay deraadt@
3516 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3517 [canohost.c]
3518 typo, eramore@era-t.ericsson.se; ok niels@
3519 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3520 [cipher.c]
3521 non-alignment dependent swap_bytes(); from
3522 simonb@wasabisystems.com/netbsd
3523 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3524 [compat.c]
3525 add older vandyke products
3526 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3527 [channels.c channels.h clientloop.c serverloop.c session.c]
3528 [ssh.c util.c]
61e96248 3529 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 3530 client ttys).
344f2b94 3531
ddc49b5c 353220001027
3533 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3534
48e7916f 353520001025
3536 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3537 builtin entropy code to read it.
3538 - (djm) Prefer builtin regex to PCRE.
00937921 3539 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3540 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3541 <proski@gnu.org>
48e7916f 3542
8dcda1e3 354320001020
3544 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 3545 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3546 is more correct then current version.
8dcda1e3 3547
f5af5cd5 354820001018
3549 - (stevesk) Add initial support for setproctitle(). Current
3550 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 3551 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 3552
2f31bdd6 355320001017
3554 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3555 <vinschen@cygnus.com>
ba7a3f40 3556 - (djm) Don't rely on atomicio's retval to determine length of askpass
3557 supplied passphrase. Problem report from Lutz Jaenicke
3558 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 3559 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 3560 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 3561 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 3562
33de75a3 356320001016
3564 - (djm) Sync with OpenBSD:
3565 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3566 [cipher.c]
3567 debug3
3568 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3569 [scp.c]
3570 remove spaces from arguments; from djm@mindrot.org
3571 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3572 [ssh.1]
3573 Cipher is for SSH-1 only
3574 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3575 [servconf.c servconf.h serverloop.c session.c sshd.8]
3576 AllowTcpForwarding; from naddy@
3577 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3578 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 3579 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 3580 needs to be changed for interoperability reasons
3581 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3582 [auth-rsa.c]
3583 do not send RSA challenge if key is not allowed by key-options; from
3584 eivind@ThinkSec.com
3585 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3586 [rijndael.c session.c]
3587 typos; from stevesk@sweden.hp.com
3588 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3589 [rijndael.c]
3590 typo
61e96248 3591 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 3592 through diffs
61e96248 3593 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 3594 <pekkas@netcore.fi>
aa0289fe 3595 - (djm) Update version in Redhat spec file
61e96248 3596 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 3597 Redhat 7.0 spec file
5b2d4b75 3598 - (djm) Make inability to read/write PRNG seedfile non-fatal
3599
33de75a3 3600
4d670c24 360120001015
3602 - (djm) Fix ssh2 hang on background processes at logout.
3603
71dfaf1c 360420001014
443172c4 3605 - (bal) Add support for realpath and getcwd for platforms with broken
3606 or missing realpath implementations for sftp-server.
3607 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 3608 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 3609 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 3610 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 3611 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
3612 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 3613 - (djm) Big OpenBSD sync:
3614 - markus@cvs.openbsd.org 2000/09/30 10:27:44
3615 [log.c]
3616 allow loglevel debug
3617 - markus@cvs.openbsd.org 2000/10/03 11:59:57
3618 [packet.c]
3619 hmac->mac
3620 - markus@cvs.openbsd.org 2000/10/03 12:03:03
3621 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
3622 move fake-auth from auth1.c to individual auth methods, disables s/key in
3623 debug-msg
3624 - markus@cvs.openbsd.org 2000/10/03 12:16:48
3625 ssh.c
3626 do not resolve canonname, i have no idea why this was added oin ossh
3627 - markus@cvs.openbsd.org 2000/10/09 15:30:44
3628 ssh-keygen.1 ssh-keygen.c
3629 -X now reads private ssh.com DSA keys, too.
3630 - markus@cvs.openbsd.org 2000/10/09 15:32:34
3631 auth-options.c
3632 clear options on every call.
3633 - markus@cvs.openbsd.org 2000/10/09 15:51:00
3634 authfd.c authfd.h
3635 interop with ssh-agent2, from <res@shore.net>
3636 - markus@cvs.openbsd.org 2000/10/10 14:20:45
3637 compat.c
3638 use rexexp for version string matching
3639 - provos@cvs.openbsd.org 2000/10/10 22:02:18
3640 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
3641 First rough implementation of the diffie-hellman group exchange. The
3642 client can ask the server for bigger groups to perform the diffie-hellman
3643 in, thus increasing the attack complexity when using ciphers with longer
3644 keys. University of Windsor provided network, T the company.
3645 - markus@cvs.openbsd.org 2000/10/11 13:59:52
3646 [auth-rsa.c auth2.c]
3647 clear auth options unless auth sucessfull
3648 - markus@cvs.openbsd.org 2000/10/11 14:00:27
3649 [auth-options.h]
3650 clear auth options unless auth sucessfull
3651 - markus@cvs.openbsd.org 2000/10/11 14:03:27
3652 [scp.1 scp.c]
3653 support 'scp -o' with help from mouring@pconline.com
3654 - markus@cvs.openbsd.org 2000/10/11 14:11:35
3655 [dh.c]
3656 Wall
3657 - markus@cvs.openbsd.org 2000/10/11 14:14:40
3658 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
3659 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
3660 add support for s/key (kbd-interactive) to ssh2, based on work by
3661 mkiernan@avantgo.com and me
3662 - markus@cvs.openbsd.org 2000/10/11 14:27:24
3663 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
3664 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
3665 [sshconnect2.c sshd.c]
3666 new cipher framework
3667 - markus@cvs.openbsd.org 2000/10/11 14:45:21
3668 [cipher.c]
3669 remove DES
3670 - markus@cvs.openbsd.org 2000/10/12 03:59:20
3671 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
3672 enable DES in SSH-1 clients only
3673 - markus@cvs.openbsd.org 2000/10/12 08:21:13
3674 [kex.h packet.c]
3675 remove unused
3676 - markus@cvs.openbsd.org 2000/10/13 12:34:46
3677 [sshd.c]
3678 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
3679 - markus@cvs.openbsd.org 2000/10/13 12:59:15
3680 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
3681 rijndael/aes support
3682 - markus@cvs.openbsd.org 2000/10/13 13:10:54
3683 [sshd.8]
3684 more info about -V
3685 - markus@cvs.openbsd.org 2000/10/13 13:12:02
3686 [myproposal.h]
3687 prefer no compression
3ed32516 3688 - (djm) Fix scp user@host handling
3689 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 3690 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
3691 u_intXX_t types on all platforms.
9ea53ba5 3692 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 3693 - (stevesk) ~/.hushlogin shouldn't cause required password change to
3694 be bypassed.
f5665f6f 3695 - (stevesk) Display correct path to ssh-askpass in configure output.
3696 Report from Lutz Jaenicke.
71dfaf1c 3697
ebd782f7 369820001007
3699 - (stevesk) Print PAM return value in PAM log messages to aid
3700 with debugging.
97994d32 3701 - (stevesk) Fix detection of pw_class struct member in configure;
3702 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3703
47a134c1 370420001002
3705 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3706 - (djm) Add host system and CC to end-of-configure report. Suggested by
3707 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3708
7322ef0e 370920000931
3710 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3711
6ac7829a 371220000930
b6490dcb 3713 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 3714 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 3715 Ben Lindstrom <mouring@pconline.com>
3716 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 3717 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 3718 very short lived X connections. Bug report from Tobias Oetiker
857040fb 3719 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 3720 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3721 patch from Pekka Savola <pekkas@netcore.fi>
58665035 3722 - (djm) Forgot to cvs add LICENSE file
dc2901a0 3723 - (djm) Add LICENSE to RPM spec files
de273eef 3724 - (djm) CVS OpenBSD sync:
3725 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3726 [clientloop.c]
3727 use debug2
3728 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3729 [auth2.c sshconnect2.c]
3730 use key_type()
3731 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3732 [channels.c]
3733 debug -> debug2 cleanup
61e96248 3734 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 3735 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3736 <Alain.St-Denis@ec.gc.ca>
61e96248 3737 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3738 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 3739 J. Barry <don@astro.cornell.edu>
6ac7829a 3740
c5d85828 374120000929
3742 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 3743 - (djm) Another off-by-one fix from Pavel Kankovsky
3744 <peak@argo.troja.mff.cuni.cz>
22d89d24 3745 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3746 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 3747 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 3748 <tim@multitalents.net>
c5d85828 3749
6fd7f731 375020000926
3751 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 3752 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 3753 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3754 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 3755
2f125ca1 375620000924
3757 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3758 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 3759 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3760 <markm@swoon.net>
2f125ca1 3761
764d4113 376220000923
61e96248 3763 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 3764 <stevesk@sweden.hp.com>
777319db 3765 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 3766 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 3767 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 3768 <stevesk@sweden.hp.com>
e79b44e1 3769 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 3770 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 3771 Michael Stone <mstone@cs.loyola.edu>
188adeb2 3772 - (djm) OpenBSD CVS sync:
3773 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3774 [sshconnect2.c sshd.c]
3775 fix DEBUG_KEXDH
3776 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3777 [sshconnect.c]
3778 yes no; ok niels@
3779 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3780 [sshd.8]
3781 typo
3782 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3783 [serverloop.c]
3784 typo
3785 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3786 scp.c
3787 utime() to utimes(); mouring@pconline.com
3788 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3789 sshconnect2.c
3790 change login logic in ssh2, allows plugin of other auth methods
3791 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3792 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3793 [serverloop.c]
3794 add context to dispatch_run
3795 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3796 authfd.c authfd.h ssh-agent.c
3797 bug compat for old ssh.com software
764d4113 3798
7f377177 379920000920
3800 - (djm) Fix bad path substitution. Report from Andrew Miner
3801 <asminer@cs.iastate.edu>
3802
bcbf86ec 380320000916
61e96248 3804 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 3805 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 3806 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 3807 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 3808 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
3809 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 3810 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 3811 password change patch.
3812 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 3813 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
3814 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 3815 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
3816 - (djm) Re-enable int64_t types - we need them for sftp
3817 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
3818 - (djm) Update Redhat SPEC file accordingly
3819 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
3820 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 3821 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 3822 <Dirk.DeWachter@rug.ac.be>
61e96248 3823 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 3824 <larry.jones@sdrc.com>
3825 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
3826 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 3827 - (djm) Merge OpenBSD changes:
3828 - markus@cvs.openbsd.org 2000/09/05 02:59:57
3829 [session.c]
3830 print hostname (not hushlogin)
3831 - markus@cvs.openbsd.org 2000/09/05 13:18:48
3832 [authfile.c ssh-add.c]
3833 enable ssh-add -d for DSA keys
3834 - markus@cvs.openbsd.org 2000/09/05 13:20:49
3835 [sftp-server.c]
3836 cleanup
3837 - markus@cvs.openbsd.org 2000/09/06 03:46:41
3838 [authfile.h]
3839 prototype
3840 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
3841 [ALL]
61e96248 3842 cleanup copyright notices on all files. I have attempted to be
3843 accurate with the details. everything is now under Tatu's licence
3844 (which I copied from his readme), and/or the core-sdi bsd-ish thing
3845 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 3846 licence. We're not changing any rules, just being accurate.
