]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/09/17 21:04:02
[openssh.git] / ChangeLog
CommitLineData
d0b19c95 120010918
46a831dd 2 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 3 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 4 - (djm) Avoid warning on BSDgetopt
93816ec8 5 - (djm) More makefile infrastructre for smartcard support, also based
6 on Ben's work
4b255446 7 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
8 put somewhere sane. Add Ssh.bin to manifest.
69c94072 9 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 10 - (bal) LICENCE update. Has not been done in a while.
f1278af7 11 - OpenBSD CVS Sync
12 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
13 [scp.1 scp.c sftp.1 sftp.c]
14 add -Fssh_config option; ok markus@
cf54363d 15 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
16 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
17 u_char*/char* cleanup; ok markus
4e842b5e 18 - markus@cvs.openbsd.org 2001/09/17 20:22:14
19 [scard.c]
20 never keep a connection to the smartcard open.
21 allows ssh-keygen -D U while the agent is running; report from
22 jakob@
e3c1c3e6 23 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
24 [sftp.1 sftp.c]
25 cleanup and document -1, -s and -S; ok markus@
f7436b8c 26 - markus@cvs.openbsd.org 2001/09/17 20:50:22
27 [key.c ssh-keygen.c]
28 better error handling if you try to export a bad key to ssh.com
a5f82435 29 - markus@cvs.openbsd.org 2001/09/17 20:52:47
30 [channels.c channels.h clientloop.c]
31 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
32 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 33 - markus@cvs.openbsd.org 2001/09/17 21:04:02
34 [channels.c serverloop.c]
35 don't send fake dummy packets on CR (\r)
36 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
d0b19c95 37
d31a32a4 3820010917
39 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 40 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
41 rename getopt() to BSDgetopt() to keep form conflicting with
42 system getopt().
43 [Makefile.in configure.in] disable filepriv until I can add
44 missing procpriv calls.
d31a32a4 45
95d00a03 4620010916
47 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 48 - (bal) OpenBSD CVS Sync
49 - markus@cvs.openbsd.org 2001/09/16 14:46:54
50 [session.c]
51 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
52 pr 1943b
95d00a03 53
0e0144b7 5420010915
55 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 56 - (djm) Sync scard/ stuff
23c098ba 57 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
58 Redhat
94a29edc 59 - (djm) Redhat initscript config sanity checking from Pekka Savola
60 <pekkas@netcore.fi>
e72ff812 61 - (djm) Clear supplemental groups at sshd start to prevent them from
62 being propogated to random PAM modules. Based on patch from Redhat via
63 Pekka Savola <pekkas@netcore.fi>
a2cb4268 64 - (djm) Make sure rijndael.c picks config.h
65 - (djm) Ensure that u_char gets defined
0e0144b7 66
dcf29cf8 6720010914
68 - (bal) OpenBSD CVS Sync
69 - markus@cvs.openbsd.org 2001/09/13
70 [rijndael.c rijndael.h]
71 missing $OpenBSD
fd022eed 72 - markus@cvs.openbsd.org 2001/09/14
73 [session.c]
74 command=xxx overwrites subsystems, too
9658ecbc 75 - markus@cvs.openbsd.org 2001/09/14
76 [sshd.c]
77 typo
fd022eed 78
88c3bfe0 7920010913
80 - (bal) OpenBSD CVS Sync
81 - markus@cvs.openbsd.org 2001/08/23 11:31:59
82 [cipher.c cipher.h]
83 switch to the optimised AES reference code from
84 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
85
5c53a31e 8620010912
87 - (bal) OpenBSD CVS Sync
88 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
89 [servconf.c servconf.h session.c sshd.8]
90 deprecate CheckMail. ok markus@
54bf768d 91 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
92 [ssh.1 sshd.8]
93 document case sensitivity for ssh, sshd and key file
94 options and arguments; ok markus@
6d7b3036 95 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
96 [servconf.h]
97 typo in comment
ae897d7c 98 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
99 [ssh.1 sshd.8]
100 minor typos and cleanup
c78e5800 101 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
102 [ssh.1]
103 hostname not optional; ok markus@
9495bfc5 104 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
105 [sshd.8]
106 no rexd; ok markus@
29999e54 107 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
108 [ssh.1]
109 document cipher des for protocol 1; ok deraadt@
8fbc356d 110 - camield@cvs.openbsd.org 2001/08/23 17:59:31
111 [sshd.c]
112 end request with 0, not NULL
113 ok markus@
d866473d 114 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
115 [ssh-agent.1]
116 fix usage; ok markus@
75304f85 117 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
118 [ssh-add.1 ssh-keyscan.1]
119 minor cleanup
b7f79e7a 120 - danh@cvs.openbsd.org 2001/08/27 22:02:13
121 [ssh-keyscan.c]
122 fix memory fault if non-existent filename is given to the -f option
123 ok markus@
14e4a15f 124 - markus@cvs.openbsd.org 2001/08/28 09:51:26
125 [readconf.c]
126 don't set DynamicForward unless Host matches
e591b98a 127 - markus@cvs.openbsd.org 2001/08/28 15:39:48
128 [ssh.1 ssh.c]
129 allow: ssh -F configfile host
46660a9e 130 - markus@cvs.openbsd.org 2001/08/29 20:44:03
131 [scp.c]
132 clear the malloc'd buffer, otherwise source() will leak malloc'd
133 memory; ok theo@
e675b851 134 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
135 [sshd.8]
136 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 137 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
138 [ssh.1 ssh.c]
139 document -D and DynamicForward; ok markus@
d2e3df16 140 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
141 [ssh.c]
142 validate ports for -L/-R; ok markus@
70068acc 143 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
144 [ssh.1 sshd.8]
145 additional documentation for GatewayPorts; ok markus@
ad3e169f 146 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
147 [ssh.1]
148 add -D to synopsis line; ok markus@
3a8aabf0 149 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
150 [readconf.c ssh.1]
151 validate ports for LocalForward/RemoteForward.
152 add host/port alternative syntax for IPv6 (like -L/-R).
153 ok markus@
ed787d14 154 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
155 [auth-options.c sshd.8]
156 validate ports for permitopen key file option. add host/port
157 alternative syntax for IPv6. ok markus@
4278ff63 158 - markus@cvs.openbsd.org 2001/08/30 22:22:32
159 [ssh-keyscan.c]
160 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 161 - markus@cvs.openbsd.org 2001/08/31 11:46:39
162 [sshconnect2.c]
93111dfa 163 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
164 messages
165 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
166 [readconf.c readconf.h ssh.c]
167 fatal() for nonexistent -Fssh_config. ok markus@
91789042 168 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
169 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
170 avoid first person in manual pages
3a222388 171 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
172 [scp.c]
173 don't forward agent for non third-party copies; ok markus@
5c53a31e 174
c6ed03bd 17520010815
176 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 177 - OpenBSD CVS Sync
178 - markus@cvs.openbsd.org 2001/08/07 10:37:46
179 [authfd.c authfd.h]
180 extended failure messages from galb@vandyke.com
c7f89f1f 181 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
182 [scp.1]
183 when describing the -o option, give -o Protocol=1 as the specific example
184 since we are SICK AND TIRED of clueless people who cannot have difficulty
185 thinking on their own.
f2f1bedd 186 - markus@cvs.openbsd.org 2001/08/08 18:20:15
187 [uidswap.c]
188 permanently_set_uid is a noop if user is not privilegued;
189 fixes bug on solaris; from sbi@uchicago.edu
58df8789 190 - markus@cvs.openbsd.org 2001/08/08 21:34:19
191 [uidswap.c]
192 undo last change; does not work for sshd
c3abff07 193 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
194 [ssh.c tildexpand.c]
195 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
196 ok markus@
4fa5a4db 197 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
198 [scp.c]
199 don't need main prototype (also sync with rcp); ok markus@
68874d2b 200 - markus@cvs.openbsd.org 2001/08/14 09:23:02
201 [sftp.1 sftp-int.c]
202 "bye"; hk63a@netscape.net
38539909 203 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
204 [scp.1 sftp.1 ssh.1]
205 consistent documentation and example of ``-o ssh_option'' for sftp and
206 scp; document keyword=argument for ssh.
41cb4569 207 - (bal) QNX resync. OK tim@
c6ed03bd 208
3454ff55 20920010814
210 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
211 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 212 - (stevesk) sshpty.c: return 0 on error in cray pty code;
213 ok wendyp@cray.com
4809bc4c 214 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 215 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 216
d89a02d4 21720010812
218 - (djm) Fix detection of long long int support. Based on patch from
219 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
220
7ef909d3 22120010808
222 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
223 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
224
a704dd54 22520010807
226 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
227 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
228 in. Needed for sshconnect.c
229 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
230 [configure.in] make tests with missing libraries fail
231 patch by Wendy Palm <wendyp@cray.com>
232 Added openbsd-compat/bsd-cray.h. Selective patches from
233 William L. Jones <jones@mail.utexas.edu>
234
4f7893dc 23520010806
236 - OpenBSD CVS Sync
237 - markus@cvs.openbsd.org 2001/07/22 21:32:27
238 [sshpty.c]
239 update comment
0aea6c59 240 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
241 [ssh.1]
242 There is no option "Compress", point to "Compression" instead; ok
243 markus
10a2cbef 244 - markus@cvs.openbsd.org 2001/07/22 22:04:19
245 [readconf.c ssh.1]
246 enable challenge-response auth by default; ok millert@
248bad82 247 - markus@cvs.openbsd.org 2001/07/22 22:24:16
248 [sshd.8]
249 Xr login.conf
9f37c0af 250 - markus@cvs.openbsd.org 2001/07/23 09:06:28
251 [sshconnect2.c]
252 reorder default sequence of userauth methods to match ssh behaviour:
253 hostbased,publickey,keyboard-interactive,password
29c440a0 254 - markus@cvs.openbsd.org 2001/07/23 12:47:05
255 [ssh.1]
256 sync PreferredAuthentications
7fd9477e 257 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
258 [ssh-keygen.1]
259 Fix typo.
1bdee08c 260 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
261 [auth2.c auth-rsa.c]
262 use %lu; ok markus@
bac2ef55 263 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
264 [xmalloc.c]
265 no zero size xstrdup() error; ok markus@
55684f0c 266 - markus@cvs.openbsd.org 2001/07/25 11:59:35
267 [scard.c]
268 typo in comment
ce773142 269 - markus@cvs.openbsd.org 2001/07/25 14:35:18
270 [readconf.c ssh.1 ssh.c sshconnect.c]
271 cleanup connect(); connection_attempts 4 -> 1; from
272 eivind@freebsd.org
f87f09aa 273 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
274 [sshd.8 sshd.c]
275 add -t option to test configuration file and keys; pekkas@netcore.fi
276 ok markus@
c42158fe 277 - rees@cvs.openbsd.org 2001/07/26 20:04:27
278 [scard.c ssh-keygen.c]
279 Inquire Cyberflex class for 0xf0 cards
280 change aid to conform to 7816-5
281 remove gratuitous fid selects
2e23cde0 282 - millert@cvs.openbsd.org 2001/07/27 14:50:45
283 [ssh.c]
284 If smart card support is compiled in and a smart card is being used
285 for authentication, make it the first method used. markus@ OK
0b2988ca 286 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
287 [scp.c]
288 shorten lines
7f19f8bb 289 - markus@cvs.openbsd.org 2001/07/28 09:21:15
290 [sshd.8]
291 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 292 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
293 [scp.1]
294 Clarified -o option in scp.1 OKed by Markus@
0b595937 295 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
296 [scard.c scard.h]
297 better errorcodes from sc_*; ok markus@
d6192346 298 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
299 [rijndael.c rijndael.h]
300 new BSD-style license:
301 Brian Gladman <brg@gladman.plus.com>:
302 >I have updated my code at:
303 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
304 >with a copyright notice as follows:
305 >[...]
306 >I am not sure which version of my old code you are using but I am
307 >happy for the notice above to be substituted for my existing copyright
308 >intent if this meets your purpose.
71b7a18e 309 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
310 [scard.c]
311 do not complain about missing smartcards. ok markus@
eea098a3 312 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
313 [readconf.c readconf.h ssh.1 ssh.c]
314 add 'SmartcardDevice' client option to specify which smartcard device
315 is used to access a smartcard used for storing the user's private RSA
316 key. ok markus@.
88690211 317 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
318 [sftp-int.c sftp-server.c]
319 avoid paths beginning with "//"; <vinschen@redhat.com>
320 ok markus@
2251e099 321 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
322 [scard.c]
323 close smartcard connection if card is missing
9ff6f66f 324 - markus@cvs.openbsd.org 2001/08/01 22:03:33
325 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
326 ssh-agent.c ssh.c]
327 use strings instead of ints for smartcard reader ids
1930af48 328 - markus@cvs.openbsd.org 2001/08/01 22:16:45
329 [ssh.1 sshd.8]
330 refer to current ietf drafts for protocol v2
4f831fd7 331 - markus@cvs.openbsd.org 2001/08/01 23:33:09
332 [ssh-keygen.c]
333 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
334 like sectok).
1a23ac2c 335 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 336 [scard.c ssh.c]
337 support finish rsa keys.
338 free public keys after login -> call finish -> close smartcard.
93a56445 339 - markus@cvs.openbsd.org 2001/08/02 00:10:17
340 [ssh-keygen.c]
341 add -D readerid option (download, i.e. print public RSA key to stdout).
342 check for card present when uploading keys.
343 use strings instead of ints for smartcard reader ids, too.
285d2b15 344 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
345 [ssh-keygen.c]
346 change -u (upload smartcard key) to -U. ok markus@
58153e34 347 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
348 [ssh-keygen.c]
349 more verbose usage(). ok markus@
f0d6bdcf 350 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
351 [ssh-keygen.1]
352 document smartcard upload/download. ok markus@
315dfb04 353 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
354 [ssh.c]
355 add smartcard to usage(). ok markus@
3e984472 356 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
357 [ssh-agent.c ssh.c ssh-keygen.c]
358 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 359 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 360 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
361 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 362 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
363 [ssh-keyscan.1]
364 o) .Sh AUTHOR -> .Sh AUTHORS;
365 o) .Sh EXAMPLE -> .Sh EXAMPLES;
366 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
367
368 millert@ ok
5a26334c 369 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
370 [ssh-add.1]
371 document smartcard options. ok markus@
33e766d2 372 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
373 [ssh-add.c ssh-agent.c ssh-keyscan.c]
374 improve usage(). ok markus@
5061072f 375 - markus@cvs.openbsd.org 2001/08/05 23:18:20
376 [ssh-keyscan.1 ssh-keyscan.c]
377 ssh 2 support; from wayned@users.sourceforge.net
578954b1 378 - markus@cvs.openbsd.org 2001/08/05 23:29:58
379 [ssh-keyscan.c]
380 make -t dsa work with commercial servers, too
cddb9003 381 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
382 [scp.c]
383 use alarm vs. setitimer for portable; ok markus@
94796c10 384 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 385 - (bal) Second around of UNICOS patches. A few other things left.
386 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 387
29a47408 38820010803
389 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
390 a fast UltraSPARC.
391
42ad0eec 39220010726
393 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
394 handler has converged.
395
aa7dbcdd 39620010725
397 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
398
0b7d19eb 39920010724
400 - (bal) 4711 not 04711 for ssh binary.
401
ca5c7d6a 40220010722
403 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
404 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
405 Added openbsd-compat/bsd-cray.c. Rest will be merged after
406 approval. Selective patches from William L. Jones
407 <jones@mail.utexas.edu>
7458aff1 408 - OpenBSD CVS Sync
409 - markus@cvs.openbsd.org 2001/07/18 21:10:43
410 [sshpty.c]
411 pr #1946, allow sshd if /dev is readonly
ec9f3450 412 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
413 [ssh-agent.c]
414 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 415 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
416 [ssh.1]
417 escape chars are below now
7efa8482 418 - markus@cvs.openbsd.org 2001/07/20 14:46:11
419 [ssh-agent.c]
420 do not exit() from signal handlers; ok deraadt@
491f5f7b 421 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
422 [ssh.1]
423 "the" command line
ca5c7d6a 424
979b0a64 42520010719
426 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
427 report from Mark Miller <markm@swoon.net>
428
6e69a45d 42920010718
430 - OpenBSD CVS Sync
2c5b1791 431 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
432 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
433 delete spurious #includes; ok deraadt@ markus@
68fa858a 434 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 435 [serverloop.c]
436 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 437 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
438 [ssh-agent.1]
439 -d will not fork; ok markus@
d1fc1b88 440 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 441 [ssh-agent.c]
d1fc1b88 442 typo in usage; ok markus@
68fa858a 443 - markus@cvs.openbsd.org 2001/07/17 20:48:42
444 [ssh-agent.c]
e364646f 445 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 446 - markus@cvs.openbsd.org 2001/07/17 21:04:58
447 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 448 keep track of both maxfd and the size of the malloc'ed fdsets.
449 update maxfd if maxfd gets closed.
c3941fa6 450 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
451 [scp.c]
452 Missing -o in scp usage()
68fa858a 453 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 454 - (bal) Allow sshd to switch user context without password for Cygwin.
455 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 456 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 457 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 458
39c98ef7 45920010715
460 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
461 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 462 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
463 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 464
6800f427 46520010714
466 - (stevesk) change getopt() declaration
763a1a18 467 - (stevesk) configure.in: use ll suffix for long long constant
468 in snprintf() test
6800f427 469
453b4bd0 47020010713
68fa858a 471 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
472 pam_nologin module. Report from William Yodlowsky
453b4bd0 473 <bsd@openbsd.rutgers.edu>
9912296f 474 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 475 - OpenBSD CVS Sync
476 - markus@cvs.openbsd.org 2001/07/04 22:47:19
477 [ssh-agent.c]
478 ignore SIGPIPE when debugging, too
878b5225 479 - markus@cvs.openbsd.org 2001/07/04 23:13:10
480 [scard.c scard.h ssh-agent.c]
481 handle card removal more gracefully, add sc_close() to scard.h
77261db4 482 - markus@cvs.openbsd.org 2001/07/04 23:39:07
483 [ssh-agent.c]
484 for smartcards remove both RSA1/2 keys
a0e0f486 485 - markus@cvs.openbsd.org 2001/07/04 23:49:27
486 [ssh-agent.c]
487 handle mutiple adds of the same smartcard key
62bb2c8f 488 - espie@cvs.openbsd.org 2001/07/05 11:43:33
489 [sftp-glob.c]
490 Directly cast to the right type. Ok markus@
491 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
492 [sshconnect1.c]
493 statement after label; ok dugsong@
97de229c 494 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
495 [servconf.c]
496 fix ``MaxStartups max''; ok markus@
f5a1a01a 497 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
498 [ssh.c]
499 Use getopt(3); markus@ ok.
ed916b28 500 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
501 [session.c sftp-int.c]
502 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 503 - markus@cvs.openbsd.org 2001/07/10 21:49:12
504 [readpass.c]
505 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 506 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
507 [servconf.c]
68fa858a 508 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 509 dugsong ok
510 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
511 -I/usr/include/kerberosV?
afd501f9 512 - markus@cvs.openbsd.org 2001/07/11 16:29:59
513 [ssh.c]
514 sort options string, fix -p, add -k
515 - markus@cvs.openbsd.org 2001/07/11 18:26:15
516 [auth.c]
517 no need to call dirname(pw->pw_dir).
518 note that dirname(3) modifies its argument on some systems.
82d95536 519 - (djm) Reorder Makefile.in so clean targets work a little better when
520 run directly from Makefile.in
1812a662 521 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 522
85b08d98 52320010711
68fa858a 524 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 525 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
526
a96070d4 52720010704
528 - OpenBSD CVS Sync
529 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 530 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
531 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 532 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
533 update copyright for 2001
8a497b11 534 - markus@cvs.openbsd.org 2001/06/25 17:18:27
535 [ssh-keygen.1]
68fa858a 536 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 537 hugh@mimosa.com
6978866a 538 - provos@cvs.openbsd.org 2001/06/25 17:54:47
539 [auth.c auth.h auth-rsa.c]
68fa858a 540 terminate secure_filename checking after checking homedir. that way
ffb215be 541 it works on AFS. okay markus@
542 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
543 [auth2.c sshconnect2.c]
544 prototype cleanup; ok markus@
2b30154a 545 - markus@cvs.openbsd.org 2001/06/26 02:47:07
546 [ssh-keygen.c]
547 allow loading a private RSA key to a cyberflex card.
ffdb5d70 548 - markus@cvs.openbsd.org 2001/06/26 04:07:06
549 [ssh-agent.1 ssh-agent.c]
550 add debug flag
983def13 551 - markus@cvs.openbsd.org 2001/06/26 04:59:59
552 [authfd.c authfd.h ssh-add.c]
553 initial support for smartcards in the agent
f7e5ac7b 554 - markus@cvs.openbsd.org 2001/06/26 05:07:43
555 [ssh-agent.c]
556 update usage
2b5fe3b8 557 - markus@cvs.openbsd.org 2001/06/26 05:33:34
558 [ssh-agent.c]
559 more smartcard support.
543baeea 560 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
561 [sshd.8]
562 remove unnecessary .Pp between .It;
563 millert@ ok
0c9664c2 564 - markus@cvs.openbsd.org 2001/06/26 05:50:11
565 [auth2.c]
566 new interface for secure_filename()
2a1e4639 567 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 568 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
569 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
570 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
571 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 572 radix.h readconf.h readpass.h rsa.h]
573 prototype pedant. not very creative...
