]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2002/01/14 13:55:55
[openssh.git] / ChangeLog
CommitLineData
f1b0ecc3 120020122
2 - (djm) autoconf hacking:
3 - We don't support --without-zlib currently, so don't allow it.
4 - Rework cryptographic random number support detection. We now detect
5 whether OpenSSL seeds itself. If it does, then we don't bother with
6 the ssh-rand-helper program. You can force the use of ssh-rand-helper
7 using the --with-rand-helper configure argument
8 - Simplify and clean up ssh-rand-helper configuration
9780116c 9 - Add OpenSSL sanity check: verify that header version matches version
10 reported by library
49d7ed32 11 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 12 - OpenBSD CVS Sync
13 - djm@cvs.openbsd.org 2001/12/21 08:52:22
14 [ssh-keygen.1 ssh-keygen.c]
15 Remove default (rsa1) key type; ok markus@
f9654cd7 16 - djm@cvs.openbsd.org 2001/12/21 08:53:45
17 [readpass.c]
18 Avoid interruptable passphrase read; ok markus@
67656ffc 19 - djm@cvs.openbsd.org 2001/12/21 10:06:43
20 [ssh-add.1 ssh-add.c]
21 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
22 no arguments; ok markus@
b0ce9259 23 - markus@cvs.openbsd.org 2001/12/21 12:17:33
24 [serverloop.c]
25 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 26 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
27 [ssh-add.c]
28 try all listed keys.. how did this get broken?
e13b4278 29 - markus@cvs.openbsd.org 2001/12/25 18:49:56
30 [key.c]
31 be more careful on allocation
45c49544 32 - markus@cvs.openbsd.org 2001/12/25 18:53:00
33 [auth1.c]
34 be more carefull on allocation
bb28e836 35 - markus@cvs.openbsd.org 2001/12/27 18:10:29
36 [ssh-keygen.c]
37 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 38 - markus@cvs.openbsd.org 2001/12/27 18:22:16
39 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
40 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
41 call fatal() for openssl allocation failures
135113a3 42 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
43 [sshd.8]
44 clarify -p; ok markus@
cf184a44 45 - markus@cvs.openbsd.org 2001/12/27 18:26:13
46 [authfile.c]
47 missing include
108d362e 48 - markus@cvs.openbsd.org 2001/12/27 19:37:23
49 [dh.c kexdh.c kexgex.c]
50 always use BN_clear_free instead of BN_free
dc421aa3 51 - markus@cvs.openbsd.org 2001/12/27 19:54:53
52 [auth1.c auth.h auth-rh-rsa.c]
53 auth_rhosts_rsa now accept generic keys.
95500969 54 - markus@cvs.openbsd.org 2001/12/27 20:39:58
55 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
56 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
57 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 58 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 59 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
60 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
61 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 62 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 63 - markus@cvs.openbsd.org 2001/12/28 13:57:33
64 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
65 packet_get_bignum* no longer returns a size
4ef6f649 66 - markus@cvs.openbsd.org 2001/12/28 14:13:13
67 [bufaux.c bufaux.h packet.c]
68 buffer_get_bignum: int -> void
54a5250f 69 - markus@cvs.openbsd.org 2001/12/28 14:50:54
70 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
71 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
72 [sshconnect2.c sshd.c]
73 packet_read* no longer return the packet length, since it's not used.
7819b5c3 74 - markus@cvs.openbsd.org 2001/12/28 15:06:00
75 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
76 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
77 remove plen from the dispatch fn. it's no longer used.
60015649 78 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
79 [ssh.1 sshd.8]
80 document LogLevel DEBUG[123]; ok markus@
20905a8e 81 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
82 [authfile.c channels.c compress.c packet.c sftp-server.c]
83 [ssh-agent.c ssh-keygen.c]
84 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 85 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
86 [ssh_config]
87 grammar in comment
b4047251 88 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
89 [readconf.c servconf.c]
90 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 91 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
92 [servconf.c sshd.8]
93 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
94 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 95 - markus@cvs.openbsd.org 2002/01/05 10:43:40
96 [channels.c]
97 fix hanging x11 channels for rejected cookies (e.g.
98 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
99 djast@cs.toronto.edu
cb362b5e 100 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
101 [ssh.1 sshd.8]
102 some missing and misplaced periods
4ccb828d 103 - markus@cvs.openbsd.org 2002/01/09 13:49:27
104 [ssh-keygen.c]
105 append \n only for public keys
0c0738d5 106 - markus@cvs.openbsd.org 2002/01/09 17:16:00
107 [channels.c]
108 merge channel_pre_open_15/channel_pre_open_20; ok provos@
9c50edcf 109 - markus@cvs.openbsd.org 2002/01/09 17:26:35
110 [channels.c nchan.c]
111 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
112 ok provos@
99416ceb 113 - markus@cvs.openbsd.org 2002/01/10 11:13:29
114 [serverloop.c]
115 skip client_alive_check until there are channels; ok beck@
3d209bbe 116 - markus@cvs.openbsd.org 2002/01/10 11:24:04
117 [clientloop.c]
118 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
3c27606d 119 - markus@cvs.openbsd.org 2002/01/10 12:38:26
120 [nchan.c]
121 remove dead code (skip drain)
6d566d33 122 - markus@cvs.openbsd.org 2002/01/10 12:47:59
123 [nchan.c]
124 more unused code (with channels.c:1.156)
5a5f4c37 125 - markus@cvs.openbsd.org 2002/01/11 10:31:05
126 [packet.c]
127 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
781a02b8 128 - markus@cvs.openbsd.org 2002/01/11 13:36:43
129 [ssh2.h]
130 add defines for msg type ranges
6367063f 131 - markus@cvs.openbsd.org 2002/01/11 13:39:36
132 [auth2.c dispatch.c dispatch.h kex.c]
133 a single dispatch_protocol_error() that sends a message of
134 type 'UNIMPLEMENTED'
135 dispatch_range(): set handler for a ranges message types
136 use dispatch_protocol_ignore() for authentication requests after
137 successful authentication (the drafts requirement).
138 serverloop/clientloop now send a 'UNIMPLEMENTED' message instead
139 of exiting.
70499440 140 - markus@cvs.openbsd.org 2002/01/11 20:14:11
141 [auth2-chall.c auth-skey.c]
142 use strlcpy not strlcat; mouring@
a62ebe1f 143 - markus@cvs.openbsd.org 2002/01/11 23:02:18
144 [readpass.c]
145 use _PATH_TTY
bd2d2ac4 146 - markus@cvs.openbsd.org 2002/01/11 23:02:51
147 [auth2-chall.c]
148 use snprintf; mouring@
7ef24c8c 149 - markus@cvs.openbsd.org 2002/01/11 23:26:30
150 [auth-skey.c]
151 use snprintf; mouring@
68a7e648 152 - markus@cvs.openbsd.org 2002/01/12 13:10:29
153 [auth-skey.c]
154 undo local change
95f0a918 155 - provos@cvs.openbsd.org 2002/01/13 17:27:07
156 [ssh-agent.c]
157 change to use queue.h macros; okay markus@
3469eac4 158 - markus@cvs.openbsd.org 2002/01/13 17:57:37
159 [auth2.c auth2-chall.c compat.c sshconnect2.c sshd.c]
160 use buffer API and avoid static strings of fixed size;
161 ok provos@/mouring@
368e9dfc 162 - markus@cvs.openbsd.org 2002/01/13 21:31:20
163 [channels.h nchan.c]
164 add chan_set_[io]state(), order states, state is now an u_int,
165 simplifies debugging messages; ok provos@
3057c23b 166 - markus@cvs.openbsd.org 2002/01/14 13:22:35
167 [nchan.c]
168 chan_send_oclose1() no longer calls chan_shutdown_write(); ok provos@
169 - markus@cvs.openbsd.org 2002/01/14 13:34:07
170 [nchan.c]
171 merge chan_[io]buf_empty[12]; ok provos@
668a91b7 172 - markus@cvs.openbsd.org 2002/01/14 13:40:10
173 [nchan.c]
174 correct fn names for ssh2, do not switch from closed to closed;
175 ok provos@
3c9f1ecd 176 - markus@cvs.openbsd.org 2002/01/14 13:41:13
177 [nchan.c]
178 remove duplicated code; ok provos@
70bef40e 179 - markus@cvs.openbsd.org 2002/01/14 13:55:55
180 [channels.c channels.h nchan.c]
181 remove function pointers for events, remove chan_init*; ok provos@
f1b0ecc3 182
40f64e6f 18320020121
184 - (djm) Rework ssh-rand-helper:
185 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
186 - Always seed from system calls, even when doing PRNGd seeding
187 - Tidy and comment #define knobs
188 - Remove unused facility for multiple runs through command list
189 - KNF, cleanup, update copyright
190
088cdc23 19120020114
192 - (djm) Bug #50 - make autoconf entropy path checks more robust
193
760b35a6 19420020108
195 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
196 fixed env var size limit in the process. Report from Corinna Vinschen
197 <vinschen@redhat.com>
5cbceb3f 198 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
199 not depend on transition links. from Lutz Jaenicke.
760b35a6 200
1d2a4613 20120020106
202 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
203 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
204
d93656c9 20520020105
206 - (bal) NCR requies use_pipes to operate correctly.
29525240 207 - (stevesk) fix spurious ; from NCR change.
d93656c9 208
554e28b2 20920020103
210 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
211 Roger Cornelius <rac@tenzing.org>
212
e9571a2c 21320011229
214 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
215 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 216 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
217 <vinschen@redhat.com>
e9571a2c 218
760edf28 21920011228
220 - (djm) Remove recommendation to use GNU make, we should support most
221 make programs.
222
7bec72bc 22320011225
224 - (stevesk) [Makefile.in ssh-rand-helper.c]
225 portable lib and __progname support for ssh-rand-helper; ok djm@
226
b8291fa0 22720011223
228 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
229 was not being maintained.
230
46058ce2 23120011222
232 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
233 solar@openwall.com
234 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
235 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
236 some entropy for us. Rewrite the old in-process entropy collecter as
237 an example ssh-rand-helper.
238 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
239 we don't end up using ssh_prng_cmds (so we always get a valid file)
240
5fb9865a 24120011221
242 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
243 server. I have found this necessary to avoid server hangs with X input
244 extensions (e.g. kinput2). Enable by setting the environment variable
245 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 246 - OpenBSD CVS Sync
247 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
248 [channels.c pathnames.h]
249 use only one path to X11 UNIX domain socket vs. an array of paths
250 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 251 - markus@cvs.openbsd.org 2001/12/09 18:45:56
252 [auth2.c auth2-chall.c auth.h]
253 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
254 fixes memleak.
5e8948af 255 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
256 [sshd.c]
257 possible fd leak on error; ok markus@
cdc95d6e 258 - markus@cvs.openbsd.org 2001/12/10 20:34:31
259 [ssh-keyscan.c]
260 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 261 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
262 [auth.h hostfile.c hostfile.h]
263 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 264 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
265 [auth2.c]
266 log fingerprint on successful public key authentication; ok markus@
46df736f 267 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
268 [auth-rsa.c]
269 log fingerprint on successful public key authentication, simplify
270 usage of key structs; ok markus@
184eed6a 271 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
272 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
273 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
274 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
275 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
276 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
277 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
278 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
279 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
280 basic KNF done while i was looking for something else
a10be357 281 - markus@cvs.openbsd.org 2001/12/19 16:09:39
282 [serverloop.c]
283 fix race between SIGCHLD and select with an additional pipe. writing
284 to the pipe on SIGCHLD wakes up select(). using pselect() is not
285 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
286 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 287 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
288 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
289 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 290 - markus@cvs.openbsd.org 2001/12/20 16:37:29
291 [channels.c channels.h session.c]
292 setup x11 listen socket for just one connect if the client requests so.
293 (v2 only, but the openssh client does not support this feature).
24ca6821 294 - djm@cvs.openbsd.org 2001/12/20 22:50:24
295 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
296 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
297 [sshconnect2.c]
298 Conformance fix: we should send failing packet sequence number when
299 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
300 yakk@yakk.dot.net; ok markus@
5fb9865a 301
c9d0ad9b 30220011219
303 - (stevesk) OpenBSD CVS sync X11 localhost display
304 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
305 [channels.h channels.c session.c]
306 sshd X11 fake server will now listen on localhost by default:
307 $ echo $DISPLAY
308 localhost:12.0
309 $ netstat -an|grep 6012
310 tcp 0 0 127.0.0.1.6012 *.* LISTEN
311 tcp6 0 0 ::1.6012 *.* LISTEN
312 sshd_config gatewayports=yes can be used to revert back to the old
313 behavior. will control this with another option later. ok markus@
314 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
315 [includes.h session.c]
316 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
317
3f3ac025 31820011207
319 - (bal) PCRE no longer required. Banished from the source along with
320 fake-regex.h
c20f63d3 321 - (bal) OpenBSD CVS Sync
322 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
323 [channels.c sshconnect.c]
324 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 325 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
326 [channels.c session.c]
327 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 328 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
329 [channels.c]
330 disable nagle for X11 fake server and client TCPs. from netbsd.
331 ok markus@
3f3ac025 332
33320011206
6056eb35 334 - (bal) OpenBSD CVS Sync
335 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
336 [sshd.c]
337 errno saving wrapping in a signal handler
0408c978 338 - markus@cvs.openbsd.org 2001/11/16 12:46:13
339 [ssh-keyscan.c]
340 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 341 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
342 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
343 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 344 - markus@cvs.openbsd.org 2001/11/19 11:20:21
345 [sshd.c]
346 fd leak on HUP; ok stevesk@
8666316a 347 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
348 [ssh-agent.1]
349 clarify/state that private keys are not exposed to clients using the
350 agent; ok markus@
44c2ab73 351 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
352 [deattack.c radix.c]
353 kill more registers
354 millert@ ok
2f98d223 355 - markus@cvs.openbsd.org 2001/11/21 15:51:24
356 [key.c]
357 mem leak
c840d0ad 358 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
359 [ssh-keygen.1]
360 more on passphrase construction; ok markus@
f48e63c8 361 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
362 [ssh-keyscan.c]
363 don't use "\n" in fatal()
7a934d1b 364 - markus@cvs.openbsd.org 2001/11/22 12:34:22
365 [clientloop.c serverloop.c sshd.c]
366 volatile sig_atomic_t
58d94604 367 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
368 [channels.h]
369 remove dead function prototype; ok markus@
2975f58d 370 - markus@cvs.openbsd.org 2001/11/29 22:08:48
371 [auth-rsa.c]
372 fix protocol error: send 'failed' message instead of a 2nd challenge
373 (happens if the same key is in authorized_keys twice).
374 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 375 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
376 [ssh.c]
377 sscanf() length dependencies are clearer now; can also shrink proto
378 and data if desired, but i have not done that. ok markus@
2548961d 379 - markus@cvs.openbsd.org 2001/12/01 21:41:48
380 [session.c sshd.8]
381 don't pass user defined variables to /usr/bin/login
947b64c7 382 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
383 [sftp-common.c]
384 zap };
010f9726 385 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
386 [clientloop.c serverloop.c sshd.c]
387 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 388 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
389 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
390 sshconnect2.c]
391 make it compile with more strict prototype checking
6aacefa7 392 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
393 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
394 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
395 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
396 minor KNF
663ebb32 397 - markus@cvs.openbsd.org 2001/12/05 15:04:48
398 [version.h]
399 post 3.0.2
6a92533a 400 - markus@cvs.openbsd.org 2001/12/05 16:54:51
401 [compat.c match.c match.h]
402 make theo and djm happy: bye bye regexp
2717fa0f 403 - markus@cvs.openbsd.org 2001/12/06 13:30:06
404 [servconf.c servconf.h sshd.8 sshd.c]
405 add -o to sshd, too. ok deraadt@
406 - (bal) Minor white space fix up in servconf.c
6056eb35 407
ffb8d130 40820011126
409 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
410 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
411 Allow SSHD to install as service under WIndows 9x/Me
412 [configure.ac] Fix to allow linking against PCRE on Cygwin
413 Patches by Corinna Vinschen <vinschen@redhat.com>
414
20716479 41520011115
416 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
417 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 418 - (djm) Release 3.0.1p1
20716479 419
9aba5a4d 42020011113
421 - (djm) Fix early (and double) free of remote user when using Kerberos.
422 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 423 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
424 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
425 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
426 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 427 - (djm) OpenBSD CVS Sync
428 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
429 [auth-krb5.c]
430 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
431 art@, deraadt@ ok
b0248360 432 - markus@cvs.openbsd.org 2001/11/12 11:17:07
433 [servconf.c]
434 enable authorized_keys2 again. tested by fries@
0bbf2240 435 - markus@cvs.openbsd.org 2001/11/13 02:03:57
436 [version.h]
437 enter 3.0.1
86b164b3 438 - (djm) Bump RPM package versions
9aba5a4d 439
3e4e3bc8 44020011112
441 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 442 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 443 - OpenBSD CVS Sync
444 - markus@cvs.openbsd.org 2001/10/24 08:41:41
445 [sshd.c]
446 mention remote port in debug message
f103187f 447 - markus@cvs.openbsd.org 2001/10/24 08:41:20
448 [ssh.c]
449 remove unused
67b75437 450 - markus@cvs.openbsd.org 2001/10/24 08:51:35
451 [clientloop.c ssh.c]
452 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 453 - markus@cvs.openbsd.org 2001/10/24 19:57:40
454 [clientloop.c]
455 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 456 - markus@cvs.openbsd.org 2001/10/25 21:14:32
457 [ssh-keygen.1 ssh-keygen.c]
458 better docu for fingerprinting, ok deraadt@
e8d59b4d 459 - markus@cvs.openbsd.org 2001/10/29 19:27:15
460 [sshconnect2.c]
461 hostbased: check for client hostkey before building chost
03cf595c 462 - markus@cvs.openbsd.org 2001/10/30 20:29:09
463 [ssh.1]
464 ssh.1
b4b701be 465 - markus@cvs.openbsd.org 2001/11/07 16:03:17
466 [packet.c packet.h sshconnect2.c]
467 pad using the padding field from the ssh2 packet instead of sending
468 extra ignore messages. tested against several other ssh servers.
10f22cd7 469 - markus@cvs.openbsd.org 2001/11/07 21:40:21
470 [ssh-rsa.c]
471 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 472 - markus@cvs.openbsd.org 2001/11/07 22:10:28
473 [ssh-dss.c ssh-rsa.c]
474 missing free and sync dss/rsa code.
713d61f7 475 - markus@cvs.openbsd.org 2001/11/07 22:12:01
476 [sshd.8]
477 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 478 - markus@cvs.openbsd.org 2001/11/07 22:41:51
479 [auth2.c auth-rh-rsa.c]
480 unused includes
27c47c0a 481 - markus@cvs.openbsd.org 2001/11/07 22:53:21
482 [channels.h]
483 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 484 - markus@cvs.openbsd.org 2001/11/08 10:51:08
485 [readpass.c]
486 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 487 - markus@cvs.openbsd.org 2001/11/08 17:49:53
488 [ssh.1]
489 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 490 - markus@cvs.openbsd.org 2001/11/08 20:02:24
491 [auth.c]
492 don't print ROOT in CAPS for the authentication messages, i.e.
493 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
494 becomes
495 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 496 - markus@cvs.openbsd.org 2001/11/09 18:59:23
497 [clientloop.c serverloop.c]
498 don't memset too much memory, ok millert@
499 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 500 - markus@cvs.openbsd.org 2001/11/10 13:19:45
501 [sshd.c]
e15895cd 502 cleanup libwrap support (remove bogus comment, bogus close(), add
503 debug, etc).
5d4446bf 504 - markus@cvs.openbsd.org 2001/11/10 13:22:42
505 [ssh-rsa.c]
506 KNF (unexpand)
ec413a68 507 - markus@cvs.openbsd.org 2001/11/10 13:37:20
508 [packet.c]
509 remove extra debug()
5df83e07 510 - markus@cvs.openbsd.org 2001/11/11 13:02:31
511 [servconf.c]
e15895cd 512 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
513 AuthorizedKeysFile is specified.
514 - (djm) Reorder portable-specific server options so that they come first.
515 This should help reduce diff collisions for new server options (as they
516 will appear at the end)
3e4e3bc8 517
78afd1dc 51820011109
519 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
520 if permit_empty_passwd == 0 so null password check cannot be bypassed.
521 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 522 - markus@cvs.openbsd.org 2001/11/09 19:08:35
523 [sshd.c]
524 remove extra trailing dot from log message; pilot@naughty.monkey.org
525
7c6d759d 52620011103
527 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
528 from Raymund Will <ray@caldera.de>
529 [acconfig.h configure.in] Clean up login checks.
530 Problem reported by Jim Knoble <jmknoble@pobox.com>
531
53220011101
58389b85 533 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
534
548fd014 53520011031
536 - (djm) Unsmoke drugs: config files should be noreplace.
537
b013a983 53820011030
539 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
540 by default (can force IPv4 using --define "noipv6 1")
541
40d0f6b9 54220011029
543 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
544 to configure.ac
545
9f214051 54620011028
547 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 548 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 549 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 550 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 551 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 552
c8c15bcb 55320011027
554 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
555 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
556
9e127e27 55720011026
558 - (bal) Set the correct current time in login_utmp_only(). Patch by
559 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 560 - (tim) [scard/Makefile.in] Fix install: when building outside of source
561 tree and using --src=/full_path/to/openssh
562 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 563
d321c94b 56420011025
565 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
566 by todd@
5a162955 567 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
568 tcp-wrappers precedence over system libraries and includes.
569 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 570
95c88805 57120011024
572 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 573 - (tim) configure.in -> configure.ac
95c88805 574
bc86d864 57520011023
576 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 577 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 578 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
579 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
580 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
581 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 582
ce49121d 58320011022
584 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
585 Report from Michal Zalewski <lcamtuf@coredump.cx>
586
98a7c37b 58720011021
588 - (tim) [configure.in] Clean up library testing. Add optional PATH to
589 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
590 patch by albert chin (china@thewrittenword.com)
591 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
592 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
593 with AC_CHECK_MEMBERS. Add test for broken dirname() on
594 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
595 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
596 patch by albert chin (china@thewrittenword.com)
597 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
598 HAVE_STRUCT_STAT_ST_BLKSIZE.
599 [Makefile.in] When running make in top level, always do make
600 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
601
09a3bd6d 60220011019
603 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
604 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
605
418e724c 60620011012
607 - (djm) OpenBSD CVS Sync
608 - markus@cvs.openbsd.org 2001/10/10 22:18:47
609 [channels.c channels.h clientloop.c nchan.c serverloop.c]
610 [session.c session.h]
611 try to keep channels open until an exit-status message is sent.
612 don't kill the login shells if the shells stdin/out/err is closed.
613 this should now work:
614 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 615 - markus@cvs.openbsd.org 2001/10/11 13:45:21
616 [session.c]
617 delay detach of session if a channel gets closed but the child is
618 still alive. however, release pty, since the fd's to the child are
619 already closed.
fd6cfbaf 620 - markus@cvs.openbsd.org 2001/10/11 15:24:00
621 [clientloop.c]
622 clear select masks if we return before calling select().
b0454d44 623 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 624 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 625 - (djm) Cleanup sshpty.c a little
6e464960 626 - (bal) First wave of contrib/solaris/ package upgrades. Still more
627 work needs to be done, but it is a 190% better then the stuff we
628 had before!
78c84f13 629 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
630 set right.
418e724c 631
c48c32c1 63220011010
633 - (djm) OpenBSD CVS Sync
634 - markus@cvs.openbsd.org 2001/10/04 14:34:16
635 [key.c]
636 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 637 - markus@cvs.openbsd.org 2001/10/04 15:05:40
638 [channels.c serverloop.c]
639 comment out bogus conditions for selecting on connection_in
72176c0e 640 - markus@cvs.openbsd.org 2001/10/04 15:12:37
641 [serverloop.c]
642 client_alive_check cleanup
a2c92c4a 643 - markus@cvs.openbsd.org 2001/10/06 00:14:50
644 [sshconnect.c]
645 remove unused argument
05fd093c 646 - markus@cvs.openbsd.org 2001/10/06 00:36:42
647 [session.c]
648 fix typo in error message, sync with do_exec_nopty
01e9ef57 649 - markus@cvs.openbsd.org 2001/10/06 11:18:19
650 [sshconnect1.c sshconnect2.c sshconnect.c]
651 unify hostkey check error messages, simplify prompt.
2cdccb44 652 - markus@cvs.openbsd.org 2001/10/07 10:29:52
653 [authfile.c]
654 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 655 - markus@cvs.openbsd.org 2001/10/07 17:49:40
656 [channels.c channels.h]
657 avoid possible FD_ISSET overflow for channels established
658 during channnel_after_select() (used for dynamic channels).
f3964cb9 659 - markus@cvs.openbsd.org 2001/10/08 11:48:57
660 [channels.c]
661 better debug
32af6a3f 662 - markus@cvs.openbsd.org 2001/10/08 16:15:47
663 [sshconnect.c]
664 use correct family for -b option
dab89049 665 - markus@cvs.openbsd.org 2001/10/08 19:05:05
666 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
667 some more IPv4or6 cleanup
668 - markus@cvs.openbsd.org 2001/10/09 10:12:08
669 [session.c]
670 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 671 - markus@cvs.openbsd.org 2001/10/09 19:32:49
672 [session.c]
673 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 674 - markus@cvs.openbsd.org 2001/10/09 19:51:18
675 [serverloop.c]
676 close all channels if the connection to the remote host has been closed,
677 should fix sshd's hanging with WCHAN==wait
d5f24f94 678 - markus@cvs.openbsd.org 2001/10/09 21:59:41
679 [channels.c channels.h serverloop.c session.c session.h]
680 simplify session close: no more delayed session_close, no more
681 blocking wait() calls.
b6a71cd2 682 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 683 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 684
46dfe5ef 68520011007
686 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
687 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
688
822593d4 68920011005
690 - (bal) AES works under Cray, no more hack.
691
63fa6b6c 69220011004
693 - (bal) nchan2.ms resync. BSD License applied.
694
c8a62153 69520011003
696 - (bal) CVS ID fix up in version.h
b6350327 697 - (bal) OpenBSD CVS Sync:
698 - markus@cvs.openbsd.org 2001/09/27 11:58:16
699 [compress.c]
700 mem leak; chombier@mac.com
701 - markus@cvs.openbsd.org 2001/09/27 11:59:37
702 [packet.c]
703 missing called=1; chombier@mac.com
aa8003d6 704 - markus@cvs.openbsd.org 2001/09/27 15:31:17
705 [auth2.c auth2-chall.c sshconnect1.c]
706 typos; from solar
5b263aae 707 - camield@cvs.openbsd.org 2001/09/27 17:53:24
708 [sshd.8]
709 don't talk about compile-time options
710 ok markus@
e99a518a 711 - djm@cvs.openbsd.org 2001/09/28 12:07:09
712 [ssh-keygen.c]
713 bzero private key after loading to smartcard; ok markus@
f67792f2 714 - markus@cvs.openbsd.org 2001/09/28 15:46:29
715 [ssh.c]
716 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 717 - markus@cvs.openbsd.org 2001/10/01 08:06:28
718 [scp.c]
719 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
720 and matthew@debian.org
5e4a7219 721 - markus@cvs.openbsd.org 2001/10/01 21:38:53
722 [channels.c channels.h ssh.c sshd.c]
723 remove ugliness; vp@drexel.edu via angelos
8bbc048a 724 - markus@cvs.openbsd.org 2001/10/01 21:51:16
725 [readconf.c readconf.h ssh.1 sshconnect.c]
726 add NoHostAuthenticationForLocalhost; note that the hostkey is
727 now check for localhost, too.
e0543e42 728 - djm@cvs.openbsd.org 2001/10/02 08:38:50
729 [ssh-add.c]
730 return non-zero exit code on error; ok markus@
e4d7f734 731 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
732 [sshd.c]
733 #include "channels.h" for channel_set_af()
76fbdd47 734 - markus@cvs.openbsd.org 2001/10/03 10:01:20
735 [auth.c]
736 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 737
d9d47a26 73820011001
739 - (stevesk) loginrec.c: fix type conversion problems exposed when using
740 64-bit off_t.
741
d8d6c87e 74220010929
743 - (bal) move reading 'config.h' up higher. Patch by albert chin
744 <china@thewrittenword.com)
745
fc1fc39e 74620010928
747 - (djm) OpenBSD CVS sync:
748 - djm@cvs.openbsd.org 2001/09/28 09:49:31
749 [scard.c]
750 Fix segv when smartcard communication error occurs during key load.
751 ok markus@
e3d5570b 752 - (djm) Update spec files for new x11-askpass
fc1fc39e 753
8a9ac95d 75420010927
755 - (stevesk) session.c: declare do_pre_login() before use
756 wayned@users.sourceforge.net
757
aa9f6a6e 75820010925
759 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 760 - (djm) Sync $sysconfdir/moduli
948fd8b9 761 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 762 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 763
57dade33 76420010923
765 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
766 by stevesk@
927c3e15 767 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 768 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 769
8ab12eb4 77020010923
771 - (bal) OpenBSD CVS Sync
772 - markus@cvs.openbsd.org 2001/09/23 11:09:13
773 [authfile.c]
774 relax permission check for private key files.
157fc8e1 775 - markus@cvs.openbsd.org 2001/09/23 09:58:13
776 [LICENCE]
777 new rijndael implementation
8ab12eb4 778
64bdafe1 77920010920
780 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 781 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 782 - (bal) OpenBSD CVS Sync
783 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
784 [sshd.8]
785 fix ClientAliveCountMax
ddcfed57 786 - markus@cvs.openbsd.org 2001/09/20 13:46:48
787 [auth2.c]
788 key_read returns now -1 or 1
bcdb96c2 789 - markus@cvs.openbsd.org 2001/09/20 13:50:40
790 [compat.c compat.h ssh.c]
791 bug compat: request a dummy channel for -N (no shell) sessions +
792 cleanup; vinschen@redhat.com
4a778de1 793 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
794 [sshd_config]
795 CheckMail removed. OKed stevesk@
64bdafe1 796
4cdbc654 79720010919
35c69348 798 - (bal) OpenBSD Sync
4cdbc654 799 - markus@cvs.openbsd.org 2001/09/19 10:08:51
800 [sshd.8]
801 command=xxx applies to subsystem now, too
cb8c7bad 802 - markus@cvs.openbsd.org 2001/09/19 13:23:29
803 [key.c]
804 key_read() now returns -1 on type mismatch, too
e1c5bfaf 805 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
806 [readconf.c readconf.h scp.c sftp.c ssh.1]
807 add ClearAllForwardings ssh option and set it in scp and sftp; ok
808 markus@
f34f05d5 809 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
810 [authfd.c]
811 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
812 blesses this and we do it this way elsewhere. this helps in
813 portable because not all systems have SUN_LEN() and
814 sockaddr_un.sun_len. ok markus@
2043936f 815 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
816 [sshd.8]
817 missing -t in usage
368bae7d 818 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
819 [sshd.8]
820 don't advertise -V in usage; ok markus@
35c69348 821 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 822
d0b19c95 82320010918
46a831dd 824 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 825 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 826 - (djm) Avoid warning on BSDgetopt
93816ec8 827 - (djm) More makefile infrastructre for smartcard support, also based
828 on Ben's work
4b255446 829 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
830 put somewhere sane. Add Ssh.bin to manifest.