3847 - markus@cvs.openbsd.org 2000/09/07 14:40:30
3848 [channels.c channels.h clientloop.c serverloop.c ssh.c]
3849 cleanup window and packet sizes for ssh2 flow control; ok niels
3850 - markus@cvs.openbsd.org 2000/09/07 14:53:00
3851 [scp.c]
3852 typo
3853 - markus@cvs.openbsd.org 2000/09/07 15:13:37
3854 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
3855 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
3856 [pty.c readconf.c]
3857 some more Copyright fixes
3858 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3859 [README.openssh2]
3860 bye bye
3861 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
3862 [LICENCE cipher.c]
3863 a few more comments about it being ARC4 not RC4
3864 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3865 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3866 multiple debug levels
3867 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3868 [clientloop.c]
3869 typo
3870 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3871 [ssh-agent.c]
3872 check return value for setenv(3) for failure, and deal appropriately
3873
deb8d717 387420000913
3875 - (djm) Fix server not exiting with jobs in background.
3876
b5e300c2 387720000905
3878 - (djm) Import OpenBSD CVS changes
3879 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3880 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3881 implement a SFTP server. interops with sftp2, scp2 and the windows
3882 client from ssh.com
3883 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3884 [README.openssh2]
3885 sync
3886 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3887 [session.c]
3888 Wall
3889 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3890 [authfd.c ssh-agent.c]
3891 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3892 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3893 [scp.1 scp.c]
3894 cleanup and fix -S support; stevesk@sweden.hp.com
3895 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3896 [sftp-server.c]
3897 portability fixes
3898 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3899 [sftp-server.c]
3900 fix cast; mouring@pconline.com
3901 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3902 [ssh-add.1 ssh.1]
3903 add missing .El against .Bl.
3904 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3905 [session.c]
3906 missing close; ok theo
3907 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3908 [session.c]
3909 fix get_last_login_time order; from andre@van-veen.de
3910 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3911 [sftp-server.c]
3912 more cast fixes; from mouring@pconline.com
3913 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3914 [session.c]
3915 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3916 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 3917 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3918
1e61f54a 391920000903
3920 - (djm) Fix Redhat init script
3921
c80876b4 392220000901
3923 - (djm) Pick up Jim's new X11-askpass
3924 - (djm) Release 2.2.0p1
3925
8b4a0d08 392620000831
bcbf86ec 3927 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 3928 <acox@cv.telegroup.com>
b817711d 3929 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 3930
0b65b628 393120000830
3932 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 3933 - (djm) Periodically rekey arc4random
3934 - (djm) Clean up diff against OpenBSD.
bcbf86ec 3935 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 3936 <stevesk@sweden.hp.com>
b33a2e6e 3937 - (djm) Quieten the pam delete credentials error message
44839801 3938 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3939 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 3940 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 3941 - (djm) Fix doh in bsd-arc4random.c
0b65b628 3942
9aaf9be4 394320000829
bcbf86ec 3944 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3945 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 3946 Garrick James <garrick@james.net>
b5f90139 3947 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3948 Bastian Trompetter <btrompetter@firemail.de>
698d107e 3949 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 3950 - More OpenBSD updates:
3951 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3952 [scp.c]
3953 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3954 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3955 [session.c]
3956 Wall
3957 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3958 [compat.c]
3959 ssh.com-2.3.0
3960 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3961 [compat.c]
3962 compatibility with future ssh.com versions
3963 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3964 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3965 print uid/gid as unsigned
3966 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3967 [ssh.c]
3968 enable -n and -f for ssh2
3969 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3970 [ssh.c]
3971 allow combination of -N and -f
3972 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3973 [util.c]
3974 util.c
3975 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3976 [util.c]
3977 undo
3978 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3979 [util.c]
3980 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3981
137d7b6c 398220000823
3983 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3984 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3985 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3986 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3987 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3988 - (djm) Add local version to version.h
ea788c22 3989 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3990 - (djm) OpenBSD CVS updates:
3991 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3992 [ssh.c]
3993 accept remsh as a valid name as well; roman@buildpoint.com
3994 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3995 [deattack.c crc32.c packet.c]
3996 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3997 libz crc32 function yet, because it has ugly "long"'s in it;
3998 oneill@cs.sfu.ca
3999 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4000 [scp.1 scp.c]
4001 -S prog support; tv@debian.org
4002 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4003 [scp.c]
4004 knf
4005 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4006 [log-client.c]
4007 shorten
4008 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4009 [channels.c channels.h clientloop.c ssh.c ssh.h]
4010 support for ~. in ssh2
4011 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4012 [crc32.h]
4013 proper prototype
4014 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 4015 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4016 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 4017 [fingerprint.c fingerprint.h]
4018 add SSH2/DSA support to the agent and some other DSA related cleanups.
4019 (note that we cannot talk to ssh.com's ssh2 agents)
4020 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4021 [channels.c channels.h clientloop.c]
4022 more ~ support for ssh2
4023 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4024 [clientloop.c]
4025 oops
4026 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4027 [session.c]
4028 We have to stash the result of get_remote_name_or_ip() before we
4029 close our socket or getpeername() will get EBADF and the process
4030 will exit. Only a problem for "UseLogin yes".
4031 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4032 [session.c]
4033 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4034 own policy on determining who is allowed to login when /etc/nologin
4035 is present. Also use the _PATH_NOLOGIN define.
4036 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4037 [auth1.c auth2.c session.c ssh.c]
4038 Add calls to setusercontext() and login_get*(). We basically call
4039 setusercontext() in most places where previously we did a setlogin().
4040 Add default login.conf file and put root in the "daemon" login class.
4041 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4042 [session.c]
4043 Fix incorrect PATH setting; noted by Markus.
137d7b6c 4044
c345cf9d 404520000818
4046 - (djm) OpenBSD CVS changes:
4047 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4048 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4049 random early drop; ok theo, niels
4050 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4051 [ssh.1]
4052 typo
4053 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4054 [sshd.8]
4055 many fixes from pepper@mail.reppep.com
4056 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4057 [Makefile.in util.c aux.c]
4058 rename aux.c to util.c to help with cygwin port
4059 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4060 [authfd.c]
4061 correct sun_len; Alexander@Leidinger.net
4062 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4063 [readconf.c sshd.8]
4064 disable kerberos authentication by default
4065 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4066 [sshd.8 readconf.c auth-krb4.c]
4067 disallow kerberos authentication if we can't verify the TGT; from
4068 dugsong@
4069 kerberos authentication is on by default only if you have a srvtab.
4070 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4071 [auth.c]
4072 unused
4073 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4074 [sshd_config]
4075 MaxStartups
4076 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4077 [authfd.c]
4078 cleanup; ok niels@
4079 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4080 [session.c]
4081 cleanup login(1)-like jobs, no duplicate utmp entries
4082 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4083 [session.c sshd.8 sshd.c]
4084 sshd -u len, similar to telnetd
1a022229 4085 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 4086 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 4087
416ed5a7 408820000816
4089 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 4090 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 4091 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 4092 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 4093 implementation.
ba606eb2 4094 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 4095
dbaa2e87 409620000815
4097 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 4098 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4099 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 4100 - (djm) Don't seek in directory based lastlogs
bcbf86ec 4101 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 4102 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 4103 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 4104
6c33bf70 410520000813
4106 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4107 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4108
3fcce26c 410920000809
bcbf86ec 4110 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 4111 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 4112 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 4113 <charles@comm.polymtl.ca>
3fcce26c 4114
71d43804 411520000808
4116 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4117 time, spec file cleanup.
4118
f9bcea07 411920000807
378f2232 4120 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 4121 - (djm) Suppress error messages on channel close shutdown() failurs
4122 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 4123 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 4124
bcf89935 412520000725
4126 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4127
4c8722d9 412820000721
4129 - (djm) OpenBSD CVS updates:
4130 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4131 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4132 [sshconnect1.c sshconnect2.c]
4133 make ssh-add accept dsa keys (the agent does not)
4134 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4135 [sshd.c]
4136 Another closing of stdin; ok deraadt
4137 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4138 [dsa.c]
4139 missing free, reorder
4140 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4141 [ssh-keygen.1]
4142 document input and output files
4143
240777b8 414420000720
4c8722d9 4145 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 4146
3c7def32 414720000716
4c8722d9 4148 - (djm) Release 2.1.1p4
3c7def32 4149
819b676f 415020000715
704b1659 4151 - (djm) OpenBSD CVS updates
4152 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4153 [aux.c readconf.c servconf.c ssh.h]
4154 allow multiple whitespace but only one '=' between tokens, bug report from
4155 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4156 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4157 [clientloop.c]
4158 typo; todd@fries.net
4159 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4160 [scp.c]
4161 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4162 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4163 [readconf.c servconf.c]
4164 allow leading whitespace. ok niels
4165 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4166 [ssh-keygen.c ssh.c]
4167 Always create ~/.ssh with mode 700; ok Markus
819b676f 4168 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4169 - Include floatingpoint.h for entropy.c
4170 - strerror replacement
704b1659 4171
3f7a7e4a 417220000712
c37fb3c1 4173 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 4174 - (djm) OpenBSD CVS Updates:
4175 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4176 [session.c sshd.c ]
4177 make MaxStartups code still work with -d; djm
4178 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4179 [readconf.c ssh_config]
4180 disable FallBackToRsh by default
c37fb3c1 4181 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4182 Ben Lindstrom <mouring@pconline.com>
1e970014 4183 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4184 spec file.
dcb36e5d 4185 - (djm) Released 2.1.1p3
3f7a7e4a 4186
56118702 418720000711
4188 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4189 <tbert@abac.com>
132dd316 4190 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 4191 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 4192 <mouring@pconline.com>
bcbf86ec 4193 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 4194 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 4195 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4196 to compile on more platforms (incl NeXT).
cc6f2c4c 4197 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 4198 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 4199 - (djm) OpenBSD CVS updates:
4200 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4201 [authfd.c]
4202 cleanup, less cut&paste
4203 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4204 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 4205 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 4206 theo and me
4207 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4208 [session.c]
4209 use no_x11_forwarding_flag correctly; provos ok
4210 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4211 [sshd.c]
4212 typo
4213 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4214 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 4215 Insert more missing .El directives. Our troff really should identify
089fbbd2 4216 these and spit out a warning.