574 - () -> (void)
575 - no variable names
1c06a9ca 576 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 577 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
578 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 579 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
580 prototype pedant. not very creative...
581 - () -> (void)
582 - no variable names
ced49be2 583 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 584 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 585 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 586 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 587 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 588 - markus@cvs.openbsd.org 2001/06/26 17:25:34
589 [ssh.1]
590 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 591 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 592 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
593 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
594 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
595 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
596 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
597 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
598 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 599 tildexpand.h uidswap.h uuencode.h xmalloc.h]
600 remove comments from .h, since they are cut&paste from the .c files
601 and out of sync
83f46621 602 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
603 [servconf.c]
604 #include <kafs.h>
57156994 605 - markus@cvs.openbsd.org 2001/06/26 20:14:11
606 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
607 add smartcard support to the client, too (now you can use both
608 the agent and the client).
609 - markus@cvs.openbsd.org 2001/06/27 02:12:54
610 [serverloop.c serverloop.h session.c session.h]
611 quick hack to make ssh2 work again.
80f8f24f 612 - markus@cvs.openbsd.org 2001/06/27 04:48:53
613 [auth.c match.c sshd.8]
614 tridge@samba.org
d0bfe096 615 - markus@cvs.openbsd.org 2001/06/27 05:35:42
616 [ssh-keygen.c]
617 use cyberflex_inq_class to inquire class.
2b63e803 618 - markus@cvs.openbsd.org 2001/06/27 05:42:25
619 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
620 s/generate_additional_parameters/rsa_generate_additional_parameters/
621 http://www.humppa.com/
34e02b83 622 - markus@cvs.openbsd.org 2001/06/27 06:26:36
623 [ssh-add.c]
624 convert to getopt(3)
d3260e12 625 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
626 [ssh-keygen.c]
627 '\0' terminated data[] is ok; ok markus@
49ccba9c 628 - markus@cvs.openbsd.org 2001/06/29 07:06:34
629 [ssh-keygen.c]
630 new error handling for cyberflex_*
542d70b8 631 - markus@cvs.openbsd.org 2001/06/29 07:11:01
632 [ssh-keygen.c]
633 initialize early
eea46d13 634 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
635 [clientloop.c]
636 sync function definition with declaration; ok markus@
8ab2cb35 637 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
638 [channels.c]
639 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 640 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
641 [channels.c channels.h clientloop.c]
642 adress -> address; ok markus@
5b5d170c 643 - markus@cvs.openbsd.org 2001/07/02 13:59:15
644 [serverloop.c session.c session.h]
68fa858a 645 wait until !session_have_children(); bugreport from
5b5d170c 646 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 647 - markus@cvs.openbsd.org 2001/07/02 22:29:20
648 [readpass.c]
649 do not return NULL, use "" instead.
666248da 650 - markus@cvs.openbsd.org 2001/07/02 22:40:18
651 [ssh-keygen.c]
652 update for sectok.h interface changes.
3cf2be58 653 - markus@cvs.openbsd.org 2001/07/02 22:52:57
654 [channels.c channels.h serverloop.c]
655 improve cleanup/exit logic in ssh2:
656 stop listening to channels, detach channel users (e.g. sessions).
657 wait for children (i.e. dying sessions), send exit messages,
658 cleanup all channels.
637b033d 659 - (bal) forget a few new files in sync up.
06be7c3b 660 - (bal) Makefile fix up requires scard.c
ac96ca42 661 - (stevesk) sync misc.h
9c328529 662 - (stevesk) more sync for session.c
4f1f4d8d 663 - (stevesk) sync servconf.h (comments)
afb9165e 664 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 665 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
666 issue warning (line 1: tokens ignored at end of directive line)
667 - (tim) [sshconnect1.c] give the compiler something to do for success:
668 if KRB5 and AFS are not defined
669 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 670
aa8d09da 67120010629
672 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 673 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 674 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 675 - (stevesk) remove _REENTRANT #define
16995a2c 676 - (stevesk) session.c: use u_int for envsize
6a26f353 677 - (stevesk) remove cli.[ch]
aa8d09da 678
f11065cb 67920010628
680 - (djm) Sync openbsd-compat with -current libc
68fa858a 681 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 682 broken makefile
07608451 683 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
684 - (bal) Remove getusershell() since it's no longer used.
f11065cb 685
78220944 68620010627
687 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 688 - (djm) Remove redundant and incorrect test for max auth attempts in
689 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 690 <matthewm@webcentral.com.au>
f0194608 691 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 692 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 693 existing primes->moduli if it exists.
0eb1a22d 694 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
695 - djm@cvs.openbsd.org 2001/06/27 13:23:30
696 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 697 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 698 - (stevesk) for HP-UX 11.X use X/Open socket interface;
699 pulls in modern socket prototypes and eliminates a number of compiler
700 warnings. see xopen_networking(7).
fef01705 701 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 702 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 703
e16f4ac8 70420010625
0cd000dd 705 - OpenBSD CVS Sync
bc233fdf 706 - markus@cvs.openbsd.org 2001/06/21 21:08:25
707 [session.c]
708 don't reset forced_command (we allow multiple login shells in
709 ssh2); dwd@bell-labs.com
a5a2da3b 710 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
711 [ssh.1 sshd.8 ssh-keyscan.1]
712 o) .Sh AUTHOR -> .Sh AUTHORS;
713 o) remove unnecessary .Pp;
714 o) better -mdoc style;
715 o) typo;
716 o) sort SEE ALSO;
a5a2da3b 717 aaron@ ok
e2854364 718 - provos@cvs.openbsd.org 2001/06/22 21:27:08
719 [dh.c pathnames.h]
720 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 721 - provos@cvs.openbsd.org 2001/06/22 21:28:53
722 [sshd.8]
723 document /etc/moduli
96a7b0cc 724 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 725 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 726 ssh-keygen.1]
727 merge authorized_keys2 into authorized_keys.
728 authorized_keys2 is used for backward compat.
729 (just append authorized_keys2 to authorized_keys).
826676b3 730 - provos@cvs.openbsd.org 2001/06/22 21:57:59
731 [dh.c]
732 increase linebuffer to deal with larger moduli; use rewind instead of
733 close/open
bc233fdf 734 - markus@cvs.openbsd.org 2001/06/22 22:21:20
735 [sftp-server.c]
736 allow long usernames/groups in readdir
a599bd06 737 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 738 [ssh.c]
739 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 740 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
741 [scp.c]
742 slightly better care
d0c8ca5c 743 - markus@cvs.openbsd.org 2001/06/23 00:20:57
744 [auth2.c auth.c auth.h auth-rh-rsa.c]
745 *known_hosts2 is obsolete for hostbased authentication and
746 only used for backward compat. merge ssh1/2 hostkey check
747 and move it to auth.c
e16f4ac8 748 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
749 [sftp.1 sftp-server.8 ssh-keygen.1]
750 join .%A entries; most by bk@rt.fm
f49bc4f7 751 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 752 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 753 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 754 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 755 modify.
7d747e89 756 - markus@cvs.openbsd.org 2001/06/23 03:03:59
757 [sshd.8]
758 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 759 - markus@cvs.openbsd.org 2001/06/23 03:04:42
760 [auth2.c auth-rh-rsa.c]
761 restore correct ignore_user_known_hosts logic.
c10d042a 762 - markus@cvs.openbsd.org 2001/06/23 05:26:02
763 [key.c]
764 handle sigature of size 0 (some broken clients send this).
7b518233 765 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
766 [sftp.1 sftp-server.8 ssh-keygen.1]
767 ok, tmac is now fixed
2e0becb6 768 - markus@cvs.openbsd.org 2001/06/23 06:41:10
769 [ssh-keygen.c]
770 try to decode ssh-3.0.0 private rsa keys
771 (allow migration to openssh, not vice versa), #910
396c147e 772 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 773 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
774 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
775 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
776 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
777 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
778 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 779 ssh-keygen.c ssh-keyscan.c]
68fa858a 780 more strict prototypes. raise warning level in Makefile.inc.
396c147e 781 markus ok'ed
782 TODO; cleanup headers
a599bd06 783 - markus@cvs.openbsd.org 2001/06/23 17:05:22
784 [ssh-keygen.c]
785 fix import for (broken?) ssh.com/f-secure private keys
786 (i tested > 1000 RSA keys)
3730bb22 787 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
788 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
789 kill whitespace at EOL.
3aca00a3 790 - markus@cvs.openbsd.org 2001/06/23 19:12:43
791 [sshd.c]
792 pidfile/sigterm race; bbraun@synack.net
ce404659 793 - markus@cvs.openbsd.org 2001/06/23 22:37:46
794 [sshconnect1.c]
795 consistent with ssh2: skip key if empty passphrase is entered,
796 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 797 - markus@cvs.openbsd.org 2001/06/24 05:25:10
798 [auth-options.c match.c match.h]
799 move ip+hostname check to match.c
1843a425 800 - markus@cvs.openbsd.org 2001/06/24 05:35:33
801 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
802 switch to readpassphrase(3)
803 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 804 - markus@cvs.openbsd.org 2001/06/24 05:47:13
805 [sshconnect2.c]
806 oops, missing format string
b4e7177c 807 - markus@cvs.openbsd.org 2001/06/24 17:18:31
808 [ttymodes.c]
809 passing modes works fine: debug2->3
ab88181c 810 - (djm) -Wall fix for session.c
3159d49a 811 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
812 Solaris
0cd000dd 813
7751d4eb 81420010622
815 - (stevesk) handle systems without pw_expire and pw_change.
816
e04e7a19 81720010621
818 - OpenBSD CVS Sync
819 - markus@cvs.openbsd.org 2001/06/16 08:49:38
820 [misc.c]
821 typo; dunlap@apl.washington.edu
c03175c6 822 - markus@cvs.openbsd.org 2001/06/16 08:50:39
823 [channels.h]
824 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 825 - markus@cvs.openbsd.org 2001/06/16 08:57:35
826 [scp.c]
827 no stdio or exit() in signal handlers.
c4d49b85 828 - markus@cvs.openbsd.org 2001/06/16 08:58:34
829 [misc.c]
830 copy pw_expire and pw_change, too.
dac6753b 831 - markus@cvs.openbsd.org 2001/06/19 12:34:09
832 [session.c]
833 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 834 - markus@cvs.openbsd.org 2001/06/19 14:09:45
835 [session.c sshd.8]
836 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 837 - markus@cvs.openbsd.org 2001/06/19 15:40:45
838 [session.c]
839 allocate and free at the same level.
d6746a0b 840 - markus@cvs.openbsd.org 2001/06/20 13:56:39
841 [channels.c channels.h clientloop.c packet.c serverloop.c]
842 move from channel_stop_listening to channel_free_all,
843 call channel_free_all before calling waitpid() in serverloop.
844 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 845
5ad9f968 84620010615
847 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
848 around grantpt().
f7940aa9 849 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 850
eb26141e 85120010614
852 - OpenBSD CVS Sync
853 - markus@cvs.openbsd.org 2001/06/13 09:10:31
854 [session.c]
855 typo, use pid not s->pid, mstone@cs.loyola.edu
856
86066315 85720010613
eb26141e 858 - OpenBSD CVS Sync
86066315 859 - markus@cvs.openbsd.org 2001/06/12 10:58:29
860 [session.c]
861 merge session_free into session_close()
862 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 863 - markus@cvs.openbsd.org 2001/06/12 16:10:38
864 [session.c]
865 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 866 - markus@cvs.openbsd.org 2001/06/12 16:11:26
867 [packet.c]
868 do not log() packet_set_maxsize
b44de2b1 869 - markus@cvs.openbsd.org 2001/06/12 21:21:29
870 [session.c]
871 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
872 we do already trust $HOME/.ssh
873 you can use .ssh/sshrc and .ssh/environment if you want to customize
874 the location of the xauth cookies
7a313633 875 - markus@cvs.openbsd.org 2001/06/12 21:30:57
876 [session.c]
877 unused
86066315 878
2c9d881a 87920010612
38296b32 880 - scp.c ID update (upstream synced vfsprintf() from us)
881 - OpenBSD CVS Sync
2c9d881a 882 - markus@cvs.openbsd.org 2001/06/10 11:29:20
883 [dispatch.c]
884 we support rekeying
885 protocol errors are fatal.
1500bcdd 886 - markus@cvs.openbsd.org 2001/06/11 10:18:24
887 [session.c]
888 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 889 - markus@cvs.openbsd.org 2001/06/11 16:04:38
890 [sshd.8]
891 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 892
b4d02860 89320010611
68fa858a 894 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
895 <markm@swoon.net>
224cbdcc 896 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 897 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 898 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 899
bf093080 90020010610
901 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
902
e697bda7 90320010609
904 - OpenBSD CVS Sync
905 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 906 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 907 packet.c serverloop.c session.c ssh.c ssh1.h]
908 channel layer cleanup: merge header files and split .c files
36e1f6a1 909 - markus@cvs.openbsd.org 2001/05/30 15:20:10
910 [ssh.c]
911 merge functions, simplify.
a5efa1bb 912 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 913 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 914 packet.c serverloop.c session.c ssh.c]
68fa858a 915 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 916 history
68fa858a 917 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 918 out of ssh Attic)
68fa858a 919 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 920 Attic.
921 - OpenBSD CVS Sync
922 - markus@cvs.openbsd.org 2001/05/31 13:08:04
923 [sshd_config]
924 group options and add some more comments
e4f7282d 925 - markus@cvs.openbsd.org 2001/06/03 14:55:39
926 [channels.c channels.h session.c]
68fa858a 927 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 928 handling
e5b71e99 929 - markus@cvs.openbsd.org 2001/06/03 19:36:44
930 [ssh-keygen.1]
931 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 932 - markus@cvs.openbsd.org 2001/06/03 19:38:42
933 [scp.c]
934 pass -v to ssh; from slade@shore.net
f5e69c65 935 - markus@cvs.openbsd.org 2001/06/03 20:06:11
936 [auth2-chall.c]
68fa858a 937 the challenge response device decides how to handle non-existing
f5e69c65 938 users.
939 -> fake challenges for skey and cryptocard
f0f32b8e 940 - markus@cvs.openbsd.org 2001/06/04 21:59:43
941 [channels.c channels.h session.c]
68fa858a 942 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 943 zen-parse@gmx.net on bugtraq
c9130033 944 - markus@cvs.openbsd.org 2001/06/04 23:07:21
945 [clientloop.c serverloop.c sshd.c]
68fa858a 946 set flags in the signal handlers, do real work in the main loop,
c9130033 947 ok provos@
8dcd9d5c 948 - markus@cvs.openbsd.org 2001/06/04 23:16:16
949 [session.c]
950 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 951 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
952 [ssh-keyscan.1 ssh-keyscan.c]
953 License clarification from David Mazieres, ok deraadt@
750c256a 954 - markus@cvs.openbsd.org 2001/06/05 10:24:32
955 [channels.c]
956 don't delete the auth socket in channel_stop_listening()
957 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 958 - markus@cvs.openbsd.org 2001/06/05 16:46:19
959 [session.c]
960 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 961 - markus@cvs.openbsd.org 2001/06/06 23:13:54
962 [ssh-dss.c ssh-rsa.c]
963 cleanup, remove old code
edf9ae81 964 - markus@cvs.openbsd.org 2001/06/06 23:19:35
965 [ssh-add.c]
966 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 967 - markus@cvs.openbsd.org 2001/06/07 19:57:53
968 [auth2.c]
969 style is used for bsdauth.
970 disconnect on user/service change (ietf-drafts)
449c5ba5 971 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 972 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 973 sshconnect.c sshconnect1.c]
974 use xxx_put_cstring()
e6abba31 975 - markus@cvs.openbsd.org 2001/06/07 22:25:02
976 [session.c]
977 don't overwrite errno
978 delay deletion of the xauth cookie
fd9ede94 979 - markus@cvs.openbsd.org 2001/06/08 15:25:40
980 [includes.h pathnames.h readconf.c servconf.c]
981 move the path for xauth to pathnames.h
0abe778b 982 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 983 - (bal) ANSIify strmode()
68fa858a 984 - (bal) --with-catman should be --with-mantype patch by Dave
985 Dykstra <dwd@bell-labs.com>
fd9ede94 986
4869a96f 98720010606
e697bda7 988 - OpenBSD CVS Sync
68fa858a 989 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 990 [ssh.1]
68fa858a 991 no spaces in PreferredAuthentications;
5ba55ada 992 meixner@rbg.informatik.tu-darmstadt.de
993 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 994 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 995 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
996 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 997 - djm@cvs.openbsd.org 2001/05/19 00:36:40
998 [session.c]
999 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1000 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1001 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1002 [scp.c]
3e4fc5f9 1003 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1004 allows scp /path/to/file localhost:/path/to/file
1005 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1006 [sshd.8]
a18395da 1007 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 1008 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1009 [ssh.1 sshconnect2.c]
1010 change preferredauthentication order to
1011 publickey,hostbased,password,keyboard-interactive
3398dda9 1012 document that hostbased defaults to no, document order
47bf6266 1013 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 1014 [ssh.1 sshd.8]
1015 document MACs defaults with .Dq
1016 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1017 [misc.c misc.h servconf.c sshd.8 sshd.c]
1018 sshd command-line arguments and configuration file options that
1019 specify time may be expressed using a sequence of the form:
e2b1fb42 1020 time[qualifier], where time is a positive integer value and qualifier
68fa858a 1021 is one of the following:
1022 <none>,s,m,h,d,w
1023 Examples:
1024 600 600 seconds (10 minutes)
1025 10m 10 minutes
1026 1h30m 1 hour 30 minutes (90 minutes)
1027 ok markus@
7e8c18e9 1028 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 1029 [channels.c]
1030 typo in error message
e697bda7 1031 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 1032 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1033 sshd_config]
68fa858a 1034 configurable authorized_keys{,2} location; originally from peter@;
1035 ok djm@
1ddf764b 1036 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 1037 [auth.c]
1038 fix comment; from jakob@
1039 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1040 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 1041 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 1042 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 1043 [ssh-keygen.c]
1044 use -P for -e and -y, too.
63cd7dd0 1045 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 1046 [ssh.c]
1047 fix usage()
1048 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1049 [authfile.c]
eb2e1595 1050 key_load_private: set comment to filename for PEM keys
2cf27bc4 1051 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 1052 [cipher.c cipher.h]
1053 simpler 3des for ssh1
1054 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1055 [channels.c channels.h nchan.c]
6fd8622b 1056 undo broken channel fix and try a different one. there
68fa858a 1057 should be still some select errors...
1058 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1059 [channels.c]
1060 cleanup, typo
08dcb5d7 1061 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 1062 [packet.c packet.h sshconnect.c sshd.c]
1063 remove some lines, simplify.
a10bdd7c 1064 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 1065 [authfile.c]
1066 typo
5ba55ada 1067
5cde8062 106820010528
1069 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1070 Patch by Corinna Vinschen <vinschen@redhat.com>
1071
362df52e 107220010517
1073 - OpenBSD CVS Sync
1074 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1075 [sftp-server.c]
1076 readlink does not NULL-terminate; mhe@home.se
6efa3d14 1077 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1078 [ssh.1]
1079 X11 forwarding details improved
70ea8327 1080 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1081 [authfile.c]
1082 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 1083 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1084 [clientloop.c]
1085 check for open sessions before we call select(); fixes the x11 client
1086 bug reported by bowman@math.ualberta.ca
7231bd47 1087 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1088 [channels.c nchan.c]
1089 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 1090 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 1091 - (bal) Corrected on_exit() emulation via atexit().
362df52e 1092
89aa792b 109320010512
1094 - OpenBSD CVS Sync
1095 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1096 [clientloop.c misc.c misc.h]
1097 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 1098 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1099 Patch by pete <ninjaz@webexpress.com>
89aa792b 1100
97430469 110120010511
1102 - OpenBSD CVS Sync
1103 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1104 [channels.c]
1105 fix -R for protocol 2, noticed by greg@nest.cx.
1106 bug was introduced with experimental dynamic forwarding.
a16092bb 1107 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1108 [rijndael.h]
1109 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 1110
588f4ed0 111120010509
1112 - OpenBSD CVS Sync
1113 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1114 [cli.c]
1115 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 1116 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 1117 [channels.c serverloop.c clientloop.c]
d18e0850 1118 adds correct error reporting to async connect()s
68fa858a 1119 fixes the server-discards-data-before-connected-bug found by
d18e0850 1120 onoe@sm.sony.co.jp
8a624ebf 1121 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1122 [misc.c misc.h scp.c sftp.c]
1123 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 1124 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1125 [clientloop.c]
68fa858a 1126 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 1127 jbw@izanami.cee.hw.ac.uk
010980f6 1128 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1129 [atomicio.c]
1130 no need for xmalloc.h, thanks to espie@
68fa858a 1131 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 1132 <wayne@blorf.net>
99c8ddac 1133 - (bal) ./configure support to disable SIA on OSF1. Patch by
1134 Chris Adams <cmadams@hiwaay.net>
68fa858a 1135 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 1136 <nakaji@tutrp.tut.ac.jp>
588f4ed0 1137
7b22534a 113820010508
68fa858a 1139 - (bal) Fixed configure test for USE_SIA.