69c94072 831 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 832 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 833 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
834 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
835 check. ok Lutz Jaenicke
35c69348 836 - (bal) OpenBSD CVS Sync
f1278af7 837 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
838 [scp.1 scp.c sftp.1 sftp.c]
839 add -Fssh_config option; ok markus@
cf54363d 840 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
841 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
842 u_char*/char* cleanup; ok markus
4e842b5e 843 - markus@cvs.openbsd.org 2001/09/17 20:22:14
844 [scard.c]
845 never keep a connection to the smartcard open.
846 allows ssh-keygen -D U while the agent is running; report from
847 jakob@
e3c1c3e6 848 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
849 [sftp.1 sftp.c]
850 cleanup and document -1, -s and -S; ok markus@
f7436b8c 851 - markus@cvs.openbsd.org 2001/09/17 20:50:22
852 [key.c ssh-keygen.c]
853 better error handling if you try to export a bad key to ssh.com
a5f82435 854 - markus@cvs.openbsd.org 2001/09/17 20:52:47
855 [channels.c channels.h clientloop.c]
856 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
857 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 858 - markus@cvs.openbsd.org 2001/09/17 21:04:02
859 [channels.c serverloop.c]
860 don't send fake dummy packets on CR (\r)
861 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 862 - markus@cvs.openbsd.org 2001/09/17 21:09:47
863 [compat.c]
864 more versions suffering the SSH_BUG_DEBUG bug;
865 3.0.x reported by dbutts@maddog.storability.com
edaeb835 866 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
867 [scp.1]
868 missing -B in usage string
d0b19c95 869
d31a32a4 87020010917
871 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 872 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
873 rename getopt() to BSDgetopt() to keep form conflicting with
874 system getopt().
875 [Makefile.in configure.in] disable filepriv until I can add
876 missing procpriv calls.
d31a32a4 877
95d00a03 87820010916
879 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 880 - (bal) OpenBSD CVS Sync
881 - markus@cvs.openbsd.org 2001/09/16 14:46:54
882 [session.c]
883 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
884 pr 1943b
95d00a03 885
0e0144b7 88620010915
887 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 888 - (djm) Sync scard/ stuff
23c098ba 889 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
890 Redhat
94a29edc 891 - (djm) Redhat initscript config sanity checking from Pekka Savola
892 <pekkas@netcore.fi>
e72ff812 893 - (djm) Clear supplemental groups at sshd start to prevent them from
894 being propogated to random PAM modules. Based on patch from Redhat via
895 Pekka Savola <pekkas@netcore.fi>
a2cb4268 896 - (djm) Make sure rijndael.c picks config.h
897 - (djm) Ensure that u_char gets defined
0e0144b7 898
dcf29cf8 89920010914
900 - (bal) OpenBSD CVS Sync
901 - markus@cvs.openbsd.org 2001/09/13
902 [rijndael.c rijndael.h]
903 missing $OpenBSD
fd022eed 904 - markus@cvs.openbsd.org 2001/09/14
905 [session.c]
906 command=xxx overwrites subsystems, too
9658ecbc 907 - markus@cvs.openbsd.org 2001/09/14
908 [sshd.c]
909 typo
fd022eed 910
88c3bfe0 91120010913
912 - (bal) OpenBSD CVS Sync
913 - markus@cvs.openbsd.org 2001/08/23 11:31:59
914 [cipher.c cipher.h]
915 switch to the optimised AES reference code from
916 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
917
5c53a31e 91820010912
919 - (bal) OpenBSD CVS Sync
920 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
921 [servconf.c servconf.h session.c sshd.8]
922 deprecate CheckMail. ok markus@
54bf768d 923 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
924 [ssh.1 sshd.8]
925 document case sensitivity for ssh, sshd and key file
926 options and arguments; ok markus@
6d7b3036 927 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
928 [servconf.h]
929 typo in comment
ae897d7c 930 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
931 [ssh.1 sshd.8]
932 minor typos and cleanup
c78e5800 933 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
934 [ssh.1]
935 hostname not optional; ok markus@
9495bfc5 936 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
937 [sshd.8]
938 no rexd; ok markus@
29999e54 939 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
940 [ssh.1]
941 document cipher des for protocol 1; ok deraadt@
8fbc356d 942 - camield@cvs.openbsd.org 2001/08/23 17:59:31
943 [sshd.c]
944 end request with 0, not NULL
945 ok markus@
d866473d 946 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
947 [ssh-agent.1]
948 fix usage; ok markus@
75304f85 949 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
950 [ssh-add.1 ssh-keyscan.1]
951 minor cleanup
b7f79e7a 952 - danh@cvs.openbsd.org 2001/08/27 22:02:13
953 [ssh-keyscan.c]
954 fix memory fault if non-existent filename is given to the -f option
955 ok markus@
14e4a15f 956 - markus@cvs.openbsd.org 2001/08/28 09:51:26
957 [readconf.c]
958 don't set DynamicForward unless Host matches
e591b98a 959 - markus@cvs.openbsd.org 2001/08/28 15:39:48
960 [ssh.1 ssh.c]
961 allow: ssh -F configfile host
46660a9e 962 - markus@cvs.openbsd.org 2001/08/29 20:44:03
963 [scp.c]
964 clear the malloc'd buffer, otherwise source() will leak malloc'd
965 memory; ok theo@
e675b851 966 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
967 [sshd.8]
968 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 969 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
970 [ssh.1 ssh.c]
971 document -D and DynamicForward; ok markus@
d2e3df16 972 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
973 [ssh.c]
974 validate ports for -L/-R; ok markus@
70068acc 975 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
976 [ssh.1 sshd.8]
977 additional documentation for GatewayPorts; ok markus@
ad3e169f 978 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
979 [ssh.1]
980 add -D to synopsis line; ok markus@
3a8aabf0 981 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
982 [readconf.c ssh.1]
983 validate ports for LocalForward/RemoteForward.
984 add host/port alternative syntax for IPv6 (like -L/-R).
985 ok markus@
ed787d14 986 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
987 [auth-options.c sshd.8]
988 validate ports for permitopen key file option. add host/port
989 alternative syntax for IPv6. ok markus@
4278ff63 990 - markus@cvs.openbsd.org 2001/08/30 22:22:32
991 [ssh-keyscan.c]
992 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 993 - markus@cvs.openbsd.org 2001/08/31 11:46:39
994 [sshconnect2.c]
93111dfa 995 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
996 messages
997 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
998 [readconf.c readconf.h ssh.c]
999 fatal() for nonexistent -Fssh_config. ok markus@
91789042 1000 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
1001 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
1002 avoid first person in manual pages
3a222388 1003 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
1004 [scp.c]
1005 don't forward agent for non third-party copies; ok markus@
5c53a31e 1006
c6ed03bd 100720010815
1008 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 1009 - OpenBSD CVS Sync
1010 - markus@cvs.openbsd.org 2001/08/07 10:37:46
1011 [authfd.c authfd.h]
1012 extended failure messages from galb@vandyke.com
c7f89f1f 1013 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
1014 [scp.1]
1015 when describing the -o option, give -o Protocol=1 as the specific example
1016 since we are SICK AND TIRED of clueless people who cannot have difficulty
1017 thinking on their own.
f2f1bedd 1018 - markus@cvs.openbsd.org 2001/08/08 18:20:15
1019 [uidswap.c]
1020 permanently_set_uid is a noop if user is not privilegued;
1021 fixes bug on solaris; from sbi@uchicago.edu
58df8789 1022 - markus@cvs.openbsd.org 2001/08/08 21:34:19
1023 [uidswap.c]
1024 undo last change; does not work for sshd
c3abff07 1025 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
1026 [ssh.c tildexpand.c]
1027 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
1028 ok markus@
4fa5a4db 1029 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
1030 [scp.c]
1031 don't need main prototype (also sync with rcp); ok markus@
68874d2b 1032 - markus@cvs.openbsd.org 2001/08/14 09:23:02
1033 [sftp.1 sftp-int.c]
1034 "bye"; hk63a@netscape.net
38539909 1035 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
1036 [scp.1 sftp.1 ssh.1]
1037 consistent documentation and example of ``-o ssh_option'' for sftp and
1038 scp; document keyword=argument for ssh.
41cb4569 1039 - (bal) QNX resync. OK tim@
c6ed03bd 1040
3454ff55 104120010814
1042 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
1043 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 1044 - (stevesk) sshpty.c: return 0 on error in cray pty code;
1045 ok wendyp@cray.com
4809bc4c 1046 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 1047 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 1048
d89a02d4 104920010812
1050 - (djm) Fix detection of long long int support. Based on patch from
1051 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
1052
7ef909d3 105320010808
1054 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
1055 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
1056
a704dd54 105720010807
1058 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
1059 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
1060 in. Needed for sshconnect.c
1061 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
1062 [configure.in] make tests with missing libraries fail
1063 patch by Wendy Palm <wendyp@cray.com>
1064 Added openbsd-compat/bsd-cray.h. Selective patches from
1065 William L. Jones <jones@mail.utexas.edu>
1066
4f7893dc 106720010806
1068 - OpenBSD CVS Sync
1069 - markus@cvs.openbsd.org 2001/07/22 21:32:27
1070 [sshpty.c]
1071 update comment
0aea6c59 1072 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
1073 [ssh.1]
1074 There is no option "Compress", point to "Compression" instead; ok
1075 markus
10a2cbef 1076 - markus@cvs.openbsd.org 2001/07/22 22:04:19
1077 [readconf.c ssh.1]
1078 enable challenge-response auth by default; ok millert@
248bad82 1079 - markus@cvs.openbsd.org 2001/07/22 22:24:16
1080 [sshd.8]
1081 Xr login.conf
9f37c0af 1082 - markus@cvs.openbsd.org 2001/07/23 09:06:28
1083 [sshconnect2.c]
1084 reorder default sequence of userauth methods to match ssh behaviour:
1085 hostbased,publickey,keyboard-interactive,password
29c440a0 1086 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1087 [ssh.1]
1088 sync PreferredAuthentications
7fd9477e 1089 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1090 [ssh-keygen.1]
1091 Fix typo.
1bdee08c 1092 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
1093 [auth2.c auth-rsa.c]
1094 use %lu; ok markus@
bac2ef55 1095 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
1096 [xmalloc.c]
1097 no zero size xstrdup() error; ok markus@
55684f0c 1098 - markus@cvs.openbsd.org 2001/07/25 11:59:35
1099 [scard.c]
1100 typo in comment
ce773142 1101 - markus@cvs.openbsd.org 2001/07/25 14:35:18
1102 [readconf.c ssh.1 ssh.c sshconnect.c]
1103 cleanup connect(); connection_attempts 4 -> 1; from
1104 eivind@freebsd.org
f87f09aa 1105 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
1106 [sshd.8 sshd.c]
1107 add -t option to test configuration file and keys; pekkas@netcore.fi
1108 ok markus@
c42158fe 1109 - rees@cvs.openbsd.org 2001/07/26 20:04:27
1110 [scard.c ssh-keygen.c]
1111 Inquire Cyberflex class for 0xf0 cards
1112 change aid to conform to 7816-5
1113 remove gratuitous fid selects
2e23cde0 1114 - millert@cvs.openbsd.org 2001/07/27 14:50:45
1115 [ssh.c]
1116 If smart card support is compiled in and a smart card is being used
1117 for authentication, make it the first method used. markus@ OK
0b2988ca 1118 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
1119 [scp.c]
1120 shorten lines
7f19f8bb 1121 - markus@cvs.openbsd.org 2001/07/28 09:21:15
1122 [sshd.8]
1123 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 1124 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
1125 [scp.1]
1126 Clarified -o option in scp.1 OKed by Markus@
0b595937 1127 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
1128 [scard.c scard.h]
1129 better errorcodes from sc_*; ok markus@
d6192346 1130 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
1131 [rijndael.c rijndael.h]
1132 new BSD-style license:
1133 Brian Gladman <brg@gladman.plus.com>:
1134 >I have updated my code at:
1135 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
1136 >with a copyright notice as follows:
1137 >[...]
1138 >I am not sure which version of my old code you are using but I am
1139 >happy for the notice above to be substituted for my existing copyright
1140 >intent if this meets your purpose.
71b7a18e 1141 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
1142 [scard.c]
1143 do not complain about missing smartcards. ok markus@
eea098a3 1144 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
1145 [readconf.c readconf.h ssh.1 ssh.c]
1146 add 'SmartcardDevice' client option to specify which smartcard device
1147 is used to access a smartcard used for storing the user's private RSA
1148 key. ok markus@.
88690211 1149 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
1150 [sftp-int.c sftp-server.c]
1151 avoid paths beginning with "//"; <vinschen@redhat.com>
1152 ok markus@
2251e099 1153 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
1154 [scard.c]
1155 close smartcard connection if card is missing
9ff6f66f 1156 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1157 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1158 ssh-agent.c ssh.c]
1159 use strings instead of ints for smartcard reader ids
1930af48 1160 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1161 [ssh.1 sshd.8]
1162 refer to current ietf drafts for protocol v2
4f831fd7 1163 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1164 [ssh-keygen.c]
1165 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1166 like sectok).
1a23ac2c 1167 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 1168 [scard.c ssh.c]
1169 support finish rsa keys.
1170 free public keys after login -> call finish -> close smartcard.
93a56445 1171 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1172 [ssh-keygen.c]
1173 add -D readerid option (download, i.e. print public RSA key to stdout).
1174 check for card present when uploading keys.
1175 use strings instead of ints for smartcard reader ids, too.
285d2b15 1176 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1177 [ssh-keygen.c]
1178 change -u (upload smartcard key) to -U. ok markus@
58153e34 1179 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1180 [ssh-keygen.c]
1181 more verbose usage(). ok markus@
f0d6bdcf 1182 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1183 [ssh-keygen.1]
1184 document smartcard upload/download. ok markus@
315dfb04 1185 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
1186 [ssh.c]
1187 add smartcard to usage(). ok markus@
3e984472 1188 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
1189 [ssh-agent.c ssh.c ssh-keygen.c]
1190 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 1191 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 1192 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
1193 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 1194 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
1195 [ssh-keyscan.1]
1196 o) .Sh AUTHOR -> .Sh AUTHORS;
1197 o) .Sh EXAMPLE -> .Sh EXAMPLES;
1198 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
1199
1200 millert@ ok
5a26334c 1201 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
1202 [ssh-add.1]
1203 document smartcard options. ok markus@
33e766d2 1204 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
1205 [ssh-add.c ssh-agent.c ssh-keyscan.c]
1206 improve usage(). ok markus@
5061072f 1207 - markus@cvs.openbsd.org 2001/08/05 23:18:20
1208 [ssh-keyscan.1 ssh-keyscan.c]
1209 ssh 2 support; from wayned@users.sourceforge.net
578954b1 1210 - markus@cvs.openbsd.org 2001/08/05 23:29:58
1211 [ssh-keyscan.c]
1212 make -t dsa work with commercial servers, too
cddb9003 1213 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
1214 [scp.c]
1215 use alarm vs. setitimer for portable; ok markus@
94796c10 1216 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 1217 - (bal) Second around of UNICOS patches. A few other things left.
1218 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 1219
29a47408 122020010803
1221 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
1222 a fast UltraSPARC.
1223
42ad0eec 122420010726
1225 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
1226 handler has converged.
1227
aa7dbcdd 122820010725
1229 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
1230
0b7d19eb 123120010724
1232 - (bal) 4711 not 04711 for ssh binary.
1233
ca5c7d6a 123420010722
1235 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
1236 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
1237 Added openbsd-compat/bsd-cray.c. Rest will be merged after
1238 approval. Selective patches from William L. Jones
1239 <jones@mail.utexas.edu>
7458aff1 1240 - OpenBSD CVS Sync
1241 - markus@cvs.openbsd.org 2001/07/18 21:10:43
1242 [sshpty.c]
1243 pr #1946, allow sshd if /dev is readonly
ec9f3450 1244 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
1245 [ssh-agent.c]
1246 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 1247 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
1248 [ssh.1]
1249 escape chars are below now
7efa8482 1250 - markus@cvs.openbsd.org 2001/07/20 14:46:11
1251 [ssh-agent.c]
1252 do not exit() from signal handlers; ok deraadt@
491f5f7b 1253 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
1254 [ssh.1]
1255 "the" command line
ca5c7d6a 1256
979b0a64 125720010719
1258 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
1259 report from Mark Miller <markm@swoon.net>
1260
6e69a45d 126120010718
1262 - OpenBSD CVS Sync
2c5b1791 1263 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
1264 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
1265 delete spurious #includes; ok deraadt@ markus@
68fa858a 1266 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 1267 [serverloop.c]
1268 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 1269 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
1270 [ssh-agent.1]
1271 -d will not fork; ok markus@
d1fc1b88 1272 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 1273 [ssh-agent.c]
d1fc1b88 1274 typo in usage; ok markus@
68fa858a 1275 - markus@cvs.openbsd.org 2001/07/17 20:48:42
1276 [ssh-agent.c]
e364646f 1277 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 1278 - markus@cvs.openbsd.org 2001/07/17 21:04:58
1279 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 1280 keep track of both maxfd and the size of the malloc'ed fdsets.
1281 update maxfd if maxfd gets closed.
c3941fa6 1282 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
1283 [scp.c]
1284 Missing -o in scp usage()
68fa858a 1285 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 1286 - (bal) Allow sshd to switch user context without password for Cygwin.
1287 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 1288 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 1289 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 1290
39c98ef7 129120010715
1292 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
1293 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 1294 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
1295 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 1296
6800f427 129720010714
1298 - (stevesk) change getopt() declaration
763a1a18 1299 - (stevesk) configure.in: use ll suffix for long long constant
1300 in snprintf() test
6800f427 1301
453b4bd0 130220010713
68fa858a 1303 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
1304 pam_nologin module. Report from William Yodlowsky
453b4bd0 1305 <bsd@openbsd.rutgers.edu>
9912296f 1306 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 1307 - OpenBSD CVS Sync
1308 - markus@cvs.openbsd.org 2001/07/04 22:47:19
1309 [ssh-agent.c]
1310 ignore SIGPIPE when debugging, too
878b5225 1311 - markus@cvs.openbsd.org 2001/07/04 23:13:10
1312 [scard.c scard.h ssh-agent.c]
1313 handle card removal more gracefully, add sc_close() to scard.h
77261db4 1314 - markus@cvs.openbsd.org 2001/07/04 23:39:07
1315 [ssh-agent.c]
1316 for smartcards remove both RSA1/2 keys
a0e0f486 1317 - markus@cvs.openbsd.org 2001/07/04 23:49:27
1318 [ssh-agent.c]
1319 handle mutiple adds of the same smartcard key
62bb2c8f 1320 - espie@cvs.openbsd.org 2001/07/05 11:43:33
1321 [sftp-glob.c]
1322 Directly cast to the right type. Ok markus@
1323 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
1324 [sshconnect1.c]
1325 statement after label; ok dugsong@
97de229c 1326 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
1327 [servconf.c]
1328 fix ``MaxStartups max''; ok markus@
f5a1a01a 1329 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
1330 [ssh.c]
1331 Use getopt(3); markus@ ok.
ed916b28 1332 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
1333 [session.c sftp-int.c]
1334 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 1335 - markus@cvs.openbsd.org 2001/07/10 21:49:12
1336 [readpass.c]
1337 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 1338 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
1339 [servconf.c]
68fa858a 1340 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 1341 dugsong ok
1342 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
1343 -I/usr/include/kerberosV?
afd501f9 1344 - markus@cvs.openbsd.org 2001/07/11 16:29:59
1345 [ssh.c]
1346 sort options string, fix -p, add -k
1347 - markus@cvs.openbsd.org 2001/07/11 18:26:15
1348 [auth.c]
1349 no need to call dirname(pw->pw_dir).
1350 note that dirname(3) modifies its argument on some systems.
82d95536 1351 - (djm) Reorder Makefile.in so clean targets work a little better when
1352 run directly from Makefile.in
1812a662 1353 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 1354
85b08d98 135520010711
68fa858a 1356 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 1357 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
1358
a96070d4 135920010704
1360 - OpenBSD CVS Sync
1361 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 1362 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
1363 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 1364 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
1365 update copyright for 2001
8a497b11 1366 - markus@cvs.openbsd.org 2001/06/25 17:18:27
1367 [ssh-keygen.1]
68fa858a 1368 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 1369 hugh@mimosa.com
6978866a 1370 - provos@cvs.openbsd.org 2001/06/25 17:54:47
1371 [auth.c auth.h auth-rsa.c]
68fa858a 1372 terminate secure_filename checking after checking homedir. that way
ffb215be 1373 it works on AFS. okay markus@
1374 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
1375 [auth2.c sshconnect2.c]
1376 prototype cleanup; ok markus@
2b30154a 1377 - markus@cvs.openbsd.org 2001/06/26 02:47:07
1378 [ssh-keygen.c]
1379 allow loading a private RSA key to a cyberflex card.
ffdb5d70 1380 - markus@cvs.openbsd.org 2001/06/26 04:07:06
1381 [ssh-agent.1 ssh-agent.c]
1382 add debug flag
983def13 1383 - markus@cvs.openbsd.org 2001/06/26 04:59:59
1384 [authfd.c authfd.h ssh-add.c]
1385 initial support for smartcards in the agent
f7e5ac7b 1386 - markus@cvs.openbsd.org 2001/06/26 05:07:43
1387 [ssh-agent.c]
1388 update usage
2b5fe3b8 1389 - markus@cvs.openbsd.org 2001/06/26 05:33:34
1390 [ssh-agent.c]
1391 more smartcard support.
543baeea 1392 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
1393 [sshd.8]
1394 remove unnecessary .Pp between .It;
1395 millert@ ok
0c9664c2 1396 - markus@cvs.openbsd.org 2001/06/26 05:50:11
1397 [auth2.c]
1398 new interface for secure_filename()
2a1e4639 1399 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 1400 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
1401 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
1402 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
1403 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 1404 radix.h readconf.h readpass.h rsa.h]
1405 prototype pedant. not very creative...
1406 - () -> (void)
1407 - no variable names
1c06a9ca 1408 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 1409 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
1410 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 1411 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
1412 prototype pedant. not very creative...
1413 - () -> (void)
1414 - no variable names
ced49be2 1415 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 1416 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 1417 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 1418 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 1419 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 1420 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1421 [ssh.1]
1422 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 1423 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 1424 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1425 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1426 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1427 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1428 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1429 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1430 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1431 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1432 remove comments from .h, since they are cut&paste from the .c files
1433 and out of sync
83f46621 1434 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1435 [servconf.c]
1436 #include <kafs.h>
57156994 1437 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1438 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1439 add smartcard support to the client, too (now you can use both
1440 the agent and the client).
1441 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1442 [serverloop.c serverloop.h session.c session.h]
1443 quick hack to make ssh2 work again.
80f8f24f 1444 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1445 [auth.c match.c sshd.8]
1446 tridge@samba.org
d0bfe096 1447 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1448 [ssh-keygen.c]
1449 use cyberflex_inq_class to inquire class.
2b63e803 1450 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1451 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1452 s/generate_additional_parameters/rsa_generate_additional_parameters/
1453 http://www.humppa.com/
34e02b83 1454 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1455 [ssh-add.c]
1456 convert to getopt(3)
d3260e12 1457 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1458 [ssh-keygen.c]
1459 '\0' terminated data[] is ok; ok markus@
49ccba9c 1460 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1461 [ssh-keygen.c]
1462 new error handling for cyberflex_*
542d70b8 1463 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1464 [ssh-keygen.c]
1465 initialize early
eea46d13 1466 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1467 [clientloop.c]
1468 sync function definition with declaration; ok markus@
8ab2cb35 1469 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1470 [channels.c]
1471 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 1472 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1473 [channels.c channels.h clientloop.c]
1474 adress -> address; ok markus@
5b5d170c 1475 - markus@cvs.openbsd.org 2001/07/02 13:59:15
1476 [serverloop.c session.c session.h]
68fa858a 1477 wait until !session_have_children(); bugreport from
5b5d170c 1478 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 1479 - markus@cvs.openbsd.org 2001/07/02 22:29:20
1480 [readpass.c]
1481 do not return NULL, use "" instead.
666248da 1482 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1483 [ssh-keygen.c]
1484 update for sectok.h interface changes.
3cf2be58 1485 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1486 [channels.c channels.h serverloop.c]
1487 improve cleanup/exit logic in ssh2:
1488 stop listening to channels, detach channel users (e.g. sessions).
1489 wait for children (i.e. dying sessions), send exit messages,
1490 cleanup all channels.
637b033d 1491 - (bal) forget a few new files in sync up.
06be7c3b 1492 - (bal) Makefile fix up requires scard.c
ac96ca42 1493 - (stevesk) sync misc.h
9c328529 1494 - (stevesk) more sync for session.c
4f1f4d8d 1495 - (stevesk) sync servconf.h (comments)
afb9165e 1496 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 1497 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1498 issue warning (line 1: tokens ignored at end of directive line)
1499 - (tim) [sshconnect1.c] give the compiler something to do for success:
1500 if KRB5 and AFS are not defined
1501 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 1502
aa8d09da 150320010629
1504 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 1505 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1506 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1507 - (stevesk) remove _REENTRANT #define
16995a2c 1508 - (stevesk) session.c: use u_int for envsize
6a26f353 1509 - (stevesk) remove cli.[ch]
aa8d09da 1510
f11065cb 151120010628
1512 - (djm) Sync openbsd-compat with -current libc
68fa858a 1513 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1514 broken makefile
07608451 1515 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1516 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1517
78220944 151820010627
1519 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1520 - (djm) Remove redundant and incorrect test for max auth attempts in
1521 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1522 <matthewm@webcentral.com.au>
f0194608 1523 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1524 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1525 existing primes->moduli if it exists.
0eb1a22d 1526 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1527 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1528 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1529 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1530 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1531 pulls in modern socket prototypes and eliminates a number of compiler
1532 warnings. see xopen_networking(7).
fef01705 1533 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1534 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1535
e16f4ac8 153620010625
0cd000dd 1537 - OpenBSD CVS Sync
bc233fdf 1538 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1539 [session.c]
1540 don't reset forced_command (we allow multiple login shells in
1541 ssh2); dwd@bell-labs.com
a5a2da3b 1542 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1543 [ssh.1 sshd.8 ssh-keyscan.1]
1544 o) .Sh AUTHOR -> .Sh AUTHORS;
1545 o) remove unnecessary .Pp;
1546 o) better -mdoc style;
1547 o) typo;
1548 o) sort SEE ALSO;
a5a2da3b 1549 aaron@ ok
e2854364 1550 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1551 [dh.c pathnames.h]
1552 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1553 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1554 [sshd.8]
1555 document /etc/moduli
96a7b0cc 1556 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1557 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1558 ssh-keygen.1]
1559 merge authorized_keys2 into authorized_keys.
1560 authorized_keys2 is used for backward compat.
1561 (just append authorized_keys2 to authorized_keys).
826676b3 1562 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1563 [dh.c]
1564 increase linebuffer to deal with larger moduli; use rewind instead of
1565 close/open
bc233fdf 1566 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1567 [sftp-server.c]
1568 allow long usernames/groups in readdir
a599bd06 1569 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1570 [ssh.c]
1571 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1572 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1573 [scp.c]
1574 slightly better care
d0c8ca5c 1575 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1576 [auth2.c auth.c auth.h auth-rh-rsa.c]
1577 *known_hosts2 is obsolete for hostbased authentication and
1578 only used for backward compat. merge ssh1/2 hostkey check
1579 and move it to auth.c
e16f4ac8 1580 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1581 [sftp.1 sftp-server.8 ssh-keygen.1]
1582 join .%A entries; most by bk@rt.fm
f49bc4f7 1583 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1584 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1585 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1586 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1587 modify.
7d747e89 1588 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1589 [sshd.8]
1590 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1591 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1592 [auth2.c auth-rh-rsa.c]
1593 restore correct ignore_user_known_hosts logic.
c10d042a 1594 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1595 [key.c]
1596 handle sigature of size 0 (some broken clients send this).
7b518233 1597 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1598 [sftp.1 sftp-server.8 ssh-keygen.1]
1599 ok, tmac is now fixed
2e0becb6 1600 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1601 [ssh-keygen.c]
1602 try to decode ssh-3.0.0 private rsa keys
1603 (allow migration to openssh, not vice versa), #910
396c147e 1604 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1605 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1606 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1607 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1608 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1609 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1610 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1611 ssh-keygen.c ssh-keyscan.c]
68fa858a 1612 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1613 markus ok'ed
1614 TODO; cleanup headers
a599bd06 1615 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1616 [ssh-keygen.c]
1617 fix import for (broken?) ssh.com/f-secure private keys
1618 (i tested > 1000 RSA keys)
3730bb22 1619 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1620 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1621 kill whitespace at EOL.
3aca00a3 1622 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1623 [sshd.c]
1624 pidfile/sigterm race; bbraun@synack.net
ce404659 1625 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1626 [sshconnect1.c]
1627 consistent with ssh2: skip key if empty passphrase is entered,
1628 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1629 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1630 [auth-options.c match.c match.h]
1631 move ip+hostname check to match.c
1843a425 1632 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1633 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1634 switch to readpassphrase(3)
1635 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1636 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1637 [sshconnect2.c]
1638 oops, missing format string
b4e7177c 1639 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1640 [ttymodes.c]
1641 passing modes works fine: debug2->3
ab88181c 1642 - (djm) -Wall fix for session.c
3159d49a 1643 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1644 Solaris
0cd000dd 1645
7751d4eb 164620010622
1647 - (stevesk) handle systems without pw_expire and pw_change.
1648
e04e7a19 164920010621
1650 - OpenBSD CVS Sync
1651 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1652 [misc.c]
1653 typo; dunlap@apl.washington.edu
c03175c6 1654 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1655 [channels.h]
1656 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1657 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1658 [scp.c]
1659 no stdio or exit() in signal handlers.
c4d49b85 1660 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1661 [misc.c]
1662 copy pw_expire and pw_change, too.
dac6753b 1663 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1664 [session.c]
1665 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1666 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1667 [session.c sshd.8]
1668 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1669 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1670 [session.c]
1671 allocate and free at the same level.
d6746a0b 1672 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1673 [channels.c channels.h clientloop.c packet.c serverloop.c]
1674 move from channel_stop_listening to channel_free_all,
1675 call channel_free_all before calling waitpid() in serverloop.