4217 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4218 [auth-rsa.c auth2.c ssh-keygen.c]
4219 clean code is good code
4220 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4221 [serverloop.c]
4222 sense of port forwarding flag test was backwards
4223 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4224 [compat.c readconf.c]
4225 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4226 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4227 [auth.h]
4228 KNF
4229 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4230 [compat.c readconf.c]
4231 Better conditions for strsep() ending.
4232 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4233 [readconf.c]
4234 Get the correct message on errors. (niels@ ok)
4235 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4236 [cipher.c kex.c servconf.c]
4237 strtok() --> strsep(). (niels@ ok)
5540ea9b 4238 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 4239 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4240 builds)
229f64ee 4241 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 4242
a8545c6c 424320000709
4244 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4245 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 4246 - (djm) Match prototype and function declaration for rresvport_af.
4247 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 4248 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 4249 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 4250 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4251 <jimw@peisj.pebio.com>
264dce47 4252 - (djm) Fix pam sprintf fix
4253 - (djm) Cleanup entropy collection code a little more. Split initialisation
4254 from seeding, perform intialisation immediatly at start, be careful with
4255 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 4256 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4257 Including sigaction() et al. replacements
bcbf86ec 4258 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 4259 <tbert@abac.com>
a8545c6c 4260
e2902a5b 426120000708
bcbf86ec 4262 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 4263 Aaron Hopkins <aaron@die.net>
7a33f831 4264 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4265 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4266 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 4267 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 4268 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 4269 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 4270 - (djm) Don't use inet_addr.
e2902a5b 4271
5637650d 427220000702
4273 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 4274 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4275 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 4276 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4277 Chris, the Young One <cky@pobox.com>
bcbf86ec 4278 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 4279 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 4280
388e9f9f 428120000701
4282 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 4283 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 4284 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4285 <vinschen@cygnus.com>
30228d7c 4286 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 4287 - (djm) Added check for broken snprintf() functions which do not correctly
4288 terminate output string and attempt to use replacement.
46158300 4289 - (djm) Released 2.1.1p2
388e9f9f 4290
9f32ceb4 429120000628
4292 - (djm) Fixes to lastlog code for Irix
4293 - (djm) Use atomicio in loginrec
3206bb3b 4294 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4295 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 4296 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 4297 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 4298 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 4299
d8caae24 430020000627
4301 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 4302 - (djm) Formatting
d8caae24 4303
fe30cc2e 430420000626
3e98362e 4305 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 4306 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4307 - (djm) Added password expiry checking (no password change support)
be0b9bb7 4308 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4309 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 4310 - (djm) Fix fixed EGD code.
3e98362e 4311 - OpenBSD CVS update
4312 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4313 [channels.c]
4314 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4315
1c04b088 431620000623
bcbf86ec 4317 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 4318 Svante Signell <svante.signell@telia.com>
4319 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 4320 - OpenBSD CVS Updates:
4321 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4322 [sshd.c]
4323 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4324 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4325 [auth-krb4.c key.c radix.c uuencode.c]
4326 Missing CVS idents; ok markus
1c04b088 4327
f528fdf2 432820000622
4329 - (djm) Automatically generate host key during "make install". Suggested
4330 by Gary E. Miller <gem@rellim.com>
4331 - (djm) Paranoia before kill() system call
74fc9186 4332 - OpenBSD CVS Updates:
4333 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4334 [auth2.c compat.c compat.h sshconnect2.c]
4335 make userauth+pubkey interop with ssh.com-2.2.0
4336 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4337 [dsa.c]
4338 mem leak + be more paranoid in dsa_verify.
4339 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4340 [key.c]
4341 cleanup fingerprinting, less hardcoded sizes
4342 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4343 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4344 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 4345 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 4346 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4347 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 4348 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4349 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 4350 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4351 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4352 OpenBSD tag
4353 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4354 sshconnect2.c missing free; nuke old comment
f528fdf2 4355
e5fe9a1f 435620000620
4357 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 4358 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 4359 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 4360 - (djm) Typo in loginrec.c
e5fe9a1f 4361
cbd7492e 436220000618
4363 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 4364 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 4365 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 4366 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 4367 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 4368 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 4369 Martin Petrak <petrak@spsknm.schools.sk>
4370 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4371 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 4372 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 4373 - OpenBSD CVS updates:
4374 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4375 [channels.c]
4376 everyone says "nix it" (remove protocol 2 debugging message)
4377 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4378 [sshconnect.c]
4379 allow extended server banners
4380 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4381 [sshconnect.c]
4382 missing atomicio, typo
4383 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4384 [servconf.c servconf.h session.c sshd.8 sshd_config]
4385 add support for ssh v2 subsystems. ok markus@.
4386 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4387 [readconf.c servconf.c]
4388 include = in WHITESPACE; markus ok
4389 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4390 [auth2.c]
4391 implement bug compatibility with ssh-2.0.13 pubkey, server side
4392 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4393 [compat.c]
4394 initial support for ssh.com's 2.2.0
4395 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4396 [scp.c]
4397 typo
4398 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4399 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4400 split auth-rsa option parsing into auth-options
4401 add options support to authorized_keys2
4402 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4403 [session.c]
4404 typo
cbd7492e 4405
509b1f88 440620000613
4407 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4408 - Platform define for SCO 3.x which breaks on /dev/ptmx
4409 - Detect and try to fix missing MAXPATHLEN
a4d05724 4410 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4411 <P.S.S.Camp@ukc.ac.uk>
509b1f88 4412
09564242 441320000612
4414 - (djm) Glob manpages in RPM spec files to catch compressed files
4415 - (djm) Full license in auth-pam.c
08ae384f 4416 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 4417 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4418 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4419 def'd
4420 - Set AIX to use preformatted manpages
61e96248 4421
74b224a0 442220000610
4423 - (djm) Minor doc tweaks
217ab55e 4424 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 4425
32c80420 442620000609
4427 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4428 (in favour of utmpx) on Solaris 8
4429
fa649821 443020000606
48c99b2c 4431 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4432 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 4433 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 4434 timeout
f988dce5 4435 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 4436 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 4437 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 4438 <tibbs@math.uh.edu>
1e83f2a2 4439 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4440 <zack@wolery.cumb.org>
fa649821 4441 - (djm) OpenBSD CVS updates:
4442 - todd@cvs.openbsd.org
4443 [sshconnect2.c]
4444 teach protocol v2 to count login failures properly and also enable an
4445 explanation of why the password prompt comes up again like v1; this is NOT
4446 crypto
61e96248 4447 - markus@cvs.openbsd.org
fa649821 4448 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4449 xauth_location support; pr 1234
4450 [readconf.c sshconnect2.c]
4451 typo, unused
4452 [session.c]
4453 allow use_login only for login sessions, otherwise remote commands are
4454 execed with uid==0
4455 [sshd.8]
4456 document UseLogin better
4457 [version.h]
4458 OpenSSH 2.1.1
4459 [auth-rsa.c]
bcbf86ec 4460 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 4461 negative match or no match at all
4462 [channels.c hostfile.c match.c]
bcbf86ec 4463 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 4464 kris@FreeBSD.org
4465
8e7b16f8 446620000606
bcbf86ec 4467 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 4468 configure.
4469
d7c0f3d5 447020000604
4471 - Configure tweaking for new login code on Irix 5.3
2d6c411f 4472 - (andre) login code changes based on djm feedback
d7c0f3d5 4473
2d6c411f 447420000603
4475 - (andre) New login code
4476 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
4477 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 4478
5daf7064 447920000531
4480 - Cleanup of auth.c, login.c and fake-*
4481 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 4482 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 4483 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
4484 of fallback DIY code.
5daf7064 4485
b9f446d1 448620000530
4487 - Define atexit for old Solaris
b02ebca1 4488 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
4489 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 4490 - OpenBSD CVS updates:
4491 - markus@cvs.openbsd.org
4492 [session.c]
4493 make x11-fwd work w/ localhost (xauth add host/unix:11)
4494 [cipher.c compat.c readconf.c servconf.c]
4495 check strtok() != NULL; ok niels@
4496 [key.c]
4497 fix key_read() for uuencoded keys w/o '='
4498 [serverloop.c]
4499 group ssh1 vs. ssh2 in serverloop
4500 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4501 split kexinit/kexdh, factor out common code
4502 [readconf.c ssh.1 ssh.c]
4503 forwardagent defaults to no, add ssh -A
4504 - theo@cvs.openbsd.org
4505 [session.c]
4506 just some line shortening
60688ef9 4507 - Released 2.1.0p3
b9f446d1 4508
29611d9c 450920000520
4510 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 4511 - Don't touch utmp if USE_UTMPX defined
a423beaf 4512 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 4513 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 4514 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 4515 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4516 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 4517 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 4518 - Doc cleanup
29611d9c 4519
301e9b01 452020000518
4521 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4522 - OpenBSD CVS updates:
4523 - markus@cvs.openbsd.org
4524 [sshconnect.c]
4525 copy only ai_addrlen bytes; misiek@pld.org.pl
4526 [auth.c]
bcbf86ec 4527 accept an empty shell in authentication; bug reported by
301e9b01 4528 chris@tinker.ucr.edu
4529 [serverloop.c]
4530 we don't have stderr for interactive terminal sessions (fcntl errors)
4531
ad85db64 453220000517
4533 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4534 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4535 - Fixes erroneous printing of debug messages to syslog
4536 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4537 - Gives useful error message if PRNG initialisation fails
4538 - Reduced ssh startup delay
4539 - Measures cumulative command time rather than the time between reads
704b1659 4540 after select()
ad85db64 4541 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 4542 optionally run 'ent' to measure command entropy
c1ef8333 4543 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 4544 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 4545 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 4546 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 4547 - OpenBSD CVS update:
bcbf86ec 4548 - markus@cvs.openbsd.org
0e73cc53 4549 [ssh.c]
4550 fix usage()
4551 [ssh2.h]
4552 draft-ietf-secsh-architecture-05.txt
4553 [ssh.1]
4554 document ssh -T -N (ssh2 only)
4555 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4556 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4557 [aux.c]
4558 missing include
c04f75f1 4559 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4560 - INSTALL typo and URL fix
4561 - Makefile fix
4562 - Solaris fixes
bcbf86ec 4563 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 4564 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 4565 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 4566 - Detect OpenSSL seperatly from RSA
bcbf86ec 4567 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 4568 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 4569
3d1a1654 457020000513
bcbf86ec 4571 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 4572 <misiek@pld.org.pl>
4573
d02a3a00 457420000511
bcbf86ec 4575 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 4576 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 4577 - "make host-key" fix for Irix
d02a3a00 4578
d0c832f3 457920000509
4580 - OpenBSD CVS update
4581 - markus@cvs.openbsd.org
4582 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4583 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4584 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4585 - hugh@cvs.openbsd.org
4586 [ssh.1]
4587 - zap typo
4588 [ssh-keygen.1]
4589 - One last nit fix. (markus approved)
4590 [sshd.8]
4591 - some markus certified spelling adjustments
4592 - markus@cvs.openbsd.org
4593 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4594 [sshconnect2.c ]
4595 - bug compat w/ ssh-2.0.13 x11, split out bugs
4596 [nchan.c]
4597 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
4598 [ssh-keygen.c]
4599 - handle escapes in real and original key format, ok millert@
4600 [version.h]
4601 - OpenSSH-2.1
3dc1102e 4602 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 4603 - Doc updates
bcbf86ec 4604 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 4605 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 4606
ebdeb9a8 460720000508
4608 - Makefile and RPM spec fixes
4609 - Generate DSA host keys during "make key" or RPM installs
f6cde515 4610 - OpenBSD CVS update
4611 - markus@cvs.openbsd.org
4612 [clientloop.c sshconnect2.c]
4613 - make x11-fwd interop w/ ssh-2.0.13
4614 [README.openssh2]
4615 - interop w/ SecureFX
4616 - Release 2.0.0beta2
ebdeb9a8 4617
bcbf86ec 4618 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 4619 <andre.lucas@dial.pipex.com>
4620
1d1ffb87 462120000507
4622 - Remove references to SSLeay.