7b22534a 1140
94539b2a 114120010506
1142 - (djm) Update config.guess and config.sub with latest versions (from
1143 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1144 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 1145 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 1146 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 1147 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 1148 - OpenBSD CVS Sync
1149 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1150 [sftp.1 ssh-add.1 ssh-keygen.1]
1151 typos, grammar
94539b2a 1152
98143cfc 115320010505
1154 - OpenBSD CVS Sync
1155 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1156 [ssh.1 sshd.8]
1157 typos
5b9601c8 1158 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1159 [channels.c]
94539b2a 1160 channel_new() reallocs channels[], we cannot use Channel *c after
1161 calling channel_new(), XXX fix this in the future...
719fc62f 1162 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1163 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 1164 move to Channel **channels (instead of Channel *channels), fixes realloc
1165 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 1166 channel id. remove old channel_allocate interface.
98143cfc 1167
f92fee1f 116820010504
1169 - OpenBSD CVS Sync
1170 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1171 [channels.c]
1172 typo in debug() string
503e7e5b 1173 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1174 [session.c]
1175 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 1176 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1177 [servconf.c]
1178 remove "\n" from fatal()
1fcde3fe 1179 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1180 [misc.c misc.h scp.c sftp.c]
1181 Move colon() and cleanhost() to misc.c where I should I have put it in
1182 the first place
044aa419 1183 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 1184 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1185 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 1186
065604bb 118720010503
1188 - OpenBSD CVS Sync
1189 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1190 [ssh-add.c]
1191 fix prompt for ssh-add.
1192
742ee8f2 119320010502
1194 - OpenBSD CVS Sync
1195 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1196 [readpass.c]
1197 Put the 'const' back into ssh_askpass() function. Pointed out
1198 by Mark Miller <markm@swoon.net>. OK Markus
1199
3435f5a6 120020010501
1201 - OpenBSD CVS Sync
1202 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1203 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1204 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 1205 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1206 [compat.c compat.h kex.c]
1207 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 1208 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1209 [compat.c]
1210 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 1211 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 1212
e8171bff 121320010430
39aefe7b 1214 - OpenBSD CVS Sync
1215 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1216 [serverloop.c]
1217 fix whitespace
fbe90f7b 1218 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1219 [channels.c clientloop.c compat.c compat.h serverloop.c]
1220 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 1221 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 1222 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 1223
baf8c81a 122420010429
1225 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 1226 - (djm) Release OpenSSH-2.9p1
baf8c81a 1227
0096ac62 122820010427
1229 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1230 patch based on 2.5.2 version by djm.
95595a77 1231 - (bal) Build manpages and config files once unless changed. Patch by
1232 Carson Gaspar <carson@taltos.org>
68fa858a 1233 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 1234 Vinschen <vinschen@redhat.com>
5ef815d7 1235 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1236 Pekka Savola <pekkas@netcore.fi>
68fa858a 1237 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 1238 <vinschen@redhat.com>
cc3ccfdc 1239 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 1240 - (tim) update contrib/caldera files with what Caldera is using.
1241 <sps@caldera.de>
0096ac62 1242
b587c165 124320010425
1244 - OpenBSD CVS Sync
1245 - markus@cvs.openbsd.org 2001/04/23 21:57:07
1246 [ssh-keygen.1 ssh-keygen.c]
1247 allow public key for -e, too
012bc0e1 1248 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1249 [ssh-keygen.c]
1250 remove debug
f8252c48 1251 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 1252 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 1253 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 1254 markus@
c2d059b5 1255 - (djm) Include crypt.h if available in auth-passwd.c
533875af 1256 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1257 man page detection fixes for SCO
b587c165 1258
da89cf4d 125920010424
1260 - OpenBSD CVS Sync
1261 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1262 [ssh-keygen.1 ssh.1 sshd.8]
1263 document hostbased and other cleanup
5e29aeaf 1264 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 1265 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 1266 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 1267 <dan@mesastate.edu>
3644dc25 1268 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 1269
a3626e12 127020010422
1271 - OpenBSD CVS Sync
1272 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1273 [uidswap.c]
1274 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 1275 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1276 [sftp.1]
1277 Spelling
67b964a1 1278 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1279 [ssh.1]
1280 typos spotted by stevesk@; ok deraadt@
ba917921 1281 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1282 [scp.c]
1283 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 1284 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1285 [ssh-keygen.1 ssh-keygen.c]
1286 rename arguments -x -> -e (export key), -X -> -i (import key)
1287 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 1288 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1289 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1290 xref draft-ietf-secsh-*
bcaa828e 1291 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1292 [ssh-keygen.1 ssh-keygen.c]
1293 style, noted by stevesk; sort flags in usage
a3626e12 1294
df841692 129520010421
1296 - OpenBSD CVS Sync
1297 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1298 [clientloop.c ssh.1]
1299 Split out and improve escape character documentation, mention ~R in
1300 ~? help text; ok markus@
0e7e0abe 1301 - Update RPM spec files for CVS version.h
1ddee76b 1302 - (stevesk) set the default PAM service name to __progname instead
1303 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 1304 - (stevesk) document PAM service name change in INSTALL
13dd877b 1305 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1306 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 1307
05cc0c99 130820010420
68fa858a 1309 - OpenBSD CVS Sync
05cc0c99 1310 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 1311 [ssh-keyscan.1]
1312 Fix typo reported in PR/1779
1313 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1314 [readpass.c ssh-add.c]
561e5254 1315 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 1316 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1317 [auth2.c sshconnect2.c]
f98c3421 1318 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 1319 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 1320 [auth2.c]
1321 no longer const
1322 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1323 [auth2.c compat.c sshconnect2.c]
1324 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 1325 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 1326 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 1327 [authfile.c]
1328 error->debug; noted by fries@
1329 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1330 [auth2.c]
1331 use local variable, no function call needed.
5cf13595 1332 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 1333 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1334 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 1335
e78e738a 133620010418
68fa858a 1337 - OpenBSD CVS Sync
e78e738a 1338 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 1339 [session.c]
1340 move auth_approval to do_authenticated().
1341 do_child(): nuke hostkeys from memory
1342 don't source .ssh/rc for subsystems.
1343 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1344 [canohost.c]
1345 debug->debug3
ce2af031 1346 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1347 be working again.
e0c4d3ac 1348 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1349 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 1350
8c6b78e4 135120010417
1352 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 1353 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 1354 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 1355 - OpenBSD CVS Sync
53b8fe68 1356 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1357 [key.c]
1358 better safe than sorry in later mods; yongari@kt-is.co.kr
1359 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1360 [sshconnect1.c]
1361 check for key!=NULL, thanks to costa
1362 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1363 [clientloop.c]
cf6bc93c 1364 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 1365 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1366 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 1367 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 1368 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1369 [channels.c ssh.c]
1370 undo socks5 and https support since they are not really used and
1371 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1372
e4664c3e 137320010416
1374 - OpenBSD CVS Sync
1375 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1376 [ttymodes.c]
1377 fix comments
ec1f12d3 1378 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1379 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1380 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 1381 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1382 [authfile.c ssh-keygen.c sshd.c]
1383 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 1384 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1385 [clientloop.c]
1386 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1387 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 1388 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1389 [sshd.8]
1390 some ClientAlive cleanup; ok markus@
b7c70970 1391 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1392 [readconf.c servconf.c]
1393 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 1394 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1395 Roth <roth+openssh@feep.net>
6023325e 1396 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 1397 - (djm) OpenBSD CVS Sync
1398 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1399 [scp.c sftp.c]
1400 IPv6 support for sftp (which I bungled in my last patch) which is
1401 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 1402 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1403 [xmalloc.c]
1404 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 1405 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1406 [session.c]
68fa858a 1407 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 1408 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 1409 - Fix OSF SIA support displaying too much information for quiet
1410 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 1411 <cmadams@hiwaay.net>
e4664c3e 1412
f03228b1 141320010415
1414 - OpenBSD CVS Sync
1415 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1416 [ssh-add.c]
1417 do not double free
9cf972fa 1418 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1419 [channels.c]
1420 remove some channels that are not appropriate for keepalive.
eae942e2 1421 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1422 [ssh-add.c]
1423 use clear_pass instead of xfree()
30dcc918 1424 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1425 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1426 protocol 2 tty modes support; ok markus@
36967a16 1427 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1428 [scp.c]
1429 'T' handling rcp/scp sync; ok markus@
e4664c3e 1430 - Missed sshtty.[ch] in Sync.
f03228b1 1431
e400a640 143220010414
1433 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 1434 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 1435 <vinschen@redhat.com>
3ffc6336 1436 - OpenBSD CVS Sync
1437 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1438 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1439 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1440 This gives the ability to do a "keepalive" via the encrypted channel
1441 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1442 to use ssh connections to authenticate people for something, and know
1443 relatively quickly when they are no longer authenticated. Disabled
1444 by default (of course). ok markus@
e400a640 1445
cc44f691 144620010413
68fa858a 1447 - OpenBSD CVS Sync
1448 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1449 [ssh.c]
1450 show debug output during option processing, report from
cc44f691 1451 pekkas@netcore.fi
8002af61 1452 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 1453 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1454 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1455 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 1456 sshconnect2.c sshd_config]
1457 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1458 similar to RhostRSAAuthentication unless you enable (the experimental)
1459 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 1460 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1461 [readconf.c]
1462 typo
2d2a2c65 1463 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1464 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1465 robust port validation; ok markus@ jakob@
edeeab1e 1466 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1467 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1468 Add support for:
1469 sftp [user@]host[:file [file]] - Fetch remote file(s)
1470 sftp [user@]host[:dir[/]] - Start in remote dir/
1471 OK deraadt@
57aa8961 1472 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1473 [ssh.c]
1474 missing \n in error message
96f8b59f 1475 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1476 lack it.
cc44f691 1477
28b9cb4d 147820010412
68fa858a 1479 - OpenBSD CVS Sync
28b9cb4d 1480 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 1481 [channels.c]
1482 cleanup socks4 handling
1483 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 1484 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 1485 document id_rsa{.pub,}. markus ok
070adba2 1486 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 1487 [channels.c]
1488 debug cleanup
45a2e669 1489 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1490 [sftp-int.c]
1491 'mget' and 'mput' aliases; ok markus@
6031af8d 1492 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1493 [ssh.c]
1494 use strtol() for ports, thanks jakob@
6683b40f 1495 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1496 [channels.c ssh.c]
1497 https-connect and socks5 support. i feel so bad.
ff14faf1 1498 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1499 [sshd.8 sshd.c]
1500 implement the -e option into sshd:
1501 -e When this option is specified, sshd will send the output to the
1502 standard error instead of the system log.
1503 markus@ OK.
28b9cb4d 1504
0a85ab61 150520010410
1506 - OpenBSD CVS Sync
1507 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1508 [sftp.c]
1509 do not modify an actual argv[] entry
b2ae83b8 1510 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1511 [sshd.8]
1512 spelling
317611b5 1513 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1514 [sftp.1]
1515 spelling
a8666d84 1516 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1517 [ssh-add.c]
1518 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1519 not successful and after last try.
1520 based on discussions with espie@, jakob@, ... and code from jakob@ and
1521 wolfgang@wsrcc.com
49ae4185 1522 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1523 [ssh-add.1]
1524 ssh-add retries the last passphrase...
b8a297f1 1525 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1526 [sshd.8]
1527 ListenAddress mandoc from aaron@
0a85ab61 1528
6e9944b8 152920010409
febd3f8e 1530 - (stevesk) use setresgid() for setegid() if needed
26de7942 1531 - (stevesk) configure.in: typo
6e9944b8 1532 - OpenBSD CVS Sync
1533 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1534 [sshd.8]
1535 document ListenAddress addr:port
d64050ef 1536 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1537 [ssh-add.c]
1538 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 1539 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1540 [clientloop.c]
1541 leave_raw_mode if ssh2 "session" is closed
63bd8c36 1542 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1543 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1544 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1545 do gid/groups-swap in addition to uid-swap, should help if /home/group
1546 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1547 to olar@openwall.com is comments. we had many requests for this.
0490e609 1548 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1549 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 1550 allow the ssh client act as a SOCKS4 proxy (dynamic local
1551 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1552 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 1553 netscape use localhost:1080 as a socks proxy.
d98d029a 1554 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1555 [uidswap.c]
1556 KNF
6e9944b8 1557
d9d49fdb 155820010408
1559 - OpenBSD CVS Sync
1560 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1561 [hostfile.c]
1562 unused; typo in comment
d11c1288 1563 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1564 [servconf.c]
1565 in addition to:
1566 ListenAddress host|ipv4_addr|ipv6_addr
1567 permit:
1568 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1569 ListenAddress host|ipv4_addr:port
1570 sshd.8 updates coming. ok markus@
d9d49fdb 1571
613fc910 157220010407
1573 - (bal) CVS ID Resync of version.h
cc94bd38 1574 - OpenBSD CVS Sync
1575 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1576 [serverloop.c]
1577 keep the ssh session even if there is no active channel.
1578 this is more in line with the protocol spec and makes
1579 ssh -N -L 1234:server:110 host
1580 more useful.
1581 based on discussion with <mats@mindbright.se> long time ago
1582 and recent mail from <res@shore.net>
0fc791ba 1583 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1584 [scp.c]
1585 remove trailing / from source paths; fixes pr#1756
68fa858a 1586
63f7e231 158720010406
1588 - (stevesk) logintest.c: fix for systems without __progname
72170131 1589 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 1590 - OpenBSD CVS Sync
1591 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1592 [compat.c]
1593 2.3.x does old GEX, too; report jakob@
6ba22c93 1594 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1595 [compress.c compress.h packet.c]
1596 reset compress state per direction when rekeying.
3667ba79 1597 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1598 [version.h]
1599 temporary version 2.5.4 (supports rekeying).
1600 this is not an official release.
cd332296 1601 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 1602 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1603 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1604 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 1605 sshconnect2.c sshd.c]
1606 fix whitespace: unexpand + trailing spaces.
255cfda1 1607 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1608 [clientloop.c compat.c compat.h]
1609 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 1610 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1611 [ssh.1]
1612 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 1613 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1614 [canohost.c canohost.h session.c]
1615 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 1616 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1617 [clientloop.c]
1618 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 1619 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1620 [buffer.c]
1621 better error message
eb0dd41f 1622 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1623 [clientloop.c ssh.c]
1624 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 1625
d8ee838b 162620010405
68fa858a 1627 - OpenBSD CVS Sync
1628 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 1629 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 1630 don't sent multiple kexinit-requests.
1631 send newkeys, block while waiting for newkeys.
1632 fix comments.
1633 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1634 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1635 enable server side rekeying + some rekey related clientup.
7a37c112 1636 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 1637 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1638 [compat.c]
1639 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 1640 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 1641 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 1642 sshconnect2.c sshd.c]
1643 more robust rekeying
1644 don't send channel data after rekeying is started.
0715ec6c 1645 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1646 [auth2.c]
1647 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 1648 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1649 [kex.c kexgex.c serverloop.c]
1650 parse full kexinit packet.
1651 make server-side more robust, too.
a7ca6275 1652 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1653 [dh.c kex.c packet.c]
1654 clear+free keys,iv for rekeying.
1655 + fix DH mem leaks. ok niels@
86c9e193 1656 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1657 BROKEN_VHANGUP
d8ee838b 1658
9d451c5a 165920010404
1660 - OpenBSD CVS Sync
1661 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1662 [ssh-agent.1]
1663 grammar; slade@shore.net
894c5fa6 1664 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1665 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1666 free() -> xfree()
a5c9ffdb 1667 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1668 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1669 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1670 make rekeying easier.
3463ff28 1671 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1672 [ssh_config]
1673 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 1674 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1675 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1676 undo parts of recent my changes: main part of keyexchange does not
1677 need dispatch-callbacks, since application data is delayed until
1678 the keyexchange completes (if i understand the drafts correctly).
1679 add some infrastructure for re-keying.
e092ce67 1680 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1681 [clientloop.c sshconnect2.c]
1682 enable client rekeying
1683 (1) force rekeying with ~R, or
1684 (2) if the server requests rekeying.
1685 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 1686 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 1687
672f212f 168820010403
1689 - OpenBSD CVS Sync
1690 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1691 [sshd.8]
1692 typo; ok markus@
6be9a5e8 1693 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1694 [readconf.c servconf.c]
1695 correct comment; ok markus@
fe39c3df 1696 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1697 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 1698
0be033ea 169920010402
1700 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 1701 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 1702
b7a2a476 170320010330
1704 - (djm) Another openbsd-compat/glob.c sync
4047d868 1705 - (djm) OpenBSD CVS Sync
1706 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1707 [kex.c kex.h sshconnect2.c sshd.c]
1708 forgot to include min and max params in hash, okay markus@
c8682232 1709 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1710 [dh.c]
1711 more sanity checking on primes file
d9cd3575 1712 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1713 [auth.h auth2.c auth2-chall.c]
1714 check auth_root_allowed for kbd-int auth, too.
86b878d5 1715 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1716 [sshconnect2.c]
1717 use recommended defaults
1ad64a93 1718 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1719 [sshconnect2.c sshd.c]
1720 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 1721 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1722 [dh.c dh.h kex.c kex.h]
1723 prepare for rekeying: move DH code to dh.c
76ca7b01 1724 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1725 [sshd.c]
1726 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 1727
01ce749f 172820010329
1729 - OpenBSD CVS Sync
1730 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1731 [ssh.1]
1732 document more defaults; misc. cleanup. ok markus@
569807fb 1733 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1734 [authfile.c]
1735 KNF
457fc0c6 1736 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1737 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1738 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 1739 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1740 [ssh-rsa.c sshd.c]
1741 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 1742 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1743 [compat.c compat.h ssh-rsa.c]
1744 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1745 signatures in SSH protocol 2, ok djm@
db1cd2f3 1746 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1747 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1748 make dh group exchange more flexible, allow min and max group size,
1749 okay markus@, deraadt@
e5ff6ecf 1750 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1751 [scp.c]
1752 start to sync scp closer to rcp; ok markus@
03cb2621 1753 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1754 [scp.c]
1755 usage more like rcp and add missing -B to usage; ok markus@
563834bb 1756 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1757 [sshd.c]
1758 call refuse() before close(); from olemx@ans.pl
01ce749f 1759
b5b68128 176020010328
68fa858a 1761 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1762 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 1763 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 1764 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1765 fix from Philippe Levan <levan@epix.net>
cccfea16 1766 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1767 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 1768 - (djm) Sync openbsd-compat/glob.c
b5b68128 1769
0c90b590 177020010327
1771 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 1772 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 1773 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 1774 - OpenBSD CVS Sync
1775 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1776 [session.c]
1777 shorten; ok markus@
4f4648f9 1778 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1779 [servconf.c servconf.h session.c sshd.8 sshd_config]
1780 PrintLastLog option; from chip@valinux.com with some minor
1781 changes by me. ok markus@
9afbfcfa 1782 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 1783 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 1784 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1785 simpler key load/save interface, see authfile.h
68fa858a 1786 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 1787 memberships) after initgroups() blows them away. Report and suggested
1788 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 1789
b567a40c 179020010324
1791 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 1792 - OpenBSD CVS Sync
1793 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1794 [compat.c compat.h sshconnect2.c sshd.c]
1795 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 1796 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1797 [auth1.c]
1798 authctxt is now passed to do_authenticated
e285053e 1799 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1800 [sftp-int.c]
1801 fix put, upload to _absolute_ path, ok djm@
1d3c30db 1802 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1803 [session.c sshd.c]
1804 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 1805 - (djm) Pull out our own SIGPIPE hacks
b567a40c 1806
8a169574 180720010323
68fa858a 1808 - OpenBSD CVS Sync
8a169574 1809 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 1810 [sshd.c]
1811 do not place linefeeds in buffer
8a169574 1812
ee110bfb 181320010322
1814 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 1815 - (bal) version.c CVS ID resync
a5b09902 1816 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1817 resync
ae7242ef 1818 - (bal) scp.c CVS ID resync
3e587cc3 1819 - OpenBSD CVS Sync
1820 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1821 [readconf.c]
1822 default to SSH protocol version 2
e5d7a405 1823 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1824 [session.c]
1825 remove unused arg
39f7530f 1826 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1827 [session.c]
1828 remove unused arg
bb5639fe 1829 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1830 [auth1.c auth2.c session.c session.h]
1831 merge common ssh v1/2 code
5e7cb456 1832 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1833 [ssh-keygen.c]
1834 add -B flag to usage
ca4df544 1835 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1836 [session.c]
1837 missing init; from mib@unimelb.edu.au
ee110bfb 1838
f5f6020e 183920010321
68fa858a 1840 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 1841 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 1842 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1843 from Solar Designer <solar@openwall.com>
0a3700ee 1844 - (djm) Don't loop forever when changing password via PAM. Patch
1845 from Solar Designer <solar@openwall.com>
0c13ffa2 1846 - (djm) Generate config files before build
7a7101ec 1847 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1848 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 1849
8d539493 185020010320
01022caf 1851 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1852 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 1853 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 1854 - (djm) OpenBSD CVS Sync
1855 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1856 [auth.c readconf.c]
1857 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 1858 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1859 [version.h]
1860 version 2.5.2
ea44783f 1861 - (djm) Update RPM spec version
1862 - (djm) Release 2.5.2p1
3743cc2f 1863- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1864 change S_ISLNK macro to work for UnixWare 2.03
9887f269 1865- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1866 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 1867
e339aa53 186820010319
68fa858a 1869 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 1870 do it implicitly.