1676 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1677
5ad9f968 167820010615
1679 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1680 around grantpt().
f7940aa9 1681 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1682
eb26141e 168320010614
1684 - OpenBSD CVS Sync
1685 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1686 [session.c]
1687 typo, use pid not s->pid, mstone@cs.loyola.edu
1688
86066315 168920010613
eb26141e 1690 - OpenBSD CVS Sync
86066315 1691 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1692 [session.c]
1693 merge session_free into session_close()
1694 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1695 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1696 [session.c]
1697 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1698 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1699 [packet.c]
1700 do not log() packet_set_maxsize
b44de2b1 1701 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1702 [session.c]
1703 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1704 we do already trust $HOME/.ssh
1705 you can use .ssh/sshrc and .ssh/environment if you want to customize
1706 the location of the xauth cookies
7a313633 1707 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1708 [session.c]
1709 unused
86066315 1710
2c9d881a 171120010612
38296b32 1712 - scp.c ID update (upstream synced vfsprintf() from us)
1713 - OpenBSD CVS Sync
2c9d881a 1714 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1715 [dispatch.c]
1716 we support rekeying
1717 protocol errors are fatal.
1500bcdd 1718 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1719 [session.c]
1720 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1721 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1722 [sshd.8]
1723 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1724
b4d02860 172520010611
68fa858a 1726 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1727 <markm@swoon.net>
224cbdcc 1728 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1729 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1730 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1731
bf093080 173220010610
1733 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1734
e697bda7 173520010609
1736 - OpenBSD CVS Sync
1737 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1738 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1739 packet.c serverloop.c session.c ssh.c ssh1.h]
1740 channel layer cleanup: merge header files and split .c files
36e1f6a1 1741 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1742 [ssh.c]
1743 merge functions, simplify.
a5efa1bb 1744 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1745 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1746 packet.c serverloop.c session.c ssh.c]
68fa858a 1747 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1748 history
68fa858a 1749 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1750 out of ssh Attic)
68fa858a 1751 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1752 Attic.
1753 - OpenBSD CVS Sync
1754 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1755 [sshd_config]
1756 group options and add some more comments
e4f7282d 1757 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1758 [channels.c channels.h session.c]
68fa858a 1759 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1760 handling
e5b71e99 1761 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1762 [ssh-keygen.1]
1763 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1764 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1765 [scp.c]
1766 pass -v to ssh; from slade@shore.net
f5e69c65 1767 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1768 [auth2-chall.c]
68fa858a 1769 the challenge response device decides how to handle non-existing
f5e69c65 1770 users.
1771 -> fake challenges for skey and cryptocard
f0f32b8e 1772 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1773 [channels.c channels.h session.c]
68fa858a 1774 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1775 zen-parse@gmx.net on bugtraq
c9130033 1776 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1777 [clientloop.c serverloop.c sshd.c]
68fa858a 1778 set flags in the signal handlers, do real work in the main loop,
c9130033 1779 ok provos@
8dcd9d5c 1780 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1781 [session.c]
1782 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1783 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1784 [ssh-keyscan.1 ssh-keyscan.c]
1785 License clarification from David Mazieres, ok deraadt@
750c256a 1786 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1787 [channels.c]
1788 don't delete the auth socket in channel_stop_listening()
1789 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1790 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1791 [session.c]
1792 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1793 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1794 [ssh-dss.c ssh-rsa.c]
1795 cleanup, remove old code
edf9ae81 1796 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1797 [ssh-add.c]
1798 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1799 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1800 [auth2.c]
1801 style is used for bsdauth.
1802 disconnect on user/service change (ietf-drafts)
449c5ba5 1803 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1804 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1805 sshconnect.c sshconnect1.c]
1806 use xxx_put_cstring()
e6abba31 1807 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1808 [session.c]
1809 don't overwrite errno
1810 delay deletion of the xauth cookie
fd9ede94 1811 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1812 [includes.h pathnames.h readconf.c servconf.c]
1813 move the path for xauth to pathnames.h
0abe778b 1814 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1815 - (bal) ANSIify strmode()
68fa858a 1816 - (bal) --with-catman should be --with-mantype patch by Dave
1817 Dykstra <dwd@bell-labs.com>
fd9ede94 1818
4869a96f 181920010606
e697bda7 1820 - OpenBSD CVS Sync
68fa858a 1821 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1822 [ssh.1]
68fa858a 1823 no spaces in PreferredAuthentications;
5ba55ada 1824 meixner@rbg.informatik.tu-darmstadt.de
1825 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1826 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1827 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1828 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1829 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1830 [session.c]
1831 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1832 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1833 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1834 [scp.c]
3e4fc5f9 1835 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1836 allows scp /path/to/file localhost:/path/to/file
1837 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1838 [sshd.8]
a18395da 1839 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 1840 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1841 [ssh.1 sshconnect2.c]
1842 change preferredauthentication order to
1843 publickey,hostbased,password,keyboard-interactive
3398dda9 1844 document that hostbased defaults to no, document order
47bf6266 1845 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 1846 [ssh.1 sshd.8]
1847 document MACs defaults with .Dq
1848 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1849 [misc.c misc.h servconf.c sshd.8 sshd.c]
1850 sshd command-line arguments and configuration file options that
1851 specify time may be expressed using a sequence of the form:
e2b1fb42 1852 time[qualifier], where time is a positive integer value and qualifier
68fa858a 1853 is one of the following:
1854 <none>,s,m,h,d,w
1855 Examples:
1856 600 600 seconds (10 minutes)
1857 10m 10 minutes
1858 1h30m 1 hour 30 minutes (90 minutes)
1859 ok markus@
7e8c18e9 1860 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 1861 [channels.c]
1862 typo in error message
e697bda7 1863 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 1864 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1865 sshd_config]
68fa858a 1866 configurable authorized_keys{,2} location; originally from peter@;
1867 ok djm@
1ddf764b 1868 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 1869 [auth.c]
1870 fix comment; from jakob@
1871 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1872 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 1873 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 1874 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 1875 [ssh-keygen.c]
1876 use -P for -e and -y, too.
63cd7dd0 1877 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 1878 [ssh.c]
1879 fix usage()
1880 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1881 [authfile.c]
eb2e1595 1882 key_load_private: set comment to filename for PEM keys
2cf27bc4 1883 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 1884 [cipher.c cipher.h]
1885 simpler 3des for ssh1
1886 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1887 [channels.c channels.h nchan.c]
6fd8622b 1888 undo broken channel fix and try a different one. there
68fa858a 1889 should be still some select errors...
1890 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1891 [channels.c]
1892 cleanup, typo
08dcb5d7 1893 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 1894 [packet.c packet.h sshconnect.c sshd.c]
1895 remove some lines, simplify.
a10bdd7c 1896 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 1897 [authfile.c]
1898 typo
5ba55ada 1899
5cde8062 190020010528
1901 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1902 Patch by Corinna Vinschen <vinschen@redhat.com>
1903
362df52e 190420010517
1905 - OpenBSD CVS Sync
1906 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1907 [sftp-server.c]
1908 readlink does not NULL-terminate; mhe@home.se
6efa3d14 1909 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1910 [ssh.1]
1911 X11 forwarding details improved
70ea8327 1912 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1913 [authfile.c]
1914 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 1915 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1916 [clientloop.c]
1917 check for open sessions before we call select(); fixes the x11 client
1918 bug reported by bowman@math.ualberta.ca
7231bd47 1919 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1920 [channels.c nchan.c]
1921 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 1922 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 1923 - (bal) Corrected on_exit() emulation via atexit().
362df52e 1924
89aa792b 192520010512
1926 - OpenBSD CVS Sync
1927 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1928 [clientloop.c misc.c misc.h]
1929 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 1930 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1931 Patch by pete <ninjaz@webexpress.com>
89aa792b 1932
97430469 193320010511
1934 - OpenBSD CVS Sync
1935 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1936 [channels.c]
1937 fix -R for protocol 2, noticed by greg@nest.cx.
1938 bug was introduced with experimental dynamic forwarding.
a16092bb 1939 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1940 [rijndael.h]
1941 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 1942
588f4ed0 194320010509
1944 - OpenBSD CVS Sync
1945 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1946 [cli.c]
1947 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 1948 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 1949 [channels.c serverloop.c clientloop.c]
d18e0850 1950 adds correct error reporting to async connect()s
68fa858a 1951 fixes the server-discards-data-before-connected-bug found by
d18e0850 1952 onoe@sm.sony.co.jp
8a624ebf 1953 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1954 [misc.c misc.h scp.c sftp.c]
1955 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 1956 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1957 [clientloop.c]
68fa858a 1958 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 1959 jbw@izanami.cee.hw.ac.uk
010980f6 1960 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1961 [atomicio.c]
1962 no need for xmalloc.h, thanks to espie@
68fa858a 1963 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 1964 <wayne@blorf.net>
99c8ddac 1965 - (bal) ./configure support to disable SIA on OSF1. Patch by
1966 Chris Adams <cmadams@hiwaay.net>
68fa858a 1967 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 1968 <nakaji@tutrp.tut.ac.jp>
588f4ed0 1969
7b22534a 197020010508
68fa858a 1971 - (bal) Fixed configure test for USE_SIA.
7b22534a 1972
94539b2a 197320010506
1974 - (djm) Update config.guess and config.sub with latest versions (from
1975 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1976 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 1977 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 1978 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 1979 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 1980 - OpenBSD CVS Sync
1981 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1982 [sftp.1 ssh-add.1 ssh-keygen.1]
1983 typos, grammar
94539b2a 1984
98143cfc 198520010505
1986 - OpenBSD CVS Sync
1987 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1988 [ssh.1 sshd.8]
1989 typos
5b9601c8 1990 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1991 [channels.c]
94539b2a 1992 channel_new() reallocs channels[], we cannot use Channel *c after
1993 calling channel_new(), XXX fix this in the future...
719fc62f 1994 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1995 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 1996 move to Channel **channels (instead of Channel *channels), fixes realloc
1997 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 1998 channel id. remove old channel_allocate interface.
98143cfc 1999
f92fee1f 200020010504
2001 - OpenBSD CVS Sync
2002 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
2003 [channels.c]
2004 typo in debug() string
503e7e5b 2005 - markus@cvs.openbsd.org 2001/05/03 15:45:15
2006 [session.c]
2007 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 2008 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
2009 [servconf.c]
2010 remove "\n" from fatal()
1fcde3fe 2011 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
2012 [misc.c misc.h scp.c sftp.c]
2013 Move colon() and cleanhost() to misc.c where I should I have put it in
2014 the first place
044aa419 2015 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 2016 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
2017 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 2018
065604bb 201920010503
2020 - OpenBSD CVS Sync
2021 - markus@cvs.openbsd.org 2001/05/02 16:41:20
2022 [ssh-add.c]
2023 fix prompt for ssh-add.
2024
742ee8f2 202520010502
2026 - OpenBSD CVS Sync
2027 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
2028 [readpass.c]
2029 Put the 'const' back into ssh_askpass() function. Pointed out
2030 by Mark Miller <markm@swoon.net>. OK Markus
2031
3435f5a6 203220010501
2033 - OpenBSD CVS Sync
2034 - markus@cvs.openbsd.org 2001/04/30 11:18:52
2035 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
2036 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 2037 - markus@cvs.openbsd.org 2001/04/30 15:50:46
2038 [compat.c compat.h kex.c]
2039 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 2040 - markus@cvs.openbsd.org 2001/04/30 16:02:49
2041 [compat.c]
2042 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 2043 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 2044
e8171bff 204520010430
39aefe7b 2046 - OpenBSD CVS Sync
2047 - markus@cvs.openbsd.org 2001/04/29 18:32:52
2048 [serverloop.c]
2049 fix whitespace
fbe90f7b 2050 - markus@cvs.openbsd.org 2001/04/29 19:16:52
2051 [channels.c clientloop.c compat.c compat.h serverloop.c]
2052 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 2053 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 2054 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 2055
baf8c81a 205620010429
2057 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 2058 - (djm) Release OpenSSH-2.9p1
baf8c81a 2059
0096ac62 206020010427
2061 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
2062 patch based on 2.5.2 version by djm.
95595a77 2063 - (bal) Build manpages and config files once unless changed. Patch by
2064 Carson Gaspar <carson@taltos.org>
68fa858a 2065 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 2066 Vinschen <vinschen@redhat.com>
5ef815d7 2067 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
2068 Pekka Savola <pekkas@netcore.fi>
68fa858a 2069 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 2070 <vinschen@redhat.com>
cc3ccfdc 2071 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 2072 - (tim) update contrib/caldera files with what Caldera is using.
2073 <sps@caldera.de>
0096ac62 2074
b587c165 207520010425
2076 - OpenBSD CVS Sync
2077 - markus@cvs.openbsd.org 2001/04/23 21:57:07
2078 [ssh-keygen.1 ssh-keygen.c]
2079 allow public key for -e, too
012bc0e1 2080 - markus@cvs.openbsd.org 2001/04/23 22:14:13
2081 [ssh-keygen.c]
2082 remove debug
f8252c48 2083 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 2084 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 2085 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 2086 markus@
c2d059b5 2087 - (djm) Include crypt.h if available in auth-passwd.c
533875af 2088 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2089 man page detection fixes for SCO
b587c165 2090
da89cf4d 209120010424
2092 - OpenBSD CVS Sync
2093 - markus@cvs.openbsd.org 2001/04/22 23:58:36
2094 [ssh-keygen.1 ssh.1 sshd.8]
2095 document hostbased and other cleanup
5e29aeaf 2096 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 2097 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 2098 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 2099 <dan@mesastate.edu>
3644dc25 2100 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 2101
a3626e12 210220010422
2103 - OpenBSD CVS Sync
2104 - markus@cvs.openbsd.org 2001/04/20 16:32:22
2105 [uidswap.c]
2106 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 2107 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
2108 [sftp.1]
2109 Spelling
67b964a1 2110 - djm@cvs.openbsd.org 2001/04/22 08:13:30
2111 [ssh.1]
2112 typos spotted by stevesk@; ok deraadt@
ba917921 2113 - markus@cvs.openbsd.org 2001/04/22 12:34:05
2114 [scp.c]
2115 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 2116 - markus@cvs.openbsd.org 2001/04/22 13:25:37
2117 [ssh-keygen.1 ssh-keygen.c]
2118 rename arguments -x -> -e (export key), -X -> -i (import key)
2119 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 2120 - markus@cvs.openbsd.org 2001/04/22 13:32:27
2121 [sftp-server.8 sftp.1 ssh.1 sshd.8]
2122 xref draft-ietf-secsh-*
bcaa828e 2123 - markus@cvs.openbsd.org 2001/04/22 13:41:02
2124 [ssh-keygen.1 ssh-keygen.c]
2125 style, noted by stevesk; sort flags in usage
a3626e12 2126
df841692 212720010421
2128 - OpenBSD CVS Sync
2129 - djm@cvs.openbsd.org 2001/04/20 07:17:51
2130 [clientloop.c ssh.1]
2131 Split out and improve escape character documentation, mention ~R in
2132 ~? help text; ok markus@
0e7e0abe 2133 - Update RPM spec files for CVS version.h
1ddee76b 2134 - (stevesk) set the default PAM service name to __progname instead
2135 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 2136 - (stevesk) document PAM service name change in INSTALL
13dd877b 2137 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
2138 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 2139
05cc0c99 214020010420
68fa858a 2141 - OpenBSD CVS Sync
05cc0c99 2142 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 2143 [ssh-keyscan.1]
2144 Fix typo reported in PR/1779
2145 - markus@cvs.openbsd.org 2001/04/18 21:57:42
2146 [readpass.c ssh-add.c]
561e5254 2147 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 2148 - markus@cvs.openbsd.org 2001/04/18 22:03:45
2149 [auth2.c sshconnect2.c]
f98c3421 2150 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 2151 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 2152 [auth2.c]
2153 no longer const
2154 - markus@cvs.openbsd.org 2001/04/18 23:43:26
2155 [auth2.c compat.c sshconnect2.c]
2156 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 2157 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 2158 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 2159 [authfile.c]
2160 error->debug; noted by fries@
2161 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2162 [auth2.c]
2163 use local variable, no function call needed.
5cf13595 2164 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 2165 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2166 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 2167
e78e738a 216820010418
68fa858a 2169 - OpenBSD CVS Sync
e78e738a 2170 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 2171 [session.c]
2172 move auth_approval to do_authenticated().
2173 do_child(): nuke hostkeys from memory
2174 don't source .ssh/rc for subsystems.
2175 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2176 [canohost.c]
2177 debug->debug3
ce2af031 2178 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2179 be working again.
e0c4d3ac 2180 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2181 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 2182
8c6b78e4 218320010417
2184 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 2185 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 2186 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 2187 - OpenBSD CVS Sync
53b8fe68 2188 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
2189 [key.c]
2190 better safe than sorry in later mods; yongari@kt-is.co.kr
2191 - markus@cvs.openbsd.org 2001/04/17 08:14:01
2192 [sshconnect1.c]
2193 check for key!=NULL, thanks to costa
2194 - markus@cvs.openbsd.org 2001/04/17 09:52:48
2195 [clientloop.c]
cf6bc93c 2196 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 2197 - markus@cvs.openbsd.org 2001/04/17 10:53:26
2198 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 2199 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 2200 - markus@cvs.openbsd.org 2001/04/17 12:55:04
2201 [channels.c ssh.c]
2202 undo socks5 and https support since they are not really used and
2203 only bloat ssh. remove -D from usage(), since '-D' is experimental.
2204
e4664c3e 220520010416
2206 - OpenBSD CVS Sync
2207 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
2208 [ttymodes.c]
2209 fix comments
ec1f12d3 2210 - markus@cvs.openbsd.org 2001/04/15 08:43:47
2211 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
2212 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 2213 - markus@cvs.openbsd.org 2001/04/15 16:58:03
2214 [authfile.c ssh-keygen.c sshd.c]
2215 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 2216 - markus@cvs.openbsd.org 2001/04/15 17:16:00
2217 [clientloop.c]
2218 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
2219 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 2220 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
2221 [sshd.8]
2222 some ClientAlive cleanup; ok markus@
b7c70970 2223 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
2224 [readconf.c servconf.c]
2225 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 2226 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
2227 Roth <roth+openssh@feep.net>
6023325e 2228 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 2229 - (djm) OpenBSD CVS Sync
2230 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
2231 [scp.c sftp.c]
2232 IPv6 support for sftp (which I bungled in my last patch) which is
2233 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 2234 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
2235 [xmalloc.c]
2236 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 2237 - djm@cvs.openbsd.org 2001/04/16 08:19:31
2238 [session.c]
68fa858a 2239 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 2240 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 2241 - Fix OSF SIA support displaying too much information for quiet
2242 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 2243 <cmadams@hiwaay.net>
e4664c3e 2244
f03228b1 224520010415
2246 - OpenBSD CVS Sync
2247 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
2248 [ssh-add.c]
2249 do not double free
9cf972fa 2250 - markus@cvs.openbsd.org 2001/04/14 16:17:14
2251 [channels.c]
2252 remove some channels that are not appropriate for keepalive.
eae942e2 2253 - markus@cvs.openbsd.org 2001/04/14 16:27:57
2254 [ssh-add.c]
2255 use clear_pass instead of xfree()
30dcc918 2256 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
2257 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
2258 protocol 2 tty modes support; ok markus@
36967a16 2259 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
2260 [scp.c]
2261 'T' handling rcp/scp sync; ok markus@
e4664c3e 2262 - Missed sshtty.[ch] in Sync.
f03228b1 2263
e400a640 226420010414
2265 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 2266 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 2267 <vinschen@redhat.com>
3ffc6336 2268 - OpenBSD CVS Sync
2269 - beck@cvs.openbsd.org 2001/04/13 22:46:54
2270 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
2271 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
2272 This gives the ability to do a "keepalive" via the encrypted channel
2273 which can't be spoofed (unlike TCP keepalives). Useful for when you want
2274 to use ssh connections to authenticate people for something, and know
2275 relatively quickly when they are no longer authenticated. Disabled
2276 by default (of course). ok markus@
e400a640 2277
cc44f691 227820010413
68fa858a 2279 - OpenBSD CVS Sync
2280 - markus@cvs.openbsd.org 2001/04/12 14:29:09
2281 [ssh.c]
2282 show debug output during option processing, report from
cc44f691 2283 pekkas@netcore.fi
8002af61 2284 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 2285 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
2286 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
2287 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 2288 sshconnect2.c sshd_config]
2289 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
2290 similar to RhostRSAAuthentication unless you enable (the experimental)
2291 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 2292 - markus@cvs.openbsd.org 2001/04/12 19:39:27
2293 [readconf.c]
2294 typo
2d2a2c65 2295 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
2296 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
2297 robust port validation; ok markus@ jakob@
edeeab1e 2298 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
2299 [sftp-int.c sftp-int.h sftp.1 sftp.c]
2300 Add support for:
2301 sftp [user@]host[:file [file]] - Fetch remote file(s)
2302 sftp [user@]host[:dir[/]] - Start in remote dir/
2303 OK deraadt@
57aa8961 2304 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
2305 [ssh.c]
2306 missing \n in error message
96f8b59f 2307 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
2308 lack it.
cc44f691 2309
28b9cb4d 231020010412
68fa858a 2311 - OpenBSD CVS Sync
28b9cb4d 2312 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 2313 [channels.c]
2314 cleanup socks4 handling
2315 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 2316 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 2317 document id_rsa{.pub,}. markus ok
070adba2 2318 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 2319 [channels.c]
2320 debug cleanup
45a2e669 2321 - djm@cvs.openbsd.org 2001/04/11 07:06:22
2322 [sftp-int.c]
2323 'mget' and 'mput' aliases; ok markus@
6031af8d 2324 - markus@cvs.openbsd.org 2001/04/11 10:59:01
2325 [ssh.c]
2326 use strtol() for ports, thanks jakob@
6683b40f 2327 - markus@cvs.openbsd.org 2001/04/11 13:56:13
2328 [channels.c ssh.c]
2329 https-connect and socks5 support. i feel so bad.
ff14faf1 2330 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
2331 [sshd.8 sshd.c]
2332 implement the -e option into sshd:
2333 -e When this option is specified, sshd will send the output to the
2334 standard error instead of the system log.
2335 markus@ OK.
28b9cb4d 2336
0a85ab61 233720010410
2338 - OpenBSD CVS Sync
2339 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
2340 [sftp.c]
2341 do not modify an actual argv[] entry
b2ae83b8 2342 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
2343 [sshd.8]
2344 spelling
317611b5 2345 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
2346 [sftp.1]
2347 spelling
a8666d84 2348 - markus@cvs.openbsd.org 2001/04/09 15:12:23
2349 [ssh-add.c]
2350 passphrase caching: ssh-add tries last passphrase, clears passphrase if
2351 not successful and after last try.
2352 based on discussions with espie@, jakob@, ... and code from jakob@ and
2353 wolfgang@wsrcc.com
49ae4185 2354 - markus@cvs.openbsd.org 2001/04/09 15:19:49
2355 [ssh-add.1]
2356 ssh-add retries the last passphrase...
b8a297f1 2357 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
2358 [sshd.8]
2359 ListenAddress mandoc from aaron@
0a85ab61 2360
6e9944b8 236120010409
febd3f8e 2362 - (stevesk) use setresgid() for setegid() if needed
26de7942 2363 - (stevesk) configure.in: typo
6e9944b8 2364 - OpenBSD CVS Sync
2365 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
2366 [sshd.8]
2367 document ListenAddress addr:port
d64050ef 2368 - markus@cvs.openbsd.org 2001/04/08 13:03:00
2369 [ssh-add.c]
2370 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 2371 - markus@cvs.openbsd.org 2001/04/08 11:27:33
2372 [clientloop.c]
2373 leave_raw_mode if ssh2 "session" is closed
63bd8c36 2374 - markus@cvs.openbsd.org 2001/04/06 21:00:17
2375 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
2376 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
2377 do gid/groups-swap in addition to uid-swap, should help if /home/group
2378 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
2379 to olar@openwall.com is comments. we had many requests for this.
0490e609 2380 - markus@cvs.openbsd.org 2001/04/07 08:55:18
2381 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 2382 allow the ssh client act as a SOCKS4 proxy (dynamic local
2383 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
2384 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 2385 netscape use localhost:1080 as a socks proxy.
d98d029a 2386 - markus@cvs.openbsd.org 2001/04/08 11:24:33
2387 [uidswap.c]
2388 KNF
6e9944b8 2389
d9d49fdb 239020010408
2391 - OpenBSD CVS Sync
2392 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
2393 [hostfile.c]
2394 unused; typo in comment
d11c1288 2395 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
2396 [servconf.c]
2397 in addition to:
2398 ListenAddress host|ipv4_addr|ipv6_addr
2399 permit:
2400 ListenAddress [host|ipv4_addr|ipv6_addr]:port
2401 ListenAddress host|ipv4_addr:port
2402 sshd.8 updates coming. ok markus@
d9d49fdb 2403
613fc910 240420010407
2405 - (bal) CVS ID Resync of version.h
cc94bd38 2406 - OpenBSD CVS Sync
2407 - markus@cvs.openbsd.org 2001/04/05 23:39:20
2408 [serverloop.c]
2409 keep the ssh session even if there is no active channel.
2410 this is more in line with the protocol spec and makes
2411 ssh -N -L 1234:server:110 host
2412 more useful.
2413 based on discussion with <mats@mindbright.se> long time ago
2414 and recent mail from <res@shore.net>
0fc791ba 2415 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
2416 [scp.c]
2417 remove trailing / from source paths; fixes pr#1756
68fa858a 2418
63f7e231 241920010406
2420 - (stevesk) logintest.c: fix for systems without __progname
72170131 2421 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 2422 - OpenBSD CVS Sync
2423 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2424 [compat.c]
2425 2.3.x does old GEX, too; report jakob@
6ba22c93 2426 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2427 [compress.c compress.h packet.c]
2428 reset compress state per direction when rekeying.
3667ba79 2429 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2430 [version.h]
2431 temporary version 2.5.4 (supports rekeying).
2432 this is not an official release.
cd332296 2433 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2434 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2435 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2436 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2437 sshconnect2.c sshd.c]
2438 fix whitespace: unexpand + trailing spaces.
255cfda1 2439 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2440 [clientloop.c compat.c compat.h]
2441 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2442 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2443 [ssh.1]
2444 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2445 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2446 [canohost.c canohost.h session.c]
2447 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2448 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2449 [clientloop.c]
2450 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2451 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2452 [buffer.c]
2453 better error message
eb0dd41f 2454 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2455 [clientloop.c ssh.c]
2456 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2457
d8ee838b 245820010405
68fa858a 2459 - OpenBSD CVS Sync
2460 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2461 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 2462 don't sent multiple kexinit-requests.
2463 send newkeys, block while waiting for newkeys.
2464 fix comments.
2465 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2466 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2467 enable server side rekeying + some rekey related clientup.
7a37c112 2468 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 2469 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2470 [compat.c]
2471 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 2472 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 2473 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 2474 sshconnect2.c sshd.c]
2475 more robust rekeying
2476 don't send channel data after rekeying is started.
0715ec6c 2477 - markus@cvs.openbsd.org 2001/04/04 20:32:56
2478 [auth2.c]
2479 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 2480 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2481 [kex.c kexgex.c serverloop.c]
2482 parse full kexinit packet.
2483 make server-side more robust, too.
a7ca6275 2484 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2485 [dh.c kex.c packet.c]
2486 clear+free keys,iv for rekeying.
2487 + fix DH mem leaks. ok niels@
86c9e193 2488 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2489 BROKEN_VHANGUP
d8ee838b 2490
9d451c5a 249120010404
2492 - OpenBSD CVS Sync
2493 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2494 [ssh-agent.1]
2495 grammar; slade@shore.net
894c5fa6 2496 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2497 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2498 free() -> xfree()
a5c9ffdb 2499 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2500 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2501 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2502 make rekeying easier.
3463ff28 2503 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2504 [ssh_config]
2505 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2506 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2507 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2508 undo parts of recent my changes: main part of keyexchange does not
2509 need dispatch-callbacks, since application data is delayed until
2510 the keyexchange completes (if i understand the drafts correctly).
2511 add some infrastructure for re-keying.
e092ce67 2512 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2513 [clientloop.c sshconnect2.c]
2514 enable client rekeying
2515 (1) force rekeying with ~R, or
2516 (2) if the server requests rekeying.
2517 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2518 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2519
672f212f 252020010403
2521 - OpenBSD CVS Sync
2522 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2523 [sshd.8]
2524 typo; ok markus@
6be9a5e8 2525 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2526 [readconf.c servconf.c]
2527 correct comment; ok markus@
fe39c3df 2528 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2529 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2530
0be033ea 253120010402
2532 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2533 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2534
b7a2a476 253520010330
2536 - (djm) Another openbsd-compat/glob.c sync
4047d868 2537 - (djm) OpenBSD CVS Sync
2538 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2539 [kex.c kex.h sshconnect2.c sshd.c]
2540 forgot to include min and max params in hash, okay markus@
c8682232 2541 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2542 [dh.c]
2543 more sanity checking on primes file
d9cd3575 2544 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2545 [auth.h auth2.c auth2-chall.c]
2546 check auth_root_allowed for kbd-int auth, too.