4623 - Big OpenBSD CVS update
4624 - markus@cvs.openbsd.org
4625 [clientloop.c]
4626 - typo
4627 [session.c]
4628 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
4629 [session.c]
4630 - update proctitle for proto 1, too
4631 [channels.h nchan.c serverloop.c session.c sshd.c]
4632 - use c-style comments
4633 - deraadt@cvs.openbsd.org
4634 [scp.c]
4635 - more atomicio
bcbf86ec 4636 - markus@cvs.openbsd.org
1d1ffb87 4637 [channels.c]
4638 - set O_NONBLOCK
4639 [ssh.1]
4640 - update AUTHOR
4641 [readconf.c ssh-keygen.c ssh.h]
4642 - default DSA key file ~/.ssh/id_dsa
4643 [clientloop.c]
4644 - typo, rm verbose debug
4645 - deraadt@cvs.openbsd.org
4646 [ssh-keygen.1]
4647 - document DSA use of ssh-keygen
4648 [sshd.8]
4649 - a start at describing what i understand of the DSA side
4650 [ssh-keygen.1]
4651 - document -X and -x
4652 [ssh-keygen.c]
4653 - simplify usage
bcbf86ec 4654 - markus@cvs.openbsd.org
1d1ffb87 4655 [sshd.8]
4656 - there is no rhosts_dsa
4657 [ssh-keygen.1]
4658 - document -y, update -X,-x
4659 [nchan.c]
4660 - fix close for non-open ssh1 channels
4661 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
4662 - s/DsaKey/HostDSAKey/, document option
4663 [sshconnect2.c]
4664 - respect number_of_password_prompts
4665 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
4666 - GatewayPorts for sshd, ok deraadt@
4667 [ssh-add.1 ssh-agent.1 ssh.1]
4668 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
4669 [ssh.1]
4670 - more info on proto 2
4671 [sshd.8]
4672 - sync AUTHOR w/ ssh.1
4673 [key.c key.h sshconnect.c]
4674 - print key type when talking about host keys
4675 [packet.c]
4676 - clear padding in ssh2
4677 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
4678 - replace broken uuencode w/ libc b64_ntop
4679 [auth2.c]
4680 - log failure before sending the reply
4681 [key.c radix.c uuencode.c]
4682 - remote trailing comments before calling __b64_pton
4683 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
4684 [sshconnect2.c sshd.8]
4685 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
4686 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
4687
1a11e1ae 468820000502
0fbe8c74 4689 - OpenBSD CVS update
4690 [channels.c]
4691 - init all fds, close all fds.
4692 [sshconnect2.c]
4693 - check whether file exists before asking for passphrase
4694 [servconf.c servconf.h sshd.8 sshd.c]
4695 - PidFile, pr 1210
4696 [channels.c]
4697 - EINTR
4698 [channels.c]
4699 - unbreak, ok niels@
4700 [sshd.c]
4701 - unlink pid file, ok niels@
4702 [auth2.c]
4703 - Add missing #ifdefs; ok - markus
bcbf86ec 4704 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 4705 gathering commands from a text file
1a11e1ae 4706 - Release 2.0.0beta1
4707
c4bc58eb 470820000501
4709 - OpenBSD CVS update
4710 [packet.c]
4711 - send debug messages in SSH2 format
3189621b 4712 [scp.c]
4713 - fix very rare EAGAIN/EINTR issues; based on work by djm
4714 [packet.c]
4715 - less debug, rm unused
4716 [auth2.c]
4717 - disable kerb,s/key in ssh2
4718 [sshd.8]
4719 - Minor tweaks and typo fixes.
4720 [ssh-keygen.c]
4721 - Put -d into usage and reorder. markus ok.
bcbf86ec 4722 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 4723 <karn@ka9q.ampr.org>
bcbf86ec 4724 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 4725 <andre.lucas@dial.pipex.com>
0d5f7abc 4726 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4727 <gd@hilb1.medat.de>
8cb940db 4728 - Add some missing ifdefs to auth2.c
8af50c98 4729 - Deprecate perl-tk askpass.
52bcc044 4730 - Irix portability fixes - don't include netinet headers more than once
4731 - Make sure we don't save PRNG seed more than once
c4bc58eb 4732
2b763e31 473320000430
4734 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 4735 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4736 patch.
4737 - Adds timeout to entropy collection
4738 - Disables slow entropy sources
4739 - Load and save seed file
bcbf86ec 4740 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 4741 saved in root's .ssh directory)
4742 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 4743 - More OpenBSD updates:
4744 [session.c]
4745 - don't call chan_write_failed() if we are not writing
4746 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4747 - keysize warnings error() -> log()
2b763e31 4748
a306f2dd 474920000429
4750 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4751 [README.openssh2]
4752 - interop w/ F-secure windows client
4753 - sync documentation
4754 - ssh_host_dsa_key not ssh_dsa_key
4755 [auth-rsa.c]
4756 - missing fclose
4757 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4758 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4759 [sshd.c uuencode.c uuencode.h authfile.h]
4760 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4761 for trading keys with the real and the original SSH, directly from the
4762 people who invented the SSH protocol.
4763 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4764 [sshconnect1.c sshconnect2.c]
4765 - split auth/sshconnect in one file per protocol version
4766 [sshconnect2.c]
4767 - remove debug
4768 [uuencode.c]
4769 - add trailing =
4770 [version.h]
4771 - OpenSSH-2.0
4772 [ssh-keygen.1 ssh-keygen.c]
4773 - add -R flag: exit code indicates if RSA is alive
4774 [sshd.c]
4775 - remove unused
4776 silent if -Q is specified
4777 [ssh.h]
4778 - host key becomes /etc/ssh_host_dsa_key
4779 [readconf.c servconf.c ]
4780 - ssh/sshd default to proto 1 and 2
4781 [uuencode.c]
4782 - remove debug
4783 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4784 - xfree DSA blobs
4785 [auth2.c serverloop.c session.c]
4786 - cleanup logging for sshd/2, respect PasswordAuth no
4787 [sshconnect2.c]
4788 - less debug, respect .ssh/config
4789 [README.openssh2 channels.c channels.h]
bcbf86ec 4790 - clientloop.c session.c ssh.c
a306f2dd 4791 - support for x11-fwding, client+server
4792
0ac7199f 479320000421
4794 - Merge fix from OpenBSD CVS
4795 [ssh-agent.c]
4796 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
4797 via Debian bug #59926
18ba2aab 4798 - Define __progname in session.c if libc doesn't
4799 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 4800 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 4801 <David.DelPiero@qed.qld.gov.au>
0ac7199f 4802
e1b37056 480320000420
bcbf86ec 4804 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 4805 <andre.lucas@dial.pipex.com>
9da5c3c9 4806 - Sync with OpenBSD CVS:
4807 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
4808 - pid_t
4809 [session.c]
4810 - remove bogus chan_read_failed. this could cause data
4811 corruption (missing data) at end of a SSH2 session.
4e577b89 4812 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
4813 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
4814 - Use vhangup to clean up Linux ttys
4815 - Force posix getopt processing on GNU libc systems
371ecff9 4816 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 4817 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 4818
d6f24e45 481920000419
4820 - OpenBSD CVS updates
4821 [channels.c]
4822 - fix pr 1196, listen_port and port_to_connect interchanged
4823 [scp.c]
bcbf86ec 4824 - after completion, replace the progress bar ETA counter with a final
d6f24e45 4825 elapsed time; my idea, aaron wrote the patch
4826 [ssh_config sshd_config]
4827 - show 'Protocol' as an example, ok markus@
4828 [sshd.c]
4829 - missing xfree()
4830 - Add missing header to bsd-misc.c
4831
35484284 483220000416
4833 - Reduce diff against OpenBSD source
bcbf86ec 4834 - All OpenSSL includes are now unconditionally referenced as
35484284 4835 openssl/foo.h
4836 - Pick up formatting changes
4837 - Other minor changed (typecasts, etc) that I missed
4838
6ae2364d 483920000415
4840 - OpenBSD CVS updates.
4841 [ssh.1 ssh.c]
4842 - ssh -2
4843 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
4844 [session.c sshconnect.c]
4845 - check payload for (illegal) extra data
4846 [ALL]
4847 whitespace cleanup
4848
c323ac76 484920000413
4850 - INSTALL doc updates
f54651ce 4851 - Merged OpenBSD updates to include paths.
bcbf86ec 4852
a8be9f80 485320000412
4854 - OpenBSD CVS updates:
4855 - [channels.c]
4856 repair x11-fwd
4857 - [sshconnect.c]
4858 fix passwd prompt for ssh2, less debugging output.