7cdb79d4 1871 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 1872 - OpenBSD CVS Sync
1873 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1874 [auth-options.c]
1875 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 1876 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 1877 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1878 move HAVE_LONG_LONG_INT where it works
d1581d5f 1879 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 1880 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 1881 - (bal) Small fix to scp. %lu vs %ld
68fa858a 1882 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 1883 - (djm) OpenBSD CVS Sync
1884 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1885 [sftp-client.c]
1886 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 1887 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1888 [compat.c compat.h sshd.c]
68fa858a 1889 specifically version match on ssh scanners. do not log scan
3a1c54d4 1890 information to the console
dc504afd 1891 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 1892 [sshd.8]
dc504afd 1893 Document permitopen authorized_keys option; ok markus@
babd91d4 1894 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1895 [ssh.1]
1896 document PreferredAuthentications option; ok markus@
05c64611 1897 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 1898
ec0ad9c2 189920010318
68fa858a 1900 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 1901 size not delimited" fatal errors when tranfering.
5cc8d4ad 1902 - OpenBSD CVS Sync
1903 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1904 [auth.c]
1905 check /etc/shells, too
7411201c 1906 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1907 openbsd-compat/fake-regex.h
ec0ad9c2 1908
8a968c25 190920010317
68fa858a 1910 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 1911 <gert@greenie.muc.de>
bf1d27bd 1912 - OpenBSD CVS Sync
1913 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1914 [scp.c]
1915 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 1916 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1917 [session.c]
1918 pass Session to do_child + KNF
d50d9b63 1919 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1920 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1921 Revise globbing for get/put to be more shell-like. In particular,
1922 "get/put file* directory/" now works. ok markus@
f55d1b5f 1923 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1924 [sftp-int.c]
1925 fix memset and whitespace
6a8496e4 1926 - markus@cvs.openbsd.org 2001/03/16 13:44:24
1927 [sftp-int.c]
1928 discourage strcat/strcpy
01794848 1929 - markus@cvs.openbsd.org 2001/03/16 19:06:30
1930 [auth-options.c channels.c channels.h serverloop.c session.c]
1931 implement "permitopen" key option, restricts -L style forwarding to
1932 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 1933 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 1934 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 1935
4cb5d598 193620010315
1937 - OpenBSD CVS Sync
1938 - markus@cvs.openbsd.org 2001/03/14 08:57:14
1939 [sftp-client.c]
1940 Wall
85cf5827 1941 - markus@cvs.openbsd.org 2001/03/14 15:15:58
1942 [sftp-int.c]
1943 add version command
61b3a2bc 1944 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
1945 [sftp-server.c]
1946 note no getopt()
51e2fc8f 1947 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 1948 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 1949
acc9d6d7 195020010314
1951 - OpenBSD CVS Sync
85cf5827 1952 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1953 [auth-options.c]
1954 missing xfree, deny key on parse error; ok stevesk@
1955 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1956 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1957 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 1958 - (bal) Fix strerror() in bsd-misc.c
1959 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1960 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 1961 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 1962 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 1963
22138a36 196420010313
1965 - OpenBSD CVS Sync
1966 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1967 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1968 remove old key_fingerprint interface, s/_ex//
1969
539af7f5 197020010312
1971 - OpenBSD CVS Sync
1972 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1973 [auth2.c key.c]
1974 debug
301e8e5b 1975 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1976 [key.c key.h]
1977 add improved fingerprint functions. based on work by Carsten
1978 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 1979 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1980 [ssh-keygen.1 ssh-keygen.c]
1981 print both md5, sha1 and bubblebabble fingerprints when using
1982 ssh-keygen -l -v. ok markus@.
08345971 1983 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1984 [key.c]
1985 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 1986 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1987 [ssh-keygen.c]
1988 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 1989 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1990 test if snprintf() supports %ll
1991 add /dev to search path for PRNGD/EGD socket
1992 fix my mistake in USER_PATH test program
79c9ac1b 1993 - OpenBSD CVS Sync
1994 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1995 [key.c]
1996 style+cleanup
aaf45d87 1997 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1998 [ssh-keygen.1 ssh-keygen.c]
1999 remove -v again. use -B instead for bubblebabble. make -B consistent
2000 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2001 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2002 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2003 - (bal) Reorder includes in Makefile.
539af7f5 2004
d156519a 200520010311
2006 - OpenBSD CVS Sync
2007 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2008 [sshconnect2.c]
2009 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 2010 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2011 [readconf.c ssh_config]
2012 default to SSH2, now that m68k runs fast
2f778758 2013 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2014 [ttymodes.c ttymodes.h]
2015 remove unused sgtty macros; ok markus@
99c415db 2016 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2017 [compat.c compat.h sshconnect.c]
2018 all known netscreen ssh versions, and older versions of OSU ssh cannot
2019 handle password padding (newer OSU is fixed)
456fce50 2020 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2021 make sure $bindir is in USER_PATH so scp will work
cab80f75 2022 - OpenBSD CVS Sync
2023 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2024 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2025 add PreferredAuthentications
d156519a 2026
1c9a907f 202720010310
2028 - OpenBSD CVS Sync
2029 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2030 [ssh-keygen.c]
68fa858a 2031 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 2032 authorized_keys
cb7bd922 2033 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2034 [sshd.c]
2035 typo; slade@shore.net
61cf0e38 2036 - Removed log.o from sftp client. Not needed.
1c9a907f 2037
385590e4 203820010309
2039 - OpenBSD CVS Sync
2040 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2041 [auth1.c]
2042 unused; ok markus@
acf06a60 2043 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2044 [sftp.1]
2045 spelling, cleanup; ok deraadt@
fee56204 2046 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2047 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2048 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2049 no need to do enter passphrase or do expensive sign operations if the
2050 server does not accept key).
385590e4 2051
3a7fe5ba 205220010308
2053 - OpenBSD CVS Sync
d5ebca2b 2054 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2055 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2056 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2057 functions and small protocol change.
2058 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2059 [readconf.c ssh.1]
2060 turn off useprivilegedports by default. only rhost-auth needs
2061 this. older sshd's may need this, too.
097ca118 2062 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2063 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 2064
3251b439 206520010307
2066 - (bal) OpenBSD CVS Sync
2067 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2068 [ssh-keyscan.c]
2069 appease gcc
a5ec8a3d 2070 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2071 [sftp-int.c sftp.1 sftp.c]
2072 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 2073 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2074 [sftp.1]
2075 order things
2c86906e 2076 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2077 [ssh.1 sshd.8]
2078 the name "secure shell" is boring, noone ever uses it
7daf8515 2079 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2080 [ssh.1]
2081 removed dated comment
f52798a4 2082 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 2083
657297ff 208420010306
2085 - (bal) OpenBSD CVS Sync
2086 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2087 [sshd.8]
2088 alpha order; jcs@rt.fm
7c8f2a26 2089 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2090 [servconf.c]
2091 sync error message; ok markus@
f2ba0775 2092 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2093 [myproposal.h ssh.1]
2094 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2095 provos & markus ok
7a6c39a3 2096 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2097 [sshd.8]
2098 detail default hmac setup too
7de5b06b 2099 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2100 [kex.c kex.h sshconnect2.c sshd.c]
2101 generate a 2*need size (~300 instead of 1024/2048) random private
2102 exponent during the DH key agreement. according to Niels (the great
2103 german advisor) this is safe since /etc/primes contains strong
2104 primes only.
2105
2106 References:
2107 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2108 agreement with short exponents, In Advances in Cryptology
2109 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 2110 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2111 [ssh.1]
2112 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 2113 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2114 [dh.c]
2115 spelling
bbc62e59 2116 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2117 [authfd.c cli.c ssh-agent.c]
2118 EINTR/EAGAIN handling is required in more cases
c16c7f20 2119 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2120 [ssh-keyscan.c]
2121 Don't assume we wil get the version string all in one read().
2122 deraadt@ OK'd
09cb311c 2123 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2124 [clientloop.c]
2125 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 2126
1a2936c4 212720010305
2128 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 2129 - (bal) CVS ID touch up on sftp-int.c
e77df335 2130 - (bal) CVS ID touch up on uuencode.c
6cca9fde 2131 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 2132 - (bal) OpenBSD CVS Sync
dcb971e1 2133 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2134 [sshd.8]
2135 it's the OpenSSH one
778f6940 2136 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2137 [ssh-keyscan.c]
2138 inline -> __inline__, and some indent
81333640 2139 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2140 [authfile.c]
2141 improve fd handling
79ddf6db 2142 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2143 [sftp-server.c]
2144 careful with & and &&; markus ok
96ee8386 2145 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2146 [ssh.c]
2147 -i supports DSA identities now; ok markus@
0c126dc9 2148 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2149 [servconf.c]
2150 grammar; slade@shore.net
ed2166d8 2151 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2152 [ssh-keygen.1 ssh-keygen.c]
2153 document -d, and -t defaults to rsa1
b07ae1e9 2154 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2155 [ssh-keygen.1 ssh-keygen.c]
2156 bye bye -d
e2fccec3 2157 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2158 [sshd_config]
2159 activate RSA 2 key
e91c60f2 2160 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2161 [ssh.1 sshd.8]
2162 typos/grammar from matt@anzen.com
3b1a83df 2163 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2164 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2165 use pwcopy in ssh.c, too
19d57054 2166 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2167 [serverloop.c]
2168 debug2->3
00be5382 2169 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2170 [sshd.c]
2171 the random session key depends now on the session_key_int
2172 sent by the 'attacker'
2173 dig1 = md5(cookie|session_key_int);
2174 dig2 = md5(dig1|cookie|session_key_int);
2175 fake_session_key = dig1|dig2;
2176 this change is caused by a mail from anakin@pobox.com
2177 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 2178 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2179 [readconf.c]
2180 look for id_rsa by default, before id_dsa
582038fb 2181 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2182 [sshd_config]
2183 ssh2 rsa key before dsa key
6e18cb71 2184 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2185 [packet.c]
2186 fix random padding
1b5dfeb2 2187 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2188 [compat.c]
2189 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 2190 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2191 [misc.c]
2192 pull in protos
167b3512 2193 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2194 [sftp.c]
2195 do not kill the subprocess on termination (we will see if this helps
2196 things or hurts things)
7e8911cd 2197 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2198 [clientloop.c]
2199 fix byte counts for ssh protocol v1
ee55dacf 2200 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2201 [channels.c nchan.c nchan.h]
2202 make sure remote stderr does not get truncated.
2203 remove closed fd's from the select mask.
a6215e53 2204 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2205 [packet.c packet.h sshconnect2.c]
2206 in ssh protocol v2 use ignore messages for padding (instead of
2207 trailing \0).
94dfb550 2208 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2209 [channels.c]
2210 unify debug messages
5649fbbe 2211 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2212 [misc.c]
2213 for completeness, copy pw_gecos too
0572fe75 2214 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2215 [sshd.c]
2216 generate a fake session id, too
95ce5599 2217 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2218 [channels.c packet.c packet.h serverloop.c]
2219 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2220 use random content in ignore messages.
355724fc 2221 - markus@cvs.openbsd.org 2001/02/28 21:31:32
2222 [channels.c]
2223 typo
c3f7d267 2224 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2225 [authfd.c]
2226 split line so that p will have an easier time next time around
a01a5f30 2227 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2228 [ssh.c]
2229 shorten usage by a line
12bf85ed 2230 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2231 [auth-rsa.c auth2.c deattack.c packet.c]
2232 KNF
4371658c 2233 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2234 [cli.c cli.h rijndael.h ssh-keyscan.1]
2235 copyright notices on all source files
ce91d6f8 2236 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2237 [ssh.c]
2238 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2239 use min, not max for logging, fixes overflow.
409edaba 2240 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
2241 [sshd.8]
2242 explain SIGHUP better
b8dc87d3 2243 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
2244 [sshd.8]
2245 doc the dsa/rsa key pair files
f3c7c613 2246 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
2247 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
2248 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2249 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2250 make copyright lines the same format
2671b47f 2251 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2252 [ssh-keyscan.c]
2253 standard theo sweep
ff7fee59 2254 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2255 [ssh-keyscan.c]
2256 Dynamically allocate read_wait and its copies. Since maxfd is
2257 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 2258 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2259 [sftp-server.c]
2260 Dynamically allocate fd_set; deraadt@ OK
20e04e90 2261 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2262 [packet.c]
2263 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 2264 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2265 [sftp-server.c]
2266 KNF
c630ce76 2267 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2268 [sftp.c]
2269 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 2270 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2271 [log.c ssh.c]
2272 log*.c -> log.c
61f8a1d1 2273 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2274 [channels.c]
2275 debug1->2
38967add 2276 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2277 [ssh.c]
2278 add -m to usage; ok markus@
46f23b8d 2279 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2280 [sshd.8]
2281 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 2282 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2283 [servconf.c sshd.8]
2284 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 2285 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2286 [sshd.8]
2287 spelling
54b974dc 2288 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2289 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2290 ssh.c sshconnect.c sshd.c]
2291 log functions should not be passed strings that end in newline as they
2292 get passed on to syslog() and when logging to stderr, do_log() appends
2293 its own newline.
51c251f0 2294 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2295 [sshd.8]
2296 list SSH2 ciphers
2605addd 2297 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 2298 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 2299 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 2300 - (stevesk) OpenBSD sync:
2301 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2302 [ssh-keyscan.c]
2303 skip inlining, why bother
5152d46f 2304 - (stevesk) sftp.c: handle __progname
1a2936c4 2305
40edd7ef 230620010304
2307 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 2308 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2309 give Mark Roth credit for mdoc2man.pl
40edd7ef 2310
9817de5f 231120010303
40edd7ef 2312 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2313 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2314 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2315 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 2316 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 2317 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2318 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 2319
20cad736 232020010301
68fa858a 2321 - (djm) Properly add -lcrypt if needed.
5f404be3 2322 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 2323 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 2324 <nalin@redhat.com>
68fa858a 2325 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 2326 <vinschen@redhat.com>
ad1f4a20 2327 - (djm) Released 2.5.1p2
20cad736 2328
cf0c5df5 232920010228
2330 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2331 "Bad packet length" bugs.
68fa858a 2332 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 2333 now done before the final fork().
065ef9b1 2334 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 2335 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 2336
86b416a7 233720010227
68fa858a 2338 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 2339 <vinschen@redhat.com>
2af09193 2340 - (bal) OpenBSD Sync
2341 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2342 [session.c]
2343 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 2344 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 2345 <jmknoble@jmknoble.cx>
68fa858a 2346 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 2347 <markm@swoon.net>
2348 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 2349 - (djm) fatal() on OpenSSL version mismatch
27cf96de 2350 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 2351 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2352 <markm@swoon.net>
4bc6dd70 2353 - (djm) Fix PAM fix
4236bde4 2354 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2355 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 2356 2.3.x.
2357 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2358 <markm@swoon.net>
68fa858a 2359 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 2360 <tim@multitalents.net>
68fa858a 2361 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 2362 <tim@multitalents.net>
51fb577a 2363
4925395f 236420010226
2365 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 2366 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 2367 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 2368
1eb4ec64 236920010225
2370 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2371 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 2372 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2373 platform defines u_int64_t as being that.
1eb4ec64 2374
a738c3b0 237520010224
68fa858a 2376 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 2377 Vinschen <vinschen@redhat.com>
2378 - (bal) Reorder where 'strftime' is detected to resolve linking
2379 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2380
8fd97cc4 238120010224
2382 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2383 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 2384 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2385 some platforms.
3d114925 2386 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2387 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 2388
14a49e44 238920010223
2390 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2391 <tell@telltronics.org>
cb291102 2392 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2393 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 2394 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 2395 <tim@multitalents.net>
14a49e44 2396
68fa858a 239720010222
73d6d7fa 2398 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 2399 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2400 - (bal) Removed reference to liblogin from contrib/README. It was
2401 integrated into OpenSSH a long while ago.
2a81eb9f 2402 - (stevesk) remove erroneous #ifdef sgi code.
2403 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 2404
fbf305f1 240520010221
2406 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 2407 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 2408 <tim@multitalents.net>
1fe61b2e 2409 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2410 breaks Solaris.
2411 - (djm) Move PAM session setup back to before setuid to user.
2412 fixes problems on Solaris-drived PAMs.
266140a8 2413 - (stevesk) session.c: back out to where we were before:
68fa858a 2414 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 2415 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 2416
8b3319f4 241720010220
2418 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2419 getcwd.c.
c2b544a5 2420 - (bal) OpenBSD CVS Sync:
2421 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2422 [sshd.c]
2423 clarify message to make it not mention "ident"
8b3319f4 2424
1729c161 242520010219
2426 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2427 pty.[ch] -> sshpty.[ch]
d6f13fbb 2428 - (djm) Rework search for OpenSSL location. Skip directories which don't
2429 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2430 with its limit of 6 -L options.
0476625f 2431 - OpenBSD CVS Sync:
2432 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2433 [sftp.1]
2434 typo
2435 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2436 [ssh.c]
2437 cleanup -V output; noted by millert
2438 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2439 [sshd.8]
2440 it's the OpenSSH one
2441 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2442 [dispatch.c]
2443 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2444 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2445 [compat.c compat.h serverloop.c]
2446 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2447 itojun@
2448 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2449 [version.h]
2450 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2451 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2452 [scp.c]
2453 np is changed by recursion; vinschen@redhat.com
2454 - Update versions in RPM spec files
2455 - Release 2.5.1p1
1729c161 2456
663fd560 245720010218
68fa858a 2458 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2459 <tim@multitalents.net>
25cd3375 2460 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2461 stevesk
68fa858a 2462 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 2463 <vinschen@redhat.com> and myself.
32ced054 2464 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2465 Miskiewicz <misiek@pld.ORG.PL>
6a951840 2466 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2467 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 2468 - (djm) Use ttyname() to determine name of tty returned by openpty()
2469 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 2470 <marekm@amelek.gda.pl>
68fa858a 2471 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 2472 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 2473 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 2474 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 2475 SunOS)
68fa858a 2476 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 2477 <tim@multitalents.net>
dfef7e7e 2478 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 2479 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 2480 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 2481 SIGALRM.
e1a023df 2482 - (djm) Move entropy.c over to mysignal()
68fa858a 2483 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2484 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 2485 Miller <Todd.Miller@courtesan.com>
ecdde3d8 2486 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 2487 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2488 enable with --with-bsd-auth.
2adddc78 2489 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 2490
0b1728c5 249120010217
2492 - (bal) OpenBSD Sync:
2493 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 2494 [channel.c]
2495 remove debug
c8b058b4 2496 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2497 [session.c]
2498 proper payload-length check for x11 w/o screen-number
0b1728c5 2499
b41d8d4d 250020010216
2501 - (bal) added '--with-prce' to allow overriding of system regex when
2502 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 2503 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 2504 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2505 Fixes linking on SCO.
68fa858a 2506 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 2507 Nalin Dahyabhai <nalin@redhat.com>
2508 - (djm) BSD license for gnome-ssh-askpass (was X11)
2509 - (djm) KNF on gnome-ssh-askpass
ed6553e2 2510 - (djm) USE_PIPES for a few more sysv platforms
2511 - (djm) Cleanup configure.in a little
2512 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 2513 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2514 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 2515 - (djm) OpenBSD CVS:
2516 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2517 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2518 [sshconnect1.c sshconnect2.c]
2519 genericize password padding function for SSH1 and SSH2.
2520 add stylized echo to 2, too.
2521 - (djm) Add roundup() macro to defines.h
9535dddf 2522 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2523 needed on Unixware 2.x.
b41d8d4d 2524
0086bfaf 252520010215
68fa858a 2526 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 2527 problems on Solaris-derived PAMs.
e11aab29 2528 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2529 <Darren.Moffat@eng.sun.com>
9e3c31f7 2530 - (bal) Sync w/ OpenSSH for new release
2531 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2532 [sshconnect1.c]
2533 fix xmalloc(0), ok dugsong@
b2552997 2534 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2535 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2536 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2537 1) clean up the MAC support for SSH-2
2538 2) allow you to specify the MAC with 'ssh -m'
2539 3) or the 'MACs' keyword in ssh(d)_config
2540 4) add hmac-{md5,sha1}-96
2541 ok stevesk@, provos@
15853e93 2542 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2543 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2544 ssh-keygen.c sshd.8]
2545 PermitRootLogin={yes,without-password,forced-commands-only,no}
2546 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 2547 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 2548 [clientloop.c packet.c ssh-keyscan.c]
2549 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 2550 - markus@cvs.openssh.org 2001/02/13 22:49:40
2551 [auth1.c auth2.c]
2552 setproctitle(user) only if getpwnam succeeds
2553 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2554 [sshd.c]
2555 missing memset; from solar@openwall.com
2556 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2557 [sftp-int.c]
2558 lumask now works with 1 numeric arg; ok markus@, djm@
2559 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2560 [sftp-client.c sftp-int.c sftp.1]
2561 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2562 ok markus@
0b16bb01 2563 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2564 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 2565 - (stevesk) OpenBSD sync:
2566 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2567 [serverloop.c]
2568 indent
0b16bb01 2569
1c2d0a13 257020010214
2571 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 2572 session has not been open or credentials not set. Based on patch from
1c2d0a13 2573 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 2574 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 2575 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 2576 - (bal) Missing function prototype in bsd-snprintf.c patch by
2577 Mark Miller <markm@swoon.net>
b7ccb051 2578 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2579 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 2580 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 2581
0610439b 258220010213
84eb157c 2583 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 2584 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2585 I did a base KNF over the whe whole file to make it more acceptable.