86b878d5 2547 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2548 [sshconnect2.c]
2549 use recommended defaults
1ad64a93 2550 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2551 [sshconnect2.c sshd.c]
2552 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2553 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2554 [dh.c dh.h kex.c kex.h]
2555 prepare for rekeying: move DH code to dh.c
76ca7b01 2556 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2557 [sshd.c]
2558 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2559
01ce749f 256020010329
2561 - OpenBSD CVS Sync
2562 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2563 [ssh.1]
2564 document more defaults; misc. cleanup. ok markus@
569807fb 2565 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2566 [authfile.c]
2567 KNF
457fc0c6 2568 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2569 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2570 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2571 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2572 [ssh-rsa.c sshd.c]
2573 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2574 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2575 [compat.c compat.h ssh-rsa.c]
2576 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2577 signatures in SSH protocol 2, ok djm@
db1cd2f3 2578 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2579 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2580 make dh group exchange more flexible, allow min and max group size,
2581 okay markus@, deraadt@
e5ff6ecf 2582 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2583 [scp.c]
2584 start to sync scp closer to rcp; ok markus@
03cb2621 2585 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2586 [scp.c]
2587 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2588 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2589 [sshd.c]
2590 call refuse() before close(); from olemx@ans.pl
01ce749f 2591
b5b68128 259220010328
68fa858a 2593 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2594 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2595 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2596 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2597 fix from Philippe Levan <levan@epix.net>
cccfea16 2598 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2599 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2600 - (djm) Sync openbsd-compat/glob.c
b5b68128 2601
0c90b590 260220010327
2603 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2604 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2605 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2606 - OpenBSD CVS Sync
2607 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2608 [session.c]
2609 shorten; ok markus@
4f4648f9 2610 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2611 [servconf.c servconf.h session.c sshd.8 sshd_config]
2612 PrintLastLog option; from chip@valinux.com with some minor
2613 changes by me. ok markus@
9afbfcfa 2614 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2615 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2616 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2617 simpler key load/save interface, see authfile.h
68fa858a 2618 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2619 memberships) after initgroups() blows them away. Report and suggested
2620 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2621
b567a40c 262220010324
2623 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2624 - OpenBSD CVS Sync
2625 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2626 [compat.c compat.h sshconnect2.c sshd.c]
2627 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2628 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2629 [auth1.c]
2630 authctxt is now passed to do_authenticated
e285053e 2631 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2632 [sftp-int.c]
2633 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2634 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2635 [session.c sshd.c]
2636 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2637 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2638
8a169574 263920010323
68fa858a 2640 - OpenBSD CVS Sync
8a169574 2641 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2642 [sshd.c]
2643 do not place linefeeds in buffer
8a169574 2644
ee110bfb 264520010322
2646 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2647 - (bal) version.c CVS ID resync
a5b09902 2648 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2649 resync
ae7242ef 2650 - (bal) scp.c CVS ID resync
3e587cc3 2651 - OpenBSD CVS Sync
2652 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2653 [readconf.c]
2654 default to SSH protocol version 2
e5d7a405 2655 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2656 [session.c]
2657 remove unused arg
39f7530f 2658 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2659 [session.c]
2660 remove unused arg
bb5639fe 2661 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2662 [auth1.c auth2.c session.c session.h]
2663 merge common ssh v1/2 code
5e7cb456 2664 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2665 [ssh-keygen.c]
2666 add -B flag to usage
ca4df544 2667 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2668 [session.c]
2669 missing init; from mib@unimelb.edu.au
ee110bfb 2670
f5f6020e 267120010321
68fa858a 2672 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2673 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2674 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2675 from Solar Designer <solar@openwall.com>
0a3700ee 2676 - (djm) Don't loop forever when changing password via PAM. Patch
2677 from Solar Designer <solar@openwall.com>
0c13ffa2 2678 - (djm) Generate config files before build
7a7101ec 2679 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2680 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2681
8d539493 268220010320
01022caf 2683 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2684 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2685 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2686 - (djm) OpenBSD CVS Sync
2687 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2688 [auth.c readconf.c]
2689 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2690 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2691 [version.h]
2692 version 2.5.2
ea44783f 2693 - (djm) Update RPM spec version
2694 - (djm) Release 2.5.2p1
3743cc2f 2695- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2696 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2697- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2698 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2699
e339aa53 270020010319
68fa858a 2701 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2702 do it implicitly.
7cdb79d4 2703 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2704 - OpenBSD CVS Sync
2705 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2706 [auth-options.c]
2707 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2708 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2709 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2710 move HAVE_LONG_LONG_INT where it works
d1581d5f 2711 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2712 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2713 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2714 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2715 - (djm) OpenBSD CVS Sync
2716 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2717 [sftp-client.c]
2718 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2719 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2720 [compat.c compat.h sshd.c]
68fa858a 2721 specifically version match on ssh scanners. do not log scan
3a1c54d4 2722 information to the console
dc504afd 2723 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2724 [sshd.8]
dc504afd 2725 Document permitopen authorized_keys option; ok markus@
babd91d4 2726 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2727 [ssh.1]
2728 document PreferredAuthentications option; ok markus@
05c64611 2729 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2730
ec0ad9c2 273120010318
68fa858a 2732 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2733 size not delimited" fatal errors when tranfering.
5cc8d4ad 2734 - OpenBSD CVS Sync
2735 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2736 [auth.c]
2737 check /etc/shells, too
7411201c 2738 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2739 openbsd-compat/fake-regex.h
ec0ad9c2 2740
8a968c25 274120010317
68fa858a 2742 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2743 <gert@greenie.muc.de>
bf1d27bd 2744 - OpenBSD CVS Sync
2745 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2746 [scp.c]
2747 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2748 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2749 [session.c]
2750 pass Session to do_child + KNF
d50d9b63 2751 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2752 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2753 Revise globbing for get/put to be more shell-like. In particular,
2754 "get/put file* directory/" now works. ok markus@
f55d1b5f 2755 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2756 [sftp-int.c]
2757 fix memset and whitespace
6a8496e4 2758 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2759 [sftp-int.c]
2760 discourage strcat/strcpy
01794848 2761 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2762 [auth-options.c channels.c channels.h serverloop.c session.c]
2763 implement "permitopen" key option, restricts -L style forwarding to
2764 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2765 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2766 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2767
4cb5d598 276820010315
2769 - OpenBSD CVS Sync
2770 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2771 [sftp-client.c]
2772 Wall
85cf5827 2773 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2774 [sftp-int.c]
2775 add version command
61b3a2bc 2776 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2777 [sftp-server.c]
2778 note no getopt()
51e2fc8f 2779 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2780 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2781
acc9d6d7 278220010314
2783 - OpenBSD CVS Sync
85cf5827 2784 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2785 [auth-options.c]
2786 missing xfree, deny key on parse error; ok stevesk@
2787 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2788 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2789 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2790 - (bal) Fix strerror() in bsd-misc.c
2791 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2792 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2793 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2794 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2795
22138a36 279620010313
2797 - OpenBSD CVS Sync
2798 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2799 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2800 remove old key_fingerprint interface, s/_ex//
2801
539af7f5 280220010312
2803 - OpenBSD CVS Sync
2804 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2805 [auth2.c key.c]
2806 debug
301e8e5b 2807 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2808 [key.c key.h]
2809 add improved fingerprint functions. based on work by Carsten
2810 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2811 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2812 [ssh-keygen.1 ssh-keygen.c]
2813 print both md5, sha1 and bubblebabble fingerprints when using
2814 ssh-keygen -l -v. ok markus@.
08345971 2815 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2816 [key.c]
2817 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2818 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2819 [ssh-keygen.c]
2820 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2821 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2822 test if snprintf() supports %ll
2823 add /dev to search path for PRNGD/EGD socket
2824 fix my mistake in USER_PATH test program
79c9ac1b 2825 - OpenBSD CVS Sync
2826 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2827 [key.c]
2828 style+cleanup
aaf45d87 2829 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2830 [ssh-keygen.1 ssh-keygen.c]
2831 remove -v again. use -B instead for bubblebabble. make -B consistent
2832 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2833 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2834 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2835 - (bal) Reorder includes in Makefile.
539af7f5 2836
d156519a 283720010311
2838 - OpenBSD CVS Sync
2839 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2840 [sshconnect2.c]
2841 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 2842 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2843 [readconf.c ssh_config]
2844 default to SSH2, now that m68k runs fast
2f778758 2845 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2846 [ttymodes.c ttymodes.h]
2847 remove unused sgtty macros; ok markus@
99c415db 2848 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2849 [compat.c compat.h sshconnect.c]
2850 all known netscreen ssh versions, and older versions of OSU ssh cannot
2851 handle password padding (newer OSU is fixed)
456fce50 2852 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2853 make sure $bindir is in USER_PATH so scp will work
cab80f75 2854 - OpenBSD CVS Sync
2855 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2856 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2857 add PreferredAuthentications
d156519a 2858
1c9a907f 285920010310
2860 - OpenBSD CVS Sync
2861 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2862 [ssh-keygen.c]
68fa858a 2863 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 2864 authorized_keys
cb7bd922 2865 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2866 [sshd.c]
2867 typo; slade@shore.net
61cf0e38 2868 - Removed log.o from sftp client. Not needed.
1c9a907f 2869
385590e4 287020010309
2871 - OpenBSD CVS Sync
2872 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2873 [auth1.c]
2874 unused; ok markus@
acf06a60 2875 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2876 [sftp.1]
2877 spelling, cleanup; ok deraadt@
fee56204 2878 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2879 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2880 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2881 no need to do enter passphrase or do expensive sign operations if the
2882 server does not accept key).
385590e4 2883
3a7fe5ba 288420010308
2885 - OpenBSD CVS Sync
d5ebca2b 2886 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2887 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2888 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2889 functions and small protocol change.
2890 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2891 [readconf.c ssh.1]
2892 turn off useprivilegedports by default. only rhost-auth needs
2893 this. older sshd's may need this, too.
097ca118 2894 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2895 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 2896
3251b439 289720010307
2898 - (bal) OpenBSD CVS Sync
2899 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2900 [ssh-keyscan.c]
2901 appease gcc
a5ec8a3d 2902 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2903 [sftp-int.c sftp.1 sftp.c]
2904 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 2905 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2906 [sftp.1]
2907 order things
2c86906e 2908 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2909 [ssh.1 sshd.8]
2910 the name "secure shell" is boring, noone ever uses it
7daf8515 2911 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2912 [ssh.1]
2913 removed dated comment
f52798a4 2914 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 2915
657297ff 291620010306
2917 - (bal) OpenBSD CVS Sync
2918 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2919 [sshd.8]
2920 alpha order; jcs@rt.fm
7c8f2a26 2921 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2922 [servconf.c]
2923 sync error message; ok markus@
f2ba0775 2924 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2925 [myproposal.h ssh.1]
2926 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2927 provos & markus ok
7a6c39a3 2928 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2929 [sshd.8]
2930 detail default hmac setup too
7de5b06b 2931 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2932 [kex.c kex.h sshconnect2.c sshd.c]
2933 generate a 2*need size (~300 instead of 1024/2048) random private
2934 exponent during the DH key agreement. according to Niels (the great
2935 german advisor) this is safe since /etc/primes contains strong
2936 primes only.
2937
2938 References:
2939 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2940 agreement with short exponents, In Advances in Cryptology
2941 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 2942 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2943 [ssh.1]
2944 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 2945 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2946 [dh.c]
2947 spelling
bbc62e59 2948 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2949 [authfd.c cli.c ssh-agent.c]
2950 EINTR/EAGAIN handling is required in more cases
c16c7f20 2951 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2952 [ssh-keyscan.c]
2953 Don't assume we wil get the version string all in one read().
2954 deraadt@ OK'd
09cb311c 2955 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2956 [clientloop.c]
2957 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 2958
1a2936c4 295920010305
2960 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 2961 - (bal) CVS ID touch up on sftp-int.c
e77df335 2962 - (bal) CVS ID touch up on uuencode.c
6cca9fde 2963 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 2964 - (bal) OpenBSD CVS Sync
dcb971e1 2965 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2966 [sshd.8]
2967 it's the OpenSSH one
778f6940 2968 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2969 [ssh-keyscan.c]
2970 inline -> __inline__, and some indent
81333640 2971 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2972 [authfile.c]
2973 improve fd handling
79ddf6db 2974 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2975 [sftp-server.c]
2976 careful with & and &&; markus ok
96ee8386 2977 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2978 [ssh.c]
2979 -i supports DSA identities now; ok markus@
0c126dc9 2980 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2981 [servconf.c]
2982 grammar; slade@shore.net
ed2166d8 2983 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2984 [ssh-keygen.1 ssh-keygen.c]
2985 document -d, and -t defaults to rsa1
b07ae1e9 2986 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2987 [ssh-keygen.1 ssh-keygen.c]
2988 bye bye -d
e2fccec3 2989 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2990 [sshd_config]
2991 activate RSA 2 key
e91c60f2 2992 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2993 [ssh.1 sshd.8]
2994 typos/grammar from matt@anzen.com
3b1a83df 2995 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2996 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2997 use pwcopy in ssh.c, too
19d57054 2998 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2999 [serverloop.c]
3000 debug2->3
00be5382 3001 - markus@cvs.openbsd.org 2001/02/23 18:15:13
3002 [sshd.c]
3003 the random session key depends now on the session_key_int
3004 sent by the 'attacker'
3005 dig1 = md5(cookie|session_key_int);
3006 dig2 = md5(dig1|cookie|session_key_int);
3007 fake_session_key = dig1|dig2;
3008 this change is caused by a mail from anakin@pobox.com
3009 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 3010 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
3011 [readconf.c]
3012 look for id_rsa by default, before id_dsa
582038fb 3013 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
3014 [sshd_config]
3015 ssh2 rsa key before dsa key
6e18cb71 3016 - markus@cvs.openbsd.org 2001/02/27 10:35:27
3017 [packet.c]
3018 fix random padding
1b5dfeb2 3019 - markus@cvs.openbsd.org 2001/02/27 11:00:11
3020 [compat.c]
3021 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 3022 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
3023 [misc.c]
3024 pull in protos
167b3512 3025 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
3026 [sftp.c]
3027 do not kill the subprocess on termination (we will see if this helps
3028 things or hurts things)
7e8911cd 3029 - markus@cvs.openbsd.org 2001/02/28 08:45:39
3030 [clientloop.c]
3031 fix byte counts for ssh protocol v1
ee55dacf 3032 - markus@cvs.openbsd.org 2001/02/28 08:54:55
3033 [channels.c nchan.c nchan.h]
3034 make sure remote stderr does not get truncated.
3035 remove closed fd's from the select mask.
a6215e53 3036 - markus@cvs.openbsd.org 2001/02/28 09:57:07
3037 [packet.c packet.h sshconnect2.c]
3038 in ssh protocol v2 use ignore messages for padding (instead of
3039 trailing \0).
94dfb550 3040 - markus@cvs.openbsd.org 2001/02/28 12:55:07
3041 [channels.c]
3042 unify debug messages
5649fbbe 3043 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
3044 [misc.c]
3045 for completeness, copy pw_gecos too
0572fe75 3046 - markus@cvs.openbsd.org 2001/02/28 21:21:41
3047 [sshd.c]
3048 generate a fake session id, too
95ce5599 3049 - markus@cvs.openbsd.org 2001/02/28 21:27:48
3050 [channels.c packet.c packet.h serverloop.c]
3051 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
3052 use random content in ignore messages.
355724fc 3053 - markus@cvs.openbsd.org 2001/02/28 21:31:32
3054 [channels.c]
3055 typo
c3f7d267 3056 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
3057 [authfd.c]
3058 split line so that p will have an easier time next time around
a01a5f30 3059 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
3060 [ssh.c]
3061 shorten usage by a line
12bf85ed 3062 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
3063 [auth-rsa.c auth2.c deattack.c packet.c]
3064 KNF
4371658c 3065 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
3066 [cli.c cli.h rijndael.h ssh-keyscan.1]
3067 copyright notices on all source files
ce91d6f8 3068 - markus@cvs.openbsd.org 2001/03/01 22:46:37
3069 [ssh.c]
3070 don't truncate remote ssh-2 commands; from mkubita@securities.cz
3071 use min, not max for logging, fixes overflow.
409edaba 3072 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
3073 [sshd.8]
3074 explain SIGHUP better
b8dc87d3 3075 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
3076 [sshd.8]
3077 doc the dsa/rsa key pair files
f3c7c613 3078 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
3079 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
3080 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
3081 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
3082 make copyright lines the same format
2671b47f 3083 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
3084 [ssh-keyscan.c]
3085 standard theo sweep
ff7fee59 3086 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3087 [ssh-keyscan.c]
3088 Dynamically allocate read_wait and its copies. Since maxfd is
3089 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 3090 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3091 [sftp-server.c]
3092 Dynamically allocate fd_set; deraadt@ OK
20e04e90 3093 - millert@cvs.openbsd.org 2001/03/03 21:41:07
3094 [packet.c]
3095 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 3096 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
3097 [sftp-server.c]
3098 KNF
c630ce76 3099 - markus@cvs.openbsd.org 2001/03/03 23:52:22
3100 [sftp.c]
3101 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 3102 - markus@cvs.openbsd.org 2001/03/03 23:59:34
3103 [log.c ssh.c]
3104 log*.c -> log.c
61f8a1d1 3105 - markus@cvs.openbsd.org 2001/03/04 00:03:59
3106 [channels.c]
3107 debug1->2
38967add 3108 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
3109 [ssh.c]
3110 add -m to usage; ok markus@
46f23b8d 3111 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
3112 [sshd.8]
3113 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 3114 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
3115 [servconf.c sshd.8]
3116 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 3117 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
3118 [sshd.8]
3119 spelling
54b974dc 3120 - millert@cvs.openbsd.org 2001/03/04 17:42:28
3121 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
3122 ssh.c sshconnect.c sshd.c]
3123 log functions should not be passed strings that end in newline as they
3124 get passed on to syslog() and when logging to stderr, do_log() appends
3125 its own newline.
51c251f0 3126 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
3127 [sshd.8]
3128 list SSH2 ciphers
2605addd 3129 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 3130 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 3131 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 3132 - (stevesk) OpenBSD sync:
3133 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
3134 [ssh-keyscan.c]
3135 skip inlining, why bother
5152d46f 3136 - (stevesk) sftp.c: handle __progname
1a2936c4 3137
40edd7ef 313820010304
3139 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 3140 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
3141 give Mark Roth credit for mdoc2man.pl
40edd7ef 3142
9817de5f 314320010303
40edd7ef 3144 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
3145 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
3146 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
3147 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 3148 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 3149 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
3150 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 3151
20cad736 315220010301
68fa858a 3153 - (djm) Properly add -lcrypt if needed.
5f404be3 3154 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 3155 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 3156 <nalin@redhat.com>
68fa858a 3157 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 3158 <vinschen@redhat.com>
ad1f4a20 3159 - (djm) Released 2.5.1p2
20cad736 3160
cf0c5df5 316120010228
3162 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3163 "Bad packet length" bugs.
68fa858a 3164 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 3165 now done before the final fork().
065ef9b1 3166 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 3167 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 3168
86b416a7 316920010227
68fa858a 3170 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 3171 <vinschen@redhat.com>
2af09193 3172 - (bal) OpenBSD Sync
3173 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3174 [session.c]
3175 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 3176 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 3177 <jmknoble@jmknoble.cx>
68fa858a 3178 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 3179 <markm@swoon.net>
3180 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 3181 - (djm) fatal() on OpenSSL version mismatch
27cf96de 3182 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 3183 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3184 <markm@swoon.net>
4bc6dd70 3185 - (djm) Fix PAM fix
4236bde4 3186 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
3187 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 3188 2.3.x.
3189 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
3190 <markm@swoon.net>
68fa858a 3191 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 3192 <tim@multitalents.net>
68fa858a 3193 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 3194 <tim@multitalents.net>
51fb577a 3195
4925395f 319620010226
3197 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 3198 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 3199 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 3200
1eb4ec64 320120010225
3202 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
3203 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 3204 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
3205 platform defines u_int64_t as being that.
1eb4ec64 3206
a738c3b0 320720010224
68fa858a 3208 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 3209 Vinschen <vinschen@redhat.com>
3210 - (bal) Reorder where 'strftime' is detected to resolve linking
3211 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
3212
8fd97cc4 321320010224
3214 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
3215 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 3216 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
3217 some platforms.
3d114925 3218 - (bal) Generalize lack of UNIX sockets since this also effects Cray
3219 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 3220
14a49e44 322120010223
3222 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
3223 <tell@telltronics.org>
cb291102 3224 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
3225 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 3226 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 3227 <tim@multitalents.net>
14a49e44 3228
68fa858a 322920010222
73d6d7fa 3230 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 3231 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
3232 - (bal) Removed reference to liblogin from contrib/README. It was
3233 integrated into OpenSSH a long while ago.
2a81eb9f 3234 - (stevesk) remove erroneous #ifdef sgi code.
3235 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 3236
fbf305f1 323720010221
3238 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 3239 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 3240 <tim@multitalents.net>
1fe61b2e 3241 - (bal) Reverted out of 2001/02/15 patch by djm below because it
3242 breaks Solaris.
3243 - (djm) Move PAM session setup back to before setuid to user.
3244 fixes problems on Solaris-drived PAMs.
266140a8 3245 - (stevesk) session.c: back out to where we were before:
68fa858a 3246 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 3247 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 3248
8b3319f4 324920010220
3250 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
3251 getcwd.c.
c2b544a5 3252 - (bal) OpenBSD CVS Sync:
3253 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
3254 [sshd.c]
3255 clarify message to make it not mention "ident"
8b3319f4 3256
1729c161 325720010219
3258 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
3259 pty.[ch] -> sshpty.[ch]
d6f13fbb 3260 - (djm) Rework search for OpenSSL location. Skip directories which don't
3261 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
3262 with its limit of 6 -L options.
0476625f 3263 - OpenBSD CVS Sync:
3264 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
3265 [sftp.1]
3266 typo
3267 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
3268 [ssh.c]
3269 cleanup -V output; noted by millert
3270 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
3271 [sshd.8]
3272 it's the OpenSSH one
3273 - markus@cvs.openbsd.org 2001/02/18 11:33:54
3274 [dispatch.c]
3275 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
3276 - markus@cvs.openbsd.org 2001/02/19 02:53:32
3277 [compat.c compat.h serverloop.c]
3278 ssh-1.2.{18-22} has broken handling of ignore messages; report from
3279 itojun@
3280 - markus@cvs.openbsd.org 2001/02/19 03:35:23
3281 [version.h]
3282 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
3283 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
3284 [scp.c]
3285 np is changed by recursion; vinschen@redhat.com
3286 - Update versions in RPM spec files
3287 - Release 2.5.1p1
1729c161 3288
663fd560 328920010218
68fa858a 3290 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
3291 <tim@multitalents.net>
25cd3375 3292 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
3293 stevesk
68fa858a 3294 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 3295 <vinschen@redhat.com> and myself.
32ced054 3296 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
3297 Miskiewicz <misiek@pld.ORG.PL>
6a951840 3298 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
3299 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 3300 - (djm) Use ttyname() to determine name of tty returned by openpty()
3301 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 3302 <marekm@amelek.gda.pl>
68fa858a 3303 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 3304 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 3305 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 3306 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 3307 SunOS)
68fa858a 3308 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 3309 <tim@multitalents.net>
dfef7e7e 3310 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 3311 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 3312 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 3313 SIGALRM.
e1a023df 3314 - (djm) Move entropy.c over to mysignal()
68fa858a 3315 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
3316 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 3317 Miller <Todd.Miller@courtesan.com>
ecdde3d8 3318 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 3319 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
3320 enable with --with-bsd-auth.
2adddc78 3321 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 3322
0b1728c5 332320010217
3324 - (bal) OpenBSD Sync:
3325 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 3326 [channel.c]
3327 remove debug
c8b058b4 3328 - markus@cvs.openbsd.org 2001/02/16 14:03:43
3329 [session.c]
3330 proper payload-length check for x11 w/o screen-number
0b1728c5 3331
b41d8d4d 333220010216
3333 - (bal) added '--with-prce' to allow overriding of system regex when
3334 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 3335 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 3336 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
3337 Fixes linking on SCO.
68fa858a 3338 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 3339 Nalin Dahyabhai <nalin@redhat.com>
3340 - (djm) BSD license for gnome-ssh-askpass (was X11)
3341 - (djm) KNF on gnome-ssh-askpass
ed6553e2 3342 - (djm) USE_PIPES for a few more sysv platforms
3343 - (djm) Cleanup configure.in a little
3344 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 3345 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
3346 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 3347 - (djm) OpenBSD CVS:
3348 - markus@cvs.openbsd.org 2001/02/15 16:19:59
3349 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
3350 [sshconnect1.c sshconnect2.c]
3351 genericize password padding function for SSH1 and SSH2.
3352 add stylized echo to 2, too.
3353 - (djm) Add roundup() macro to defines.h
9535dddf 3354 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
3355 needed on Unixware 2.x.
b41d8d4d 3356
0086bfaf 335720010215
68fa858a 3358 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 3359 problems on Solaris-derived PAMs.
e11aab29 3360 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
3361 <Darren.Moffat@eng.sun.com>
9e3c31f7 3362 - (bal) Sync w/ OpenSSH for new release
3363 - markus@cvs.openbsd.org 2001/02/12 12:45:06
3364 [sshconnect1.c]
3365 fix xmalloc(0), ok dugsong@
b2552997 3366 - markus@cvs.openbsd.org 2001/02/11 12:59:25
3367 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
3368 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
3369 1) clean up the MAC support for SSH-2
3370 2) allow you to specify the MAC with 'ssh -m'
3371 3) or the 'MACs' keyword in ssh(d)_config
3372 4) add hmac-{md5,sha1}-96
3373 ok stevesk@, provos@
15853e93 3374 - markus@cvs.openbsd.org 2001/02/12 16:16:23
3375 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
3376 ssh-keygen.c sshd.8]
3377 PermitRootLogin={yes,without-password,forced-commands-only,no}
3378 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 3379 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 3380 [clientloop.c packet.c ssh-keyscan.c]
3381 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 3382 - markus@cvs.openssh.org 2001/02/13 22:49:40
3383 [auth1.c auth2.c]
3384 setproctitle(user) only if getpwnam succeeds
3385 - markus@cvs.openbsd.org 2001/02/12 23:26:20
3386 [sshd.c]
3387 missing memset; from solar@openwall.com
3388 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
3389 [sftp-int.c]
3390 lumask now works with 1 numeric arg; ok markus@, djm@
3391 - djm@cvs.openbsd.org 2001/02/14 9:46:03
3392 [sftp-client.c sftp-int.c sftp.1]
3393 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
3394 ok markus@
0b16bb01 3395 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
3396 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 3397 - (stevesk) OpenBSD sync:
3398 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
3399 [serverloop.c]
3400 indent
0b16bb01 3401
1c2d0a13 340220010214
3403 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 3404 session has not been open or credentials not set. Based on patch from
1c2d0a13 3405 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 3406 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 3407 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 3408 - (bal) Missing function prototype in bsd-snprintf.c patch by
3409 Mark Miller <markm@swoon.net>
b7ccb051 3410 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
3411 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 3412 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 3413
0610439b 341420010213
84eb157c 3415 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 3416 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
3417 I did a base KNF over the whe whole file to make it more acceptable.
3418 (backed out of original patch and removed it from ChangeLog)
01f13020 3419 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3420 Tim Rice <tim@multitalents.net>
8d60e965 3421 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 3422
894a4851 342320010212
68fa858a 3424 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3425 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3426 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 3427 Pekka Savola <pekkas@netcore.fi>
782d6a0d 3428 - (djm) Clean up PCRE text in INSTALL
68fa858a 3429 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 3430 <mib@unimelb.edu.au>
6f68f28a 3431 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3432 - (stevesk) session.c: remove debugging code.
894a4851 3433
abf1f107 343420010211
3435 - (bal) OpenBSD Sync
3436 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3437 [auth1.c auth2.c sshd.c]
3438 move k_setpag() to a central place; ok dugsong@
c845316f 3439 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3440 [auth2.c]
3441 offer passwd before s/key
e6fa162e 3442 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3443 [canohost.c]
3444 remove last call to sprintf; ok deraadt@
0ab4b0f0 3445 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3446 [canohost.c]
3447 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3448 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3449 [cli.c]
3450 don't call vis() for \r
5c470997 3451 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3452 [scp.c]
3453 revert a small change to allow -r option to work again; ok deraadt@
3454 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3455 [scp.c]
3456 fix memory leak; ok markus@
a0e6fead 3457 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3458 [scp.1]
3459 Mention that you can quote pathnames with spaces in them
b3106440 3460 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3461 [ssh.c]
3462 remove mapping of argv[0] -> hostname
f72e01a5 3463 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3464 [sshconnect2.c]
3465 do not ask for passphrase in batch mode; report from ejb@ql.org
3466 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 3467 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 3468 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 3469 markus ok
3470 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3471 [sshconnect2.c]
3472 do not free twice, thanks to /etc/malloc.conf
3473 - markus@cvs.openbsd.org 2001/02/09 17:10:53
3474 [sshconnect2.c]
3475 partial success: debug->log; "Permission denied" if no more auth methods
3476 - markus@cvs.openbsd.org 2001/02/10 12:09:21
3477 [sshconnect2.c]
3478 remove some lines
e0b2cf6b 3479 - markus@cvs.openbsd.org 2001/02/09 13:38:07
3480 [auth-options.c]
3481 reset options if no option is given; from han.holl@prismant.nl
ca910e13 3482 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3483 [channels.c]
3484 nuke sprintf, ok deraadt@
3485 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3486 [channels.c]
3487 nuke sprintf, ok deraadt@
affa8be4 3488 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3489 [clientloop.h]
3490 remove confusing callback code
d2c46e77 3491 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3492 [readconf.c]
3493 snprintf
cc8aca8a 3494 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3495 sync with netbsd tree changes.