4859 - [clientloop.c compat.c dsa.c kex.c sshd.c]
4860 less debugging output
4861 - [kex.c kex.h sshconnect.c sshd.c]
4862 check for reasonable public DH values
4863 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4864 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4865 add Cipher and Protocol options to ssh/sshd, e.g.:
4866 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4867 arcfour,3des-cbc'
4868 - [sshd.c]
4869 print 1.99 only if server supports both
4870
18e92801 487120000408
4872 - Avoid some compiler warnings in fake-get*.c
4873 - Add IPTOS macros for systems which lack them
9d98aaf6 4874 - Only set define entropy collection macros if they are found
e78a59f5 4875 - More large OpenBSD CVS updates:
4876 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4877 [session.h ssh.h sshd.c README.openssh2]
4878 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4879 - [channels.c]
4880 no adjust after close
4881 - [sshd.c compat.c ]
4882 interop w/ latest ssh.com windows client.
61e96248 4883
8ce64345 488420000406
4885 - OpenBSD CVS update:
4886 - [channels.c]
4887 close efd on eof
4888 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4889 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4890 - [sshconnect.c]
4891 missing free.
4892 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4893 remove unused argument, split cipher_mask()
4894 - [clientloop.c]
4895 re-order: group ssh1 vs. ssh2
4896 - Make Redhat spec require openssl >= 0.9.5a
4897
e7627112 489820000404
4899 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 4900 - OpenBSD CVS update:
4901 - [packet.h packet.c]
4902 ssh2 packet format
4903 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4904 [channels.h channels.c]
4905 channel layer support for ssh2
4906 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4907 DSA, keyexchange, algorithm agreement for ssh2
6c081128 4908 - Generate manpages before make install not at the end of make all
4909 - Don't seed the rng quite so often
4910 - Always reseed rng when requested
e7627112 4911
bfc9a610 491220000403
4913 - Wrote entropy collection routines for systems that lack /dev/random
4914 and EGD
837c30b8 4915 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 4916
7368a6c8 491720000401
4918 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4919 - [auth.c session.c sshd.c auth.h]
4920 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4921 - [bufaux.c bufaux.h]
4922 support ssh2 bignums
4923 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4924 [readconf.c ssh.c ssh.h serverloop.c]
4925 replace big switch() with function tables (prepare for ssh2)
4926 - [ssh2.h]
4927 ssh2 message type codes
4928 - [sshd.8]
4929 reorder Xr to avoid cutting
4930 - [serverloop.c]
4931 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4932 - [channels.c]
4933 missing close
4934 allow bigger packets
4935 - [cipher.c cipher.h]
4936 support ssh2 ciphers
4937 - [compress.c]
4938 cleanup, less code
4939 - [dispatch.c dispatch.h]
4940 function tables for different message types
4941 - [log-server.c]
4942 do not log() if debuggin to stderr
4943 rename a cpp symbol, to avoid param.h collision
4944 - [mpaux.c]
4945 KNF
4946 - [nchan.c]
4947 sync w/ channels.c
4948
f5238bee 494920000326
4950 - Better tests for OpenSSL w/ RSAref
bcbf86ec 4951 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 4952 Ben Lindstrom <mouring@pconline.com>
4fe2af09 4953 - OpenBSD CVS update
4954 - [auth-krb4.c]
4955 -Wall
4956 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4957 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4958 initial support for DSA keys. ok deraadt@, niels@
4959 - [cipher.c cipher.h]
4960 remove unused cipher_attack_detected code
4961 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4962 Fix some formatting problems I missed before.
4963 - [ssh.1 sshd.8]
4964 fix spelling errors, From: FreeBSD
4965 - [ssh.c]
4966 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 4967
0024a081 496820000324
4969 - Released 1.2.3
4970
bd499f9e 497120000317
4972 - Clarified --with-default-path option.
4973 - Added -blibpath handling for AIX to work around stupid runtime linking.
4974 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 4975 <jmknoble@jmknoble.cx>
474b5fef 4976 - Checks for 64 bit int types. Problem report from Mats Fredholm
4977 <matsf@init.se>
610cd5c6 4978 - OpenBSD CVS updates:
bcbf86ec 4979 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4980 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4981 [sshd.c]
4982 pedantic: signed vs. unsigned, void*-arithm, etc
4983 - [ssh.1 sshd.8]
4984 Various cleanups and standardizations.
bcbf86ec 4985 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4986 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4987
4696775a 498820000316
bcbf86ec 4989 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4990 Hesprich <dghespri@sprintparanet.com>
d423d822 4991 - Propogate LD through to Makefile
b7a9ce47 4992 - Doc cleanups
2ba2a610 4993 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4994
cb0b7ea4 499520000315
4996 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4997 problems with gcc/Solaris.
bcbf86ec 4998 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4999 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 5000 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 5001 Debian package, README file and chroot patch from Ricardo Cerqueira
5002 <rmcc@clix.pt>
bcbf86ec 5003 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 5004 option.
5005 - Slight cleanup to doc files
b14b2ae7 5006 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 5007
a8ed9fd9 500820000314
bcbf86ec 5009 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 5010 peter@frontierflying.com
84afc958 5011 - Include /usr/local/include and /usr/local/lib for systems that don't
5012 do it themselves
5013 - -R/usr/local/lib for Solaris
5014 - Fix RSAref detection
5015 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 5016
bcf36c78 501720000311
5018 - Detect RSAref
43e48848 5019 - OpenBSD CVS change
5020 [sshd.c]
5021 - disallow guessing of root password
867dbf40 5022 - More configure fixes
80faa19f 5023 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 5024
c8d54615 502520000309
5026 - OpenBSD CVS updates to v1.2.3
704b1659 5027 [ssh.h atomicio.c]
5028 - int atomicio -> ssize_t (for alpha). ok deraadt@
5029 [auth-rsa.c]
5030 - delay MD5 computation until client sends response, free() early, cleanup.
5031 [cipher.c]
5032 - void* -> unsigned char*, ok niels@
5033 [hostfile.c]
5034 - remove unused variable 'len'. fix comments.
5035 - remove unused variable
5036 [log-client.c log-server.c]
5037 - rename a cpp symbol, to avoid param.h collision
5038 [packet.c]
5039 - missing xfree()
5040 - getsockname() requires initialized tolen; andy@guildsoftware.com
5041 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5042 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5043 [pty.c pty.h]
bcbf86ec 5044 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 5045 pty.c ok provos@, dugsong@
704b1659 5046 [readconf.c]
5047 - turn off x11-fwd for the client, too.
5048 [rsa.c]
5049 - PKCS#1 padding
5050 [scp.c]
5051 - allow '.' in usernames; from jedgar@fxp.org
5052 [servconf.c]
5053 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5054 - sync with sshd_config
5055 [ssh-keygen.c]
5056 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5057 [ssh.1]
5058 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5059 [ssh.c]
5060 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5061 - turn off x11-fwd for the client, too.
5062 [sshconnect.c]
5063 - missing xfree()
5064 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5065 - read error vs. "Connection closed by remote host"
5066 [sshd.8]
5067 - ie. -> i.e.,
5068 - do not link to a commercial page..
5069 - sync with sshd_config
5070 [sshd.c]
5071 - no need for poll.h; from bright@wintelcom.net
5072 - log with level log() not fatal() if peer behaves badly.
5073 - don't panic if client behaves strange. ok deraadt@
5074 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5075 - delay close() of pty until the pty has been chowned back to root
5076 - oops, fix comment, too.
5077 - missing xfree()
5078 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5079 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 5080 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 5081 pty.c ok provos@, dugsong@
5082 - create x11 cookie file
5083 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5084 - version 1.2.3
c8d54615 5085 - Cleaned up
bcbf86ec 5086 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 5087 required after OpenBSD updates)
c8d54615 5088
07055445 508920000308
5090 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5091
509220000307
5093 - Released 1.2.2p1
5094
9c8c3fc6 509520000305
5096 - Fix DEC compile fix
54096dcc 5097 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 5098 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5099 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5100 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 5101 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 5102
6bf4d066 510320000303
5104 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5105 <domi@saargate.de>
bcbf86ec 5106 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 5107 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5108 Miskiewicz <misiek@pld.org.pl>
22fa590f 5109 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5110 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 5111
a0391976 511220000302
5113 - Big cleanup of autoconf code
5114 - Rearranged to be a little more logical
5115 - Added -R option for Solaris
5116 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5117 to detect library and header location _and_ ensure library has proper
5118 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 5119 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 5120 - Avoid warning message with Unix98 ptys
bcbf86ec 5121 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 5122 platform-specific code.
5123 - Document some common problems
bcbf86ec 5124 - Allow root access to any key. Patch from
81eef326 5125 markus.friedl@informatik.uni-erlangen.de
a0391976 5126
f55afe71 512720000207
5128 - Removed SOCKS code. Will support through a ProxyCommand.
5129
d07d1c58 513020000203
5131 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 5132 - Add --with-ssl-dir option
d07d1c58 5133
9d5f374b 513420000202
bcbf86ec 5135 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 5136 <jmd@aoe.vt.edu>
6b1f3fdb 5137 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5138 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 5139 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 5140
bc8c2601 514120000201
5142 - Use socket pairs by default (instead of pipes). Prevents race condition
5143 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5144
69c76614 514520000127
5146 - Seed OpenSSL's random number generator before generating RSA keypairs
5147 - Split random collector into seperate file
aaf2abd7 5148 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 5149
f9507c24 515020000126
5151 - Released 1.2.2 stable
5152
bcbf86ec 5153 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 5154 mouring@newton.pconline.com
bcbf86ec 5155 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 5156 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 5157 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5158 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 5159
bfae20ad 516020000125
bcbf86ec 5161 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 5162 <andre.lucas@dial.pipex.com>
07b0cb78 5163 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5164 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5165 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 5166 <gem@rellim.com>
5167 - New URL for x11-ssh-askpass.
bcbf86ec 5168 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 5169 <jmknoble@jmknoble.cx>
bcbf86ec 5170 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 5171 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 5172 - Updated RPM spec files to use DESTDIR
bfae20ad 5173
bb58aa4b 517420000124
5175 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5176 increment)
5177
d45317d8 517820000123
5179 - OpenBSD CVS:
5180 - [packet.c]
5181 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 5182 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 5183 <drankin@bohemians.lexington.ky.us>
12aa90af 5184 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 5185
e844f761 518620000122
5187 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5188 <bent@clark.net>
c54a6257 5189 - Merge preformatted manpage patch from Andre Lucas
5190 <andre.lucas@dial.pipex.com>
8eb34e02 5191 - Make IPv4 use the default in RPM packages
5192 - Irix uses preformatted manpages
1e64903d 5193 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5194 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 5195 - OpenBSD CVS updates:
5196 - [packet.c]
5197 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5198 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5199 - [sshd.c]
5200 log with level log() not fatal() if peer behaves badly.
5201 - [readpass.c]
bcbf86ec 5202 instead of blocking SIGINT, catch it ourselves, so that we can clean
5203 the tty modes up and kill ourselves -- instead of our process group
61e96248 5204 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 5205 people with cbreak shells never even noticed..