2586 (backed out of original patch and removed it from ChangeLog)
01f13020 2587 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2588 Tim Rice <tim@multitalents.net>
8d60e965 2589 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 2590
894a4851 259120010212
68fa858a 2592 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2593 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2594 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 2595 Pekka Savola <pekkas@netcore.fi>
782d6a0d 2596 - (djm) Clean up PCRE text in INSTALL
68fa858a 2597 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 2598 <mib@unimelb.edu.au>
6f68f28a 2599 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 2600 - (stevesk) session.c: remove debugging code.
894a4851 2601
abf1f107 260220010211
2603 - (bal) OpenBSD Sync
2604 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2605 [auth1.c auth2.c sshd.c]
2606 move k_setpag() to a central place; ok dugsong@
c845316f 2607 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2608 [auth2.c]
2609 offer passwd before s/key
e6fa162e 2610 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2611 [canohost.c]
2612 remove last call to sprintf; ok deraadt@
0ab4b0f0 2613 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2614 [canohost.c]
2615 add debug message, since sshd blocks here if DNS is not available
7f8ea238 2616 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2617 [cli.c]
2618 don't call vis() for \r
5c470997 2619 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2620 [scp.c]
2621 revert a small change to allow -r option to work again; ok deraadt@
2622 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2623 [scp.c]
2624 fix memory leak; ok markus@
a0e6fead 2625 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2626 [scp.1]
2627 Mention that you can quote pathnames with spaces in them
b3106440 2628 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2629 [ssh.c]
2630 remove mapping of argv[0] -> hostname
f72e01a5 2631 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2632 [sshconnect2.c]
2633 do not ask for passphrase in batch mode; report from ejb@ql.org
2634 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 2635 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 2636 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 2637 markus ok
2638 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2639 [sshconnect2.c]
2640 do not free twice, thanks to /etc/malloc.conf
2641 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2642 [sshconnect2.c]
2643 partial success: debug->log; "Permission denied" if no more auth methods
2644 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2645 [sshconnect2.c]
2646 remove some lines
e0b2cf6b 2647 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2648 [auth-options.c]
2649 reset options if no option is given; from han.holl@prismant.nl
ca910e13 2650 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2651 [channels.c]
2652 nuke sprintf, ok deraadt@
2653 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2654 [channels.c]
2655 nuke sprintf, ok deraadt@
affa8be4 2656 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2657 [clientloop.h]
2658 remove confusing callback code
d2c46e77 2659 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2660 [readconf.c]
2661 snprintf
cc8aca8a 2662 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2663 sync with netbsd tree changes.
2664 - more strict prototypes, include necessary headers
2665 - use paths.h/pathnames.h decls
2666 - size_t typecase to int -> u_long
5be2ec5e 2667 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2668 [ssh-keyscan.c]
2669 fix size_t -> int cast (use u_long). markus ok
2670 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2671 [ssh-keyscan.c]
2672 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2673 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2674 [ssh-keyscan.c]
68fa858a 2675 do not assume malloc() returns zero-filled region. found by
5be2ec5e 2676 malloc.conf=AJ.
f21032a6 2677 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2678 [sshconnect.c]
68fa858a 2679 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 2680 'ask'
7bbcc167 2681 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2682 [sshd_config]
2683 type: ok markus@
2684 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2685 [sshd_config]
2686 enable sftp-server by default
a2e6d17d 2687 - deraadt 2001/02/07 8:57:26
2688 [xmalloc.c]
2689 deal with new ANSI malloc stuff
2690 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2691 [xmalloc.c]
2692 typo in fatal()
2693 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2694 [xmalloc.c]
2695 fix size_t -> int cast (use u_long). markus ok
4ef922e3 2696 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2697 [serverloop.c sshconnect1.c]
68fa858a 2698 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 2699 <solar@openwall.com>, ok provos@
68fa858a 2700 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 2701 (from the OpenBSD tree)
6b442913 2702 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 2703 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 2704 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 2705 - (bal) A bit more whitespace cleanup
68fa858a 2706 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 2707 <abartlet@pcug.org.au>
b27e97b1 2708 - (stevesk) misc.c: ssh.h not needed.
38a316c0 2709 - (stevesk) compat.c: more friendly cpp error
94f38e16 2710 - (stevesk) OpenBSD sync:
2711 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2712 [LICENSE]
2713 typos and small cleanup; ok deraadt@
abf1f107 2714
0426a3b4 271520010210
2716 - (djm) Sync sftp and scp stuff from OpenBSD:
2717 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2718 [sftp-client.c]
2719 Don't free handles before we are done with them. Based on work from
2720 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2721 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2722 [sftp.1]
2723 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2724 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2725 [sftp.1]
2726 pretty up significantly
2727 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2728 [sftp.1]
2729 .Bl-.El mismatch. markus ok
2730 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2731 [sftp-int.c]
2732 Check that target is a directory before doing ls; ok markus@
2733 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2734 [scp.c sftp-client.c sftp-server.c]
2735 unsigned long long -> %llu, not %qu. markus ok
2736 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2737 [sftp.1 sftp-int.c]
2738 more man page cleanup and sync of help text with man page; ok markus@
2739 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2740 [sftp-client.c]
2741 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2742 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2743 [sftp.c]
2744 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2745 <roumen.petrov@skalasoft.com>
2746 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2747 [sftp-int.c]
2748 portable; ok markus@
2749 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2750 [sftp-int.c]
2751 lowercase cmds[].c also; ok markus@
2752 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2753 [pathnames.h sftp.c]
2754 allow sftp over ssh protocol 1; ok djm@
2755 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2756 [scp.c]
2757 memory leak fix, and snprintf throughout
2758 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2759 [sftp-int.c]
2760 plug a memory leak
2761 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2762 [session.c sftp-client.c]
2763 %i -> %d
2764 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2765 [sftp-int.c]
2766 typo
2767 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2768 [sftp-int.c pathnames.h]
2769 _PATH_LS; ok markus@
2770 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2771 [sftp-int.c]
2772 Check for NULL attribs for chown, chmod & chgrp operations, only send
2773 relevant attribs back to server; ok markus@
96b64eb0 2774 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2775 [sftp.c]
2776 Use getopt to process commandline arguments
2777 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2778 [sftp.c ]
2779 Wait for ssh subprocess at exit
2780 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2781 [sftp-int.c]
2782 stat target for remote chdir before doing chdir
2783 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2784 [sftp.1]
2785 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2786 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2787 [sftp-int.c]
2788 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 2789 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 2790 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 2791
6d1e1d2b 279220010209
68fa858a 2793 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 2794 <rjmooney@mediaone.net>
bb0c1991 2795 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 2796 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 2797 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 2798 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2799 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 2800 - (stevesk) OpenBSD sync:
2801 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2802 [auth2.c]
2803 strict checking
2804 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2805 [version.h]
2806 update to 2.3.2
2807 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2808 [auth2.c]
2809 fix typo
72b3f75d 2810 - (djm) Update spec files
0ed28836 2811 - (bal) OpenBSD sync:
2812 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2813 [scp.c]
2814 memory leak fix, and snprintf throughout
1fc8ccdf 2815 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2816 [clientloop.c]
2817 remove confusing callback code
0b202697 2818 - (djm) Add CVS Id's to files that we have missed
5ca51e19 2819 - (bal) OpenBSD Sync (more):
2820 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2821 sync with netbsd tree changes.
2822 - more strict prototypes, include necessary headers
2823 - use paths.h/pathnames.h decls
2824 - size_t typecase to int -> u_long
1f3bf5aa 2825 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2826 [ssh.c]
2827 fatal() if subsystem fails
2828 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2829 [ssh.c]
2830 remove confusing callback code
2831 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2832 [ssh.c]
2833 add -1 option (force protocol version 1). ok markus@
2834 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2835 [ssh.c]
2836 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 2837 - (bal) Missing 'const' in readpass.h
9c5a8165 2838 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2839 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2840 [sftp-client.c]
2841 replace arc4random with counter for request ids; ok markus@
68fa858a 2842 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 2843 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 2844
6a25c04c 284520010208
2846 - (djm) Don't delete external askpass program in make uninstall target.
2847 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 2848 - (djm) Fix linking of sftp, don't need arc4random any more.
2849 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2850 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 2851
547519f0 285220010207
bee0a37e 2853 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2854 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 2855 - (djm) Much KNF on PAM code
547519f0 2856 - (djm) Revise auth-pam.c conversation function to be a little more
2857 readable.
5c377b3b 2858 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2859 to before first prompt. Fixes hangs if last pam_message did not require
2860 a reply.
2861 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 2862
547519f0 286320010205
2b87da3b 2864 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 2865 that don't have NGROUPS_MAX.
57559587 2866 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 2867 - (stevesk) OpenBSD sync:
2868 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2869 [many files; did this manually to our top-level source dir]
2870 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 2871 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2872 [sftp-server.c]
2873 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 2874 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2875 [sftp-int.c]
2876 ? == help
2877 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2878 [sftp-int.c]
2879 sort commands, so that abbreviations work as expected
2880 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2881 [sftp-int.c]
2882 debugging sftp: precedence and missing break. chmod, chown, chgrp
2883 seem to be working now.
2884 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2885 [sftp-int.c]
2886 use base 8 for umask/chmod
2887 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2888 [sftp-int.c]
2889 fix LCD
c44559d2 2890 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2891 [ssh.1]
2892 typo; dpo@club-internet.fr
a5930351 2893 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2894 [auth2.c authfd.c packet.c]
2895 remove duplicate #include's; ok markus@
6a416424 2896 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2897 [scp.c sshd.c]
2898 alpha happiness
2899 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2900 [sshd.c]
2901 precedence; ok markus@
02a024dd 2902 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 2903 [ssh.c sshd.c]
2904 make the alpha happy
02a024dd 2905 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2906 [channels.c channels.h serverloop.c ssh.c]
68fa858a 2907 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 2908 already in use
02a024dd 2909 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2910 [channels.c]
2911 use ipaddr in channel messages, ietf-secsh wants this
2912 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2913 [channels.c]
68fa858a 2914 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 2915 messages; bug report from edmundo@rano.org
a741554f 2916 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2917 [sshconnect2.c]
2918 unused
9378f292 2919 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2920 [sftp-client.c sftp-server.c]
2921 make gcc on the alpha even happier
1fc243d1 2922
547519f0 292320010204
781a0585 2924 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 2925 - (bal) Minor Makefile fix
f0f14bea 2926 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 2927 right.
78987b57 2928 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 2929 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 2930 - (djm) OpenBSD CVS sync:
2931 - markus@cvs.openbsd.org 2001/02/03 03:08:38
2932 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
2933 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
2934 [sshd_config]
2935 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
2936 - markus@cvs.openbsd.org 2001/02/03 03:19:51
2937 [ssh.1 sshd.8 sshd_config]
2938 Skey is now called ChallengeResponse
2939 - markus@cvs.openbsd.org 2001/02/03 03:43:09
2940 [sshd.8]
2941 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
2942 channel. note from Erik.Anggard@cygate.se (pr/1659)
2943 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
2944 [ssh.1]
2945 typos; ok markus@
2946 - djm@cvs.openbsd.org 2001/02/04 04:11:56
2947 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2948 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2949 Basic interactive sftp client; ok theo@
2950 - (djm) Update RPM specs for new sftp binary
68fa858a 2951 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 2952 think I got them all.
8b061486 2953 - (djm) Makefile.in fixes
1aa00dcb 2954 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2955 SIGCHLD handler.
408ba72f 2956 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 2957
547519f0 295820010203
63fe0529 2959 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 2960 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2961 based file) to ensure #include space does not get confused.
f78888c7 2962 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2963 platforms so builds fail. (NeXT being a well known one)
63fe0529 2964
547519f0 296520010202
61e96248 2966 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 2967 <vinschen@redhat.com>
71301416 2968 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2969 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 2970
547519f0 297120010201
ad5075bd 2972 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2973 changes have occured to any of the supporting code. Patch by
2974 Roumen Petrov <roumen.petrov@skalasoft.com>
2975
9c8dbb1b 297620010131
37845585 2977 - (djm) OpenBSD CVS Sync:
2978 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2979 [sshconnect.c]
2980 Make warning message a little more consistent. ok markus@
8c89dd2b 2981 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2982 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2983 respectively.
c59dc6bd 2984 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2985 passwords.
9c8dbb1b 2986 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2987 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2988 assocated.
37845585 2989
9c8dbb1b 299020010130
39929cdb 2991 - (djm) OpenBSD CVS Sync:
2992 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2993 [channels.c channels.h clientloop.c serverloop.c]
2994 fix select overflow; ok deraadt@ and stevesk@
865ac82e 2995 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2996 [canohost.c canohost.h channels.c clientloop.c]
2997 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 2998 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2999 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3000 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3001 pkcs#1 attack
ae810de7 3002 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3003 [ssh.1 ssh.c]
3004 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3005 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3006
9c8dbb1b 300720010129
f29ef605 3008 - (stevesk) sftp-server.c: use %lld vs. %qd
3009
cb9da0fc 301020010128
3011 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 3012 - (bal) OpenBSD Sync
9bd5b720 3013 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3014 [dispatch.c]
3015 re-keying is not supported; ok deraadt@
5fb622e4 3016 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 3017 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 3018 cleanup AUTHORS sections
9bd5b720 3019 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 3020 [sshd.c sshd.8]
9bd5b720 3021 remove -Q, no longer needed
3022 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 3023 [readconf.c ssh.1]
9bd5b720 3024 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3025 ok markus@
6f37606e 3026 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 3027 [sshd.8]
6f37606e 3028 spelling. ok markus@
95f4ccfb 3029 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3030 [xmalloc.c]
3031 use size_t for strlen() return. ok markus@
6f37606e 3032 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3033 [authfile.c]
3034 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 3035 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 3036 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3037 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3038 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3039 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3040 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3041 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3042 $OpenBSD$
b0e305c9 3043 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 3044
c9606e03 304520010126
61e96248 3046 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 3047 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 3048 - (bal) OpenBSD Sync
3049 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3050 [ssh-agent.c]
3051 call _exit() in signal handler
c9606e03 3052
d7d5f0b2 305320010125
3054 - (djm) Sync bsd-* support files:
3055 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3056 [rresvport.c bindresvport.c]
61e96248 3057 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 3058 agreed on, which will be happy for the future. bindresvport_sa() for
3059 sockaddr *, too. docs later..
3060 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3061 [bindresvport.c]
61e96248 3062 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 3063 the actual family being processed
e1dd3a7a 3064 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3065 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 3066 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 3067 - (bal) OpenBSD Resync
3068 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3069 [channels.c]
3070 missing freeaddrinfo(); ok markus@
d7d5f0b2 3071
556eb464 307220010124
3073 - (bal) OpenBSD Resync
3074 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3075 [ssh.h]
61e96248 3076 nuke comment
1aecda34 3077 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3078 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3079 patch by Tim Rice <tim@multitalents.net>
3080 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 3081 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 3082
effa6591 308320010123
3084 - (bal) regexp.h typo in configure.in. Should have been regex.h
3085 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 3086 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 3087 - (bal) OpenBSD Resync
3088 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3089 [auth-krb4.c sshconnect1.c]
3090 only AFS needs radix.[ch]
3091 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3092 [auth2.c]
3093 no need to include; from mouring@etoh.eviladmin.org
3094 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3095 [key.c]
3096 free() -> xfree(); ok markus@
3097 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3098 [sshconnect2.c sshd.c]
3099 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 3100 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3101 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3102 sshconnect1.c sshconnect2.c sshd.c]
3103 rename skey -> challenge response.
3104 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 3105
effa6591 3106
42f11eb2 310720010122
3108 - (bal) OpenBSD Resync
3109 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3110 [servconf.c ssh.h sshd.c]
3111 only auth-chall.c needs #ifdef SKEY
3112 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3113 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3114 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3115 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3116 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3117 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3118 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3119 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3120 [sshd.8]
3121 fix typo; from stevesk@
3122 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3123 [ssh-dss.c]
61e96248 3124 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 3125 stevesk@
3126 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3127 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3128 pass the filename to auth_parse_options()
61e96248 3129 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 3130 [readconf.c]
3131 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3132 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3133 [sshconnect2.c]
3134 dh_new_group() does not return NULL. ok markus@
3135 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3136 [ssh-add.c]
61e96248 3137 do not loop forever if askpass does not exist; from
42f11eb2 3138 andrew@pimlott.ne.mediaone.net
3139 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3140 [servconf.c]
3141 Check for NULL return from strdelim; ok markus
3142 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3143 [readconf.c]
3144 KNF; ok markus
3145 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3146 [ssh-keygen.1]
3147 remove -R flag; ok markus@
3148 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3149 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3150 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3151 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3152 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3153 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3154 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3155 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3156 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3157 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3158 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 3159 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 3160 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3161 ttysmodes.c uidswap.c xmalloc.c]
61e96248 3162 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 3163 #includes. rename util.[ch] -> misc.[ch]
3164 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 3165 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 3166 conflict when compiling for non-kerb install
3167 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3168 on 1/19.
3169
6005a40c 317020010120
3171 - (bal) OpenBSD Resync
3172 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3173 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3174 only auth-chall.c needs #ifdef SKEY
47af6577 3175 - (bal) Slight auth2-pam.c clean up.
3176 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3177 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 3178
922e6493 317920010119
3180 - (djm) Update versions in RPM specfiles
59c97189 3181 - (bal) OpenBSD Resync
3182 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3183 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3184 sshd.8 sshd.c]
61e96248 3185 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 3186 systems
3187 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3188 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3189 session.h sshconnect1.c]
3190 1) removes fake skey from sshd, since this will be much
3191 harder with /usr/libexec/auth/login_XXX
3192 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3193 3) make addition of BSD_AUTH and other challenge reponse methods
3194 easier.
3195 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3196 [auth-chall.c auth2-chall.c]
3197 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 3198 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3199 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 3200 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 3201 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 3202
b5c334cc 320320010118
3204 - (bal) Super Sized OpenBSD Resync
3205 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3206 [sshd.c]
3207 maxfd+1
3208 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3209 [ssh-keygen.1]
3210 small ssh-keygen manpage cleanup; stevesk@pobox.com
3211 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3212 [scp.c ssh-keygen.c sshd.c]
3213 getopt() returns -1 not EOF; stevesk@pobox.com
3214 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3215 [ssh-keyscan.c]
3216 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3217 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3218 [ssh-keyscan.c]
3219 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3220 - markus@cvs.openbsd.org 2001/01/13 18:14:13
3221 [ssh-add.c]
3222 typo, from stevesk@sweden.hp.com
3223 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 3224 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 3225 split out keepalive from packet_interactive (from dale@accentre.com)
3226 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3227 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3228 [packet.c packet.h]
3229 reorder, typo
3230 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3231 [auth-options.c]
3232 fix comment
3233 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3234 [session.c]
3235 Wall
61e96248 3236 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 3237 [clientloop.h clientloop.c ssh.c]
3238 move callback to headerfile
3239 - markus@cvs.openbsd.org 2001/01/15 21:40:10
3240 [ssh.c]
3241 use log() instead of stderr
3242 - markus@cvs.openbsd.org 2001/01/15 21:43:51
3243 [dh.c]
3244 use error() not stderr!
3245 - markus@cvs.openbsd.org 2001/01/15 21:45:29
3246 [sftp-server.c]
3247 rename must fail if newpath exists, debug off by default
3248 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3249 [sftp-server.c]
3250 readable long listing for sftp-server, ok deraadt@
3251 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3252 [key.c ssh-rsa.c]
61e96248 3253 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3254 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3255 since they are in the wrong format, too. they must be removed from
b5c334cc 3256 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 3257 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3258 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 3259 BN_num_bits(rsa->n) >= 768.
3260 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3261 [sftp-server.c]
3262 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3263 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3264 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3265 indent
3266 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3267 be missing such feature.
3268
61e96248 3269
52ce34a2 327020010117
3271 - (djm) Only write random seed file at exit
717057b6 3272 - (djm) Make PAM support optional, enable with --with-pam
61e96248 3273 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 3274 provides a crypt() of its own)
3275 - (djm) Avoid a warning in bsd-bindresvport.c
3276 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 3277 can cause weird segfaults errors on Solaris
8694a1ce 3278 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 3279 - (djm) Add --with-pam to RPM spec files
52ce34a2 3280
2fd3c144 328120010115
3282 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 3283 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 3284
63b68889 328520010114
3286 - (stevesk) initial work for OpenBSD "support supplementary group in
3287 {Allow,Deny}Groups" patch:
3288 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3289 - add bsd-getgrouplist.h
3290 - new files groupaccess.[ch]
3291 - build but don't use yet (need to merge auth.c changes)
c6a69271 3292 - (stevesk) complete:
3293 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3294 [auth.c sshd.8]
3295 support supplementary group in {Allow,Deny}Groups
3296 from stevesk@pobox.com
61e96248 3297
f546c780 329820010112
3299 - (bal) OpenBSD Sync
3300 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3301 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3302 cleanup sftp-server implementation:
547519f0 3303 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3304 parse SSH2_FILEXFER_ATTR_EXTENDED
3305 send SSH2_FX_EOF if readdir returns no more entries
3306 reply to SSH2_FXP_EXTENDED message
3307 use #defines from the draft
3308 move #definations to sftp.h
f546c780 3309 more info:
61e96248 3310 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 3311 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3312 [sshd.c]
3313 XXX - generate_empheral_server_key() is not safe against races,
61e96248 3314 because it calls log()
f546c780 3315 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3316 [packet.c]
3317 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3318
9548d6c8 331920010110
3320 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3321 Bladt Norbert <Norbert.Bladt@adi.ch>
3322
af972861 332320010109
3324 - (bal) Resync CVS ID of cli.c
4b80e97b 3325 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3326 code.
eea39c02 3327 - (bal) OpenBSD Sync
3328 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3329 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3330 sshd_config version.h]
3331 implement option 'Banner /etc/issue.net' for ssh2, move version to
3332 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3333 is enabled).