3496 - more strict prototypes, include necessary headers
3497 - use paths.h/pathnames.h decls
3498 - size_t typecase to int -> u_long
5be2ec5e 3499 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3500 [ssh-keyscan.c]
3501 fix size_t -> int cast (use u_long). markus ok
3502 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3503 [ssh-keyscan.c]
3504 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3505 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3506 [ssh-keyscan.c]
68fa858a 3507 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3508 malloc.conf=AJ.
f21032a6 3509 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3510 [sshconnect.c]
68fa858a 3511 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3512 'ask'
7bbcc167 3513 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3514 [sshd_config]
3515 type: ok markus@
3516 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3517 [sshd_config]
3518 enable sftp-server by default
a2e6d17d 3519 - deraadt 2001/02/07 8:57:26
3520 [xmalloc.c]
3521 deal with new ANSI malloc stuff
3522 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3523 [xmalloc.c]
3524 typo in fatal()
3525 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3526 [xmalloc.c]
3527 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3528 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3529 [serverloop.c sshconnect1.c]
68fa858a 3530 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3531 <solar@openwall.com>, ok provos@
68fa858a 3532 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3533 (from the OpenBSD tree)
6b442913 3534 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3535 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3536 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3537 - (bal) A bit more whitespace cleanup
68fa858a 3538 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3539 <abartlet@pcug.org.au>
b27e97b1 3540 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3541 - (stevesk) compat.c: more friendly cpp error
94f38e16 3542 - (stevesk) OpenBSD sync:
3543 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3544 [LICENSE]
3545 typos and small cleanup; ok deraadt@
abf1f107 3546
0426a3b4 354720010210
3548 - (djm) Sync sftp and scp stuff from OpenBSD:
3549 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3550 [sftp-client.c]
3551 Don't free handles before we are done with them. Based on work from
3552 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3553 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3554 [sftp.1]
3555 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3556 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3557 [sftp.1]
3558 pretty up significantly
3559 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3560 [sftp.1]
3561 .Bl-.El mismatch. markus ok
3562 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3563 [sftp-int.c]
3564 Check that target is a directory before doing ls; ok markus@
3565 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3566 [scp.c sftp-client.c sftp-server.c]
3567 unsigned long long -> %llu, not %qu. markus ok
3568 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3569 [sftp.1 sftp-int.c]
3570 more man page cleanup and sync of help text with man page; ok markus@
3571 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3572 [sftp-client.c]
3573 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3574 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3575 [sftp.c]
3576 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3577 <roumen.petrov@skalasoft.com>
3578 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3579 [sftp-int.c]
3580 portable; ok markus@
3581 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3582 [sftp-int.c]
3583 lowercase cmds[].c also; ok markus@
3584 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3585 [pathnames.h sftp.c]
3586 allow sftp over ssh protocol 1; ok djm@
3587 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3588 [scp.c]
3589 memory leak fix, and snprintf throughout
3590 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3591 [sftp-int.c]
3592 plug a memory leak
3593 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3594 [session.c sftp-client.c]
3595 %i -> %d
3596 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3597 [sftp-int.c]
3598 typo
3599 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3600 [sftp-int.c pathnames.h]
3601 _PATH_LS; ok markus@
3602 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3603 [sftp-int.c]
3604 Check for NULL attribs for chown, chmod & chgrp operations, only send
3605 relevant attribs back to server; ok markus@
96b64eb0 3606 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3607 [sftp.c]
3608 Use getopt to process commandline arguments
3609 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3610 [sftp.c ]
3611 Wait for ssh subprocess at exit
3612 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3613 [sftp-int.c]
3614 stat target for remote chdir before doing chdir
3615 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3616 [sftp.1]
3617 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3618 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3619 [sftp-int.c]
3620 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3621 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3622 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3623
6d1e1d2b 362420010209
68fa858a 3625 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3626 <rjmooney@mediaone.net>
bb0c1991 3627 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3628 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3629 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3630 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3631 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3632 - (stevesk) OpenBSD sync:
3633 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3634 [auth2.c]
3635 strict checking
3636 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3637 [version.h]
3638 update to 2.3.2
3639 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3640 [auth2.c]
3641 fix typo
72b3f75d 3642 - (djm) Update spec files
0ed28836 3643 - (bal) OpenBSD sync:
3644 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3645 [scp.c]
3646 memory leak fix, and snprintf throughout
1fc8ccdf 3647 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3648 [clientloop.c]
3649 remove confusing callback code
0b202697 3650 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3651 - (bal) OpenBSD Sync (more):
3652 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3653 sync with netbsd tree changes.
3654 - more strict prototypes, include necessary headers
3655 - use paths.h/pathnames.h decls
3656 - size_t typecase to int -> u_long
1f3bf5aa 3657 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3658 [ssh.c]
3659 fatal() if subsystem fails
3660 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3661 [ssh.c]
3662 remove confusing callback code
3663 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3664 [ssh.c]
3665 add -1 option (force protocol version 1). ok markus@
3666 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3667 [ssh.c]
3668 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3669 - (bal) Missing 'const' in readpass.h
9c5a8165 3670 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3671 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3672 [sftp-client.c]
3673 replace arc4random with counter for request ids; ok markus@
68fa858a 3674 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3675 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3676
6a25c04c 367720010208
3678 - (djm) Don't delete external askpass program in make uninstall target.
3679 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3680 - (djm) Fix linking of sftp, don't need arc4random any more.
3681 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3682 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3683
547519f0 368420010207
bee0a37e 3685 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3686 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3687 - (djm) Much KNF on PAM code
547519f0 3688 - (djm) Revise auth-pam.c conversation function to be a little more
3689 readable.
5c377b3b 3690 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3691 to before first prompt. Fixes hangs if last pam_message did not require
3692 a reply.
3693 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3694
547519f0 369520010205
2b87da3b 3696 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3697 that don't have NGROUPS_MAX.
57559587 3698 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3699 - (stevesk) OpenBSD sync:
3700 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3701 [many files; did this manually to our top-level source dir]
3702 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3703 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3704 [sftp-server.c]
3705 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3706 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3707 [sftp-int.c]
3708 ? == help
3709 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3710 [sftp-int.c]
3711 sort commands, so that abbreviations work as expected
3712 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3713 [sftp-int.c]
3714 debugging sftp: precedence and missing break. chmod, chown, chgrp
3715 seem to be working now.
3716 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3717 [sftp-int.c]
3718 use base 8 for umask/chmod
3719 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3720 [sftp-int.c]
3721 fix LCD
c44559d2 3722 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3723 [ssh.1]
3724 typo; dpo@club-internet.fr
a5930351 3725 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3726 [auth2.c authfd.c packet.c]
3727 remove duplicate #include's; ok markus@
6a416424 3728 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3729 [scp.c sshd.c]
3730 alpha happiness
3731 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3732 [sshd.c]
3733 precedence; ok markus@
02a024dd 3734 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3735 [ssh.c sshd.c]
3736 make the alpha happy
02a024dd 3737 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3738 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3739 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3740 already in use
02a024dd 3741 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3742 [channels.c]
3743 use ipaddr in channel messages, ietf-secsh wants this
3744 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3745 [channels.c]
68fa858a 3746 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3747 messages; bug report from edmundo@rano.org
a741554f 3748 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3749 [sshconnect2.c]
3750 unused
9378f292 3751 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3752 [sftp-client.c sftp-server.c]
3753 make gcc on the alpha even happier
1fc243d1 3754
547519f0 375520010204
781a0585 3756 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3757 - (bal) Minor Makefile fix
f0f14bea 3758 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3759 right.
78987b57 3760 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3761 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3762 - (djm) OpenBSD CVS sync:
3763 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3764 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3765 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3766 [sshd_config]
3767 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3768 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3769 [ssh.1 sshd.8 sshd_config]
3770 Skey is now called ChallengeResponse
3771 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3772 [sshd.8]
3773 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3774 channel. note from Erik.Anggard@cygate.se (pr/1659)
3775 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3776 [ssh.1]
3777 typos; ok markus@
3778 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3779 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3780 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3781 Basic interactive sftp client; ok theo@
3782 - (djm) Update RPM specs for new sftp binary
68fa858a 3783 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3784 think I got them all.
8b061486 3785 - (djm) Makefile.in fixes
1aa00dcb 3786 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3787 SIGCHLD handler.
408ba72f 3788 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3789
547519f0 379020010203
63fe0529 3791 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3792 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3793 based file) to ensure #include space does not get confused.
f78888c7 3794 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3795 platforms so builds fail. (NeXT being a well known one)
63fe0529 3796
547519f0 379720010202
61e96248 3798 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3799 <vinschen@redhat.com>
71301416 3800 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3801 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3802
547519f0 380320010201
ad5075bd 3804 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3805 changes have occured to any of the supporting code. Patch by
3806 Roumen Petrov <roumen.petrov@skalasoft.com>
3807
9c8dbb1b 380820010131
37845585 3809 - (djm) OpenBSD CVS Sync:
3810 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3811 [sshconnect.c]
3812 Make warning message a little more consistent. ok markus@
8c89dd2b 3813 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3814 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3815 respectively.
c59dc6bd 3816 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3817 passwords.
9c8dbb1b 3818 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3819 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3820 assocated.
37845585 3821
9c8dbb1b 382220010130
39929cdb 3823 - (djm) OpenBSD CVS Sync:
3824 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3825 [channels.c channels.h clientloop.c serverloop.c]
3826 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3827 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3828 [canohost.c canohost.h channels.c clientloop.c]
3829 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3830 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3831 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3832 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3833 pkcs#1 attack
ae810de7 3834 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3835 [ssh.1 ssh.c]
3836 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3837 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3838
9c8dbb1b 383920010129
f29ef605 3840 - (stevesk) sftp-server.c: use %lld vs. %qd
3841
cb9da0fc 384220010128
3843 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 3844 - (bal) OpenBSD Sync
9bd5b720 3845 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3846 [dispatch.c]
3847 re-keying is not supported; ok deraadt@
5fb622e4 3848 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 3849 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 3850 cleanup AUTHORS sections
9bd5b720 3851 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 3852 [sshd.c sshd.8]
9bd5b720 3853 remove -Q, no longer needed
3854 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 3855 [readconf.c ssh.1]
9bd5b720 3856 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3857 ok markus@
6f37606e 3858 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 3859 [sshd.8]
6f37606e 3860 spelling. ok markus@
95f4ccfb 3861 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3862 [xmalloc.c]
3863 use size_t for strlen() return. ok markus@
6f37606e 3864 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3865 [authfile.c]
3866 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 3867 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 3868 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3869 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3870 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3871 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3872 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3873 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3874 $OpenBSD$
b0e305c9 3875 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 3876
c9606e03 387720010126
61e96248 3878 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 3879 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 3880 - (bal) OpenBSD Sync
3881 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3882 [ssh-agent.c]
3883 call _exit() in signal handler
c9606e03 3884
d7d5f0b2 388520010125
3886 - (djm) Sync bsd-* support files:
3887 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3888 [rresvport.c bindresvport.c]
61e96248 3889 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 3890 agreed on, which will be happy for the future. bindresvport_sa() for
3891 sockaddr *, too. docs later..
3892 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3893 [bindresvport.c]
61e96248 3894 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 3895 the actual family being processed
e1dd3a7a 3896 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3897 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 3898 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 3899 - (bal) OpenBSD Resync
3900 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3901 [channels.c]
3902 missing freeaddrinfo(); ok markus@
d7d5f0b2 3903
556eb464 390420010124
3905 - (bal) OpenBSD Resync
3906 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3907 [ssh.h]
61e96248 3908 nuke comment
1aecda34 3909 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3910 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3911 patch by Tim Rice <tim@multitalents.net>
3912 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 3913 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 3914
effa6591 391520010123
3916 - (bal) regexp.h typo in configure.in. Should have been regex.h
3917 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 3918 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 3919 - (bal) OpenBSD Resync
3920 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3921 [auth-krb4.c sshconnect1.c]
3922 only AFS needs radix.[ch]
3923 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3924 [auth2.c]
3925 no need to include; from mouring@etoh.eviladmin.org
3926 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3927 [key.c]
3928 free() -> xfree(); ok markus@
3929 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3930 [sshconnect2.c sshd.c]
3931 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 3932 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3933 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3934 sshconnect1.c sshconnect2.c sshd.c]
3935 rename skey -> challenge response.
3936 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 3937
effa6591 3938
42f11eb2 393920010122
3940 - (bal) OpenBSD Resync
3941 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3942 [servconf.c ssh.h sshd.c]
3943 only auth-chall.c needs #ifdef SKEY
3944 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3945 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3946 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3947 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3948 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3949 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3950 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3951 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3952 [sshd.8]
3953 fix typo; from stevesk@
3954 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3955 [ssh-dss.c]
61e96248 3956 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 3957 stevesk@
3958 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3959 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3960 pass the filename to auth_parse_options()
61e96248 3961 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 3962 [readconf.c]
3963 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3964 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3965 [sshconnect2.c]
3966 dh_new_group() does not return NULL. ok markus@
3967 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3968 [ssh-add.c]
61e96248 3969 do not loop forever if askpass does not exist; from
42f11eb2 3970 andrew@pimlott.ne.mediaone.net
3971 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3972 [servconf.c]
3973 Check for NULL return from strdelim; ok markus
3974 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3975 [readconf.c]
3976 KNF; ok markus
3977 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3978 [ssh-keygen.1]
3979 remove -R flag; ok markus@
3980 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3981 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3982 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3983 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3984 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3985 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3986 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3987 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3988 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3989 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3990 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 3991 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 3992 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3993 ttysmodes.c uidswap.c xmalloc.c]
61e96248 3994 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 3995 #includes. rename util.[ch] -> misc.[ch]
3996 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 3997 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 3998 conflict when compiling for non-kerb install
3999 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
4000 on 1/19.
4001
6005a40c 400220010120
4003 - (bal) OpenBSD Resync
4004 - markus@cvs.openbsd.org 2001/01/19 12:45:26
4005 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
4006 only auth-chall.c needs #ifdef SKEY
47af6577 4007 - (bal) Slight auth2-pam.c clean up.
4008 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
4009 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 4010
922e6493 401120010119
4012 - (djm) Update versions in RPM specfiles
59c97189 4013 - (bal) OpenBSD Resync
4014 - markus@cvs.openbsd.org 2001/01/18 16:20:21
4015 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
4016 sshd.8 sshd.c]
61e96248 4017 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 4018 systems
4019 - markus@cvs.openbsd.org 2001/01/18 16:59:59
4020 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
4021 session.h sshconnect1.c]
4022 1) removes fake skey from sshd, since this will be much
4023 harder with /usr/libexec/auth/login_XXX
4024 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
4025 3) make addition of BSD_AUTH and other challenge reponse methods
4026 easier.
4027 - markus@cvs.openbsd.org 2001/01/18 17:12:43
4028 [auth-chall.c auth2-chall.c]
4029 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 4030 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
4031 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 4032 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 4033 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 4034
b5c334cc 403520010118
4036 - (bal) Super Sized OpenBSD Resync
4037 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
4038 [sshd.c]
4039 maxfd+1
4040 - markus@cvs.openbsd.org 2001/01/13 17:59:18
4041 [ssh-keygen.1]
4042 small ssh-keygen manpage cleanup; stevesk@pobox.com
4043 - markus@cvs.openbsd.org 2001/01/13 18:03:07
4044 [scp.c ssh-keygen.c sshd.c]
4045 getopt() returns -1 not EOF; stevesk@pobox.com
4046 - markus@cvs.openbsd.org 2001/01/13 18:06:54
4047 [ssh-keyscan.c]
4048 use SSH_DEFAULT_PORT; from stevesk@pobox.com
4049 - markus@cvs.openbsd.org 2001/01/13 18:12:47
4050 [ssh-keyscan.c]
4051 free() -> xfree(); fix memory leak; from stevesk@pobox.com
4052 - markus@cvs.openbsd.org 2001/01/13 18:14:13
4053 [ssh-add.c]
4054 typo, from stevesk@sweden.hp.com
4055 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 4056 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 4057 split out keepalive from packet_interactive (from dale@accentre.com)
4058 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
4059 - markus@cvs.openbsd.org 2001/01/13 18:36:45
4060 [packet.c packet.h]
4061 reorder, typo
4062 - markus@cvs.openbsd.org 2001/01/13 18:38:00
4063 [auth-options.c]
4064 fix comment
4065 - markus@cvs.openbsd.org 2001/01/13 18:43:31
4066 [session.c]
4067 Wall
61e96248 4068 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 4069 [clientloop.h clientloop.c ssh.c]
4070 move callback to headerfile
4071 - markus@cvs.openbsd.org 2001/01/15 21:40:10
4072 [ssh.c]
4073 use log() instead of stderr
4074 - markus@cvs.openbsd.org 2001/01/15 21:43:51
4075 [dh.c]
4076 use error() not stderr!
4077 - markus@cvs.openbsd.org 2001/01/15 21:45:29
4078 [sftp-server.c]
4079 rename must fail if newpath exists, debug off by default
4080 - markus@cvs.openbsd.org 2001/01/15 21:46:38
4081 [sftp-server.c]
4082 readable long listing for sftp-server, ok deraadt@
4083 - markus@cvs.openbsd.org 2001/01/16 19:20:06
4084 [key.c ssh-rsa.c]
61e96248 4085 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4086 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4087 since they are in the wrong format, too. they must be removed from
b5c334cc 4088 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 4089 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4090 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 4091 BN_num_bits(rsa->n) >= 768.
4092 - markus@cvs.openbsd.org 2001/01/16 20:54:27
4093 [sftp-server.c]
4094 remove some statics. simpler handles; idea from nisse@lysator.liu.se
4095 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
4096 [bufaux.c radix.c sshconnect.h sshconnect1.c]
4097 indent
4098 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
4099 be missing such feature.
4100
61e96248 4101
52ce34a2 410220010117
4103 - (djm) Only write random seed file at exit
717057b6 4104 - (djm) Make PAM support optional, enable with --with-pam
61e96248 4105 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 4106 provides a crypt() of its own)
4107 - (djm) Avoid a warning in bsd-bindresvport.c
4108 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 4109 can cause weird segfaults errors on Solaris
8694a1ce 4110 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 4111 - (djm) Add --with-pam to RPM spec files
52ce34a2 4112
2fd3c144 411320010115
4114 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 4115 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 4116
63b68889 411720010114
4118 - (stevesk) initial work for OpenBSD "support supplementary group in
4119 {Allow,Deny}Groups" patch:
4120 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
4121 - add bsd-getgrouplist.h
4122 - new files groupaccess.[ch]
4123 - build but don't use yet (need to merge auth.c changes)
c6a69271 4124 - (stevesk) complete:
4125 - markus@cvs.openbsd.org 2001/01/13 11:56:48
4126 [auth.c sshd.8]
4127 support supplementary group in {Allow,Deny}Groups
4128 from stevesk@pobox.com
61e96248 4129
f546c780 413020010112
4131 - (bal) OpenBSD Sync
4132 - markus@cvs.openbsd.org 2001/01/10 22:56:22
4133 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
4134 cleanup sftp-server implementation:
547519f0 4135 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
4136 parse SSH2_FILEXFER_ATTR_EXTENDED
4137 send SSH2_FX_EOF if readdir returns no more entries
4138 reply to SSH2_FXP_EXTENDED message
4139 use #defines from the draft
4140 move #definations to sftp.h
f546c780 4141 more info:
61e96248 4142 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 4143 - markus@cvs.openbsd.org 2001/01/10 19:43:20
4144 [sshd.c]
4145 XXX - generate_empheral_server_key() is not safe against races,
61e96248 4146 because it calls log()
f546c780 4147 - markus@cvs.openbsd.org 2001/01/09 21:19:50
4148 [packet.c]
4149 allow TCP_NDELAY for ipv6; from netbsd via itojun@
4150
9548d6c8 415120010110
4152 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
4153 Bladt Norbert <Norbert.Bladt@adi.ch>
4154
af972861 415520010109
4156 - (bal) Resync CVS ID of cli.c
4b80e97b 4157 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4158 code.
eea39c02 4159 - (bal) OpenBSD Sync
4160 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4161 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4162 sshd_config version.h]
4163 implement option 'Banner /etc/issue.net' for ssh2, move version to
4164 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4165 is enabled).
4166 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4167 [channels.c ssh-keyscan.c]
4168 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4169 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4170 [sshconnect1.c]
4171 more cleanups and fixes from stevesk@pobox.com:
4172 1) try_agent_authentication() for loop will overwrite key just
4173 allocated with key_new(); don't alloc
4174 2) call ssh_close_authentication_connection() before exit
4175 try_agent_authentication()
4176 3) free mem on bad passphrase in try_rsa_authentication()
4177 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4178 [kex.c]
4179 missing free; thanks stevesk@pobox.com
f1c4659d 4180 - (bal) Detect if clock_t structure exists, if not define it.
4181 - (bal) Detect if O_NONBLOCK exists, if not define it.
4182 - (bal) removed news4-posix.h (now empty)
4183 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4184 instead of 'int'
adc83ebf 4185 - (stevesk) sshd_config: sync
4f771a33 4186 - (stevesk) defines.h: remove spurious ``;''
af972861 4187
bbcf899f 418820010108
4189 - (bal) Fixed another typo in cli.c
4190 - (bal) OpenBSD Sync
4191 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4192 [cli.c]
4193 typo
4194 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4195 [cli.c]
4196 missing free, stevesk@pobox.com
4197 - markus@cvs.openbsd.org 2001/01/07 19:06:25
4198 [auth1.c]
4199 missing free, stevesk@pobox.com
4200 - markus@cvs.openbsd.org 2001/01/07 11:28:04
4201 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
4202 ssh.h sshd.8 sshd.c]
4203 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
4204 syslog priority changes:
4205 fatal() LOG_ERR -> LOG_CRIT
4206 log() LOG_INFO -> LOG_NOTICE
b8c37305 4207 - Updated TODO
bbcf899f 4208
9616313f 420920010107
4210 - (bal) OpenBSD Sync
4211 - markus@cvs.openbsd.org 2001/01/06 11:23:27
4212 [ssh-rsa.c]
4213 remove unused
4214 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
4215 [ssh-keyscan.1]
4216 missing .El
4217 - markus@cvs.openbsd.org 2001/01/04 22:41:03
4218 [session.c sshconnect.c]
4219 consistent use of _PATH_BSHELL; from stevesk@pobox.com
4220 - djm@cvs.openbsd.org 2001/01/04 22:35:32
4221 [ssh.1 sshd.8]
4222 Mention AES as available SSH2 Cipher; ok markus
4223 - markus@cvs.openbsd.org 2001/01/04 22:25:58
4224 [sshd.c]
4225 sync usage()/man with defaults; from stevesk@pobox.com
4226 - markus@cvs.openbsd.org 2001/01/04 22:21:26
4227 [sshconnect2.c]
4228 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
4229 that prints a banner (e.g. /etc/issue.net)
61e96248 4230
1877dc0c 423120010105
4232 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 4233 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 4234
488c06c8 423520010104
4236 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
4237 work by Chris Vaughan <vaughan99@yahoo.com>
4238
7c49df64 423920010103
4240 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
4241 tree (mainly positioning)
4242 - (bal) OpenSSH CVS Update
4243 - markus@cvs.openbsd.org 2001/01/02 20:41:02
4244 [packet.c]
4245 log remote ip on disconnect; PR 1600 from jcs@rt.fm
4246 - markus@cvs.openbsd.org 2001/01/02 20:50:56
4247 [sshconnect.c]
61e96248 4248 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 4249 ip_status == HOST_CHANGED
61e96248 4250 - (bal) authfile.c: Synced CVS ID tag
2c523de9 4251 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
4252 - (bal) Disable sftp-server if no 64bit int support exists. Based on
4253 patch by Tim Rice <tim@multitalents.net>
4254 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
4255 and sftp-server.8 manpage.
7c49df64 4256
a421e945 425720010102
4258 - (bal) OpenBSD CVS Update
4259 - markus@cvs.openbsd.org 2001/01/01 14:52:49
4260 [scp.c]
4261 use shared fatal(); from stevesk@pobox.com
4262
0efc80a7 426320001231
4264 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
4265 for multiple reasons.
b1335fdf 4266 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 4267
efcae5b1 426820001230
4269 - (bal) OpenBSD CVS Update
4270 - markus@cvs.openbsd.org 2000/12/28 18:58:30
4271 [ssh-keygen.c]
4272 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 4273 - markus@cvs.openbsd.org 2000/12/29 22:19:13
4274 [channels.c]
4275 missing xfree; from vaughan99@yahoo.com
efcae5b1 4276 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 4277 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 4278 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 4279 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 4280 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 4281 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 4282
428320001229
61e96248 4284 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 4285 Kurz <shorty@debian.org>
8abcdba4 4286 - (bal) OpenBSD CVS Update
4287 - markus@cvs.openbsd.org 2000/12/28 14:25:51
4288 [auth.h auth2.c]
4289 count authentication failures only
4290 - markus@cvs.openbsd.org 2000/12/28 14:25:03
4291 [sshconnect.c]
4292 fingerprint for MITM attacks, too.
4293 - markus@cvs.openbsd.org 2000/12/28 12:03:57
4294 [sshd.8 sshd.c]
4295 document -D
4296 - markus@cvs.openbsd.org 2000/12/27 14:19:21
4297 [serverloop.c]
4298 less chatty
4299 - markus@cvs.openbsd.org 2000/12/27 12:34
4300 [auth1.c sshconnect2.c sshd.c]
4301 typo
4302 - markus@cvs.openbsd.org 2000/12/27 12:30:19
4303 [readconf.c readconf.h ssh.1 sshconnect.c]
4304 new option: HostKeyAlias: allow the user to record the host key
4305 under a different name. This is useful for ssh tunneling over
4306 forwarded connections or if you run multiple sshd's on different
4307 ports on the same machine.
4308 - markus@cvs.openbsd.org 2000/12/27 11:51:53
4309 [ssh.1 ssh.c]
4310 multiple -t force pty allocation, document ORIGINAL_COMMAND
4311 - markus@cvs.openbsd.org 2000/12/27 11:41:31
4312 [sshd.8]
4313 update for ssh-2
c52c7082 4314 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
4315 fix merge.
0dd78cd8 4316
8f523d67 431720001228
4318 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
4319 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 4320 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 4321 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
4322 header. Patch by Tim Rice <tim@multitalents.net>
4323 - Updated TODO w/ known HP/UX issue
4324 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
4325 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 4326
b03bd394 432720001227
61e96248 4328 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 4329 Takumi Yamane <yamtak@b-session.com>
4330 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 4331 by Corinna Vinschen <vinschen@redhat.com>
4332 - (djm) Fix catman-do target for non-bash
61e96248 4333 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 4334 Takumi Yamane <yamtak@b-session.com>
4335 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 4336 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 4337 - (djm) Fix catman-do target for non-bash
61e96248 4338 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
4339 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 4340 'RLIMIT_NOFILE'
61e96248 4341 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
4342 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 4343 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 4344
8d88011e 434520001223
4346 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
4347 if a change to config.h has occurred. Suggested by Gert Doering
4348 <gert@greenie.muc.de>
4349 - (bal) OpenBSD CVS Update:
4350 - markus@cvs.openbsd.org 2000/12/22 16:49:40
4351 [ssh-keygen.c]
4352 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
4353
1e3b8b07 435420001222
4355 - Updated RCSID for pty.c
4356 - (bal) OpenBSD CVS Updates:
4357 - markus@cvs.openbsd.org 2000/12/21 15:10:16
4358 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
4359 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
4360 - markus@cvs.openbsd.org 2000/12/20 19:26:56
4361 [authfile.c]
4362 allow ssh -i userkey for root
4363 - markus@cvs.openbsd.org 2000/12/20 19:37:21
4364 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
4365 fix prototypes; from stevesk@pobox.com
4366 - markus@cvs.openbsd.org 2000/12/20 19:32:08
4367 [sshd.c]
4368 init pointer to NULL; report from Jan.Ivan@cern.ch
4369 - markus@cvs.openbsd.org 2000/12/19 23:17:54
4370 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
4371 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
4372 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
4373 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
4374 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
4375 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
4376 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
4377 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
4378 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
4379 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
4380 unsigned' with u_char.
4381
67b0facb 438220001221
4383 - (stevesk) OpenBSD CVS updates:
4384 - markus@cvs.openbsd.org 2000/12/19 15:43:45
4385 [authfile.c channels.c sftp-server.c ssh-agent.c]
4386 remove() -> unlink() for consistency
4387 - markus@cvs.openbsd.org 2000/12/19 15:48:09
4388 [ssh-keyscan.c]
4389 replace <ssl/x.h> with <openssl/x.h>
4390 - markus@cvs.openbsd.org 2000/12/17 02:33:40
4391 [uidswap.c]
4392 typo; from wsanchez@apple.com
61e96248 4393
adeebd37 439420001220
61e96248 4395 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 4396 and Linux-PAM. Based on report and fix from Andrew Morgan
4397 <morgan@transmeta.com>
4398
f072c47a 439920001218
4400 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 4401 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
4402 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 4403
731c1541 440420001216
4405 - (stevesk) OpenBSD CVS updates:
4406 - markus@cvs.openbsd.org 2000/12/16 02:53:57
4407 [scp.c]
4408 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
4409 - markus@cvs.openbsd.org 2000/12/16 02:39:57
4410 [scp.c]
4411 unused; from stevesk@pobox.com
4412
227e8e86 441320001215
9853409f 4414 - (stevesk) Old OpenBSD patch wasn't completely applied:
4415 - markus@cvs.openbsd.org 2000/01/24 22:11:20
4416 [scp.c]
4417 allow '.' in usernames; from jedgar@fxp.org
227e8e86 4418 - (stevesk) OpenBSD CVS updates:
4419 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4420 [ssh-keyscan.c]
4421 fatal already adds \n; from stevesk@pobox.com
4422 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4423 [ssh-agent.c]
4424 remove redundant spaces; from stevesk@pobox.com
4425 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4426 [pty.c]
4427 When failing to set tty owner and mode on a read-only filesystem, don't
4428 abort if the tty already has correct owner and reasonably sane modes.
4429 Example; permit 'root' to login to a firewall with read-only root fs.
4430 (markus@ ok)
4431 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4432 [pty.c]
4433 KNF
6ffc9c88 4434 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4435 [sshd.c]
4436 source port < 1024 is no longer required for rhosts-rsa since it
4437 adds no additional security.
4438 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4439 [ssh.1 ssh.c]
4440 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4441 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4442 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4443 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4444 [scp.c]
4445 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4446 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4447 [kex.c kex.h sshconnect2.c sshd.c]
4448 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4449
6c935fbd 445020001213
4451 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4452 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4453 - (stevesk) OpenBSD CVS update:
1fe6a48f 4454 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4455 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4456 consistently use __progname; from stevesk@pobox.com
6c935fbd 4457
367d1840 445820001211
4459 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4460 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4461 <pekka@netcore.fi>
e3a70753 4462 - (bal) OpenbSD CVS update
4463 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4464 [sshconnect1.c]
4465 always request new challenge for skey/tis-auth, fixes interop with
4466 other implementations; report from roth@feep.net
367d1840 4467
6b523bae 446820001210
4469 - (bal) OpenBSD CVS updates
61e96248 4470 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 4471 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4472 undo rijndael changes
61e96248 4473 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 4474 [rijndael.c]
4475 fix byte order bug w/o introducing new implementation
61e96248 4476 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 4477 [sftp-server.c]
4478 "" -> "." for realpath; from vinschen@redhat.com
61e96248 4479 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 4480 [ssh-agent.c]
4481 extern int optind; from stevesk@sweden.hp.com
13af0aa2 4482 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4483 [compat.c]
4484 remove unnecessary '\n'
6b523bae 4485
ce9c0b75 448620001209
6b523bae 4487 - (bal) OpenBSD CVS updates:
61e96248 4488 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 4489 [ssh.1]
4490 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4491
f72fc97f 449220001207
6b523bae 4493 - (bal) OpenBSD CVS updates:
61e96248 4494 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 4495 [compat.c compat.h packet.c]
4496 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 4497 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4498 [rijndael.c]
4499 unexpand(1)
61e96248 4500 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 4501 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4502 new rijndael implementation. fixes endian bugs
f72fc97f 4503
97fb6912 450420001206
6b523bae 4505 - (bal) OpenBSD CVS updates:
97fb6912 4506 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4507 [channels.c channels.h clientloop.c serverloop.c]
4508 async connects for -R/-L; ok deraadt@
4509 - todd@cvs.openssh.org 2000/12/05 16:47:28
4510 [sshd.c]
4511 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4512 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4513 have it (used in ssh-keyscan).