399d9d44 5206 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5207 ie. -> i.e.,
e844f761 5208
4c8ef3fb 520920000120
5210 - Don't use getaddrinfo on AIX
7b2ea3a1 5211 - Update to latest OpenBSD CVS:
5212 - [auth-rsa.c]
5213 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5214 - [sshconnect.c]
5215 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5216 - destroy keys earlier
bcbf86ec 5217 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5218 ok: provos@
7b2ea3a1 5219 - [sshd.c]
5220 - no need for poll.h; from bright@wintelcom.net
5221 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 5222 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5223 ok: provos@
f3bba493 5224 - Big manpage and config file cleanup from Andre Lucas
5225 <andre.lucas@dial.pipex.com>
5f4fdfae 5226 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 5227 - Doc updates
d468fc76 5228 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5229 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 5230
082bbfb3 523120000119
20af321f 5232 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 5233 - Compile fix from Darren_Hall@progressive.com
59e76f33 5234 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5235 addresses using getaddrinfo(). Added a configure switch to make the
5236 default lookup mode AF_INET
082bbfb3 5237
a63a7f37 523820000118
5239 - Fixed --with-pid-dir option
51a6baf8 5240 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 5241 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 5242 <andre.lucas@dial.pipex.com>
a63a7f37 5243
f914c7fb 524420000117
5245 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5246 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 5247 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 5248 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 5249 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 5250 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5251 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 5252 deliver (no IPv6 kernel support)
80a44451 5253 - Released 1.2.1pre27
f914c7fb 5254
f4a7cf29 5255 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 5256 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 5257 <jhuuskon@hytti.uku.fi>
bcbf86ec 5258 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 5259 further testing.
5957fd29 5260 - Patch from Christos Zoulas <christos@zoulas.com>
5261 - Try $prefix first when looking for OpenSSL.
5262 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 5263 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 5264 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 5265
47e45e44 526620000116
5267 - Renamed --with-xauth-path to --with-xauth
5268 - Added --with-pid-dir option
5269 - Released 1.2.1pre26
5270
a82ef8ae 5271 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 5272 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 5273 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 5274
5cdfe03f 527520000115
5276 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 5277 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 5278 Nordby <anders@fix.no>
bcbf86ec 5279 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 5280 openpty. Report from John Seifarth <john@waw.be>
5281 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 5282 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 5283 <gem@rellim.com>
5284 - Use __snprintf and __vnsprintf if they are found where snprintf and
5285 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5286 and others.
5287
48e671d5 528820000114
5289 - Merged OpenBSD IPv6 patch:
5290 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5291 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5292 [hostfile.c sshd_config]
5293 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 5294 features: sshd allows multiple ListenAddress and Port options. note
5295 that libwrap is not IPv6-ready. (based on patches from
48e671d5 5296 fujiwara@rcac.tdi.co.jp)
5297 - [ssh.c canohost.c]
bcbf86ec 5298 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 5299 from itojun@
5300 - [channels.c]
5301 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5302 - [packet.h]
5303 allow auth-kerberos for IPv4 only
5304 - [scp.1 sshd.8 servconf.h scp.c]
5305 document -4, -6, and 'ssh -L 2022/::1/22'
5306 - [ssh.c]
bcbf86ec 5307 'ssh @host' is illegal (null user name), from
48e671d5 5308 karsten@gedankenpolizei.de
5309 - [sshconnect.c]
5310 better error message
5311 - [sshd.c]
5312 allow auth-kerberos for IPv4 only
5313 - Big IPv6 merge:
5314 - Cleanup overrun in sockaddr copying on RHL 6.1
5315 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5316 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5317 - Replacement for missing structures on systems that lack IPv6
5318 - record_login needed to know about AF_INET6 addresses
5319 - Borrowed more code from OpenBSD: rresvport_af and requisites
5320
2598df62 532120000110
5322 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5323
b8a0310d 532420000107
5325 - New config.sub and config.guess to fix problems on SCO. Supplied
5326 by Gary E. Miller <gem@rellim.com>
b6a98a85 5327 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 5328 - Released 1.2.1pre25
b8a0310d 5329
dfb95100 533020000106
5331 - Documentation update & cleanup
5332 - Better KrbIV / AFS detection, based on patch from:
5333 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5334
b9795b89 533520000105
bcbf86ec 5336 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 5337 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5338 altogether (libcrypto includes its own crypt(1) replacement)
5339 - Added platform-specific rules for Irix 6.x. Included warning that
5340 they are untested.
5341
a1ec4d79 534220000103
5343 - Add explicit make rules for files proccessed by fixpaths.
61e96248 5344 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 5345 <tnh@kondara.org>
bcbf86ec 5346 - Removed "nullok" directive from default PAM configuration files.
5347 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 5348 UPGRADING file.
e02735bb 5349 - OpenBSD CVS updates
5350 - [ssh-agent.c]
bcbf86ec 5351 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 5352 dgaudet@arctic.org
5353 - [sshconnect.c]
5354 compare correct version for 1.3 compat mode
a1ec4d79 5355
93c7f644 535620000102
5357 - Prevent multiple inclusion of config.h and defines.h. Suggested
5358 by Andre Lucas <andre.lucas@dial.pipex.com>
5359 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5360 <dgaudet@arctic.org>
5361
76b8607f 536219991231
bcbf86ec 5363 - Fix password support on systems with a mixture of shadowed and
5364 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 5365 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5366 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 5367 Fournier <marc.fournier@acadiau.ca>
b92964b7 5368 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5369 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 5370 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 5371 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 5372 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5373 <iretd@bigfoot.com>
bcbf86ec 5374 - Really fix broken default path. Fix from Jim Knoble
986a22ec 5375 <jmknoble@jmknoble.cx>
ae3a3d31 5376 - Remove test for quad_t. No longer needed.
76a8e733 5377 - Released 1.2.1pre24
5378
5379 - Added support for directory-based lastlogs
5380 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 5381
13f825f4 538219991230
5383 - OpenBSD CVS updates:
5384 - [auth-passwd.c]
5385 check for NULL 1st
bcbf86ec 5386 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 5387 cleaned up sshd.c up significantly.
bcbf86ec 5388 - PAM authentication was incorrectly interpreting
76b8607f 5389 "PermitRootLogin without-password". Report from Matthias Andree
5390 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 5391 - Several other cleanups
0bc5b6fb 5392 - Merged Dante SOCKS support patch from David Rankin
5393 <drankin@bohemians.lexington.ky.us>
5394 - Updated documentation with ./configure options
76b8607f 5395 - Released 1.2.1pre23
13f825f4 5396
c73a0cb5 539719991229
bcbf86ec 5398 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 5399 <drankin@bohemians.lexington.ky.us>
5400 - Fix --with-default-path option.
bcbf86ec 5401 - Autodetect perl, patch from David Rankin
a0f84251 5402 <drankin@bohemians.lexington.ky.us>
bcbf86ec 5403 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 5404 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 5405 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 5406 <nalin@thermo.stat.ncsu.edu>
e3a93db0 5407 - Detect missing size_t and typedef it.
5ab44a92 5408 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5409 - Minor Makefile cleaning
c73a0cb5 5410
b6019d68 541119991228
5412 - Replacement for getpagesize() for systems which lack it
bcbf86ec 5413 - NetBSD login.c compile fix from David Rankin
70e0115b 5414 <drankin@bohemians.lexington.ky.us>
5415 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 5416 - Portability fixes for Irix 5.3 (now compiles OK!)
5417 - autoconf and other misc cleanups
ea1970a3 5418 - Merged AIX patch from Darren Hall <dhall@virage.org>
5419 - Cleaned up defines.h
fa9a2dd6 5420 - Released 1.2.1pre22
b6019d68 5421
d2dcff5f 542219991227
5423 - Automatically correct paths in manpages and configuration files. Patch
5424 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5425 - Removed credits from README to CREDITS file, updated.
cb807f40 5426 - Added --with-default-path to specify custom path for server
5427 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 5428 - PAM bugfix. PermitEmptyPassword was being ignored.
5429 - Fixed PAM config files to allow empty passwords if server does.
5430 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 5431 - Use last few chars of tty line as ut_id
5a7794be 5432 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 5433 - OpenBSD CVS updates:
5434 - [packet.h auth-rhosts.c]
5435 check format string for packet_disconnect and packet_send_debug, too
5436 - [channels.c]
5437 use packet_get_maxsize for channels. consistence.
d2dcff5f 5438
f74efc8d 543919991226
5440 - Enabled utmpx support by default for Solaris
5441 - Cleanup sshd.c PAM a little more
986a22ec 5442 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 5443 X11 ssh-askpass program.
20c43d8c 5444 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 5445 Unfortunatly there is currently no way to disable auth failure
5446 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 5447 developers
83b7f649 5448 - OpenBSD CVS update:
5449 - [ssh-keygen.1 ssh.1]
bcbf86ec 5450 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 5451 .Sh FILES, too
72251cb6 5452 - Released 1.2.1pre21
bcbf86ec 5453 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 5454 <jmknoble@jmknoble.cx>
5455 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 5456
f498ed15 545719991225
5458 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5459 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5460 - Cleanup and bugfix of PAM authentication code
f74efc8d 5461 - Released 1.2.1pre20
5462
5463 - Merged fixes from Ben Taylor <bent@clark.net>
5464 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5465 - Disabled logging of PAM password authentication failures when password
5466 is empty. (e.g start of authentication loop). Reported by Naz
5467 <96na@eng.cam.ac.uk>)
f498ed15 5468
546919991223
bcbf86ec 5470 - Merged later HPUX patch from Andre Lucas
f498ed15 5471 <andre.lucas@dial.pipex.com>
5472 - Above patch included better utmpx support from Ben Taylor
f74efc8d 5473 <bent@clark.net>
f498ed15 5474
eef6f7e9 547519991222
bcbf86ec 5476 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 5477 <pope@netguide.dk>
ae28776a 5478 - Fix login.c breakage on systems which lack ut_host in struct
5479 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 5480
a7effaac 548119991221
bcbf86ec 5482 - Integration of large HPUX patch from Andre Lucas
5483 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 5484 benefits:
5485 - Ability to disable shadow passwords at configure time
5486 - Ability to disable lastlog support at configure time
5487 - Support for IP address in $DISPLAY
ae2f7af7 5488 - OpenBSD CVS update:
5489 - [sshconnect.c]
5490 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 5491 - Fix DISABLE_SHADOW support
5492 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 5493 - Release 1.2.1pre19
a7effaac 5494
3f1d9bcd 549519991218
bcbf86ec 5496 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 5497 <cjj@u.washington.edu>
7e1c2490 5498 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 5499
60d804c8 550019991216
bcbf86ec 5501 - Makefile changes for Solaris from Peter Kocks
60d804c8 5502 <peter.kocks@baygate.com>
89cafde6 5503 - Minor updates to docs
5504 - Merged OpenBSD CVS changes:
5505 - [authfd.c ssh-agent.c]
5506 keysize warnings talk about identity files
5507 - [packet.c]
5508 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 5509 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 5510 "Chris, the Young One" <cky@pobox.com>
5511 - Released 1.2.1pre18
60d804c8 5512
7dc6fc6d 551319991215
5514 - Integrated patchs from Juergen Keil <jk@tools.de>
5515 - Avoid void* pointer arithmatic
5516 - Use LDFLAGS correctly
68227e6d 5517 - Fix SIGIO error in scp
5518 - Simplify status line printing in scp
61e96248 5519 - Added better test for inline functions compiler support from
906a2515 5520 Darren_Hall@progressive.com
7dc6fc6d 5521
95f1eccc 552219991214
5523 - OpenBSD CVS Changes
5524 - [canohost.c]
bcbf86ec 5525 fix get_remote_port() and friends for sshd -i;
95f1eccc 5526 Holger.Trapp@Informatik.TU-Chemnitz.DE
5527 - [mpaux.c]
5528 make code simpler. no need for memcpy. niels@ ok
5529 - [pty.c]
5530 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5531 fix proto; markus
5532 - [ssh.1]
5533 typo; mark.baushke@solipsa.com
5534 - [channels.c ssh.c ssh.h sshd.c]
5535 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5536 - [sshconnect.c]
5537 move checking of hostkey into own function.