3334 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3335 [channels.c ssh-keyscan.c]
3336 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3337 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3338 [sshconnect1.c]
3339 more cleanups and fixes from stevesk@pobox.com:
3340 1) try_agent_authentication() for loop will overwrite key just
3341 allocated with key_new(); don't alloc
3342 2) call ssh_close_authentication_connection() before exit
3343 try_agent_authentication()
3344 3) free mem on bad passphrase in try_rsa_authentication()
3345 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3346 [kex.c]
3347 missing free; thanks stevesk@pobox.com
f1c4659d 3348 - (bal) Detect if clock_t structure exists, if not define it.
3349 - (bal) Detect if O_NONBLOCK exists, if not define it.
3350 - (bal) removed news4-posix.h (now empty)
3351 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3352 instead of 'int'
adc83ebf 3353 - (stevesk) sshd_config: sync
4f771a33 3354 - (stevesk) defines.h: remove spurious ``;''
af972861 3355
bbcf899f 335620010108
3357 - (bal) Fixed another typo in cli.c
3358 - (bal) OpenBSD Sync
3359 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3360 [cli.c]
3361 typo
3362 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3363 [cli.c]
3364 missing free, stevesk@pobox.com
3365 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3366 [auth1.c]
3367 missing free, stevesk@pobox.com
3368 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3369 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3370 ssh.h sshd.8 sshd.c]
3371 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3372 syslog priority changes:
3373 fatal() LOG_ERR -> LOG_CRIT
3374 log() LOG_INFO -> LOG_NOTICE
b8c37305 3375 - Updated TODO
bbcf899f 3376
9616313f 337720010107
3378 - (bal) OpenBSD Sync
3379 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3380 [ssh-rsa.c]
3381 remove unused
3382 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3383 [ssh-keyscan.1]
3384 missing .El
3385 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3386 [session.c sshconnect.c]
3387 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3388 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3389 [ssh.1 sshd.8]
3390 Mention AES as available SSH2 Cipher; ok markus
3391 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3392 [sshd.c]
3393 sync usage()/man with defaults; from stevesk@pobox.com
3394 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3395 [sshconnect2.c]
3396 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3397 that prints a banner (e.g. /etc/issue.net)
61e96248 3398
1877dc0c 339920010105
3400 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 3401 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 3402
488c06c8 340320010104
3404 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3405 work by Chris Vaughan <vaughan99@yahoo.com>
3406
7c49df64 340720010103
3408 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3409 tree (mainly positioning)
3410 - (bal) OpenSSH CVS Update
3411 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3412 [packet.c]
3413 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3414 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3415 [sshconnect.c]
61e96248 3416 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 3417 ip_status == HOST_CHANGED
61e96248 3418 - (bal) authfile.c: Synced CVS ID tag
2c523de9 3419 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3420 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3421 patch by Tim Rice <tim@multitalents.net>
3422 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3423 and sftp-server.8 manpage.
7c49df64 3424
a421e945 342520010102
3426 - (bal) OpenBSD CVS Update
3427 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3428 [scp.c]
3429 use shared fatal(); from stevesk@pobox.com
3430
0efc80a7 343120001231
3432 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3433 for multiple reasons.
b1335fdf 3434 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 3435
efcae5b1 343620001230
3437 - (bal) OpenBSD CVS Update
3438 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3439 [ssh-keygen.c]
3440 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 3441 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3442 [channels.c]
3443 missing xfree; from vaughan99@yahoo.com
efcae5b1 3444 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 3445 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 3446 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 3447 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 3448 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 3449 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 3450
345120001229
61e96248 3452 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 3453 Kurz <shorty@debian.org>
8abcdba4 3454 - (bal) OpenBSD CVS Update
3455 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3456 [auth.h auth2.c]
3457 count authentication failures only
3458 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3459 [sshconnect.c]
3460 fingerprint for MITM attacks, too.
3461 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3462 [sshd.8 sshd.c]
3463 document -D
3464 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3465 [serverloop.c]
3466 less chatty
3467 - markus@cvs.openbsd.org 2000/12/27 12:34
3468 [auth1.c sshconnect2.c sshd.c]
3469 typo
3470 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3471 [readconf.c readconf.h ssh.1 sshconnect.c]
3472 new option: HostKeyAlias: allow the user to record the host key
3473 under a different name. This is useful for ssh tunneling over
3474 forwarded connections or if you run multiple sshd's on different
3475 ports on the same machine.
3476 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3477 [ssh.1 ssh.c]
3478 multiple -t force pty allocation, document ORIGINAL_COMMAND
3479 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3480 [sshd.8]
3481 update for ssh-2
c52c7082 3482 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3483 fix merge.
0dd78cd8 3484
8f523d67 348520001228
3486 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3487 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 3488 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 3489 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3490 header. Patch by Tim Rice <tim@multitalents.net>
3491 - Updated TODO w/ known HP/UX issue
3492 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3493 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 3494
b03bd394 349520001227
61e96248 3496 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 3497 Takumi Yamane <yamtak@b-session.com>
3498 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 3499 by Corinna Vinschen <vinschen@redhat.com>
3500 - (djm) Fix catman-do target for non-bash
61e96248 3501 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 3502 Takumi Yamane <yamtak@b-session.com>
3503 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 3504 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 3505 - (djm) Fix catman-do target for non-bash
61e96248 3506 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3507 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 3508 'RLIMIT_NOFILE'
61e96248 3509 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3510 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 3511 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 3512
8d88011e 351320001223
3514 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3515 if a change to config.h has occurred. Suggested by Gert Doering
3516 <gert@greenie.muc.de>
3517 - (bal) OpenBSD CVS Update:
3518 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3519 [ssh-keygen.c]
3520 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3521
1e3b8b07 352220001222
3523 - Updated RCSID for pty.c
3524 - (bal) OpenBSD CVS Updates:
3525 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3526 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3527 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3528 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3529 [authfile.c]
3530 allow ssh -i userkey for root
3531 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3532 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3533 fix prototypes; from stevesk@pobox.com
3534 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3535 [sshd.c]
3536 init pointer to NULL; report from Jan.Ivan@cern.ch
3537 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3538 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3539 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3540 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3541 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3542 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3543 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3544 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3545 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3546 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3547 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3548 unsigned' with u_char.
3549
67b0facb 355020001221
3551 - (stevesk) OpenBSD CVS updates:
3552 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3553 [authfile.c channels.c sftp-server.c ssh-agent.c]
3554 remove() -> unlink() for consistency
3555 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3556 [ssh-keyscan.c]
3557 replace <ssl/x.h> with <openssl/x.h>
3558 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3559 [uidswap.c]
3560 typo; from wsanchez@apple.com
61e96248 3561
adeebd37 356220001220
61e96248 3563 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 3564 and Linux-PAM. Based on report and fix from Andrew Morgan
3565 <morgan@transmeta.com>
3566
f072c47a 356720001218
3568 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 3569 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3570 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 3571
731c1541 357220001216
3573 - (stevesk) OpenBSD CVS updates:
3574 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3575 [scp.c]
3576 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3577 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3578 [scp.c]
3579 unused; from stevesk@pobox.com
3580
227e8e86 358120001215
9853409f 3582 - (stevesk) Old OpenBSD patch wasn't completely applied:
3583 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3584 [scp.c]
3585 allow '.' in usernames; from jedgar@fxp.org
227e8e86 3586 - (stevesk) OpenBSD CVS updates:
3587 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3588 [ssh-keyscan.c]
3589 fatal already adds \n; from stevesk@pobox.com
3590 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3591 [ssh-agent.c]
3592 remove redundant spaces; from stevesk@pobox.com
3593 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3594 [pty.c]
3595 When failing to set tty owner and mode on a read-only filesystem, don't
3596 abort if the tty already has correct owner and reasonably sane modes.
3597 Example; permit 'root' to login to a firewall with read-only root fs.
3598 (markus@ ok)
3599 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3600 [pty.c]
3601 KNF
6ffc9c88 3602 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3603 [sshd.c]
3604 source port < 1024 is no longer required for rhosts-rsa since it
3605 adds no additional security.
3606 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3607 [ssh.1 ssh.c]
3608 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3609 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3610 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 3611 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3612 [scp.c]
3613 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 3614 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3615 [kex.c kex.h sshconnect2.c sshd.c]
3616 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 3617
6c935fbd 361820001213
3619 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3620 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 3621 - (stevesk) OpenBSD CVS update:
1fe6a48f 3622 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3623 [ssh-keyscan.c ssh.c sshd.c]
61e96248 3624 consistently use __progname; from stevesk@pobox.com
6c935fbd 3625
367d1840 362620001211
3627 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3628 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3629 <pekka@netcore.fi>
e3a70753 3630 - (bal) OpenbSD CVS update
3631 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3632 [sshconnect1.c]
3633 always request new challenge for skey/tis-auth, fixes interop with
3634 other implementations; report from roth@feep.net
367d1840 3635
6b523bae 363620001210
3637 - (bal) OpenBSD CVS updates
61e96248 3638 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 3639 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3640 undo rijndael changes
61e96248 3641 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 3642 [rijndael.c]
3643 fix byte order bug w/o introducing new implementation
61e96248 3644 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 3645 [sftp-server.c]
3646 "" -> "." for realpath; from vinschen@redhat.com
61e96248 3647 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 3648 [ssh-agent.c]
3649 extern int optind; from stevesk@sweden.hp.com
13af0aa2 3650 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3651 [compat.c]
3652 remove unnecessary '\n'
6b523bae 3653
ce9c0b75 365420001209
6b523bae 3655 - (bal) OpenBSD CVS updates:
61e96248 3656 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 3657 [ssh.1]
3658 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3659
f72fc97f 366020001207
6b523bae 3661 - (bal) OpenBSD CVS updates:
61e96248 3662 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 3663 [compat.c compat.h packet.c]
3664 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 3665 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3666 [rijndael.c]
3667 unexpand(1)
61e96248 3668 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 3669 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3670 new rijndael implementation. fixes endian bugs
f72fc97f 3671
97fb6912 367220001206
6b523bae 3673 - (bal) OpenBSD CVS updates:
97fb6912 3674 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3675 [channels.c channels.h clientloop.c serverloop.c]
3676 async connects for -R/-L; ok deraadt@
3677 - todd@cvs.openssh.org 2000/12/05 16:47:28
3678 [sshd.c]
3679 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 3680 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3681 have it (used in ssh-keyscan).
227e8e86 3682 - (stevesk) OpenBSD CVS update:
f20255cb 3683 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3684 [ssh-keyscan.c]
3685 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 3686
f6fdbddf 368720001205
6b523bae 3688 - (bal) OpenBSD CVS updates:
f6fdbddf 3689 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3690 [ssh-keyscan.c ssh-keyscan.1]
3691 David Maziere's ssh-keyscan, ok niels@
3692 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3693 to the recent OpenBSD source tree.
835d2104 3694 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 3695
cbc5abf9 369620001204
3697 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 3698 defining -POSIX.
3699 - (bal) OpenBSD CVS updates:
3700 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 3701 [compat.c]
3702 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3703 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3704 [compat.c]
61e96248 3705 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 3706 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 3707 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3708 [auth2.c compat.c compat.h sshconnect2.c]
3709 support f-secure/ssh.com 2.0.12; ok niels@
3710
0b6fbf03 371120001203
cbc5abf9 3712 - (bal) OpenBSD CVS updates:
0b6fbf03 3713 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3714 [channels.c]
61e96248 3715 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 3716 ok neils@
3717 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3718 [cipher.c]
3719 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3720 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3721 [ssh-agent.c]
3722 agents must not dump core, ok niels@
61e96248 3723 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 3724 [ssh.1]
3725 T is for both protocols
3726 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3727 [ssh.1]
3728 typo; from green@FreeBSD.org
3729 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3730 [ssh.c]
3731 check -T before isatty()
3732 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3733 [sshconnect.c]
61e96248 3734 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 3735 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3736 [sshconnect.c]
3737 disable agent/x11/port fwding if hostkey has changed; ok niels@
3738 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3739 [sshd.c]
3740 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3741 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 3742 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3743 PAM authentication using KbdInteractive.
3744 - (djm) Added another TODO
0b6fbf03 3745
90f4078a 374620001202
3747 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 3748 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 3749 <mstone@cs.loyola.edu>
3750
dcef6523 375120001129
7062c40f 3752 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3753 if there are background children with open fds.
c193d002 3754 - (djm) bsd-rresvport.c bzero -> memset
61e96248 3755 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 3756 still fail during compilation of sftp-server).
3757 - (djm) Fail if ar is not found during configure
c523303b 3758 - (djm) OpenBSD CVS updates:
3759 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3760 [sshd.8]
3761 talk about /etc/primes, okay markus@
3762 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3763 [ssh.c sshconnect1.c sshconnect2.c]
3764 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3765 defaults
3766 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3767 [sshconnect1.c]
3768 reorder check for illegal ciphers, bugreport from espie@
3769 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3770 [ssh-keygen.c ssh.h]
3771 print keytype when generating a key.
3772 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 3773 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3774 more manpage paths in fixpaths calls
3775 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 3776 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 3777
e879a080 377820001125
3779 - (djm) Give up privs when reading seed file
3780
d343d900 378120001123
3782 - (bal) Merge OpenBSD changes:
3783 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3784 [auth-options.c]
61e96248 3785 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 3786 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3787 [dh.c]
3788 do not use perror() in sshd, after child is forked()
3789 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3790 [auth-rsa.c]
3791 parse option only if key matches; fix some confusing seen by the client
3792 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3793 [session.c]
3794 check no_agent_forward_flag for ssh-2, too
3795 - markus@cvs.openbsd.org 2000/11/15
3796 [ssh-agent.1]
3797 reorder SYNOPSIS; typo, use .It
3798 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3799 [ssh-agent.c]
3800 do not reorder keys if a key is removed
3801 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3802 [ssh.c]
61e96248 3803 just ignore non existing user keys
d343d900 3804 - millert@cvs.openbsd.org 200/11/15 20:24:43
3805 [ssh-keygen.c]
3806 Add missing \n at end of error message.
3807
0b49a754 380820001122
3809 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3810 are compilable.
3811 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3812
fab2e5d3 381320001117
3814 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3815 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 3816 - (stevesk) Reworked progname support.
260d427b 3817 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3818 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 3819
c2207f11 382020001116
3821 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3822 releases.
3823 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3824 <roth@feep.net>
3825
3d398e04 382620001113
61e96248 3827 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 3828 contrib/README
fa08c86b 3829 - (djm) Merge OpenBSD changes:
3830 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3831 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3832 [session.c ssh.c]
3833 agent forwarding and -R for ssh2, based on work from
3834 jhuuskon@messi.uku.fi
3835 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3836 [ssh.c sshconnect.c sshd.c]
3837 do not disabled rhosts(rsa) if server port > 1024; from
3838 pekkas@netcore.fi
3839 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3840 [sshconnect.c]
3841 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3842 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3843 [auth1.c]
3844 typo; from mouring@pconline.com
3845 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3846 [ssh-agent.c]
3847 off-by-one when removing a key from the agent
3848 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3849 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3850 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3851 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3852 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3853 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 3854 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 3855 add support for RSA to SSH2. please test.
3856 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3857 RSA and DSA are used by SSH2.
3858 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3859 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3860 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3861 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 3862 - (djm) Change to interim version
5733a41a 3863 - (djm) Fix RPM spec file stupidity
6fff1ac4 3864 - (djm) fixpaths to DSA and RSA keys too
3d398e04 3865
d287c664 386620001112
3867 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3868 Phillips Porch <root@theporch.com>
3d398e04 3869 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3870 <dcp@sgi.com>
a3bf38d0 3871 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3872 failed ioctl(TIOCSCTTY) call.
d287c664 3873
3c4d4fef 387420001111
3875 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3876 packaging files
35325fd4 3877 - (djm) Fix new Makefile.in warnings
61e96248 3878 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3879 promoted to type int. Report and fix from Dan Astoorian
027bf205 3880 <djast@cs.toronto.edu>
61e96248 3881 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 3882 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 3883
3e366738 388420001110
3885 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3886 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3887 - (bal) Added in check to verify S/Key library is being detected in
3888 configure.in
61e96248 3889 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 3890 Patch by Mark Miller <markm@swoon.net>
3891 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 3892 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 3893 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3894
373998a4 389520001107
e506ee73 3896 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3897 Mark Miller <markm@swoon.net>
373998a4 3898 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3899 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 3900 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3901 Mark D. Roth <roth@feep.net>
373998a4 3902
ac89998a 390320001106
3904 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 3905 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 3906 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 3907 maintained FAQ on www.openssh.com
73bd30fe 3908 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3909 <pekkas@netcore.fi>
3910 - (djm) Don't need X11-askpass in RPM spec file if building without it
3911 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 3912 - (djm) Release 2.3.0p1
97b378bf 3913 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3914 Asplund <aspa@kronodoc.fi>
3915 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 3916
b850ecd9 391720001105
3918 - (bal) Sync with OpenBSD:
3919 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3920 [compat.c]
3921 handle all old openssh versions
3922 - markus@cvs.openbsd.org 2000/10/31 13:1853
3923 [deattack.c]
3924 so that large packets do not wrap "n"; from netbsd
3925 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 3926 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
3927 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
3928 setsid() into more common files
96054e6f 3929 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 3930 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
3931 bsd-waitpid.c
b850ecd9 3932
75b90ced 393320001029
3934 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 3935 - (stevesk) Create contrib/cygwin/ directory; patch from
3936 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 3937 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 3938 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 3939
344f2b94 394020001028
61e96248 3941 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 3942 <Philippe.WILLEM@urssaf.fr>
240ae474 3943 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 3944 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 3945 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 3946 - (djm) Sync with OpenBSD:
3947 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3948 [ssh.1]
3949 fixes from pekkas@netcore.fi
3950 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3951 [atomicio.c]
3952 return number of characters processed; ok deraadt@
3953 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3954 [atomicio.c]
3955 undo
3956 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3957 [scp.c]
3958 replace atomicio(read,...) with read(); ok deraadt@
3959 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3960 [session.c]
3961 restore old record login behaviour
3962 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3963 [auth-skey.c]
3964 fmt string problem in unused code
3965 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3966 [sshconnect2.c]
3967 don't reference freed memory. okay deraadt@
3968 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3969 [canohost.c]
3970 typo, eramore@era-t.ericsson.se; ok niels@
3971 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3972 [cipher.c]
3973 non-alignment dependent swap_bytes(); from
3974 simonb@wasabisystems.com/netbsd
3975 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3976 [compat.c]
3977 add older vandyke products
3978 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3979 [channels.c channels.h clientloop.c serverloop.c session.c]
3980 [ssh.c util.c]
61e96248 3981 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 3982 client ttys).
344f2b94 3983
ddc49b5c 398420001027
3985 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3986
48e7916f 398720001025
3988 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3989 builtin entropy code to read it.
3990 - (djm) Prefer builtin regex to PCRE.
00937921 3991 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3992 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3993 <proski@gnu.org>
48e7916f 3994
8dcda1e3 399520001020
3996 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 3997 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3998 is more correct then current version.
8dcda1e3 3999
f5af5cd5 400020001018
4001 - (stevesk) Add initial support for setproctitle(). Current
4002 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4003 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4004
2f31bdd6 400520001017
4006 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4007 <vinschen@cygnus.com>
ba7a3f40 4008 - (djm) Don't rely on atomicio's retval to determine length of askpass
4009 supplied passphrase. Problem report from Lutz Jaenicke
4010 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 4011 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 4012 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 4013 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 4014
33de75a3 401520001016
4016 - (djm) Sync with OpenBSD:
4017 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4018 [cipher.c]
4019 debug3
4020 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4021 [scp.c]
4022 remove spaces from arguments; from djm@mindrot.org
4023 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4024 [ssh.1]
4025 Cipher is for SSH-1 only
4026 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4027 [servconf.c servconf.h serverloop.c session.c sshd.8]
4028 AllowTcpForwarding; from naddy@
4029 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4030 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 4031 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 4032 needs to be changed for interoperability reasons
4033 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4034 [auth-rsa.c]
4035 do not send RSA challenge if key is not allowed by key-options; from
4036 eivind@ThinkSec.com
4037 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4038 [rijndael.c session.c]
4039 typos; from stevesk@sweden.hp.com
4040 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4041 [rijndael.c]
4042 typo
61e96248 4043 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 4044 through diffs
61e96248 4045 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 4046 <pekkas@netcore.fi>
aa0289fe 4047 - (djm) Update version in Redhat spec file
61e96248 4048 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 4049 Redhat 7.0 spec file
5b2d4b75 4050 - (djm) Make inability to read/write PRNG seedfile non-fatal
4051
33de75a3 4052
4d670c24 405320001015
4054 - (djm) Fix ssh2 hang on background processes at logout.
4055
71dfaf1c 405620001014
443172c4 4057 - (bal) Add support for realpath and getcwd for platforms with broken
4058 or missing realpath implementations for sftp-server.