227e8e86 4514 - (stevesk) OpenBSD CVS update:
f20255cb 4515 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4516 [ssh-keyscan.c]
4517 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4518
f6fdbddf 451920001205
6b523bae 4520 - (bal) OpenBSD CVS updates:
f6fdbddf 4521 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4522 [ssh-keyscan.c ssh-keyscan.1]
4523 David Maziere's ssh-keyscan, ok niels@
4524 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4525 to the recent OpenBSD source tree.
835d2104 4526 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4527
cbc5abf9 452820001204
4529 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4530 defining -POSIX.
4531 - (bal) OpenBSD CVS updates:
4532 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4533 [compat.c]
4534 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4535 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4536 [compat.c]
61e96248 4537 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4538 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4539 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4540 [auth2.c compat.c compat.h sshconnect2.c]
4541 support f-secure/ssh.com 2.0.12; ok niels@
4542
0b6fbf03 454320001203
cbc5abf9 4544 - (bal) OpenBSD CVS updates:
0b6fbf03 4545 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4546 [channels.c]
61e96248 4547 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4548 ok neils@
4549 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4550 [cipher.c]
4551 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4552 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4553 [ssh-agent.c]
4554 agents must not dump core, ok niels@
61e96248 4555 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4556 [ssh.1]
4557 T is for both protocols
4558 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4559 [ssh.1]
4560 typo; from green@FreeBSD.org
4561 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4562 [ssh.c]
4563 check -T before isatty()
4564 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4565 [sshconnect.c]
61e96248 4566 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4567 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4568 [sshconnect.c]
4569 disable agent/x11/port fwding if hostkey has changed; ok niels@
4570 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4571 [sshd.c]
4572 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4573 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4574 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4575 PAM authentication using KbdInteractive.
4576 - (djm) Added another TODO
0b6fbf03 4577
90f4078a 457820001202
4579 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4580 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4581 <mstone@cs.loyola.edu>
4582
dcef6523 458320001129
7062c40f 4584 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4585 if there are background children with open fds.
c193d002 4586 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4587 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4588 still fail during compilation of sftp-server).
4589 - (djm) Fail if ar is not found during configure
c523303b 4590 - (djm) OpenBSD CVS updates:
4591 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4592 [sshd.8]
4593 talk about /etc/primes, okay markus@
4594 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4595 [ssh.c sshconnect1.c sshconnect2.c]
4596 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4597 defaults
4598 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4599 [sshconnect1.c]
4600 reorder check for illegal ciphers, bugreport from espie@
4601 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4602 [ssh-keygen.c ssh.h]
4603 print keytype when generating a key.
4604 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4605 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4606 more manpage paths in fixpaths calls
4607 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4608 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4609
e879a080 461020001125
4611 - (djm) Give up privs when reading seed file
4612
d343d900 461320001123
4614 - (bal) Merge OpenBSD changes:
4615 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4616 [auth-options.c]
61e96248 4617 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4618 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4619 [dh.c]
4620 do not use perror() in sshd, after child is forked()
4621 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4622 [auth-rsa.c]
4623 parse option only if key matches; fix some confusing seen by the client
4624 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4625 [session.c]
4626 check no_agent_forward_flag for ssh-2, too
4627 - markus@cvs.openbsd.org 2000/11/15
4628 [ssh-agent.1]
4629 reorder SYNOPSIS; typo, use .It
4630 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4631 [ssh-agent.c]
4632 do not reorder keys if a key is removed
4633 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4634 [ssh.c]
61e96248 4635 just ignore non existing user keys
d343d900 4636 - millert@cvs.openbsd.org 200/11/15 20:24:43
4637 [ssh-keygen.c]
4638 Add missing \n at end of error message.
4639
0b49a754 464020001122
4641 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4642 are compilable.
4643 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4644
fab2e5d3 464520001117
4646 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4647 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4648 - (stevesk) Reworked progname support.
260d427b 4649 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4650 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4651
c2207f11 465220001116
4653 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4654 releases.
4655 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4656 <roth@feep.net>
4657
3d398e04 465820001113
61e96248 4659 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4660 contrib/README
fa08c86b 4661 - (djm) Merge OpenBSD changes:
4662 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4663 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4664 [session.c ssh.c]
4665 agent forwarding and -R for ssh2, based on work from
4666 jhuuskon@messi.uku.fi
4667 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4668 [ssh.c sshconnect.c sshd.c]
4669 do not disabled rhosts(rsa) if server port > 1024; from
4670 pekkas@netcore.fi
4671 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4672 [sshconnect.c]
4673 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4674 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4675 [auth1.c]
4676 typo; from mouring@pconline.com
4677 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4678 [ssh-agent.c]
4679 off-by-one when removing a key from the agent
4680 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4681 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4682 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4683 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4684 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4685 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4686 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4687 add support for RSA to SSH2. please test.
4688 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4689 RSA and DSA are used by SSH2.
4690 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4691 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4692 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4693 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4694 - (djm) Change to interim version
5733a41a 4695 - (djm) Fix RPM spec file stupidity
6fff1ac4 4696 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4697
d287c664 469820001112
4699 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4700 Phillips Porch <root@theporch.com>
3d398e04 4701 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4702 <dcp@sgi.com>
a3bf38d0 4703 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4704 failed ioctl(TIOCSCTTY) call.
d287c664 4705
3c4d4fef 470620001111
4707 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4708 packaging files
35325fd4 4709 - (djm) Fix new Makefile.in warnings
61e96248 4710 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4711 promoted to type int. Report and fix from Dan Astoorian
027bf205 4712 <djast@cs.toronto.edu>
61e96248 4713 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4714 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4715
3e366738 471620001110
4717 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4718 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4719 - (bal) Added in check to verify S/Key library is being detected in
4720 configure.in
61e96248 4721 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4722 Patch by Mark Miller <markm@swoon.net>
4723 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4724 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4725 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4726
373998a4 472720001107
e506ee73 4728 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4729 Mark Miller <markm@swoon.net>
373998a4 4730 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4731 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4732 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4733 Mark D. Roth <roth@feep.net>
373998a4 4734
ac89998a 473520001106
4736 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4737 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4738 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4739 maintained FAQ on www.openssh.com
73bd30fe 4740 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4741 <pekkas@netcore.fi>
4742 - (djm) Don't need X11-askpass in RPM spec file if building without it
4743 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4744 - (djm) Release 2.3.0p1
97b378bf 4745 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4746 Asplund <aspa@kronodoc.fi>
4747 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4748
b850ecd9 474920001105
4750 - (bal) Sync with OpenBSD:
4751 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4752 [compat.c]
4753 handle all old openssh versions
4754 - markus@cvs.openbsd.org 2000/10/31 13:1853
4755 [deattack.c]
4756 so that large packets do not wrap "n"; from netbsd
4757 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4758 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4759 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4760 setsid() into more common files
96054e6f 4761 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4762 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4763 bsd-waitpid.c
b850ecd9 4764
75b90ced 476520001029
4766 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4767 - (stevesk) Create contrib/cygwin/ directory; patch from
4768 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4769 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4770 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4771
344f2b94 477220001028
61e96248 4773 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4774 <Philippe.WILLEM@urssaf.fr>
240ae474 4775 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4776 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4777 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4778 - (djm) Sync with OpenBSD:
4779 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4780 [ssh.1]
4781 fixes from pekkas@netcore.fi
4782 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4783 [atomicio.c]
4784 return number of characters processed; ok deraadt@
4785 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4786 [atomicio.c]
4787 undo
4788 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4789 [scp.c]
4790 replace atomicio(read,...) with read(); ok deraadt@
4791 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4792 [session.c]
4793 restore old record login behaviour
4794 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4795 [auth-skey.c]
4796 fmt string problem in unused code
4797 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4798 [sshconnect2.c]
4799 don't reference freed memory. okay deraadt@
4800 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4801 [canohost.c]
4802 typo, eramore@era-t.ericsson.se; ok niels@
4803 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4804 [cipher.c]
4805 non-alignment dependent swap_bytes(); from
4806 simonb@wasabisystems.com/netbsd
4807 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4808 [compat.c]
4809 add older vandyke products
4810 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4811 [channels.c channels.h clientloop.c serverloop.c session.c]
4812 [ssh.c util.c]
61e96248 4813 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4814 client ttys).
344f2b94 4815
ddc49b5c 481620001027
4817 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4818
48e7916f 481920001025
4820 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4821 builtin entropy code to read it.
4822 - (djm) Prefer builtin regex to PCRE.
00937921 4823 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4824 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4825 <proski@gnu.org>
48e7916f 4826
8dcda1e3 482720001020
4828 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4829 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4830 is more correct then current version.
8dcda1e3 4831
f5af5cd5 483220001018
4833 - (stevesk) Add initial support for setproctitle(). Current
4834 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4835 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4836
2f31bdd6 483720001017
4838 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4839 <vinschen@cygnus.com>
ba7a3f40 4840 - (djm) Don't rely on atomicio's retval to determine length of askpass
4841 supplied passphrase. Problem report from Lutz Jaenicke
4842 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 4843 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 4844 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 4845 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 4846
33de75a3 484720001016
4848 - (djm) Sync with OpenBSD:
4849 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4850 [cipher.c]
4851 debug3
4852 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4853 [scp.c]
4854 remove spaces from arguments; from djm@mindrot.org
4855 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4856 [ssh.1]
4857 Cipher is for SSH-1 only
4858 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4859 [servconf.c servconf.h serverloop.c session.c sshd.8]
4860 AllowTcpForwarding; from naddy@
4861 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4862 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 4863 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 4864 needs to be changed for interoperability reasons
4865 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4866 [auth-rsa.c]
4867 do not send RSA challenge if key is not allowed by key-options; from
4868 eivind@ThinkSec.com
4869 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4870 [rijndael.c session.c]
4871 typos; from stevesk@sweden.hp.com
4872 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4873 [rijndael.c]
4874 typo
61e96248 4875 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 4876 through diffs
61e96248 4877 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 4878 <pekkas@netcore.fi>
aa0289fe 4879 - (djm) Update version in Redhat spec file
61e96248 4880 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 4881 Redhat 7.0 spec file
5b2d4b75 4882 - (djm) Make inability to read/write PRNG seedfile non-fatal
4883
33de75a3 4884
4d670c24 488520001015
4886 - (djm) Fix ssh2 hang on background processes at logout.
4887
71dfaf1c 488820001014
443172c4 4889 - (bal) Add support for realpath and getcwd for platforms with broken
4890 or missing realpath implementations for sftp-server.
4891 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 4892 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 4893 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 4894 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 4895 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4896 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 4897 - (djm) Big OpenBSD sync:
4898 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4899 [log.c]
4900 allow loglevel debug
4901 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4902 [packet.c]
4903 hmac->mac
4904 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4905 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4906 move fake-auth from auth1.c to individual auth methods, disables s/key in
4907 debug-msg
4908 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4909 ssh.c
4910 do not resolve canonname, i have no idea why this was added oin ossh
4911 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4912 ssh-keygen.1 ssh-keygen.c
4913 -X now reads private ssh.com DSA keys, too.
4914 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4915 auth-options.c
4916 clear options on every call.
4917 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4918 authfd.c authfd.h
4919 interop with ssh-agent2, from <res@shore.net>
4920 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4921 compat.c
4922 use rexexp for version string matching
4923 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4924 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4925 First rough implementation of the diffie-hellman group exchange. The
4926 client can ask the server for bigger groups to perform the diffie-hellman
4927 in, thus increasing the attack complexity when using ciphers with longer
4928 keys. University of Windsor provided network, T the company.
4929 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4930 [auth-rsa.c auth2.c]
4931 clear auth options unless auth sucessfull
4932 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4933 [auth-options.h]
4934 clear auth options unless auth sucessfull
4935 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4936 [scp.1 scp.c]
4937 support 'scp -o' with help from mouring@pconline.com
4938 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4939 [dh.c]
4940 Wall
4941 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4942 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4943 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4944 add support for s/key (kbd-interactive) to ssh2, based on work by
4945 mkiernan@avantgo.com and me
4946 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4947 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4948 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4949 [sshconnect2.c sshd.c]
4950 new cipher framework
4951 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4952 [cipher.c]
4953 remove DES
4954 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4955 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4956 enable DES in SSH-1 clients only
4957 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4958 [kex.h packet.c]
4959 remove unused
4960 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4961 [sshd.c]
4962 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4963 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4964 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4965 rijndael/aes support
4966 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4967 [sshd.8]
4968 more info about -V
4969 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4970 [myproposal.h]
4971 prefer no compression
3ed32516 4972 - (djm) Fix scp user@host handling
4973 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 4974 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4975 u_intXX_t types on all platforms.
9ea53ba5 4976 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 4977 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4978 be bypassed.
f5665f6f 4979 - (stevesk) Display correct path to ssh-askpass in configure output.
4980 Report from Lutz Jaenicke.
71dfaf1c 4981
ebd782f7 498220001007
4983 - (stevesk) Print PAM return value in PAM log messages to aid
4984 with debugging.
97994d32 4985 - (stevesk) Fix detection of pw_class struct member in configure;
4986 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4987
47a134c1 498820001002
4989 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4990 - (djm) Add host system and CC to end-of-configure report. Suggested by
4991 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4992
7322ef0e 499320000931
4994 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4995
6ac7829a 499620000930
b6490dcb 4997 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 4998 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 4999 Ben Lindstrom <mouring@pconline.com>
5000 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 5001 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 5002 very short lived X connections. Bug report from Tobias Oetiker
857040fb 5003 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 5004 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
5005 patch from Pekka Savola <pekkas@netcore.fi>
58665035 5006 - (djm) Forgot to cvs add LICENSE file
dc2901a0 5007 - (djm) Add LICENSE to RPM spec files
de273eef 5008 - (djm) CVS OpenBSD sync:
5009 - markus@cvs.openbsd.org 2000/09/26 13:59:59
5010 [clientloop.c]
5011 use debug2
5012 - markus@cvs.openbsd.org 2000/09/27 15:41:34
5013 [auth2.c sshconnect2.c]
5014 use key_type()
5015 - markus@cvs.openbsd.org 2000/09/28 12:03:18
5016 [channels.c]
5017 debug -> debug2 cleanup
61e96248 5018 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 5019 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
5020 <Alain.St-Denis@ec.gc.ca>
61e96248 5021 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
5022 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 5023 J. Barry <don@astro.cornell.edu>
6ac7829a 5024
c5d85828 502520000929
5026 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 5027 - (djm) Another off-by-one fix from Pavel Kankovsky
5028 <peak@argo.troja.mff.cuni.cz>
22d89d24 5029 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
5030 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 5031 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 5032 <tim@multitalents.net>
c5d85828 5033
6fd7f731 503420000926
5035 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 5036 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 5037 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
5038 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 5039
2f125ca1 504020000924
5041 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
5042 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 5043 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
5044 <markm@swoon.net>
2f125ca1 5045
764d4113 504620000923
61e96248 5047 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 5048 <stevesk@sweden.hp.com>
777319db 5049 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 5050 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 5051 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 5052 <stevesk@sweden.hp.com>
e79b44e1 5053 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 5054 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 5055 Michael Stone <mstone@cs.loyola.edu>
188adeb2 5056 - (djm) OpenBSD CVS sync:
5057 - markus@cvs.openbsd.org 2000/09/17 09:38:59
5058 [sshconnect2.c sshd.c]
5059 fix DEBUG_KEXDH
5060 - markus@cvs.openbsd.org 2000/09/17 09:52:51
5061 [sshconnect.c]
5062 yes no; ok niels@
5063 - markus@cvs.openbsd.org 2000/09/21 04:55:11
5064 [sshd.8]
5065 typo
5066 - markus@cvs.openbsd.org 2000/09/21 05:03:54
5067 [serverloop.c]
5068 typo
5069 - markus@cvs.openbsd.org 2000/09/21 05:11:42
5070 scp.c
5071 utime() to utimes(); mouring@pconline.com
5072 - markus@cvs.openbsd.org 2000/09/21 05:25:08
5073 sshconnect2.c
5074 change login logic in ssh2, allows plugin of other auth methods
5075 - markus@cvs.openbsd.org 2000/09/21 05:25:35
5076 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
5077 [serverloop.c]
5078 add context to dispatch_run
5079 - markus@cvs.openbsd.org 2000/09/21 05:07:52
5080 authfd.c authfd.h ssh-agent.c
5081 bug compat for old ssh.com software
764d4113 5082
7f377177 508320000920
5084 - (djm) Fix bad path substitution. Report from Andrew Miner
5085 <asminer@cs.iastate.edu>
5086
bcbf86ec 508720000916
61e96248 5088 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 5089 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 5090 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 5091 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 5092 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
5093 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 5094 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 5095 password change patch.
5096 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 5097 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
5098 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 5099 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
5100 - (djm) Re-enable int64_t types - we need them for sftp
5101 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
5102 - (djm) Update Redhat SPEC file accordingly
5103 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
5104 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 5105 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 5106 <Dirk.DeWachter@rug.ac.be>
61e96248 5107 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 5108 <larry.jones@sdrc.com>
5109 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
5110 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 5111 - (djm) Merge OpenBSD changes:
5112 - markus@cvs.openbsd.org 2000/09/05 02:59:57
5113 [session.c]
5114 print hostname (not hushlogin)
5115 - markus@cvs.openbsd.org 2000/09/05 13:18:48
5116 [authfile.c ssh-add.c]
5117 enable ssh-add -d for DSA keys
5118 - markus@cvs.openbsd.org 2000/09/05 13:20:49
5119 [sftp-server.c]
5120 cleanup
5121 - markus@cvs.openbsd.org 2000/09/06 03:46:41
5122 [authfile.h]
5123 prototype
5124 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
5125 [ALL]
61e96248 5126 cleanup copyright notices on all files. I have attempted to be
5127 accurate with the details. everything is now under Tatu's licence
5128 (which I copied from his readme), and/or the core-sdi bsd-ish thing
5129 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 5130 licence. We're not changing any rules, just being accurate.
5131 - markus@cvs.openbsd.org 2000/09/07 14:40:30
5132 [channels.c channels.h clientloop.c serverloop.c ssh.c]
5133 cleanup window and packet sizes for ssh2 flow control; ok niels
5134 - markus@cvs.openbsd.org 2000/09/07 14:53:00
5135 [scp.c]
5136 typo
5137 - markus@cvs.openbsd.org 2000/09/07 15:13:37
5138 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
5139 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
5140 [pty.c readconf.c]
5141 some more Copyright fixes
5142 - markus@cvs.openbsd.org 2000/09/08 03:02:51
5143 [README.openssh2]
5144 bye bye
5145 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
5146 [LICENCE cipher.c]
5147 a few more comments about it being ARC4 not RC4
5148 - markus@cvs.openbsd.org 2000/09/12 14:53:11
5149 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
5150 multiple debug levels
5151 - markus@cvs.openbsd.org 2000/09/14 14:25:15
5152 [clientloop.c]
5153 typo
5154 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
5155 [ssh-agent.c]
5156 check return value for setenv(3) for failure, and deal appropriately
5157
deb8d717 515820000913
5159 - (djm) Fix server not exiting with jobs in background.
5160
b5e300c2 516120000905
5162 - (djm) Import OpenBSD CVS changes
5163 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5164 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5165 implement a SFTP server. interops with sftp2, scp2 and the windows
5166 client from ssh.com
5167 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5168 [README.openssh2]
5169 sync
5170 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5171 [session.c]
5172 Wall
5173 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5174 [authfd.c ssh-agent.c]
5175 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5176 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5177 [scp.1 scp.c]
5178 cleanup and fix -S support; stevesk@sweden.hp.com
5179 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5180 [sftp-server.c]
5181 portability fixes
5182 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5183 [sftp-server.c]
5184 fix cast; mouring@pconline.com
5185 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
5186 [ssh-add.1 ssh.1]
5187 add missing .El against .Bl.
5188 - markus@cvs.openbsd.org 2000/09/04 13:03:41
5189 [session.c]
5190 missing close; ok theo
5191 - markus@cvs.openbsd.org 2000/09/04 13:07:21
5192 [session.c]
5193 fix get_last_login_time order; from andre@van-veen.de
5194 - markus@cvs.openbsd.org 2000/09/04 13:10:09
5195 [sftp-server.c]
5196 more cast fixes; from mouring@pconline.com
5197 - markus@cvs.openbsd.org 2000/09/04 13:06:04
5198 [session.c]
5199 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
5200 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 5201 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
5202
1e61f54a 520320000903
5204 - (djm) Fix Redhat init script
5205
c80876b4 520620000901
5207 - (djm) Pick up Jim's new X11-askpass
5208 - (djm) Release 2.2.0p1
5209
8b4a0d08 521020000831
bcbf86ec 5211 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 5212 <acox@cv.telegroup.com>
b817711d 5213 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 5214
0b65b628 521520000830
5216 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 5217 - (djm) Periodically rekey arc4random
5218 - (djm) Clean up diff against OpenBSD.
bcbf86ec 5219 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 5220 <stevesk@sweden.hp.com>
b33a2e6e 5221 - (djm) Quieten the pam delete credentials error message
44839801 5222 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
5223 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 5224 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 5225 - (djm) Fix doh in bsd-arc4random.c
0b65b628 5226
9aaf9be4 522720000829
bcbf86ec 5228 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
5229 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 5230 Garrick James <garrick@james.net>
b5f90139 5231 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
5232 Bastian Trompetter <btrompetter@firemail.de>
698d107e 5233 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 5234 - More OpenBSD updates:
5235 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
5236 [scp.c]
5237 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
5238 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
5239 [session.c]
5240 Wall
5241 - markus@cvs.openbsd.org 2000/08/26 04:33:43
5242 [compat.c]
5243 ssh.com-2.3.0
5244 - markus@cvs.openbsd.org 2000/08/27 12:18:05
5245 [compat.c]
5246 compatibility with future ssh.com versions
5247 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
5248 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
5249 print uid/gid as unsigned
5250 - markus@cvs.openbsd.org 2000/08/28 13:51:00
5251 [ssh.c]
5252 enable -n and -f for ssh2
5253 - markus@cvs.openbsd.org 2000/08/28 14:19:53
5254 [ssh.c]
5255 allow combination of -N and -f
5256 - markus@cvs.openbsd.org 2000/08/28 14:20:56
5257 [util.c]
5258 util.c
5259 - markus@cvs.openbsd.org 2000/08/28 14:22:02
5260 [util.c]
5261 undo
5262 - markus@cvs.openbsd.org 2000/08/28 14:23:38
5263 [util.c]
5264 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 5265
137d7b6c 526620000823
5267 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 5268 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
5269 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 5270 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 5271 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 5272 - (djm) Add local version to version.h
ea788c22 5273 - (djm) Don't reseed arc4random everytime it is used
2e73a022 5274 - (djm) OpenBSD CVS updates:
5275 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
5276 [ssh.c]
5277 accept remsh as a valid name as well; roman@buildpoint.com
5278 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
5279 [deattack.c crc32.c packet.c]
5280 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
5281 libz crc32 function yet, because it has ugly "long"'s in it;
5282 oneill@cs.sfu.ca
5283 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
5284 [scp.1 scp.c]
5285 -S prog support; tv@debian.org
5286 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
5287 [scp.c]
5288 knf
5289 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
5290 [log-client.c]
5291 shorten
5292 - markus@cvs.openbsd.org 2000/08/19 12:48:11
5293 [channels.c channels.h clientloop.c ssh.c ssh.h]
5294 support for ~. in ssh2
5295 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
5296 [crc32.h]
5297 proper prototype
5298 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 5299 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
5300 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 5301 [fingerprint.c fingerprint.h]
5302 add SSH2/DSA support to the agent and some other DSA related cleanups.
5303 (note that we cannot talk to ssh.com's ssh2 agents)
5304 - markus@cvs.openbsd.org 2000/08/19 15:55:52
5305 [channels.c channels.h clientloop.c]
5306 more ~ support for ssh2
5307 - markus@cvs.openbsd.org 2000/08/19 16:21:19
5308 [clientloop.c]
5309 oops
5310 - millert@cvs.openbsd.org 2000/08/20 12:25:53
5311 [session.c]
5312 We have to stash the result of get_remote_name_or_ip() before we
5313 close our socket or getpeername() will get EBADF and the process
5314 will exit. Only a problem for "UseLogin yes".
5315 - millert@cvs.openbsd.org 2000/08/20 12:30:59
5316 [session.c]
5317 Only check /etc/nologin if "UseLogin no" since login(1) may have its
5318 own policy on determining who is allowed to login when /etc/nologin
5319 is present. Also use the _PATH_NOLOGIN define.
5320 - millert@cvs.openbsd.org 2000/08/20 12:42:43
5321 [auth1.c auth2.c session.c ssh.c]
5322 Add calls to setusercontext() and login_get*(). We basically call
5323 setusercontext() in most places where previously we did a setlogin().
5324 Add default login.conf file and put root in the "daemon" login class.
5325 - millert@cvs.openbsd.org 2000/08/21 10:23:31
5326 [session.c]
5327 Fix incorrect PATH setting; noted by Markus.
137d7b6c 5328
c345cf9d 532920000818
5330 - (djm) OpenBSD CVS changes:
5331 - markus@cvs.openbsd.org 2000/07/22 03:14:37
5332 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
5333 random early drop; ok theo, niels
5334 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
5335 [ssh.1]
5336 typo
5337 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
5338 [sshd.8]
5339 many fixes from pepper@mail.reppep.com
5340 - provos@cvs.openbsd.org 2000/08/01 13:01:42
5341 [Makefile.in util.c aux.c]
5342 rename aux.c to util.c to help with cygwin port
5343 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
5344 [authfd.c]
5345 correct sun_len; Alexander@Leidinger.net
5346 - provos@cvs.openbsd.org 2000/08/02 10:27:17
5347 [readconf.c sshd.8]
5348 disable kerberos authentication by default
5349 - provos@cvs.openbsd.org 2000/08/02 11:27:05
5350 [sshd.8 readconf.c auth-krb4.c]
5351 disallow kerberos authentication if we can't verify the TGT; from
5352 dugsong@
5353 kerberos authentication is on by default only if you have a srvtab.
5354 - markus@cvs.openbsd.org 2000/08/04 14:30:07
5355 [auth.c]
5356 unused
5357 - markus@cvs.openbsd.org 2000/08/04 14:30:35
5358 [sshd_config]
5359 MaxStartups
5360 - markus@cvs.openbsd.org 2000/08/15 13:20:46
5361 [authfd.c]
5362 cleanup; ok niels@
5363 - markus@cvs.openbsd.org 2000/08/17 14:05:10
5364 [session.c]
5365 cleanup login(1)-like jobs, no duplicate utmp entries
5366 - markus@cvs.openbsd.org 2000/08/17 14:06:34
5367 [session.c sshd.8 sshd.c]
5368 sshd -u len, similar to telnetd
1a022229 5369 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 5370 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 5371
416ed5a7 537220000816
5373 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 5374 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 5375 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 5376 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 5377 implementation.
ba606eb2 5378 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 5379
dbaa2e87 538020000815
5381 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 5382 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
5383 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 5384 - (djm) Don't seek in directory based lastlogs
bcbf86ec 5385 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 5386 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 5387 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 5388
6c33bf70 538920000813
5390 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
5391 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
5392
3fcce26c 539320000809
bcbf86ec 5394 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 5395 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 5396 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 5397 <charles@comm.polymtl.ca>
3fcce26c 5398
71d43804 539920000808
5400 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
5401 time, spec file cleanup.
5402
f9bcea07 540320000807
378f2232 5404 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 5405 - (djm) Suppress error messages on channel close shutdown() failurs
5406 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 5407 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 5408
bcf89935 540920000725
5410 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
5411
4c8722d9 541220000721
5413 - (djm) OpenBSD CVS updates:
5414 - markus@cvs.openbsd.org 2000/07/16 02:27:22
5415 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
5416 [sshconnect1.c sshconnect2.c]
5417 make ssh-add accept dsa keys (the agent does not)
5418 - djm@cvs.openbsd.org 2000/07/17 19:25:02
5419 [sshd.c]
5420 Another closing of stdin; ok deraadt
5421 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5422 [dsa.c]
5423 missing free, reorder
5424 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5425 [ssh-keygen.1]
5426 document input and output files
5427
240777b8 542820000720
4c8722d9 5429 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 5430
3c7def32 543120000716
4c8722d9 5432 - (djm) Release 2.1.1p4
3c7def32 5433
819b676f 543420000715
704b1659 5435 - (djm) OpenBSD CVS updates
5436 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5437 [aux.c readconf.c servconf.c ssh.h]
5438 allow multiple whitespace but only one '=' between tokens, bug report from
5439 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5440 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5441 [clientloop.c]
5442 typo; todd@fries.net
5443 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5444 [scp.c]
5445 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5446 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5447 [readconf.c servconf.c]
5448 allow leading whitespace. ok niels
5449 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5450 [ssh-keygen.c ssh.c]
5451 Always create ~/.ssh with mode 700; ok Markus
819b676f 5452 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5453 - Include floatingpoint.h for entropy.c
5454 - strerror replacement
704b1659 5455
3f7a7e4a 545620000712
c37fb3c1 5457 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5458 - (djm) OpenBSD CVS Updates:
5459 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5460 [session.c sshd.c ]
5461 make MaxStartups code still work with -d; djm
5462 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5463 [readconf.c ssh_config]
5464 disable FallBackToRsh by default
c37fb3c1 5465 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5466 Ben Lindstrom <mouring@pconline.com>
1e970014 5467 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5468 spec file.
dcb36e5d 5469 - (djm) Released 2.1.1p3
3f7a7e4a 5470
56118702 547120000711
5472 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5473 <tbert@abac.com>
132dd316 5474 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 5475 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 5476 <mouring@pconline.com>
bcbf86ec 5477 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 5478 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 5479 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
5480 to compile on more platforms (incl NeXT).
cc6f2c4c 5481 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 5482 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 5483 - (djm) OpenBSD CVS updates:
5484 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5485 [authfd.c]
5486 cleanup, less cut&paste
5487 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5488 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 5489 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 5490 theo and me
5491 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5492 [session.c]
5493 use no_x11_forwarding_flag correctly; provos ok
5494 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5495 [sshd.c]
5496 typo
5497 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5498 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 5499 Insert more missing .El directives. Our troff really should identify
089fbbd2 5500 these and spit out a warning.
5501 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5502 [auth-rsa.c auth2.c ssh-keygen.c]
5503 clean code is good code
5504 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5505 [serverloop.c]
5506 sense of port forwarding flag test was backwards
5507 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5508 [compat.c readconf.c]
5509 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5510 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5511 [auth.h]
5512 KNF
5513 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5514 [compat.c readconf.c]
5515 Better conditions for strsep() ending.
5516 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5517 [readconf.c]
5518 Get the correct message on errors. (niels@ ok)
5519 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5520 [cipher.c kex.c servconf.c]
5521 strtok() --> strsep(). (niels@ ok)
5540ea9b 5522 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5523 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5524 builds)
229f64ee 5525 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5526
a8545c6c 552720000709
5528 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5529 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5530 - (djm) Match prototype and function declaration for rresvport_af.