5538 - [version.h]
5539 OpenSSH-1.2.1
884bcb37 5540 - Clean up broken includes in pty.c
7303768f 5541 - Some older systems don't have poll.h, they use sys/poll.h instead
5542 - Doc updates
95f1eccc 5543
847e8865 554419991211
bcbf86ec 5545 - Fix compilation on systems with AFS. Reported by
847e8865 5546 aloomis@glue.umd.edu
bcbf86ec 5547 - Fix installation on Solaris. Reported by
847e8865 5548 Gordon Rowell <gordonr@gormand.com.au>
5549 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5550 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5551 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5552 - Compile fix from David Agraz <dagraz@jahoopa.com>
5553 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 5554 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 5555 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 5556
8946db53 555719991209
5558 - Import of patch from Ben Taylor <bent@clark.net>:
5559 - Improved PAM support
5560 - "uninstall" rule for Makefile
5561 - utmpx support
5562 - Should fix PAM problems on Solaris
2d86a6cc 5563 - OpenBSD CVS updates:
5564 - [readpass.c]
5565 avoid stdio; based on work by markus, millert, and I
5566 - [sshd.c]
5567 make sure the client selects a supported cipher
5568 - [sshd.c]
bcbf86ec 5569 fix sighup handling. accept would just restart and daemon handled
5570 sighup only after the next connection was accepted. use poll on
2d86a6cc 5571 listen sock now.
5572 - [sshd.c]
5573 make that a fatal
87e91331 5574 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5575 to fix libwrap support on NetBSD
5001b9e4 5576 - Released 1.2pre17
8946db53 5577
6d8c4ea4 557819991208
bcbf86ec 5579 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 5580 David Agraz <dagraz@jahoopa.com>
5581
4285816a 558219991207
986a22ec 5583 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 5584 fixes compatability with 4.x and 5.x
db28aeb5 5585 - Fixed default SSH_ASKPASS
bcbf86ec 5586 - Fix PAM account and session being called multiple times. Problem
d465f2ca 5587 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 5588 - Merged more OpenBSD changes:
5589 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 5590 move atomicio into it's own file. wrap all socket write()s which
a408af76 5591 were doing write(sock, buf, len) != len, with atomicio() calls.
5592 - [auth-skey.c]
5593 fd leak
5594 - [authfile.c]
5595 properly name fd variable
5596 - [channels.c]
5597 display great hatred towards strcpy
5598 - [pty.c pty.h sshd.c]
5599 use openpty() if it exists (it does on BSD4_4)
5600 - [tildexpand.c]
5601 check for ~ expansion past MAXPATHLEN
5602 - Modified helper.c to use new atomicio function.
5603 - Reformat Makefile a little
5604 - Moved RC4 routines from rc4.[ch] into helper.c
5605 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 5606 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
5607 - Tweaked Redhat spec
9158d92f 5608 - Clean up bad imports of a few files (forgot -kb)
5609 - Released 1.2pre16
4285816a 5610
9c7b6dfd 561119991204
5612 - Small cleanup of PAM code in sshd.c
57112b5a 5613 - Merged OpenBSD CVS changes:
5614 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
5615 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
5616 - [auth-rsa.c]
5617 warn only about mismatch if key is _used_
5618 warn about keysize-mismatch with log() not error()
5619 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
5620 ports are u_short
5621 - [hostfile.c]
5622 indent, shorter warning
5623 - [nchan.c]
5624 use error() for internal errors
5625 - [packet.c]
5626 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
5627 serverloop.c
5628 indent
5629 - [ssh-add.1 ssh-add.c ssh.h]
5630 document $SSH_ASKPASS, reasonable default
5631 - [ssh.1]
5632 CheckHostIP is not available for connects via proxy command
5633 - [sshconnect.c]
5634 typo
5635 easier to read client code for passwd and skey auth
5636 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 5637
dad3b556 563819991126
5639 - Add definition for __P()
5640 - Added [v]snprintf() replacement for systems that lack it
5641
0ce43ae4 564219991125
5643 - More reformatting merged from OpenBSD CVS
5644 - Merged OpenBSD CVS changes:
5645 - [channels.c]
5646 fix packet_integrity_check() for !have_hostname_in_open.
5647 report from mrwizard@psu.edu via djm@ibs.com.au
5648 - [channels.c]
5649 set SO_REUSEADDR and SO_LINGER for forwarded ports.
5650 chip@valinux.com via damien@ibs.com.au
5651 - [nchan.c]
5652 it's not an error() if shutdown_write failes in nchan.
5653 - [readconf.c]
5654 remove dead #ifdef-0-code
5655 - [readconf.c servconf.c]
5656 strcasecmp instead of tolower
5657 - [scp.c]
5658 progress meter overflow fix from damien@ibs.com.au
5659 - [ssh-add.1 ssh-add.c]
5660 SSH_ASKPASS support
5661 - [ssh.1 ssh.c]
5662 postpone fork_after_authentication until command execution,
5663 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
5664 plus: use daemon() for backgrounding
cf8dd513 5665 - Added BSD compatible install program and autoconf test, thanks to
5666 Niels Kristian Bech Jensen <nkbj@image.dk>
5667 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 5668 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 5669 - Release 1.2pre15
0ce43ae4 5670
5260325f 567119991124
5672 - Merged very large OpenBSD source code reformat
5673 - OpenBSD CVS updates
5674 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
5675 [ssh.h sshd.8 sshd.c]
5676 syslog changes:
5677 * Unified Logmessage for all auth-types, for success and for failed
5678 * Standard connections get only ONE line in the LOG when level==LOG:
5679 Auth-attempts are logged only, if authentication is:
5680 a) successfull or
5681 b) with passwd or
5682 c) we had more than AUTH_FAIL_LOG failues
5683 * many log() became verbose()
5684 * old behaviour with level=VERBOSE
5685 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
5686 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
5687 messages. allows use of s/key in windows (ttssh, securecrt) and
5688 ssh-1.2.27 clients without 'ssh -v', ok: niels@
5689 - [sshd.8]
5690 -V, for fallback to openssh in SSH2 compatibility mode
5691 - [sshd.c]
5692 fix sigchld race; cjc5@po.cwru.edu
5693
4655fe80 569419991123
5695 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 5696 - Restructured package-related files under packages/*
4655fe80 5697 - Added generic PAM config
8b241e50 5698 - Numerous little Solaris fixes
9c08d6ce 5699 - Add recommendation to use GNU make to INSTALL document
4655fe80 5700
60bed5fd 570119991122
5702 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 5703 - OpenBSD CVS Changes
bcbf86ec 5704 - [ssh-keygen.c]
5705 don't create ~/.ssh only if the user wants to store the private
5706 key there. show fingerprint instead of public-key after
2f2cc3f9 5707 keygeneration. ok niels@
b09a984b 5708 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 5709 - Added timersub() macro
b09a984b 5710 - Tidy RCSIDs of bsd-*.c
bcbf86ec 5711 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 5712 pam_strerror definition (one arg vs two).
530f1889 5713 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 5714 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 5715 Robert Hardy <rhardy@webcon.net>)
1647c2b5 5716 - Added a setenv replacement for systems which lack it
d84a9a44 5717 - Only display public key comment when presenting ssh-askpass dialog
5718 - Released 1.2pre14
60bed5fd 5719
bcbf86ec 5720 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 5721 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5722
9d6b7add 572319991121
2f2cc3f9 5724 - OpenBSD CVS Changes:
60bed5fd 5725 - [channels.c]
5726 make this compile, bad markus
5727 - [log.c readconf.c servconf.c ssh.h]
5728 bugfix: loglevels are per host in clientconfig,
5729 factor out common log-level parsing code.
5730 - [servconf.c]
5731 remove unused index (-Wall)
5732 - [ssh-agent.c]
5733 only one 'extern char *__progname'
5734 - [sshd.8]
5735 document SIGHUP, -Q to synopsis
5736 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5737 [channels.c clientloop.c]
5738 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5739 [hope this time my ISP stays alive during commit]
5740 - [OVERVIEW README] typos; green@freebsd
5741 - [ssh-keygen.c]
5742 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5743 exit if writing the key fails (no infinit loop)
5744 print usage() everytime we get bad options
5745 - [ssh-keygen.c] overflow, djm@mindrot.org
5746 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 5747
2b942fe0 574819991120
bcbf86ec 5749 - Merged more Solaris support from Marc G. Fournier
2b942fe0 5750 <marc.fournier@acadiau.ca>
5751 - Wrote autoconf tests for integer bit-types
5752 - Fixed enabling kerberos support
bcbf86ec 5753 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 5754 handling.
2b942fe0 5755
06479889 575619991119
5757 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 5758 - Merged OpenBSD CVS changes
5759 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5760 more %d vs. %s in fmt-strings
5761 - [authfd.c]
5762 Integers should not be printed with %s
7b1cc56c 5763 - EGD uses a socket, not a named pipe. Duh.