4059 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 4060 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 4061 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 4062 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 4063 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4064 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 4065 - (djm) Big OpenBSD sync:
4066 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4067 [log.c]
4068 allow loglevel debug
4069 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4070 [packet.c]
4071 hmac->mac
4072 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4073 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4074 move fake-auth from auth1.c to individual auth methods, disables s/key in
4075 debug-msg
4076 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4077 ssh.c
4078 do not resolve canonname, i have no idea why this was added oin ossh
4079 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4080 ssh-keygen.1 ssh-keygen.c
4081 -X now reads private ssh.com DSA keys, too.
4082 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4083 auth-options.c
4084 clear options on every call.
4085 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4086 authfd.c authfd.h
4087 interop with ssh-agent2, from <res@shore.net>
4088 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4089 compat.c
4090 use rexexp for version string matching
4091 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4092 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4093 First rough implementation of the diffie-hellman group exchange. The
4094 client can ask the server for bigger groups to perform the diffie-hellman
4095 in, thus increasing the attack complexity when using ciphers with longer
4096 keys. University of Windsor provided network, T the company.
4097 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4098 [auth-rsa.c auth2.c]
4099 clear auth options unless auth sucessfull
4100 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4101 [auth-options.h]
4102 clear auth options unless auth sucessfull
4103 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4104 [scp.1 scp.c]
4105 support 'scp -o' with help from mouring@pconline.com
4106 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4107 [dh.c]
4108 Wall
4109 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4110 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4111 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4112 add support for s/key (kbd-interactive) to ssh2, based on work by
4113 mkiernan@avantgo.com and me
4114 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4115 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4116 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4117 [sshconnect2.c sshd.c]
4118 new cipher framework
4119 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4120 [cipher.c]
4121 remove DES
4122 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4123 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4124 enable DES in SSH-1 clients only
4125 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4126 [kex.h packet.c]
4127 remove unused
4128 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4129 [sshd.c]
4130 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4131 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4132 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4133 rijndael/aes support
4134 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4135 [sshd.8]
4136 more info about -V
4137 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4138 [myproposal.h]
4139 prefer no compression
3ed32516 4140 - (djm) Fix scp user@host handling
4141 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 4142 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4143 u_intXX_t types on all platforms.
9ea53ba5 4144 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 4145 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4146 be bypassed.
f5665f6f 4147 - (stevesk) Display correct path to ssh-askpass in configure output.
4148 Report from Lutz Jaenicke.
71dfaf1c 4149
ebd782f7 415020001007
4151 - (stevesk) Print PAM return value in PAM log messages to aid
4152 with debugging.
97994d32 4153 - (stevesk) Fix detection of pw_class struct member in configure;
4154 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4155
47a134c1 415620001002
4157 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4158 - (djm) Add host system and CC to end-of-configure report. Suggested by
4159 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4160
7322ef0e 416120000931
4162 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4163
6ac7829a 416420000930
b6490dcb 4165 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 4166 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 4167 Ben Lindstrom <mouring@pconline.com>
4168 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 4169 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 4170 very short lived X connections. Bug report from Tobias Oetiker
857040fb 4171 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 4172 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4173 patch from Pekka Savola <pekkas@netcore.fi>
58665035 4174 - (djm) Forgot to cvs add LICENSE file
dc2901a0 4175 - (djm) Add LICENSE to RPM spec files
de273eef 4176 - (djm) CVS OpenBSD sync:
4177 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4178 [clientloop.c]
4179 use debug2
4180 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4181 [auth2.c sshconnect2.c]
4182 use key_type()
4183 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4184 [channels.c]
4185 debug -> debug2 cleanup
61e96248 4186 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 4187 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4188 <Alain.St-Denis@ec.gc.ca>
61e96248 4189 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4190 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 4191 J. Barry <don@astro.cornell.edu>
6ac7829a 4192
c5d85828 419320000929
4194 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 4195 - (djm) Another off-by-one fix from Pavel Kankovsky
4196 <peak@argo.troja.mff.cuni.cz>
22d89d24 4197 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4198 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 4199 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 4200 <tim@multitalents.net>
c5d85828 4201
6fd7f731 420220000926
4203 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 4204 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 4205 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4206 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 4207
2f125ca1 420820000924
4209 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4210 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 4211 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4212 <markm@swoon.net>
2f125ca1 4213
764d4113 421420000923
61e96248 4215 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 4216 <stevesk@sweden.hp.com>
777319db 4217 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 4218 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 4219 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 4220 <stevesk@sweden.hp.com>
e79b44e1 4221 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 4222 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 4223 Michael Stone <mstone@cs.loyola.edu>
188adeb2 4224 - (djm) OpenBSD CVS sync:
4225 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4226 [sshconnect2.c sshd.c]
4227 fix DEBUG_KEXDH
4228 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4229 [sshconnect.c]
4230 yes no; ok niels@
4231 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4232 [sshd.8]
4233 typo
4234 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4235 [serverloop.c]
4236 typo
4237 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4238 scp.c
4239 utime() to utimes(); mouring@pconline.com
4240 - markus@cvs.openbsd.org 2000/09/21 05:25:08
4241 sshconnect2.c
4242 change login logic in ssh2, allows plugin of other auth methods
4243 - markus@cvs.openbsd.org 2000/09/21 05:25:35
4244 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
4245 [serverloop.c]
4246 add context to dispatch_run
4247 - markus@cvs.openbsd.org 2000/09/21 05:07:52
4248 authfd.c authfd.h ssh-agent.c
4249 bug compat for old ssh.com software
764d4113 4250
7f377177 425120000920
4252 - (djm) Fix bad path substitution. Report from Andrew Miner
4253 <asminer@cs.iastate.edu>
4254
bcbf86ec 425520000916
61e96248 4256 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 4257 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 4258 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 4259 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 4260 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4261 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 4262 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 4263 password change patch.
4264 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 4265 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4266 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 4267 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4268 - (djm) Re-enable int64_t types - we need them for sftp
4269 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4270 - (djm) Update Redhat SPEC file accordingly
4271 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4272 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 4273 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 4274 <Dirk.DeWachter@rug.ac.be>
61e96248 4275 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 4276 <larry.jones@sdrc.com>
4277 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4278 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 4279 - (djm) Merge OpenBSD changes:
4280 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4281 [session.c]
4282 print hostname (not hushlogin)
4283 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4284 [authfile.c ssh-add.c]
4285 enable ssh-add -d for DSA keys
4286 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4287 [sftp-server.c]
4288 cleanup
4289 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4290 [authfile.h]
4291 prototype
4292 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4293 [ALL]
61e96248 4294 cleanup copyright notices on all files. I have attempted to be
4295 accurate with the details. everything is now under Tatu's licence
4296 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4297 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 4298 licence. We're not changing any rules, just being accurate.
4299 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4300 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4301 cleanup window and packet sizes for ssh2 flow control; ok niels
4302 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4303 [scp.c]
4304 typo
4305 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4306 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4307 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4308 [pty.c readconf.c]
4309 some more Copyright fixes
4310 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4311 [README.openssh2]
4312 bye bye
4313 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4314 [LICENCE cipher.c]
4315 a few more comments about it being ARC4 not RC4
4316 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4317 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4318 multiple debug levels
4319 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4320 [clientloop.c]
4321 typo
4322 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4323 [ssh-agent.c]
4324 check return value for setenv(3) for failure, and deal appropriately
4325
deb8d717 432620000913
4327 - (djm) Fix server not exiting with jobs in background.
4328
b5e300c2 432920000905
4330 - (djm) Import OpenBSD CVS changes
4331 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4332 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4333 implement a SFTP server. interops with sftp2, scp2 and the windows
4334 client from ssh.com
4335 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4336 [README.openssh2]
4337 sync
4338 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4339 [session.c]
4340 Wall
4341 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4342 [authfd.c ssh-agent.c]
4343 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4344 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4345 [scp.1 scp.c]
4346 cleanup and fix -S support; stevesk@sweden.hp.com
4347 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4348 [sftp-server.c]
4349 portability fixes
4350 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4351 [sftp-server.c]
4352 fix cast; mouring@pconline.com
4353 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4354 [ssh-add.1 ssh.1]
4355 add missing .El against .Bl.
4356 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4357 [session.c]
4358 missing close; ok theo
4359 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4360 [session.c]
4361 fix get_last_login_time order; from andre@van-veen.de
4362 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4363 [sftp-server.c]
4364 more cast fixes; from mouring@pconline.com
4365 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4366 [session.c]
4367 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4368 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 4369 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4370
1e61f54a 437120000903
4372 - (djm) Fix Redhat init script
4373
c80876b4 437420000901
4375 - (djm) Pick up Jim's new X11-askpass
4376 - (djm) Release 2.2.0p1
4377
8b4a0d08 437820000831
bcbf86ec 4379 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 4380 <acox@cv.telegroup.com>
b817711d 4381 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 4382
0b65b628 438320000830
4384 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 4385 - (djm) Periodically rekey arc4random
4386 - (djm) Clean up diff against OpenBSD.
bcbf86ec 4387 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 4388 <stevesk@sweden.hp.com>
b33a2e6e 4389 - (djm) Quieten the pam delete credentials error message
44839801 4390 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4391 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 4392 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 4393 - (djm) Fix doh in bsd-arc4random.c
0b65b628 4394
9aaf9be4 439520000829
bcbf86ec 4396 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4397 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 4398 Garrick James <garrick@james.net>
b5f90139 4399 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4400 Bastian Trompetter <btrompetter@firemail.de>
698d107e 4401 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 4402 - More OpenBSD updates:
4403 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4404 [scp.c]
4405 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4406 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4407 [session.c]
4408 Wall
4409 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4410 [compat.c]
4411 ssh.com-2.3.0
4412 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4413 [compat.c]
4414 compatibility with future ssh.com versions
4415 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4416 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4417 print uid/gid as unsigned
4418 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4419 [ssh.c]
4420 enable -n and -f for ssh2
4421 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4422 [ssh.c]
4423 allow combination of -N and -f
4424 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4425 [util.c]
4426 util.c
4427 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4428 [util.c]
4429 undo
4430 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4431 [util.c]
4432 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 4433
137d7b6c 443420000823
4435 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 4436 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4437 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 4438 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 4439 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 4440 - (djm) Add local version to version.h
ea788c22 4441 - (djm) Don't reseed arc4random everytime it is used
2e73a022 4442 - (djm) OpenBSD CVS updates:
4443 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4444 [ssh.c]
4445 accept remsh as a valid name as well; roman@buildpoint.com
4446 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4447 [deattack.c crc32.c packet.c]
4448 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4449 libz crc32 function yet, because it has ugly "long"'s in it;
4450 oneill@cs.sfu.ca
4451 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4452 [scp.1 scp.c]
4453 -S prog support; tv@debian.org
4454 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4455 [scp.c]
4456 knf
4457 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4458 [log-client.c]
4459 shorten
4460 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4461 [channels.c channels.h clientloop.c ssh.c ssh.h]
4462 support for ~. in ssh2
4463 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4464 [crc32.h]
4465 proper prototype
4466 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 4467 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4468 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 4469 [fingerprint.c fingerprint.h]
4470 add SSH2/DSA support to the agent and some other DSA related cleanups.
4471 (note that we cannot talk to ssh.com's ssh2 agents)
4472 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4473 [channels.c channels.h clientloop.c]
4474 more ~ support for ssh2
4475 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4476 [clientloop.c]
4477 oops
4478 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4479 [session.c]
4480 We have to stash the result of get_remote_name_or_ip() before we
4481 close our socket or getpeername() will get EBADF and the process
4482 will exit. Only a problem for "UseLogin yes".
4483 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4484 [session.c]
4485 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4486 own policy on determining who is allowed to login when /etc/nologin
4487 is present. Also use the _PATH_NOLOGIN define.
4488 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4489 [auth1.c auth2.c session.c ssh.c]
4490 Add calls to setusercontext() and login_get*(). We basically call
4491 setusercontext() in most places where previously we did a setlogin().
4492 Add default login.conf file and put root in the "daemon" login class.
4493 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4494 [session.c]
4495 Fix incorrect PATH setting; noted by Markus.
137d7b6c 4496
c345cf9d 449720000818
4498 - (djm) OpenBSD CVS changes:
4499 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4500 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4501 random early drop; ok theo, niels
4502 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4503 [ssh.1]
4504 typo
4505 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4506 [sshd.8]
4507 many fixes from pepper@mail.reppep.com
4508 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4509 [Makefile.in util.c aux.c]
4510 rename aux.c to util.c to help with cygwin port
4511 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4512 [authfd.c]
4513 correct sun_len; Alexander@Leidinger.net
4514 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4515 [readconf.c sshd.8]
4516 disable kerberos authentication by default
4517 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4518 [sshd.8 readconf.c auth-krb4.c]
4519 disallow kerberos authentication if we can't verify the TGT; from
4520 dugsong@
4521 kerberos authentication is on by default only if you have a srvtab.
4522 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4523 [auth.c]
4524 unused
4525 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4526 [sshd_config]
4527 MaxStartups
4528 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4529 [authfd.c]
4530 cleanup; ok niels@
4531 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4532 [session.c]
4533 cleanup login(1)-like jobs, no duplicate utmp entries
4534 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4535 [session.c sshd.8 sshd.c]
4536 sshd -u len, similar to telnetd
1a022229 4537 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 4538 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 4539
416ed5a7 454020000816
4541 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 4542 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 4543 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 4544 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 4545 implementation.
ba606eb2 4546 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 4547
dbaa2e87 454820000815
4549 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 4550 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4551 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 4552 - (djm) Don't seek in directory based lastlogs
bcbf86ec 4553 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 4554 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 4555 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 4556
6c33bf70 455720000813
4558 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4559 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4560
3fcce26c 456120000809
bcbf86ec 4562 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 4563 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 4564 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 4565 <charles@comm.polymtl.ca>
3fcce26c 4566
71d43804 456720000808
4568 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4569 time, spec file cleanup.
4570
f9bcea07 457120000807
378f2232 4572 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 4573 - (djm) Suppress error messages on channel close shutdown() failurs
4574 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 4575 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 4576
bcf89935 457720000725
4578 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4579
4c8722d9 458020000721
4581 - (djm) OpenBSD CVS updates:
4582 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4583 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4584 [sshconnect1.c sshconnect2.c]
4585 make ssh-add accept dsa keys (the agent does not)
4586 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4587 [sshd.c]
4588 Another closing of stdin; ok deraadt
4589 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4590 [dsa.c]
4591 missing free, reorder
4592 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4593 [ssh-keygen.1]
4594 document input and output files
4595
240777b8 459620000720
4c8722d9 4597 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 4598
3c7def32 459920000716
4c8722d9 4600 - (djm) Release 2.1.1p4
3c7def32 4601
819b676f 460220000715
704b1659 4603 - (djm) OpenBSD CVS updates
4604 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4605 [aux.c readconf.c servconf.c ssh.h]
4606 allow multiple whitespace but only one '=' between tokens, bug report from
4607 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4608 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4609 [clientloop.c]
4610 typo; todd@fries.net
4611 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4612 [scp.c]
4613 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4614 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4615 [readconf.c servconf.c]
4616 allow leading whitespace. ok niels
4617 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4618 [ssh-keygen.c ssh.c]
4619 Always create ~/.ssh with mode 700; ok Markus
819b676f 4620 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4621 - Include floatingpoint.h for entropy.c
4622 - strerror replacement
704b1659 4623
3f7a7e4a 462420000712
c37fb3c1 4625 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 4626 - (djm) OpenBSD CVS Updates:
4627 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4628 [session.c sshd.c ]
4629 make MaxStartups code still work with -d; djm
4630 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4631 [readconf.c ssh_config]
4632 disable FallBackToRsh by default
c37fb3c1 4633 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4634 Ben Lindstrom <mouring@pconline.com>
1e970014 4635 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4636 spec file.
dcb36e5d 4637 - (djm) Released 2.1.1p3
3f7a7e4a 4638
56118702 463920000711
4640 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4641 <tbert@abac.com>
132dd316 4642 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 4643 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 4644 <mouring@pconline.com>
bcbf86ec 4645 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 4646 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 4647 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4648 to compile on more platforms (incl NeXT).
cc6f2c4c 4649 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 4650 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 4651 - (djm) OpenBSD CVS updates:
4652 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4653 [authfd.c]
4654 cleanup, less cut&paste
4655 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4656 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 4657 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 4658 theo and me
4659 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4660 [session.c]
4661 use no_x11_forwarding_flag correctly; provos ok
4662 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4663 [sshd.c]
4664 typo
4665 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4666 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 4667 Insert more missing .El directives. Our troff really should identify
089fbbd2 4668 these and spit out a warning.
4669 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4670 [auth-rsa.c auth2.c ssh-keygen.c]
4671 clean code is good code
4672 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4673 [serverloop.c]
4674 sense of port forwarding flag test was backwards
4675 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4676 [compat.c readconf.c]
4677 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4678 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4679 [auth.h]
4680 KNF
4681 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4682 [compat.c readconf.c]
4683 Better conditions for strsep() ending.
4684 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4685 [readconf.c]
4686 Get the correct message on errors. (niels@ ok)
4687 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4688 [cipher.c kex.c servconf.c]
4689 strtok() --> strsep(). (niels@ ok)
5540ea9b 4690 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 4691 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4692 builds)
229f64ee 4693 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 4694
a8545c6c 469520000709
4696 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4697 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 4698 - (djm) Match prototype and function declaration for rresvport_af.
4699 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 4700 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 4701 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 4702 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4703 <jimw@peisj.pebio.com>
264dce47 4704 - (djm) Fix pam sprintf fix
4705 - (djm) Cleanup entropy collection code a little more. Split initialisation
4706 from seeding, perform intialisation immediatly at start, be careful with
4707 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 4708 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4709 Including sigaction() et al. replacements
bcbf86ec 4710 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 4711 <tbert@abac.com>
a8545c6c 4712
e2902a5b 471320000708
bcbf86ec 4714 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 4715 Aaron Hopkins <aaron@die.net>
7a33f831 4716 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4717 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4718 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 4719 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 4720 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 4721 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 4722 - (djm) Don't use inet_addr.
e2902a5b 4723
5637650d 472420000702
4725 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 4726 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4727 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 4728 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4729 Chris, the Young One <cky@pobox.com>
bcbf86ec 4730 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 4731 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 4732
388e9f9f 473320000701
4734 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 4735 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 4736 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4737 <vinschen@cygnus.com>
30228d7c 4738 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 4739 - (djm) Added check for broken snprintf() functions which do not correctly
4740 terminate output string and attempt to use replacement.
46158300 4741 - (djm) Released 2.1.1p2
388e9f9f 4742
9f32ceb4 474320000628
4744 - (djm) Fixes to lastlog code for Irix
4745 - (djm) Use atomicio in loginrec
3206bb3b 4746 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4747 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 4748 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 4749 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 4750 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 4751
d8caae24 475220000627
4753 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 4754 - (djm) Formatting
d8caae24 4755
fe30cc2e 475620000626
3e98362e 4757 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 4758 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4759 - (djm) Added password expiry checking (no password change support)
be0b9bb7 4760 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4761 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 4762 - (djm) Fix fixed EGD code.
3e98362e 4763 - OpenBSD CVS update
4764 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4765 [channels.c]
4766 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4767
1c04b088 476820000623
bcbf86ec 4769 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 4770 Svante Signell <svante.signell@telia.com>
4771 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 4772 - OpenBSD CVS Updates:
4773 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4774 [sshd.c]
4775 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4776 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4777 [auth-krb4.c key.c radix.c uuencode.c]
4778 Missing CVS idents; ok markus
1c04b088 4779
f528fdf2 478020000622
4781 - (djm) Automatically generate host key during "make install". Suggested
4782 by Gary E. Miller <gem@rellim.com>
4783 - (djm) Paranoia before kill() system call
74fc9186 4784 - OpenBSD CVS Updates:
4785 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4786 [auth2.c compat.c compat.h sshconnect2.c]
4787 make userauth+pubkey interop with ssh.com-2.2.0
4788 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4789 [dsa.c]
4790 mem leak + be more paranoid in dsa_verify.
4791 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4792 [key.c]
4793 cleanup fingerprinting, less hardcoded sizes
4794 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4795 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4796 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 4797 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 4798 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4799 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 4800 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4801 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 4802 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4803 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4804 OpenBSD tag
4805 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4806 sshconnect2.c missing free; nuke old comment
f528fdf2 4807
e5fe9a1f 480820000620
4809 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 4810 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 4811 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 4812 - (djm) Typo in loginrec.c
e5fe9a1f 4813
cbd7492e 481420000618
4815 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 4816 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 4817 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 4818 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 4819 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 4820 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 4821 Martin Petrak <petrak@spsknm.schools.sk>
4822 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4823 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 4824 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 4825 - OpenBSD CVS updates:
4826 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4827 [channels.c]
4828 everyone says "nix it" (remove protocol 2 debugging message)
4829 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4830 [sshconnect.c]
4831 allow extended server banners
4832 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4833 [sshconnect.c]
4834 missing atomicio, typo
4835 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4836 [servconf.c servconf.h session.c sshd.8 sshd_config]
4837 add support for ssh v2 subsystems. ok markus@.