5531 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5532 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5533 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5534 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5535 <jimw@peisj.pebio.com>
264dce47 5536 - (djm) Fix pam sprintf fix
5537 - (djm) Cleanup entropy collection code a little more. Split initialisation
5538 from seeding, perform intialisation immediatly at start, be careful with
5539 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5540 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5541 Including sigaction() et al. replacements
bcbf86ec 5542 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5543 <tbert@abac.com>
a8545c6c 5544
e2902a5b 554520000708
bcbf86ec 5546 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5547 Aaron Hopkins <aaron@die.net>
7a33f831 5548 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5549 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5550 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5551 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5552 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5553 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5554 - (djm) Don't use inet_addr.
e2902a5b 5555
5637650d 555620000702
5557 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5558 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5559 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5560 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5561 Chris, the Young One <cky@pobox.com>
bcbf86ec 5562 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5563 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5564
388e9f9f 556520000701
5566 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5567 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5568 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5569 <vinschen@cygnus.com>
30228d7c 5570 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5571 - (djm) Added check for broken snprintf() functions which do not correctly
5572 terminate output string and attempt to use replacement.
46158300 5573 - (djm) Released 2.1.1p2
388e9f9f 5574
9f32ceb4 557520000628
5576 - (djm) Fixes to lastlog code for Irix
5577 - (djm) Use atomicio in loginrec
3206bb3b 5578 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5579 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5580 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5581 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5582 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5583
d8caae24 558420000627
5585 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5586 - (djm) Formatting
d8caae24 5587
fe30cc2e 558820000626
3e98362e 5589 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5590 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5591 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5592 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5593 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5594 - (djm) Fix fixed EGD code.
3e98362e 5595 - OpenBSD CVS update
5596 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5597 [channels.c]
5598 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5599
1c04b088 560020000623
bcbf86ec 5601 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5602 Svante Signell <svante.signell@telia.com>
5603 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5604 - OpenBSD CVS Updates:
5605 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5606 [sshd.c]
5607 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5608 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5609 [auth-krb4.c key.c radix.c uuencode.c]
5610 Missing CVS idents; ok markus
1c04b088 5611
f528fdf2 561220000622
5613 - (djm) Automatically generate host key during "make install". Suggested
5614 by Gary E. Miller <gem@rellim.com>
5615 - (djm) Paranoia before kill() system call
74fc9186 5616 - OpenBSD CVS Updates:
5617 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5618 [auth2.c compat.c compat.h sshconnect2.c]
5619 make userauth+pubkey interop with ssh.com-2.2.0
5620 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5621 [dsa.c]
5622 mem leak + be more paranoid in dsa_verify.
5623 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5624 [key.c]
5625 cleanup fingerprinting, less hardcoded sizes
5626 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5627 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5628 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5629 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5630 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5631 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5632 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5633 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5634 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5635 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5636 OpenBSD tag
5637 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5638 sshconnect2.c missing free; nuke old comment
f528fdf2 5639
e5fe9a1f 564020000620
5641 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5642 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5643 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5644 - (djm) Typo in loginrec.c
e5fe9a1f 5645
cbd7492e 564620000618
5647 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5648 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5649 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5650 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5651 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5652 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5653 Martin Petrak <petrak@spsknm.schools.sk>
5654 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5655 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5656 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5657 - OpenBSD CVS updates:
5658 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5659 [channels.c]
5660 everyone says "nix it" (remove protocol 2 debugging message)
5661 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5662 [sshconnect.c]
5663 allow extended server banners
5664 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5665 [sshconnect.c]
5666 missing atomicio, typo
5667 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5668 [servconf.c servconf.h session.c sshd.8 sshd_config]
5669 add support for ssh v2 subsystems. ok markus@.
5670 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5671 [readconf.c servconf.c]
5672 include = in WHITESPACE; markus ok
5673 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5674 [auth2.c]
5675 implement bug compatibility with ssh-2.0.13 pubkey, server side
5676 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5677 [compat.c]
5678 initial support for ssh.com's 2.2.0
5679 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5680 [scp.c]
5681 typo
5682 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5683 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5684 split auth-rsa option parsing into auth-options
5685 add options support to authorized_keys2
5686 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5687 [session.c]
5688 typo
cbd7492e 5689
509b1f88 569020000613
5691 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5692 - Platform define for SCO 3.x which breaks on /dev/ptmx
5693 - Detect and try to fix missing MAXPATHLEN
a4d05724 5694 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5695 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5696
09564242 569720000612
5698 - (djm) Glob manpages in RPM spec files to catch compressed files
5699 - (djm) Full license in auth-pam.c
08ae384f 5700 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5701 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5702 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5703 def'd
5704 - Set AIX to use preformatted manpages
61e96248 5705
74b224a0 570620000610
5707 - (djm) Minor doc tweaks
217ab55e 5708 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5709
32c80420 571020000609
5711 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5712 (in favour of utmpx) on Solaris 8
5713
fa649821 571420000606
48c99b2c 5715 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5716 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5717 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5718 timeout
f988dce5 5719 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5720 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5721 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5722 <tibbs@math.uh.edu>
1e83f2a2 5723 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5724 <zack@wolery.cumb.org>
fa649821 5725 - (djm) OpenBSD CVS updates:
5726 - todd@cvs.openbsd.org
5727 [sshconnect2.c]
5728 teach protocol v2 to count login failures properly and also enable an
5729 explanation of why the password prompt comes up again like v1; this is NOT
5730 crypto
61e96248 5731 - markus@cvs.openbsd.org
fa649821 5732 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5733 xauth_location support; pr 1234
5734 [readconf.c sshconnect2.c]
5735 typo, unused
5736 [session.c]
5737 allow use_login only for login sessions, otherwise remote commands are
5738 execed with uid==0
5739 [sshd.8]
5740 document UseLogin better
5741 [version.h]
5742 OpenSSH 2.1.1
5743 [auth-rsa.c]
bcbf86ec 5744 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5745 negative match or no match at all
5746 [channels.c hostfile.c match.c]
bcbf86ec 5747 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5748 kris@FreeBSD.org
5749
8e7b16f8 575020000606
bcbf86ec 5751 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5752 configure.
5753
d7c0f3d5 575420000604
5755 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5756 - (andre) login code changes based on djm feedback
d7c0f3d5 5757
2d6c411f 575820000603
5759 - (andre) New login code
5760 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5761 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5762
5daf7064 576320000531
5764 - Cleanup of auth.c, login.c and fake-*
5765 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5766 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5767 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5768 of fallback DIY code.
5daf7064 5769
b9f446d1 577020000530
5771 - Define atexit for old Solaris
b02ebca1 5772 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5773 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5774 - OpenBSD CVS updates:
5775 - markus@cvs.openbsd.org
5776 [session.c]
5777 make x11-fwd work w/ localhost (xauth add host/unix:11)
5778 [cipher.c compat.c readconf.c servconf.c]
5779 check strtok() != NULL; ok niels@
5780 [key.c]
5781 fix key_read() for uuencoded keys w/o '='
5782 [serverloop.c]
5783 group ssh1 vs. ssh2 in serverloop
5784 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5785 split kexinit/kexdh, factor out common code
5786 [readconf.c ssh.1 ssh.c]
5787 forwardagent defaults to no, add ssh -A
5788 - theo@cvs.openbsd.org
5789 [session.c]
5790 just some line shortening
60688ef9 5791 - Released 2.1.0p3
b9f446d1 5792
29611d9c 579320000520
5794 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5795 - Don't touch utmp if USE_UTMPX defined
a423beaf 5796 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5797 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5798 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5799 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5800 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5801 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5802 - Doc cleanup
29611d9c 5803
301e9b01 580420000518
5805 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5806 - OpenBSD CVS updates:
5807 - markus@cvs.openbsd.org
5808 [sshconnect.c]
5809 copy only ai_addrlen bytes; misiek@pld.org.pl
5810 [auth.c]
bcbf86ec 5811 accept an empty shell in authentication; bug reported by
301e9b01 5812 chris@tinker.ucr.edu
5813 [serverloop.c]
5814 we don't have stderr for interactive terminal sessions (fcntl errors)
5815
ad85db64 581620000517
5817 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5818 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5819 - Fixes erroneous printing of debug messages to syslog
5820 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5821 - Gives useful error message if PRNG initialisation fails
5822 - Reduced ssh startup delay
5823 - Measures cumulative command time rather than the time between reads
704b1659 5824 after select()
ad85db64 5825 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5826 optionally run 'ent' to measure command entropy
c1ef8333 5827 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5828 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5829 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5830 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5831 - OpenBSD CVS update:
bcbf86ec 5832 - markus@cvs.openbsd.org
0e73cc53 5833 [ssh.c]
5834 fix usage()
5835 [ssh2.h]
5836 draft-ietf-secsh-architecture-05.txt
5837 [ssh.1]
5838 document ssh -T -N (ssh2 only)
5839 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5840 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5841 [aux.c]
5842 missing include
c04f75f1 5843 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5844 - INSTALL typo and URL fix
5845 - Makefile fix
5846 - Solaris fixes
bcbf86ec 5847 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 5848 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 5849 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 5850 - Detect OpenSSL seperatly from RSA
bcbf86ec 5851 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 5852 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 5853
3d1a1654 585420000513
bcbf86ec 5855 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 5856 <misiek@pld.org.pl>
5857
d02a3a00 585820000511
bcbf86ec 5859 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 5860 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 5861 - "make host-key" fix for Irix
d02a3a00 5862
d0c832f3 586320000509
5864 - OpenBSD CVS update
5865 - markus@cvs.openbsd.org
5866 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5867 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5868 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5869 - hugh@cvs.openbsd.org
5870 [ssh.1]
5871 - zap typo
5872 [ssh-keygen.1]
5873 - One last nit fix. (markus approved)
5874 [sshd.8]
5875 - some markus certified spelling adjustments
5876 - markus@cvs.openbsd.org
5877 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5878 [sshconnect2.c ]
5879 - bug compat w/ ssh-2.0.13 x11, split out bugs
5880 [nchan.c]
5881 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5882 [ssh-keygen.c]
5883 - handle escapes in real and original key format, ok millert@
5884 [version.h]
5885 - OpenSSH-2.1
3dc1102e 5886 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 5887 - Doc updates
bcbf86ec 5888 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 5889 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 5890
ebdeb9a8 589120000508
5892 - Makefile and RPM spec fixes
5893 - Generate DSA host keys during "make key" or RPM installs
f6cde515 5894 - OpenBSD CVS update
5895 - markus@cvs.openbsd.org
5896 [clientloop.c sshconnect2.c]
5897 - make x11-fwd interop w/ ssh-2.0.13
5898 [README.openssh2]
5899 - interop w/ SecureFX
5900 - Release 2.0.0beta2
ebdeb9a8 5901
bcbf86ec 5902 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 5903 <andre.lucas@dial.pipex.com>
5904
1d1ffb87 590520000507
5906 - Remove references to SSLeay.
5907 - Big OpenBSD CVS update
5908 - markus@cvs.openbsd.org
5909 [clientloop.c]
5910 - typo
5911 [session.c]
5912 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5913 [session.c]
5914 - update proctitle for proto 1, too
5915 [channels.h nchan.c serverloop.c session.c sshd.c]
5916 - use c-style comments
5917 - deraadt@cvs.openbsd.org
5918 [scp.c]
5919 - more atomicio
bcbf86ec 5920 - markus@cvs.openbsd.org
1d1ffb87 5921 [channels.c]
5922 - set O_NONBLOCK
5923 [ssh.1]
5924 - update AUTHOR
5925 [readconf.c ssh-keygen.c ssh.h]
5926 - default DSA key file ~/.ssh/id_dsa
5927 [clientloop.c]
5928 - typo, rm verbose debug
5929 - deraadt@cvs.openbsd.org
5930 [ssh-keygen.1]
5931 - document DSA use of ssh-keygen
5932 [sshd.8]
5933 - a start at describing what i understand of the DSA side
5934 [ssh-keygen.1]
5935 - document -X and -x
5936 [ssh-keygen.c]
5937 - simplify usage
bcbf86ec 5938 - markus@cvs.openbsd.org
1d1ffb87 5939 [sshd.8]
5940 - there is no rhosts_dsa
5941 [ssh-keygen.1]
5942 - document -y, update -X,-x
5943 [nchan.c]
5944 - fix close for non-open ssh1 channels
5945 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5946 - s/DsaKey/HostDSAKey/, document option
5947 [sshconnect2.c]
5948 - respect number_of_password_prompts
5949 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5950 - GatewayPorts for sshd, ok deraadt@
5951 [ssh-add.1 ssh-agent.1 ssh.1]
5952 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5953 [ssh.1]
5954 - more info on proto 2
5955 [sshd.8]
5956 - sync AUTHOR w/ ssh.1
5957 [key.c key.h sshconnect.c]
5958 - print key type when talking about host keys
5959 [packet.c]
5960 - clear padding in ssh2
5961 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5962 - replace broken uuencode w/ libc b64_ntop
5963 [auth2.c]
5964 - log failure before sending the reply
5965 [key.c radix.c uuencode.c]
5966 - remote trailing comments before calling __b64_pton
5967 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5968 [sshconnect2.c sshd.8]
5969 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5970 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5971
1a11e1ae 597220000502
0fbe8c74 5973 - OpenBSD CVS update
5974 [channels.c]
5975 - init all fds, close all fds.
5976 [sshconnect2.c]
5977 - check whether file exists before asking for passphrase
5978 [servconf.c servconf.h sshd.8 sshd.c]
5979 - PidFile, pr 1210
5980 [channels.c]
5981 - EINTR
5982 [channels.c]
5983 - unbreak, ok niels@
5984 [sshd.c]
5985 - unlink pid file, ok niels@
5986 [auth2.c]
5987 - Add missing #ifdefs; ok - markus
bcbf86ec 5988 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 5989 gathering commands from a text file
1a11e1ae 5990 - Release 2.0.0beta1
5991
c4bc58eb 599220000501
5993 - OpenBSD CVS update
5994 [packet.c]
5995 - send debug messages in SSH2 format
3189621b 5996 [scp.c]
5997 - fix very rare EAGAIN/EINTR issues; based on work by djm
5998 [packet.c]
5999 - less debug, rm unused
6000 [auth2.c]
6001 - disable kerb,s/key in ssh2
6002 [sshd.8]
6003 - Minor tweaks and typo fixes.
6004 [ssh-keygen.c]
6005 - Put -d into usage and reorder. markus ok.
bcbf86ec 6006 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 6007 <karn@ka9q.ampr.org>
bcbf86ec 6008 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 6009 <andre.lucas@dial.pipex.com>
0d5f7abc 6010 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
6011 <gd@hilb1.medat.de>
8cb940db 6012 - Add some missing ifdefs to auth2.c
8af50c98 6013 - Deprecate perl-tk askpass.
52bcc044 6014 - Irix portability fixes - don't include netinet headers more than once
6015 - Make sure we don't save PRNG seed more than once
c4bc58eb 6016
2b763e31 601720000430
6018 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 6019 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
6020 patch.
6021 - Adds timeout to entropy collection
6022 - Disables slow entropy sources
6023 - Load and save seed file
bcbf86ec 6024 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 6025 saved in root's .ssh directory)
6026 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 6027 - More OpenBSD updates:
6028 [session.c]
6029 - don't call chan_write_failed() if we are not writing
6030 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
6031 - keysize warnings error() -> log()
2b763e31 6032
a306f2dd 603320000429
6034 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
6035 [README.openssh2]
6036 - interop w/ F-secure windows client
6037 - sync documentation
6038 - ssh_host_dsa_key not ssh_dsa_key
6039 [auth-rsa.c]
6040 - missing fclose
6041 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
6042 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
6043 [sshd.c uuencode.c uuencode.h authfile.h]
6044 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
6045 for trading keys with the real and the original SSH, directly from the
6046 people who invented the SSH protocol.
6047 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
6048 [sshconnect1.c sshconnect2.c]
6049 - split auth/sshconnect in one file per protocol version
6050 [sshconnect2.c]
6051 - remove debug
6052 [uuencode.c]
6053 - add trailing =
6054 [version.h]
6055 - OpenSSH-2.0
6056 [ssh-keygen.1 ssh-keygen.c]
6057 - add -R flag: exit code indicates if RSA is alive
6058 [sshd.c]
6059 - remove unused
6060 silent if -Q is specified
6061 [ssh.h]
6062 - host key becomes /etc/ssh_host_dsa_key
6063 [readconf.c servconf.c ]
6064 - ssh/sshd default to proto 1 and 2
6065 [uuencode.c]
6066 - remove debug
6067 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
6068 - xfree DSA blobs
6069 [auth2.c serverloop.c session.c]
6070 - cleanup logging for sshd/2, respect PasswordAuth no
6071 [sshconnect2.c]
6072 - less debug, respect .ssh/config
6073 [README.openssh2 channels.c channels.h]
bcbf86ec 6074 - clientloop.c session.c ssh.c
a306f2dd 6075 - support for x11-fwding, client+server
6076
0ac7199f 607720000421
6078 - Merge fix from OpenBSD CVS
6079 [ssh-agent.c]
6080 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
6081 via Debian bug #59926
18ba2aab 6082 - Define __progname in session.c if libc doesn't
6083 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 6084 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 6085 <David.DelPiero@qed.qld.gov.au>
0ac7199f 6086
e1b37056 608720000420
bcbf86ec 6088 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 6089 <andre.lucas@dial.pipex.com>
9da5c3c9 6090 - Sync with OpenBSD CVS:
6091 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
6092 - pid_t
6093 [session.c]
6094 - remove bogus chan_read_failed. this could cause data
6095 corruption (missing data) at end of a SSH2 session.
4e577b89 6096 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
6097 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
6098 - Use vhangup to clean up Linux ttys
6099 - Force posix getopt processing on GNU libc systems
371ecff9 6100 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 6101 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 6102
d6f24e45 610320000419
6104 - OpenBSD CVS updates
6105 [channels.c]
6106 - fix pr 1196, listen_port and port_to_connect interchanged
6107 [scp.c]
bcbf86ec 6108 - after completion, replace the progress bar ETA counter with a final
d6f24e45 6109 elapsed time; my idea, aaron wrote the patch
6110 [ssh_config sshd_config]
6111 - show 'Protocol' as an example, ok markus@
6112 [sshd.c]
6113 - missing xfree()
6114 - Add missing header to bsd-misc.c
6115
35484284 611620000416
6117 - Reduce diff against OpenBSD source
bcbf86ec 6118 - All OpenSSL includes are now unconditionally referenced as
35484284 6119 openssl/foo.h
6120 - Pick up formatting changes
6121 - Other minor changed (typecasts, etc) that I missed
6122
6ae2364d 612320000415
6124 - OpenBSD CVS updates.
6125 [ssh.1 ssh.c]
6126 - ssh -2
6127 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
6128 [session.c sshconnect.c]
6129 - check payload for (illegal) extra data
6130 [ALL]
6131 whitespace cleanup
6132
c323ac76 613320000413
6134 - INSTALL doc updates
f54651ce 6135 - Merged OpenBSD updates to include paths.
bcbf86ec 6136
a8be9f80 613720000412
6138 - OpenBSD CVS updates:
6139 - [channels.c]
6140 repair x11-fwd
6141 - [sshconnect.c]
6142 fix passwd prompt for ssh2, less debugging output.
6143 - [clientloop.c compat.c dsa.c kex.c sshd.c]
6144 less debugging output
6145 - [kex.c kex.h sshconnect.c sshd.c]
6146 check for reasonable public DH values
6147 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
6148 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
6149 add Cipher and Protocol options to ssh/sshd, e.g.:
6150 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
6151 arcfour,3des-cbc'
6152 - [sshd.c]
6153 print 1.99 only if server supports both
6154
18e92801 615520000408
6156 - Avoid some compiler warnings in fake-get*.c
6157 - Add IPTOS macros for systems which lack them
9d98aaf6 6158 - Only set define entropy collection macros if they are found
e78a59f5 6159 - More large OpenBSD CVS updates:
6160 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6161 [session.h ssh.h sshd.c README.openssh2]
6162 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6163 - [channels.c]
6164 no adjust after close
6165 - [sshd.c compat.c ]
6166 interop w/ latest ssh.com windows client.
61e96248 6167
8ce64345 616820000406
6169 - OpenBSD CVS update:
6170 - [channels.c]
6171 close efd on eof
6172 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6173 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6174 - [sshconnect.c]
6175 missing free.
6176 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6177 remove unused argument, split cipher_mask()
6178 - [clientloop.c]
6179 re-order: group ssh1 vs. ssh2
6180 - Make Redhat spec require openssl >= 0.9.5a
6181
e7627112 618220000404
6183 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 6184 - OpenBSD CVS update:
6185 - [packet.h packet.c]
6186 ssh2 packet format
6187 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
6188 [channels.h channels.c]
6189 channel layer support for ssh2
6190 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
6191 DSA, keyexchange, algorithm agreement for ssh2
6c081128 6192 - Generate manpages before make install not at the end of make all
6193 - Don't seed the rng quite so often
6194 - Always reseed rng when requested
e7627112 6195
bfc9a610 619620000403
6197 - Wrote entropy collection routines for systems that lack /dev/random
6198 and EGD
837c30b8 6199 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 6200
7368a6c8 620120000401
6202 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
6203 - [auth.c session.c sshd.c auth.h]
6204 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
6205 - [bufaux.c bufaux.h]
6206 support ssh2 bignums
6207 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
6208 [readconf.c ssh.c ssh.h serverloop.c]
6209 replace big switch() with function tables (prepare for ssh2)
6210 - [ssh2.h]
6211 ssh2 message type codes
6212 - [sshd.8]
6213 reorder Xr to avoid cutting
6214 - [serverloop.c]
6215 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
6216 - [channels.c]
6217 missing close
6218 allow bigger packets
6219 - [cipher.c cipher.h]
6220 support ssh2 ciphers
6221 - [compress.c]
6222 cleanup, less code
6223 - [dispatch.c dispatch.h]
6224 function tables for different message types
6225 - [log-server.c]
6226 do not log() if debuggin to stderr
6227 rename a cpp symbol, to avoid param.h collision
6228 - [mpaux.c]
6229 KNF
6230 - [nchan.c]
6231 sync w/ channels.c
6232
f5238bee 623320000326
6234 - Better tests for OpenSSL w/ RSAref
bcbf86ec 6235 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 6236 Ben Lindstrom <mouring@pconline.com>
4fe2af09 6237 - OpenBSD CVS update
6238 - [auth-krb4.c]
6239 -Wall
6240 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
6241 [match.h ssh.c ssh.h sshconnect.c sshd.c]
6242 initial support for DSA keys. ok deraadt@, niels@
6243 - [cipher.c cipher.h]
6244 remove unused cipher_attack_detected code
6245 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6246 Fix some formatting problems I missed before.
6247 - [ssh.1 sshd.8]
6248 fix spelling errors, From: FreeBSD
6249 - [ssh.c]
6250 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 6251
0024a081 625220000324
6253 - Released 1.2.3
6254
bd499f9e 625520000317
6256 - Clarified --with-default-path option.
6257 - Added -blibpath handling for AIX to work around stupid runtime linking.
6258 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 6259 <jmknoble@jmknoble.cx>
474b5fef 6260 - Checks for 64 bit int types. Problem report from Mats Fredholm
6261 <matsf@init.se>
610cd5c6 6262 - OpenBSD CVS updates:
bcbf86ec 6263 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 6264 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
6265 [sshd.c]
6266 pedantic: signed vs. unsigned, void*-arithm, etc
6267 - [ssh.1 sshd.8]
6268 Various cleanups and standardizations.
bcbf86ec 6269 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 6270 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 6271
4696775a 627220000316
bcbf86ec 6273 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 6274 Hesprich <dghespri@sprintparanet.com>
d423d822 6275 - Propogate LD through to Makefile
b7a9ce47 6276 - Doc cleanups
2ba2a610 6277 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 6278
cb0b7ea4 627920000315
6280 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
6281 problems with gcc/Solaris.
bcbf86ec 6282 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 6283 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 6284 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 6285 Debian package, README file and chroot patch from Ricardo Cerqueira
6286 <rmcc@clix.pt>
bcbf86ec 6287 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 6288 option.
6289 - Slight cleanup to doc files
b14b2ae7 6290 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 6291
a8ed9fd9 629220000314
bcbf86ec 6293 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 6294 peter@frontierflying.com
84afc958 6295 - Include /usr/local/include and /usr/local/lib for systems that don't
6296 do it themselves
6297 - -R/usr/local/lib for Solaris
6298 - Fix RSAref detection
6299 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 6300
bcf36c78 630120000311
6302 - Detect RSAref
43e48848 6303 - OpenBSD CVS change
6304 [sshd.c]
6305 - disallow guessing of root password
867dbf40 6306 - More configure fixes
80faa19f 6307 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 6308
c8d54615 630920000309
6310 - OpenBSD CVS updates to v1.2.3
704b1659 6311 [ssh.h atomicio.c]
6312 - int atomicio -> ssize_t (for alpha). ok deraadt@
6313 [auth-rsa.c]
6314 - delay MD5 computation until client sends response, free() early, cleanup.
6315 [cipher.c]
6316 - void* -> unsigned char*, ok niels@
6317 [hostfile.c]
6318 - remove unused variable 'len'. fix comments.
6319 - remove unused variable
6320 [log-client.c log-server.c]
6321 - rename a cpp symbol, to avoid param.h collision
6322 [packet.c]
6323 - missing xfree()
6324 - getsockname() requires initialized tolen; andy@guildsoftware.com
6325 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6326 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6327 [pty.c pty.h]
bcbf86ec 6328 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 6329 pty.c ok provos@, dugsong@
704b1659 6330 [readconf.c]
6331 - turn off x11-fwd for the client, too.
6332 [rsa.c]
6333 - PKCS#1 padding
6334 [scp.c]
6335 - allow '.' in usernames; from jedgar@fxp.org
6336 [servconf.c]
6337 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
6338 - sync with sshd_config
6339 [ssh-keygen.c]
6340 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
6341 [ssh.1]
6342 - Change invalid 'CHAT' loglevel to 'VERBOSE'
6343 [ssh.c]
6344 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
6345 - turn off x11-fwd for the client, too.
6346 [sshconnect.c]
6347 - missing xfree()
6348 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
6349 - read error vs. "Connection closed by remote host"
6350 [sshd.8]
6351 - ie. -> i.e.,
6352 - do not link to a commercial page..
6353 - sync with sshd_config
6354 [sshd.c]
6355 - no need for poll.h; from bright@wintelcom.net
6356 - log with level log() not fatal() if peer behaves badly.
6357 - don't panic if client behaves strange. ok deraadt@
6358 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
6359 - delay close() of pty until the pty has been chowned back to root
6360 - oops, fix comment, too.
6361 - missing xfree()
6362 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
6363 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 6364 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 6365 pty.c ok provos@, dugsong@
6366 - create x11 cookie file
6367 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
6368 - version 1.2.3
c8d54615 6369 - Cleaned up
bcbf86ec 6370 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 6371 required after OpenBSD updates)
c8d54615 6372
07055445 637320000308
6374 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
6375
637620000307
6377 - Released 1.2.2p1
6378
9c8c3fc6 637920000305
6380 - Fix DEC compile fix
54096dcc 6381 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 6382 - Check for getpagesize in libucb.a if not found in libc. Fix for old
6383 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6384 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 6385 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 6386
6bf4d066 638720000303
6388 - Added "make host-key" target, Suggestion from Dominik Brettnacher
6389 <domi@saargate.de>
bcbf86ec 6390 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 6391 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
6392 Miskiewicz <misiek@pld.org.pl>
22fa590f 6393 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6394 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 6395
a0391976 639620000302
6397 - Big cleanup of autoconf code
6398 - Rearranged to be a little more logical
6399 - Added -R option for Solaris
6400 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
6401 to detect library and header location _and_ ensure library has proper
6402 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 6403 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 6404 - Avoid warning message with Unix98 ptys
bcbf86ec 6405 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 6406 platform-specific code.
6407 - Document some common problems
bcbf86ec 6408 - Allow root access to any key. Patch from
81eef326 6409 markus.friedl@informatik.uni-erlangen.de
a0391976 6410
f55afe71 641120000207
6412 - Removed SOCKS code. Will support through a ProxyCommand.
6413
d07d1c58 641420000203
6415 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 6416 - Add --with-ssl-dir option
d07d1c58 6417
9d5f374b 641820000202
bcbf86ec 6419 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 6420 <jmd@aoe.vt.edu>
6b1f3fdb 6421 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6422 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 6423 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 6424
bc8c2601 642520000201
6426 - Use socket pairs by default (instead of pipes). Prevents race condition
6427 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6428
69c76614 642920000127
6430 - Seed OpenSSL's random number generator before generating RSA keypairs
6431 - Split random collector into seperate file
aaf2abd7 6432 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6433
f9507c24 643420000126
6435 - Released 1.2.2 stable
6436
bcbf86ec 6437 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6438 mouring@newton.pconline.com
bcbf86ec 6439 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6440 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6441 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6442 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6443
bfae20ad 644420000125
bcbf86ec 6445 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6446 <andre.lucas@dial.pipex.com>
07b0cb78 6447 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6448 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6449 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6450 <gem@rellim.com>
6451 - New URL for x11-ssh-askpass.
bcbf86ec 6452 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6453 <jmknoble@jmknoble.cx>
bcbf86ec 6454 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6455 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6456 - Updated RPM spec files to use DESTDIR
bfae20ad 6457
bb58aa4b 645820000124
6459 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6460 increment)
6461
d45317d8 646220000123
6463 - OpenBSD CVS:
6464 - [packet.c]
6465 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 6466 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 6467 <drankin@bohemians.lexington.ky.us>
12aa90af 6468 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 6469
e844f761 647020000122
6471 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6472 <bent@clark.net>
c54a6257 6473 - Merge preformatted manpage patch from Andre Lucas
6474 <andre.lucas@dial.pipex.com>
8eb34e02 6475 - Make IPv4 use the default in RPM packages
6476 - Irix uses preformatted manpages
1e64903d 6477 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
6478 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 6479 - OpenBSD CVS updates:
6480 - [packet.c]
6481 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6482 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6483 - [sshd.c]
6484 log with level log() not fatal() if peer behaves badly.
6485 - [readpass.c]
bcbf86ec 6486 instead of blocking SIGINT, catch it ourselves, so that we can clean
6487 the tty modes up and kill ourselves -- instead of our process group
61e96248 6488 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 6489 people with cbreak shells never even noticed..