5764 - Fix includes in fingerprint.c
29dbde15 5765 - Fix scp progress bar bug again.
bcbf86ec 5766 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 5767 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 5768 - Added autoconf option to enable Kerberos 4 support (untested)
5769 - Added autoconf option to enable AFS support (untested)
5770 - Added autoconf option to enable S/Key support (untested)
5771 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 5772 - Renamed BSD helper function files to bsd-*
bcbf86ec 5773 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 5774 when they are absent.
5775 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 5776
2bd61362 577719991118
5778 - Merged OpenBSD CVS changes
5779 - [scp.c] foregroundproc() in scp
5780 - [sshconnect.h] include fingerprint.h
bcbf86ec 5781 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 5782 changes.
0c16a097 5783 - [ssh.1] Spell my name right.
2bd61362 5784 - Added openssh.com info to README
5785
f095fcc7 578619991117
5787 - Merged OpenBSD CVS changes
5788 - [ChangeLog.Ylonen] noone needs this anymore
5789 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 5790 - [hostfile.c]
5791 in known_hosts key lookup the entry for the bits does not need
5792 to match, all the information is contained in n and e. This
5793 solves the problem with buggy servers announcing the wrong
f095fcc7 5794 modulus length. markus and me.
bcbf86ec 5795 - [serverloop.c]
5796 bugfix: check for space if child has terminated, from:
f095fcc7 5797 iedowse@maths.tcd.ie
5798 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
5799 [fingerprint.c fingerprint.h]
5800 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
5801 - [ssh-agent.1] typo
5802 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 5803 - [sshd.c]
f095fcc7 5804 force logging to stderr while loading private key file
5805 (lost while converting to new log-levels)
5806
4d195447 580719991116
5808 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
5809 - Merged OpenBSD CVS changes:
5810 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
5811 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
5812 the keysize of rsa-parameter 'n' is passed implizit,
5813 a few more checks and warnings about 'pretended' keysizes.
5814 - [cipher.c cipher.h packet.c packet.h sshd.c]
5815 remove support for cipher RC4
5816 - [ssh.c]
5817 a note for legay systems about secuity issues with permanently_set_uid(),
5818 the private hostkey and ptrace()
5819 - [sshconnect.c]
5820 more detailed messages about adding and checking hostkeys
5821
dad9a31e 582219991115
5823 - Merged OpenBSD CVS changes:
bcbf86ec 5824 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 5825 $DISPLAY, ok niels
5826 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 5827 modular.
dad9a31e 5828 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 5829 - Merged more OpenBSD CVS changes:
704b1659 5830 [auth-krb4.c]
5831 - disconnect if getpeername() fails
5832 - missing xfree(*client)
5833 [canohost.c]
5834 - disconnect if getpeername() fails
5835 - fix comment: we _do_ disconnect if ip-options are set
5836 [sshd.c]
5837 - disconnect if getpeername() fails
5838 - move checking of remote port to central place
5839 [auth-rhosts.c] move checking of remote port to central place
5840 [log-server.c] avoid extra fd per sshd, from millert@
5841 [readconf.c] print _all_ bad config-options in ssh(1), too
5842 [readconf.h] print _all_ bad config-options in ssh(1), too
5843 [ssh.c] print _all_ bad config-options in ssh(1), too
5844 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 5845 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 5846 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 5847 - Merged more Solaris compability from Marc G. Fournier
5848 <marc.fournier@acadiau.ca>
5849 - Wrote autoconf tests for __progname symbol
986a22ec 5850 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 5851 - Released 1.2pre12
5852
5853 - Another OpenBSD CVS update:
5854 - [ssh-keygen.1] fix .Xr
dad9a31e 5855
92da7197 585619991114
5857 - Solaris compilation fixes (still imcomplete)
5858
94f7bb9e 585919991113
dd092f97 5860 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5861 - Don't install config files if they already exist
5862 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 5863 - Removed redundant inclusions of config.h
e9c75a39 5864 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 5865 - Merged OpenBSD CVS changes:
5866 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 5867 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 5868 totalsize, ok niels,aaron
bcbf86ec 5869 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 5870 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 5871 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5872 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 5873 - Tidied default config file some more
5874 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5875 if executed from inside a ssh login.
94f7bb9e 5876
e35c1dc2 587719991112
5878 - Merged changes from OpenBSD CVS
5879 - [sshd.c] session_key_int may be zero
b4748e2f 5880 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 5881 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 5882 deraadt,millert
5883 - Brought default sshd_config more in line with OpenBSD's
547c9f30 5884 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5885 - Released 1.2pre10
e35c1dc2 5886
8bc7973f 5887 - Added INSTALL documentation
6fa724bc 5888 - Merged yet more changes from OpenBSD CVS
5889 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5890 [ssh.c ssh.h sshconnect.c sshd.c]
5891 make all access to options via 'extern Options options'
5892 and 'extern ServerOptions options' respectively;
5893 options are no longer passed as arguments:
5894 * make options handling more consistent
5895 * remove #include "readconf.h" from ssh.h
5896 * readconf.h is only included if necessary
5897 - [mpaux.c] clear temp buffer
5898 - [servconf.c] print _all_ bad options found in configfile
045672f9 5899 - Make ssh-askpass support optional through autoconf
59b0f0d4 5900 - Fix nasty division-by-zero error in scp.c
5901 - Released 1.2pre11
8bc7973f 5902
4cca272e 590319991111
5904 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 5905 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 5906 - Merged OpenBSD CVS changes:
5907 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5908 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5909 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 5910 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 5911 file transfers. Fix submitted to OpenBSD developers. Report and fix
5912 from Kees Cook <cook@cpoint.net>
6a17f9c2 5913 - Merged more OpenBSD CVS changes:
bcbf86ec 5914 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 5915 + krb-cleanup cleanup
5916 - [clientloop.c log-client.c log-server.c ]
5917 [readconf.c readconf.h servconf.c servconf.h ]
5918 [ssh.1 ssh.c ssh.h sshd.8]
5919 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5920 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 5921 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5922 allow session_key_int != sizeof(session_key)
5923 [this should fix the pre-assert-removal-core-files]
5924 - Updated default config file to use new LogLevel option and to improve
5925 readability
5926
f370266e 592719991110
67d68e3a 5928 - Merged several minor fixes:
f370266e 5929 - ssh-agent commandline parsing
5930 - RPM spec file now installs ssh setuid root
5931 - Makefile creates libdir
4cca272e 5932 - Merged beginnings of Solaris compability from Marc G. Fournier
5933 <marc.fournier@acadiau.ca>
f370266e 5934
d4f11b59 593519991109
5936 - Autodetection of SSL/Crypto library location via autoconf
5937 - Fixed location of ssh-askpass to follow autoconf
5938 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5939 - Autodetection of RSAref library for US users
5940 - Minor doc updates
560557bb 5941 - Merged OpenBSD CVS changes:
5942 - [rsa.c] bugfix: use correct size for memset()
5943 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 5944 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 5945 - RPM build now creates subpackages
aa51e7cc 5946 - Released 1.2pre9
d4f11b59 5947
e1a9c08d 594819991108
5949 - Removed debian/ directory. This is now being maintained separately.
5950 - Added symlinks for slogin in RPM spec file
5951 - Fixed permissions on manpages in RPM spec file
5952 - Added references to required libraries in README file
5953 - Removed config.h.in from CVS
5954 - Removed pwdb support (better pluggable auth is provided by glibc)
5955 - Made PAM and requisite libdl optional
5956 - Removed lots of unnecessary checks from autoconf
5957 - Added support and autoconf test for openpty() function (Unix98 pty support)
5958 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5959 - Added TODO file
5960 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5961 - Added ssh-askpass program
5962 - Added ssh-askpass support to ssh-add.c
5963 - Create symlinks for slogin on install
5964 - Fix "distclean" target in makefile
5965 - Added example for ssh-agent to manpage
5966 - Added support for PAM_TEXT_INFO messages
5967 - Disable internal /etc/nologin support if PAM enabled
5968 - Merged latest OpenBSD CVS changes:
5bae4ab8 5969 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 5970 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5971 failures
e1a9c08d 5972 - [sshd.c] remove unused argument. ok dugsong
5973 - [sshd.c] typo
5974 - [rsa.c] clear buffers used for encryption. ok: niels
5975 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 5976 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 5977 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 5978 - Released 1.2pre8
e1a9c08d 5979
3028328e 598019991102
5981 - Merged change from OpenBSD CVS
5982 - One-line cleanup in sshd.c
5983
474832c5 598419991030
5985 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5986 - Merged latest updates for OpenBSD CVS:
5987 - channels.[ch] - remove broken x11 fix and document istate/ostate
5988 - ssh-agent.c - call setsid() regardless of argv[]
5989 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5990 - Documentation cleanups
5991 - Renamed README -> README.Ylonen
5992 - Renamed README.openssh ->README
474832c5 5993
339660f6 599419991029
5995 - Renamed openssh* back to ssh* at request of Theo de Raadt
5996 - Incorporated latest changes from OpenBSD's CVS
5997 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5998 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5999 - Make distclean now removed configure script
6000 - Improved PAM logging
6001 - Added some debug() calls for PAM
4ecd19ea 6002 - Removed redundant subdirectories
bcbf86ec 6003 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 6004 building on Debian.
242588e6 6005 - Fixed off-by-one error in PAM env patch
6006 - Released 1.2pre6
339660f6 6007
5881cd60 600819991028
6009 - Further PAM enhancements.
6010 - Much cleaner
6011 - Now uses account and session modules for all logins.
6012 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6013 - Build fixes
6014 - Autoconf
6015 - Change binary names to open*
6016 - Fixed autoconf script to detect PAM on RH6.1
6017 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 6018 - Released 1.2pre4
fca82d2e 6019
6020 - Imported latest OpenBSD CVS code
6021 - Updated README.openssh
93f04616 6022 - Released 1.2pre5
fca82d2e 6023
5881cd60 602419991027
6025 - Adapted PAM patch.
6026 - Released 1.0pre2
6027
6028 - Excised my buggy replacements for strlcpy and mkdtemp
6029 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6030 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6031 - Picked up correct version number from OpenBSD
6032 - Added sshd.pam PAM configuration file
6033 - Added sshd.init Redhat init script
6034 - Added openssh.spec RPM spec file
6035 - Released 1.2pre3
6036
603719991026
6038 - Fixed include paths of OpenSSL functions
6039 - Use OpenSSL MD5 routines
6040 - Imported RC4 code from nanocrypt
6041 - Wrote replacements for OpenBSD arc4random* functions
6042 - Wrote replacements for strlcpy and mkdtemp
6043 - Released 1.0pre1
0b202697 6044
6045$Id$
This page took 1.223811 seconds and 5 git commands to generate.