399d9d44 6490 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6491 ie. -> i.e.,
e844f761 6492
4c8ef3fb 649320000120
6494 - Don't use getaddrinfo on AIX
7b2ea3a1 6495 - Update to latest OpenBSD CVS:
6496 - [auth-rsa.c]
6497 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6498 - [sshconnect.c]
6499 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6500 - destroy keys earlier
bcbf86ec 6501 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6502 ok: provos@
7b2ea3a1 6503 - [sshd.c]
6504 - no need for poll.h; from bright@wintelcom.net
6505 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6506 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6507 ok: provos@
f3bba493 6508 - Big manpage and config file cleanup from Andre Lucas
6509 <andre.lucas@dial.pipex.com>
5f4fdfae 6510 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6511 - Doc updates
d468fc76 6512 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6513 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6514
082bbfb3 651520000119
20af321f 6516 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6517 - Compile fix from Darren_Hall@progressive.com
59e76f33 6518 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6519 addresses using getaddrinfo(). Added a configure switch to make the
6520 default lookup mode AF_INET
082bbfb3 6521
a63a7f37 652220000118
6523 - Fixed --with-pid-dir option
51a6baf8 6524 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6525 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6526 <andre.lucas@dial.pipex.com>
a63a7f37 6527
f914c7fb 652820000117
6529 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6530 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6531 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6532 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6533 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6534 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6535 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6536 deliver (no IPv6 kernel support)
80a44451 6537 - Released 1.2.1pre27
f914c7fb 6538
f4a7cf29 6539 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6540 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6541 <jhuuskon@hytti.uku.fi>
bcbf86ec 6542 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6543 further testing.
5957fd29 6544 - Patch from Christos Zoulas <christos@zoulas.com>
6545 - Try $prefix first when looking for OpenSSL.
6546 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6547 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6548 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6549
47e45e44 655020000116
6551 - Renamed --with-xauth-path to --with-xauth
6552 - Added --with-pid-dir option
6553 - Released 1.2.1pre26
6554
a82ef8ae 6555 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6556 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6557 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6558
5cdfe03f 655920000115
6560 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6561 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6562 Nordby <anders@fix.no>
bcbf86ec 6563 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6564 openpty. Report from John Seifarth <john@waw.be>
6565 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6566 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6567 <gem@rellim.com>
6568 - Use __snprintf and __vnsprintf if they are found where snprintf and
6569 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6570 and others.
6571
48e671d5 657220000114
6573 - Merged OpenBSD IPv6 patch:
6574 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6575 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6576 [hostfile.c sshd_config]
6577 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6578 features: sshd allows multiple ListenAddress and Port options. note
6579 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6580 fujiwara@rcac.tdi.co.jp)
6581 - [ssh.c canohost.c]
bcbf86ec 6582 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6583 from itojun@
6584 - [channels.c]
6585 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6586 - [packet.h]
6587 allow auth-kerberos for IPv4 only
6588 - [scp.1 sshd.8 servconf.h scp.c]
6589 document -4, -6, and 'ssh -L 2022/::1/22'
6590 - [ssh.c]
bcbf86ec 6591 'ssh @host' is illegal (null user name), from
48e671d5 6592 karsten@gedankenpolizei.de
6593 - [sshconnect.c]
6594 better error message
6595 - [sshd.c]
6596 allow auth-kerberos for IPv4 only
6597 - Big IPv6 merge:
6598 - Cleanup overrun in sockaddr copying on RHL 6.1
6599 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6600 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6601 - Replacement for missing structures on systems that lack IPv6
6602 - record_login needed to know about AF_INET6 addresses
6603 - Borrowed more code from OpenBSD: rresvport_af and requisites
6604
2598df62 660520000110
6606 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6607
b8a0310d 660820000107
6609 - New config.sub and config.guess to fix problems on SCO. Supplied
6610 by Gary E. Miller <gem@rellim.com>
b6a98a85 6611 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6612 - Released 1.2.1pre25
b8a0310d 6613
dfb95100 661420000106
6615 - Documentation update & cleanup
6616 - Better KrbIV / AFS detection, based on patch from:
6617 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6618
b9795b89 661920000105
bcbf86ec 6620 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6621 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6622 altogether (libcrypto includes its own crypt(1) replacement)
6623 - Added platform-specific rules for Irix 6.x. Included warning that
6624 they are untested.
6625
a1ec4d79 662620000103
6627 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6628 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6629 <tnh@kondara.org>
bcbf86ec 6630 - Removed "nullok" directive from default PAM configuration files.
6631 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6632 UPGRADING file.
e02735bb 6633 - OpenBSD CVS updates
6634 - [ssh-agent.c]
bcbf86ec 6635 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6636 dgaudet@arctic.org
6637 - [sshconnect.c]
6638 compare correct version for 1.3 compat mode
a1ec4d79 6639
93c7f644 664020000102
6641 - Prevent multiple inclusion of config.h and defines.h. Suggested
6642 by Andre Lucas <andre.lucas@dial.pipex.com>
6643 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6644 <dgaudet@arctic.org>
6645
76b8607f 664619991231
bcbf86ec 6647 - Fix password support on systems with a mixture of shadowed and
6648 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6649 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6650 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6651 Fournier <marc.fournier@acadiau.ca>
b92964b7 6652 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6653 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6654 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6655 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6656 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6657 <iretd@bigfoot.com>
bcbf86ec 6658 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6659 <jmknoble@jmknoble.cx>
ae3a3d31 6660 - Remove test for quad_t. No longer needed.
76a8e733 6661 - Released 1.2.1pre24
6662
6663 - Added support for directory-based lastlogs
6664 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6665
13f825f4 666619991230
6667 - OpenBSD CVS updates:
6668 - [auth-passwd.c]
6669 check for NULL 1st
bcbf86ec 6670 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6671 cleaned up sshd.c up significantly.
bcbf86ec 6672 - PAM authentication was incorrectly interpreting
76b8607f 6673 "PermitRootLogin without-password". Report from Matthias Andree
6674 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6675 - Several other cleanups
0bc5b6fb 6676 - Merged Dante SOCKS support patch from David Rankin
6677 <drankin@bohemians.lexington.ky.us>
6678 - Updated documentation with ./configure options
76b8607f 6679 - Released 1.2.1pre23
13f825f4 6680
c73a0cb5 668119991229
bcbf86ec 6682 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6683 <drankin@bohemians.lexington.ky.us>
6684 - Fix --with-default-path option.
bcbf86ec 6685 - Autodetect perl, patch from David Rankin
a0f84251 6686 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6687 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6688 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6689 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6690 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6691 - Detect missing size_t and typedef it.
5ab44a92 6692 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6693 - Minor Makefile cleaning
c73a0cb5 6694
b6019d68 669519991228
6696 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6697 - NetBSD login.c compile fix from David Rankin
70e0115b 6698 <drankin@bohemians.lexington.ky.us>
6699 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6700 - Portability fixes for Irix 5.3 (now compiles OK!)
6701 - autoconf and other misc cleanups
ea1970a3 6702 - Merged AIX patch from Darren Hall <dhall@virage.org>
6703 - Cleaned up defines.h
fa9a2dd6 6704 - Released 1.2.1pre22
b6019d68 6705
d2dcff5f 670619991227
6707 - Automatically correct paths in manpages and configuration files. Patch
6708 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6709 - Removed credits from README to CREDITS file, updated.
cb807f40 6710 - Added --with-default-path to specify custom path for server
6711 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6712 - PAM bugfix. PermitEmptyPassword was being ignored.
6713 - Fixed PAM config files to allow empty passwords if server does.
6714 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6715 - Use last few chars of tty line as ut_id
5a7794be 6716 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6717 - OpenBSD CVS updates:
6718 - [packet.h auth-rhosts.c]
6719 check format string for packet_disconnect and packet_send_debug, too
6720 - [channels.c]
6721 use packet_get_maxsize for channels. consistence.
d2dcff5f 6722
f74efc8d 672319991226
6724 - Enabled utmpx support by default for Solaris
6725 - Cleanup sshd.c PAM a little more
986a22ec 6726 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6727 X11 ssh-askpass program.
20c43d8c 6728 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6729 Unfortunatly there is currently no way to disable auth failure
6730 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6731 developers
83b7f649 6732 - OpenBSD CVS update:
6733 - [ssh-keygen.1 ssh.1]
bcbf86ec 6734 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6735 .Sh FILES, too
72251cb6 6736 - Released 1.2.1pre21
bcbf86ec 6737 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6738 <jmknoble@jmknoble.cx>
6739 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6740
f498ed15 674119991225
6742 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6743 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6744 - Cleanup and bugfix of PAM authentication code
f74efc8d 6745 - Released 1.2.1pre20
6746
6747 - Merged fixes from Ben Taylor <bent@clark.net>
6748 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6749 - Disabled logging of PAM password authentication failures when password
6750 is empty. (e.g start of authentication loop). Reported by Naz
6751 <96na@eng.cam.ac.uk>)
f498ed15 6752
675319991223
bcbf86ec 6754 - Merged later HPUX patch from Andre Lucas
f498ed15 6755 <andre.lucas@dial.pipex.com>
6756 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6757 <bent@clark.net>
f498ed15 6758
eef6f7e9 675919991222
bcbf86ec 6760 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6761 <pope@netguide.dk>
ae28776a 6762 - Fix login.c breakage on systems which lack ut_host in struct
6763 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6764
a7effaac 676519991221
bcbf86ec 6766 - Integration of large HPUX patch from Andre Lucas
6767 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6768 benefits:
6769 - Ability to disable shadow passwords at configure time
6770 - Ability to disable lastlog support at configure time
6771 - Support for IP address in $DISPLAY
ae2f7af7 6772 - OpenBSD CVS update:
6773 - [sshconnect.c]
6774 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6775 - Fix DISABLE_SHADOW support
6776 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6777 - Release 1.2.1pre19
a7effaac 6778
3f1d9bcd 677919991218
bcbf86ec 6780 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6781 <cjj@u.washington.edu>
7e1c2490 6782 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6783
60d804c8 678419991216
bcbf86ec 6785 - Makefile changes for Solaris from Peter Kocks
60d804c8 6786 <peter.kocks@baygate.com>
89cafde6 6787 - Minor updates to docs
6788 - Merged OpenBSD CVS changes:
6789 - [authfd.c ssh-agent.c]
6790 keysize warnings talk about identity files
6791 - [packet.c]
6792 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6793 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6794 "Chris, the Young One" <cky@pobox.com>
6795 - Released 1.2.1pre18
60d804c8 6796
7dc6fc6d 679719991215
6798 - Integrated patchs from Juergen Keil <jk@tools.de>
6799 - Avoid void* pointer arithmatic
6800 - Use LDFLAGS correctly
68227e6d 6801 - Fix SIGIO error in scp
6802 - Simplify status line printing in scp
61e96248 6803 - Added better test for inline functions compiler support from
906a2515 6804 Darren_Hall@progressive.com
7dc6fc6d 6805
95f1eccc 680619991214
6807 - OpenBSD CVS Changes
6808 - [canohost.c]
bcbf86ec 6809 fix get_remote_port() and friends for sshd -i;
95f1eccc 6810 Holger.Trapp@Informatik.TU-Chemnitz.DE
6811 - [mpaux.c]
6812 make code simpler. no need for memcpy. niels@ ok
6813 - [pty.c]
6814 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6815 fix proto; markus
6816 - [ssh.1]
6817 typo; mark.baushke@solipsa.com
6818 - [channels.c ssh.c ssh.h sshd.c]
6819 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6820 - [sshconnect.c]
6821 move checking of hostkey into own function.
6822 - [version.h]
6823 OpenSSH-1.2.1
884bcb37 6824 - Clean up broken includes in pty.c
7303768f 6825 - Some older systems don't have poll.h, they use sys/poll.h instead
6826 - Doc updates
95f1eccc 6827
847e8865 682819991211
bcbf86ec 6829 - Fix compilation on systems with AFS. Reported by
847e8865 6830 aloomis@glue.umd.edu
bcbf86ec 6831 - Fix installation on Solaris. Reported by
847e8865 6832 Gordon Rowell <gordonr@gormand.com.au>
6833 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6834 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6835 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6836 - Compile fix from David Agraz <dagraz@jahoopa.com>
6837 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6838 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 6839 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 6840
8946db53 684119991209
6842 - Import of patch from Ben Taylor <bent@clark.net>:
6843 - Improved PAM support
6844 - "uninstall" rule for Makefile
6845 - utmpx support
6846 - Should fix PAM problems on Solaris
2d86a6cc 6847 - OpenBSD CVS updates:
6848 - [readpass.c]
6849 avoid stdio; based on work by markus, millert, and I
6850 - [sshd.c]
6851 make sure the client selects a supported cipher
6852 - [sshd.c]
bcbf86ec 6853 fix sighup handling. accept would just restart and daemon handled
6854 sighup only after the next connection was accepted. use poll on
2d86a6cc 6855 listen sock now.
6856 - [sshd.c]
6857 make that a fatal
87e91331 6858 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6859 to fix libwrap support on NetBSD
5001b9e4 6860 - Released 1.2pre17
8946db53 6861
6d8c4ea4 686219991208
bcbf86ec 6863 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 6864 David Agraz <dagraz@jahoopa.com>
6865
4285816a 686619991207
986a22ec 6867 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 6868 fixes compatability with 4.x and 5.x
db28aeb5 6869 - Fixed default SSH_ASKPASS
bcbf86ec 6870 - Fix PAM account and session being called multiple times. Problem
d465f2ca 6871 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 6872 - Merged more OpenBSD changes:
6873 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 6874 move atomicio into it's own file. wrap all socket write()s which
a408af76 6875 were doing write(sock, buf, len) != len, with atomicio() calls.
6876 - [auth-skey.c]
6877 fd leak
6878 - [authfile.c]
6879 properly name fd variable
6880 - [channels.c]
6881 display great hatred towards strcpy
6882 - [pty.c pty.h sshd.c]
6883 use openpty() if it exists (it does on BSD4_4)
6884 - [tildexpand.c]
6885 check for ~ expansion past MAXPATHLEN
6886 - Modified helper.c to use new atomicio function.
6887 - Reformat Makefile a little
6888 - Moved RC4 routines from rc4.[ch] into helper.c
6889 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 6890 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6891 - Tweaked Redhat spec
9158d92f 6892 - Clean up bad imports of a few files (forgot -kb)
6893 - Released 1.2pre16
4285816a 6894
9c7b6dfd 689519991204
6896 - Small cleanup of PAM code in sshd.c
57112b5a 6897 - Merged OpenBSD CVS changes:
6898 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6899 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6900 - [auth-rsa.c]
6901 warn only about mismatch if key is _used_
6902 warn about keysize-mismatch with log() not error()
6903 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6904 ports are u_short
6905 - [hostfile.c]
6906 indent, shorter warning
6907 - [nchan.c]
6908 use error() for internal errors
6909 - [packet.c]
6910 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6911 serverloop.c
6912 indent
6913 - [ssh-add.1 ssh-add.c ssh.h]
6914 document $SSH_ASKPASS, reasonable default
6915 - [ssh.1]
6916 CheckHostIP is not available for connects via proxy command
6917 - [sshconnect.c]
6918 typo
6919 easier to read client code for passwd and skey auth
6920 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 6921
dad3b556 692219991126
6923 - Add definition for __P()
6924 - Added [v]snprintf() replacement for systems that lack it
6925
0ce43ae4 692619991125
6927 - More reformatting merged from OpenBSD CVS
6928 - Merged OpenBSD CVS changes:
6929 - [channels.c]
6930 fix packet_integrity_check() for !have_hostname_in_open.
6931 report from mrwizard@psu.edu via djm@ibs.com.au
6932 - [channels.c]
6933 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6934 chip@valinux.com via damien@ibs.com.au
6935 - [nchan.c]
6936 it's not an error() if shutdown_write failes in nchan.
6937 - [readconf.c]
6938 remove dead #ifdef-0-code
6939 - [readconf.c servconf.c]
6940 strcasecmp instead of tolower
6941 - [scp.c]
6942 progress meter overflow fix from damien@ibs.com.au
6943 - [ssh-add.1 ssh-add.c]
6944 SSH_ASKPASS support
6945 - [ssh.1 ssh.c]
6946 postpone fork_after_authentication until command execution,
6947 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6948 plus: use daemon() for backgrounding
cf8dd513 6949 - Added BSD compatible install program and autoconf test, thanks to
6950 Niels Kristian Bech Jensen <nkbj@image.dk>
6951 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 6952 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 6953 - Release 1.2pre15
0ce43ae4 6954
5260325f 695519991124
6956 - Merged very large OpenBSD source code reformat
6957 - OpenBSD CVS updates
6958 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6959 [ssh.h sshd.8 sshd.c]
6960 syslog changes:
6961 * Unified Logmessage for all auth-types, for success and for failed
6962 * Standard connections get only ONE line in the LOG when level==LOG:
6963 Auth-attempts are logged only, if authentication is:
6964 a) successfull or
6965 b) with passwd or
6966 c) we had more than AUTH_FAIL_LOG failues
6967 * many log() became verbose()
6968 * old behaviour with level=VERBOSE
6969 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6970 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6971 messages. allows use of s/key in windows (ttssh, securecrt) and
6972 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6973 - [sshd.8]
6974 -V, for fallback to openssh in SSH2 compatibility mode
6975 - [sshd.c]
6976 fix sigchld race; cjc5@po.cwru.edu
6977
4655fe80 697819991123
6979 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 6980 - Restructured package-related files under packages/*
4655fe80 6981 - Added generic PAM config
8b241e50 6982 - Numerous little Solaris fixes
9c08d6ce 6983 - Add recommendation to use GNU make to INSTALL document
4655fe80 6984
60bed5fd 698519991122
6986 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 6987 - OpenBSD CVS Changes
bcbf86ec 6988 - [ssh-keygen.c]
6989 don't create ~/.ssh only if the user wants to store the private
6990 key there. show fingerprint instead of public-key after
2f2cc3f9 6991 keygeneration. ok niels@
b09a984b 6992 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 6993 - Added timersub() macro
b09a984b 6994 - Tidy RCSIDs of bsd-*.c
bcbf86ec 6995 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 6996 pam_strerror definition (one arg vs two).
530f1889 6997 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 6998 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 6999 Robert Hardy <rhardy@webcon.net>)
1647c2b5 7000 - Added a setenv replacement for systems which lack it
d84a9a44 7001 - Only display public key comment when presenting ssh-askpass dialog
7002 - Released 1.2pre14
60bed5fd 7003
bcbf86ec 7004 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 7005 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
7006
9d6b7add 700719991121
2f2cc3f9 7008 - OpenBSD CVS Changes:
60bed5fd 7009 - [channels.c]
7010 make this compile, bad markus
7011 - [log.c readconf.c servconf.c ssh.h]
7012 bugfix: loglevels are per host in clientconfig,
7013 factor out common log-level parsing code.
7014 - [servconf.c]
7015 remove unused index (-Wall)
7016 - [ssh-agent.c]
7017 only one 'extern char *__progname'
7018 - [sshd.8]
7019 document SIGHUP, -Q to synopsis
7020 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
7021 [channels.c clientloop.c]
7022 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
7023 [hope this time my ISP stays alive during commit]
7024 - [OVERVIEW README] typos; green@freebsd
7025 - [ssh-keygen.c]
7026 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
7027 exit if writing the key fails (no infinit loop)
7028 print usage() everytime we get bad options
7029 - [ssh-keygen.c] overflow, djm@mindrot.org
7030 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 7031
2b942fe0 703219991120
bcbf86ec 7033 - Merged more Solaris support from Marc G. Fournier
2b942fe0 7034 <marc.fournier@acadiau.ca>
7035 - Wrote autoconf tests for integer bit-types
7036 - Fixed enabling kerberos support
bcbf86ec 7037 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 7038 handling.
2b942fe0 7039
06479889 704019991119
7041 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 7042 - Merged OpenBSD CVS changes
7043 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
7044 more %d vs. %s in fmt-strings
7045 - [authfd.c]
7046 Integers should not be printed with %s
7b1cc56c 7047 - EGD uses a socket, not a named pipe. Duh.
7048 - Fix includes in fingerprint.c
29dbde15 7049 - Fix scp progress bar bug again.
bcbf86ec 7050 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 7051 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 7052 - Added autoconf option to enable Kerberos 4 support (untested)
7053 - Added autoconf option to enable AFS support (untested)
7054 - Added autoconf option to enable S/Key support (untested)
7055 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 7056 - Renamed BSD helper function files to bsd-*
bcbf86ec 7057 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 7058 when they are absent.
7059 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 7060
2bd61362 706119991118
7062 - Merged OpenBSD CVS changes
7063 - [scp.c] foregroundproc() in scp
7064 - [sshconnect.h] include fingerprint.h
bcbf86ec 7065 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 7066 changes.
0c16a097 7067 - [ssh.1] Spell my name right.
2bd61362 7068 - Added openssh.com info to README
7069
f095fcc7 707019991117
7071 - Merged OpenBSD CVS changes
7072 - [ChangeLog.Ylonen] noone needs this anymore
7073 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 7074 - [hostfile.c]
7075 in known_hosts key lookup the entry for the bits does not need
7076 to match, all the information is contained in n and e. This
7077 solves the problem with buggy servers announcing the wrong
f095fcc7 7078 modulus length. markus and me.
bcbf86ec 7079 - [serverloop.c]
7080 bugfix: check for space if child has terminated, from:
f095fcc7 7081 iedowse@maths.tcd.ie
7082 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
7083 [fingerprint.c fingerprint.h]
7084 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
7085 - [ssh-agent.1] typo
7086 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 7087 - [sshd.c]
f095fcc7 7088 force logging to stderr while loading private key file
7089 (lost while converting to new log-levels)
7090
4d195447 709119991116
7092 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
7093 - Merged OpenBSD CVS changes:
7094 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
7095 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
7096 the keysize of rsa-parameter 'n' is passed implizit,
7097 a few more checks and warnings about 'pretended' keysizes.
7098 - [cipher.c cipher.h packet.c packet.h sshd.c]
7099 remove support for cipher RC4
7100 - [ssh.c]
7101 a note for legay systems about secuity issues with permanently_set_uid(),
7102 the private hostkey and ptrace()
7103 - [sshconnect.c]
7104 more detailed messages about adding and checking hostkeys
7105
dad9a31e 710619991115
7107 - Merged OpenBSD CVS changes:
bcbf86ec 7108 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 7109 $DISPLAY, ok niels
7110 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 7111 modular.
dad9a31e 7112 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 7113 - Merged more OpenBSD CVS changes:
704b1659 7114 [auth-krb4.c]
7115 - disconnect if getpeername() fails
7116 - missing xfree(*client)
7117 [canohost.c]
7118 - disconnect if getpeername() fails
7119 - fix comment: we _do_ disconnect if ip-options are set
7120 [sshd.c]
7121 - disconnect if getpeername() fails
7122 - move checking of remote port to central place
7123 [auth-rhosts.c] move checking of remote port to central place
7124 [log-server.c] avoid extra fd per sshd, from millert@
7125 [readconf.c] print _all_ bad config-options in ssh(1), too
7126 [readconf.h] print _all_ bad config-options in ssh(1), too
7127 [ssh.c] print _all_ bad config-options in ssh(1), too
7128 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 7129 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 7130 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 7131 - Merged more Solaris compability from Marc G. Fournier
7132 <marc.fournier@acadiau.ca>
7133 - Wrote autoconf tests for __progname symbol
986a22ec 7134 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 7135 - Released 1.2pre12
7136
7137 - Another OpenBSD CVS update:
7138 - [ssh-keygen.1] fix .Xr
dad9a31e 7139
92da7197 714019991114
7141 - Solaris compilation fixes (still imcomplete)
7142
94f7bb9e 714319991113
dd092f97 7144 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7145 - Don't install config files if they already exist
7146 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 7147 - Removed redundant inclusions of config.h
e9c75a39 7148 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 7149 - Merged OpenBSD CVS changes:
7150 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 7151 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 7152 totalsize, ok niels,aaron
bcbf86ec 7153 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 7154 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 7155 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7156 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 7157 - Tidied default config file some more
7158 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7159 if executed from inside a ssh login.
94f7bb9e 7160
e35c1dc2 716119991112
7162 - Merged changes from OpenBSD CVS
7163 - [sshd.c] session_key_int may be zero
b4748e2f 7164 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 7165 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 7166 deraadt,millert
7167 - Brought default sshd_config more in line with OpenBSD's
547c9f30 7168 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7169 - Released 1.2pre10
e35c1dc2 7170
8bc7973f 7171 - Added INSTALL documentation
6fa724bc 7172 - Merged yet more changes from OpenBSD CVS
7173 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7174 [ssh.c ssh.h sshconnect.c sshd.c]
7175 make all access to options via 'extern Options options'
7176 and 'extern ServerOptions options' respectively;
7177 options are no longer passed as arguments:
7178 * make options handling more consistent
7179 * remove #include "readconf.h" from ssh.h
7180 * readconf.h is only included if necessary
7181 - [mpaux.c] clear temp buffer
7182 - [servconf.c] print _all_ bad options found in configfile
045672f9 7183 - Make ssh-askpass support optional through autoconf
59b0f0d4 7184 - Fix nasty division-by-zero error in scp.c
7185 - Released 1.2pre11
8bc7973f 7186
4cca272e 718719991111
7188 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 7189 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 7190 - Merged OpenBSD CVS changes:
7191 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7192 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7193 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 7194 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 7195 file transfers. Fix submitted to OpenBSD developers. Report and fix
7196 from Kees Cook <cook@cpoint.net>
6a17f9c2 7197 - Merged more OpenBSD CVS changes:
bcbf86ec 7198 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 7199 + krb-cleanup cleanup
7200 - [clientloop.c log-client.c log-server.c ]
7201 [readconf.c readconf.h servconf.c servconf.h ]
7202 [ssh.1 ssh.c ssh.h sshd.8]
7203 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
7204 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 7205 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
7206 allow session_key_int != sizeof(session_key)
7207 [this should fix the pre-assert-removal-core-files]
7208 - Updated default config file to use new LogLevel option and to improve
7209 readability
7210
f370266e 721119991110
67d68e3a 7212 - Merged several minor fixes:
f370266e 7213 - ssh-agent commandline parsing
7214 - RPM spec file now installs ssh setuid root
7215 - Makefile creates libdir
4cca272e 7216 - Merged beginnings of Solaris compability from Marc G. Fournier
7217 <marc.fournier@acadiau.ca>
f370266e 7218
d4f11b59 721919991109
7220 - Autodetection of SSL/Crypto library location via autoconf
7221 - Fixed location of ssh-askpass to follow autoconf
7222 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7223 - Autodetection of RSAref library for US users
7224 - Minor doc updates
560557bb 7225 - Merged OpenBSD CVS changes:
7226 - [rsa.c] bugfix: use correct size for memset()
7227 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 7228 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 7229 - RPM build now creates subpackages
aa51e7cc 7230 - Released 1.2pre9
d4f11b59 7231
e1a9c08d 723219991108
7233 - Removed debian/ directory. This is now being maintained separately.
7234 - Added symlinks for slogin in RPM spec file
7235 - Fixed permissions on manpages in RPM spec file
7236 - Added references to required libraries in README file
7237 - Removed config.h.in from CVS
7238 - Removed pwdb support (better pluggable auth is provided by glibc)
7239 - Made PAM and requisite libdl optional
7240 - Removed lots of unnecessary checks from autoconf
7241 - Added support and autoconf test for openpty() function (Unix98 pty support)
7242 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
7243 - Added TODO file
7244 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
7245 - Added ssh-askpass program
7246 - Added ssh-askpass support to ssh-add.c
7247 - Create symlinks for slogin on install
7248 - Fix "distclean" target in makefile
7249 - Added example for ssh-agent to manpage
7250 - Added support for PAM_TEXT_INFO messages
7251 - Disable internal /etc/nologin support if PAM enabled
7252 - Merged latest OpenBSD CVS changes:
5bae4ab8 7253 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 7254 - [sshd.c] don't send fail-msg but disconnect if too many authentication
7255 failures
e1a9c08d 7256 - [sshd.c] remove unused argument. ok dugsong
7257 - [sshd.c] typo
7258 - [rsa.c] clear buffers used for encryption. ok: niels
7259 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 7260 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 7261 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 7262 - Released 1.2pre8
e1a9c08d 7263
3028328e 726419991102
7265 - Merged change from OpenBSD CVS
7266 - One-line cleanup in sshd.c
7267
474832c5 726819991030
7269 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 7270 - Merged latest updates for OpenBSD CVS:
7271 - channels.[ch] - remove broken x11 fix and document istate/ostate
7272 - ssh-agent.c - call setsid() regardless of argv[]
7273 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
7274 - Documentation cleanups
7275 - Renamed README -> README.Ylonen
7276 - Renamed README.openssh ->README
474832c5 7277
339660f6 727819991029
7279 - Renamed openssh* back to ssh* at request of Theo de Raadt
7280 - Incorporated latest changes from OpenBSD's CVS
7281 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7282 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 7283 - Make distclean now removed configure script
7284 - Improved PAM logging
7285 - Added some debug() calls for PAM
4ecd19ea 7286 - Removed redundant subdirectories
bcbf86ec 7287 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 7288 building on Debian.
242588e6 7289 - Fixed off-by-one error in PAM env patch
7290 - Released 1.2pre6
339660f6 7291
5881cd60 729219991028
7293 - Further PAM enhancements.
7294 - Much cleaner
7295 - Now uses account and session modules for all logins.
7296 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
7297 - Build fixes
7298 - Autoconf
7299 - Change binary names to open*
7300 - Fixed autoconf script to detect PAM on RH6.1
7301 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 7302 - Released 1.2pre4
fca82d2e 7303
7304 - Imported latest OpenBSD CVS code
7305 - Updated README.openssh
93f04616 7306 - Released 1.2pre5
fca82d2e 7307
5881cd60 730819991027
7309 - Adapted PAM patch.
7310 - Released 1.0pre2
7311
7312 - Excised my buggy replacements for strlcpy and mkdtemp
7313 - Imported correct OpenBSD strlcpy and mkdtemp routines.
7314 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
7315 - Picked up correct version number from OpenBSD
7316 - Added sshd.pam PAM configuration file
7317 - Added sshd.init Redhat init script
7318 - Added openssh.spec RPM spec file
7319 - Released 1.2pre3
7320
732119991026
7322 - Fixed include paths of OpenSSL functions
7323 - Use OpenSSL MD5 routines
7324 - Imported RC4 code from nanocrypt
7325 - Wrote replacements for OpenBSD arc4random* functions
7326 - Wrote replacements for strlcpy and mkdtemp
7327 - Released 1.0pre1
0b202697 7328
7329$Id$
This page took 1.57486 seconds and 5 git commands to generate.