4838 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4839 [readconf.c servconf.c]
4840 include = in WHITESPACE; markus ok
4841 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4842 [auth2.c]
4843 implement bug compatibility with ssh-2.0.13 pubkey, server side
4844 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4845 [compat.c]
4846 initial support for ssh.com's 2.2.0
4847 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4848 [scp.c]
4849 typo
4850 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4851 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4852 split auth-rsa option parsing into auth-options
4853 add options support to authorized_keys2
4854 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4855 [session.c]
4856 typo
cbd7492e 4857
509b1f88 485820000613
4859 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4860 - Platform define for SCO 3.x which breaks on /dev/ptmx
4861 - Detect and try to fix missing MAXPATHLEN
a4d05724 4862 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4863 <P.S.S.Camp@ukc.ac.uk>
509b1f88 4864
09564242 486520000612
4866 - (djm) Glob manpages in RPM spec files to catch compressed files
4867 - (djm) Full license in auth-pam.c
08ae384f 4868 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 4869 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4870 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4871 def'd
4872 - Set AIX to use preformatted manpages
61e96248 4873
74b224a0 487420000610
4875 - (djm) Minor doc tweaks
217ab55e 4876 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 4877
32c80420 487820000609
4879 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4880 (in favour of utmpx) on Solaris 8
4881
fa649821 488220000606
48c99b2c 4883 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4884 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 4885 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 4886 timeout
f988dce5 4887 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 4888 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 4889 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 4890 <tibbs@math.uh.edu>
1e83f2a2 4891 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4892 <zack@wolery.cumb.org>
fa649821 4893 - (djm) OpenBSD CVS updates:
4894 - todd@cvs.openbsd.org
4895 [sshconnect2.c]
4896 teach protocol v2 to count login failures properly and also enable an
4897 explanation of why the password prompt comes up again like v1; this is NOT
4898 crypto
61e96248 4899 - markus@cvs.openbsd.org
fa649821 4900 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4901 xauth_location support; pr 1234
4902 [readconf.c sshconnect2.c]
4903 typo, unused
4904 [session.c]
4905 allow use_login only for login sessions, otherwise remote commands are
4906 execed with uid==0
4907 [sshd.8]
4908 document UseLogin better
4909 [version.h]
4910 OpenSSH 2.1.1
4911 [auth-rsa.c]
bcbf86ec 4912 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 4913 negative match or no match at all
4914 [channels.c hostfile.c match.c]
bcbf86ec 4915 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 4916 kris@FreeBSD.org
4917
8e7b16f8 491820000606
bcbf86ec 4919 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 4920 configure.
4921
d7c0f3d5 492220000604
4923 - Configure tweaking for new login code on Irix 5.3
2d6c411f 4924 - (andre) login code changes based on djm feedback
d7c0f3d5 4925
2d6c411f 492620000603
4927 - (andre) New login code
4928 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
4929 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 4930
5daf7064 493120000531
4932 - Cleanup of auth.c, login.c and fake-*
4933 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 4934 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 4935 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
4936 of fallback DIY code.
5daf7064 4937
b9f446d1 493820000530
4939 - Define atexit for old Solaris
b02ebca1 4940 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
4941 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 4942 - OpenBSD CVS updates:
4943 - markus@cvs.openbsd.org
4944 [session.c]
4945 make x11-fwd work w/ localhost (xauth add host/unix:11)
4946 [cipher.c compat.c readconf.c servconf.c]
4947 check strtok() != NULL; ok niels@
4948 [key.c]
4949 fix key_read() for uuencoded keys w/o '='
4950 [serverloop.c]
4951 group ssh1 vs. ssh2 in serverloop
4952 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4953 split kexinit/kexdh, factor out common code
4954 [readconf.c ssh.1 ssh.c]
4955 forwardagent defaults to no, add ssh -A
4956 - theo@cvs.openbsd.org
4957 [session.c]
4958 just some line shortening
60688ef9 4959 - Released 2.1.0p3
b9f446d1 4960
29611d9c 496120000520
4962 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 4963 - Don't touch utmp if USE_UTMPX defined
a423beaf 4964 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 4965 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 4966 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 4967 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4968 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 4969 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 4970 - Doc cleanup
29611d9c 4971
301e9b01 497220000518
4973 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4974 - OpenBSD CVS updates:
4975 - markus@cvs.openbsd.org
4976 [sshconnect.c]
4977 copy only ai_addrlen bytes; misiek@pld.org.pl
4978 [auth.c]
bcbf86ec 4979 accept an empty shell in authentication; bug reported by
301e9b01 4980 chris@tinker.ucr.edu
4981 [serverloop.c]
4982 we don't have stderr for interactive terminal sessions (fcntl errors)
4983
ad85db64 498420000517
4985 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4986 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4987 - Fixes erroneous printing of debug messages to syslog
4988 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4989 - Gives useful error message if PRNG initialisation fails
4990 - Reduced ssh startup delay
4991 - Measures cumulative command time rather than the time between reads
704b1659 4992 after select()
ad85db64 4993 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 4994 optionally run 'ent' to measure command entropy
c1ef8333 4995 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 4996 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 4997 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 4998 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 4999 - OpenBSD CVS update:
bcbf86ec 5000 - markus@cvs.openbsd.org
0e73cc53 5001 [ssh.c]
5002 fix usage()
5003 [ssh2.h]
5004 draft-ietf-secsh-architecture-05.txt
5005 [ssh.1]
5006 document ssh -T -N (ssh2 only)
5007 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5008 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5009 [aux.c]
5010 missing include
c04f75f1 5011 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5012 - INSTALL typo and URL fix
5013 - Makefile fix
5014 - Solaris fixes
bcbf86ec 5015 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 5016 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 5017 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 5018 - Detect OpenSSL seperatly from RSA
bcbf86ec 5019 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 5020 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 5021
3d1a1654 502220000513
bcbf86ec 5023 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 5024 <misiek@pld.org.pl>
5025
d02a3a00 502620000511
bcbf86ec 5027 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 5028 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 5029 - "make host-key" fix for Irix
d02a3a00 5030
d0c832f3 503120000509
5032 - OpenBSD CVS update
5033 - markus@cvs.openbsd.org
5034 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5035 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5036 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5037 - hugh@cvs.openbsd.org
5038 [ssh.1]
5039 - zap typo
5040 [ssh-keygen.1]
5041 - One last nit fix. (markus approved)
5042 [sshd.8]
5043 - some markus certified spelling adjustments
5044 - markus@cvs.openbsd.org
5045 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5046 [sshconnect2.c ]
5047 - bug compat w/ ssh-2.0.13 x11, split out bugs
5048 [nchan.c]
5049 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5050 [ssh-keygen.c]
5051 - handle escapes in real and original key format, ok millert@
5052 [version.h]
5053 - OpenSSH-2.1
3dc1102e 5054 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 5055 - Doc updates
bcbf86ec 5056 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 5057 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 5058
ebdeb9a8 505920000508
5060 - Makefile and RPM spec fixes
5061 - Generate DSA host keys during "make key" or RPM installs
f6cde515 5062 - OpenBSD CVS update
5063 - markus@cvs.openbsd.org
5064 [clientloop.c sshconnect2.c]
5065 - make x11-fwd interop w/ ssh-2.0.13
5066 [README.openssh2]
5067 - interop w/ SecureFX
5068 - Release 2.0.0beta2
ebdeb9a8 5069
bcbf86ec 5070 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 5071 <andre.lucas@dial.pipex.com>
5072
1d1ffb87 507320000507
5074 - Remove references to SSLeay.
5075 - Big OpenBSD CVS update
5076 - markus@cvs.openbsd.org
5077 [clientloop.c]
5078 - typo
5079 [session.c]
5080 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5081 [session.c]
5082 - update proctitle for proto 1, too
5083 [channels.h nchan.c serverloop.c session.c sshd.c]
5084 - use c-style comments
5085 - deraadt@cvs.openbsd.org
5086 [scp.c]
5087 - more atomicio
bcbf86ec 5088 - markus@cvs.openbsd.org
1d1ffb87 5089 [channels.c]
5090 - set O_NONBLOCK
5091 [ssh.1]
5092 - update AUTHOR
5093 [readconf.c ssh-keygen.c ssh.h]
5094 - default DSA key file ~/.ssh/id_dsa
5095 [clientloop.c]
5096 - typo, rm verbose debug
5097 - deraadt@cvs.openbsd.org
5098 [ssh-keygen.1]
5099 - document DSA use of ssh-keygen
5100 [sshd.8]
5101 - a start at describing what i understand of the DSA side
5102 [ssh-keygen.1]
5103 - document -X and -x
5104 [ssh-keygen.c]
5105 - simplify usage
bcbf86ec 5106 - markus@cvs.openbsd.org
1d1ffb87 5107 [sshd.8]
5108 - there is no rhosts_dsa
5109 [ssh-keygen.1]
5110 - document -y, update -X,-x
5111 [nchan.c]
5112 - fix close for non-open ssh1 channels
5113 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5114 - s/DsaKey/HostDSAKey/, document option
5115 [sshconnect2.c]
5116 - respect number_of_password_prompts
5117 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5118 - GatewayPorts for sshd, ok deraadt@
5119 [ssh-add.1 ssh-agent.1 ssh.1]
5120 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5121 [ssh.1]
5122 - more info on proto 2
5123 [sshd.8]
5124 - sync AUTHOR w/ ssh.1
5125 [key.c key.h sshconnect.c]
5126 - print key type when talking about host keys
5127 [packet.c]
5128 - clear padding in ssh2
5129 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5130 - replace broken uuencode w/ libc b64_ntop
5131 [auth2.c]
5132 - log failure before sending the reply
5133 [key.c radix.c uuencode.c]
5134 - remote trailing comments before calling __b64_pton
5135 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5136 [sshconnect2.c sshd.8]
5137 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5138 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5139
1a11e1ae 514020000502
0fbe8c74 5141 - OpenBSD CVS update
5142 [channels.c]
5143 - init all fds, close all fds.
5144 [sshconnect2.c]
5145 - check whether file exists before asking for passphrase
5146 [servconf.c servconf.h sshd.8 sshd.c]
5147 - PidFile, pr 1210
5148 [channels.c]
5149 - EINTR
5150 [channels.c]
5151 - unbreak, ok niels@
5152 [sshd.c]
5153 - unlink pid file, ok niels@
5154 [auth2.c]
5155 - Add missing #ifdefs; ok - markus
bcbf86ec 5156 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 5157 gathering commands from a text file
1a11e1ae 5158 - Release 2.0.0beta1
5159
c4bc58eb 516020000501
5161 - OpenBSD CVS update
5162 [packet.c]
5163 - send debug messages in SSH2 format
3189621b 5164 [scp.c]
5165 - fix very rare EAGAIN/EINTR issues; based on work by djm
5166 [packet.c]
5167 - less debug, rm unused
5168 [auth2.c]
5169 - disable kerb,s/key in ssh2
5170 [sshd.8]
5171 - Minor tweaks and typo fixes.
5172 [ssh-keygen.c]
5173 - Put -d into usage and reorder. markus ok.
bcbf86ec 5174 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 5175 <karn@ka9q.ampr.org>
bcbf86ec 5176 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 5177 <andre.lucas@dial.pipex.com>
0d5f7abc 5178 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5179 <gd@hilb1.medat.de>
8cb940db 5180 - Add some missing ifdefs to auth2.c
8af50c98 5181 - Deprecate perl-tk askpass.
52bcc044 5182 - Irix portability fixes - don't include netinet headers more than once
5183 - Make sure we don't save PRNG seed more than once
c4bc58eb 5184
2b763e31 518520000430
5186 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 5187 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5188 patch.
5189 - Adds timeout to entropy collection
5190 - Disables slow entropy sources
5191 - Load and save seed file
bcbf86ec 5192 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 5193 saved in root's .ssh directory)
5194 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 5195 - More OpenBSD updates:
5196 [session.c]
5197 - don't call chan_write_failed() if we are not writing
5198 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5199 - keysize warnings error() -> log()
2b763e31 5200
a306f2dd 520120000429
5202 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5203 [README.openssh2]
5204 - interop w/ F-secure windows client
5205 - sync documentation
5206 - ssh_host_dsa_key not ssh_dsa_key
5207 [auth-rsa.c]
5208 - missing fclose
5209 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5210 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5211 [sshd.c uuencode.c uuencode.h authfile.h]
5212 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5213 for trading keys with the real and the original SSH, directly from the
5214 people who invented the SSH protocol.
5215 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5216 [sshconnect1.c sshconnect2.c]
5217 - split auth/sshconnect in one file per protocol version
5218 [sshconnect2.c]
5219 - remove debug
5220 [uuencode.c]
5221 - add trailing =
5222 [version.h]
5223 - OpenSSH-2.0
5224 [ssh-keygen.1 ssh-keygen.c]
5225 - add -R flag: exit code indicates if RSA is alive
5226 [sshd.c]
5227 - remove unused
5228 silent if -Q is specified
5229 [ssh.h]
5230 - host key becomes /etc/ssh_host_dsa_key
5231 [readconf.c servconf.c ]
5232 - ssh/sshd default to proto 1 and 2
5233 [uuencode.c]
5234 - remove debug
5235 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5236 - xfree DSA blobs
5237 [auth2.c serverloop.c session.c]
5238 - cleanup logging for sshd/2, respect PasswordAuth no
5239 [sshconnect2.c]
5240 - less debug, respect .ssh/config
5241 [README.openssh2 channels.c channels.h]
bcbf86ec 5242 - clientloop.c session.c ssh.c
a306f2dd 5243 - support for x11-fwding, client+server
5244
0ac7199f 524520000421
5246 - Merge fix from OpenBSD CVS
5247 [ssh-agent.c]
5248 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5249 via Debian bug #59926
18ba2aab 5250 - Define __progname in session.c if libc doesn't
5251 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 5252 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 5253 <David.DelPiero@qed.qld.gov.au>
0ac7199f 5254
e1b37056 525520000420
bcbf86ec 5256 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 5257 <andre.lucas@dial.pipex.com>
9da5c3c9 5258 - Sync with OpenBSD CVS:
5259 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5260 - pid_t
5261 [session.c]
5262 - remove bogus chan_read_failed. this could cause data
5263 corruption (missing data) at end of a SSH2 session.
4e577b89 5264 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5265 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5266 - Use vhangup to clean up Linux ttys
5267 - Force posix getopt processing on GNU libc systems
371ecff9 5268 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 5269 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 5270
d6f24e45 527120000419
5272 - OpenBSD CVS updates
5273 [channels.c]
5274 - fix pr 1196, listen_port and port_to_connect interchanged
5275 [scp.c]
bcbf86ec 5276 - after completion, replace the progress bar ETA counter with a final
d6f24e45 5277 elapsed time; my idea, aaron wrote the patch
5278 [ssh_config sshd_config]
5279 - show 'Protocol' as an example, ok markus@
5280 [sshd.c]
5281 - missing xfree()
5282 - Add missing header to bsd-misc.c
5283
35484284 528420000416
5285 - Reduce diff against OpenBSD source
bcbf86ec 5286 - All OpenSSL includes are now unconditionally referenced as
35484284 5287 openssl/foo.h
5288 - Pick up formatting changes
5289 - Other minor changed (typecasts, etc) that I missed
5290
6ae2364d 529120000415
5292 - OpenBSD CVS updates.
5293 [ssh.1 ssh.c]
5294 - ssh -2
5295 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5296 [session.c sshconnect.c]
5297 - check payload for (illegal) extra data
5298 [ALL]
5299 whitespace cleanup
5300
c323ac76 530120000413
5302 - INSTALL doc updates
f54651ce 5303 - Merged OpenBSD updates to include paths.
bcbf86ec 5304
a8be9f80 530520000412
5306 - OpenBSD CVS updates:
5307 - [channels.c]
5308 repair x11-fwd
5309 - [sshconnect.c]
5310 fix passwd prompt for ssh2, less debugging output.
5311 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5312 less debugging output
5313 - [kex.c kex.h sshconnect.c sshd.c]
5314 check for reasonable public DH values
5315 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5316 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5317 add Cipher and Protocol options to ssh/sshd, e.g.:
5318 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5319 arcfour,3des-cbc'
5320 - [sshd.c]
5321 print 1.99 only if server supports both
5322
18e92801 532320000408
5324 - Avoid some compiler warnings in fake-get*.c
5325 - Add IPTOS macros for systems which lack them
9d98aaf6 5326 - Only set define entropy collection macros if they are found
e78a59f5 5327 - More large OpenBSD CVS updates:
5328 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5329 [session.h ssh.h sshd.c README.openssh2]
5330 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5331 - [channels.c]
5332 no adjust after close
5333 - [sshd.c compat.c ]
5334 interop w/ latest ssh.com windows client.
61e96248 5335
8ce64345 533620000406
5337 - OpenBSD CVS update:
5338 - [channels.c]
5339 close efd on eof
5340 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5341 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5342 - [sshconnect.c]
5343 missing free.
5344 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5345 remove unused argument, split cipher_mask()
5346 - [clientloop.c]
5347 re-order: group ssh1 vs. ssh2
5348 - Make Redhat spec require openssl >= 0.9.5a
5349
e7627112 535020000404
5351 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 5352 - OpenBSD CVS update:
5353 - [packet.h packet.c]
5354 ssh2 packet format
5355 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5356 [channels.h channels.c]
5357 channel layer support for ssh2
5358 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5359 DSA, keyexchange, algorithm agreement for ssh2
6c081128 5360 - Generate manpages before make install not at the end of make all
5361 - Don't seed the rng quite so often
5362 - Always reseed rng when requested
e7627112 5363
bfc9a610 536420000403
5365 - Wrote entropy collection routines for systems that lack /dev/random
5366 and EGD
837c30b8 5367 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 5368
7368a6c8 536920000401
5370 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5371 - [auth.c session.c sshd.c auth.h]
5372 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5373 - [bufaux.c bufaux.h]
5374 support ssh2 bignums
5375 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5376 [readconf.c ssh.c ssh.h serverloop.c]
5377 replace big switch() with function tables (prepare for ssh2)
5378 - [ssh2.h]
5379 ssh2 message type codes
5380 - [sshd.8]
5381 reorder Xr to avoid cutting
5382 - [serverloop.c]
5383 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5384 - [channels.c]
5385 missing close
5386 allow bigger packets
5387 - [cipher.c cipher.h]
5388 support ssh2 ciphers
5389 - [compress.c]
5390 cleanup, less code
5391 - [dispatch.c dispatch.h]
5392 function tables for different message types
5393 - [log-server.c]
5394 do not log() if debuggin to stderr
5395 rename a cpp symbol, to avoid param.h collision
5396 - [mpaux.c]
5397 KNF
5398 - [nchan.c]
5399 sync w/ channels.c
5400
f5238bee 540120000326
5402 - Better tests for OpenSSL w/ RSAref
bcbf86ec 5403 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 5404 Ben Lindstrom <mouring@pconline.com>
4fe2af09 5405 - OpenBSD CVS update
5406 - [auth-krb4.c]
5407 -Wall
5408 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5409 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5410 initial support for DSA keys. ok deraadt@, niels@
5411 - [cipher.c cipher.h]
5412 remove unused cipher_attack_detected code
5413 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5414 Fix some formatting problems I missed before.
5415 - [ssh.1 sshd.8]
5416 fix spelling errors, From: FreeBSD
5417 - [ssh.c]
5418 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 5419
0024a081 542020000324
5421 - Released 1.2.3
5422
bd499f9e 542320000317
5424 - Clarified --with-default-path option.
5425 - Added -blibpath handling for AIX to work around stupid runtime linking.
5426 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 5427 <jmknoble@jmknoble.cx>
474b5fef 5428 - Checks for 64 bit int types. Problem report from Mats Fredholm
5429 <matsf@init.se>
610cd5c6 5430 - OpenBSD CVS updates:
bcbf86ec 5431 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 5432 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5433 [sshd.c]
5434 pedantic: signed vs. unsigned, void*-arithm, etc
5435 - [ssh.1 sshd.8]
5436 Various cleanups and standardizations.
bcbf86ec 5437 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 5438 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 5439
4696775a 544020000316
bcbf86ec 5441 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 5442 Hesprich <dghespri@sprintparanet.com>
d423d822 5443 - Propogate LD through to Makefile
b7a9ce47 5444 - Doc cleanups
2ba2a610 5445 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 5446
cb0b7ea4 544720000315
5448 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5449 problems with gcc/Solaris.
bcbf86ec 5450 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 5451 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 5452 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 5453 Debian package, README file and chroot patch from Ricardo Cerqueira
5454 <rmcc@clix.pt>
bcbf86ec 5455 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 5456 option.
5457 - Slight cleanup to doc files
b14b2ae7 5458 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 5459
a8ed9fd9 546020000314
bcbf86ec 5461 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 5462 peter@frontierflying.com
84afc958 5463 - Include /usr/local/include and /usr/local/lib for systems that don't
5464 do it themselves
5465 - -R/usr/local/lib for Solaris
5466 - Fix RSAref detection
5467 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 5468
bcf36c78 546920000311
5470 - Detect RSAref
43e48848 5471 - OpenBSD CVS change
5472 [sshd.c]
5473 - disallow guessing of root password
867dbf40 5474 - More configure fixes
80faa19f 5475 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 5476
c8d54615 547720000309
5478 - OpenBSD CVS updates to v1.2.3
704b1659 5479 [ssh.h atomicio.c]
5480 - int atomicio -> ssize_t (for alpha). ok deraadt@
5481 [auth-rsa.c]
5482 - delay MD5 computation until client sends response, free() early, cleanup.
5483 [cipher.c]
5484 - void* -> unsigned char*, ok niels@
5485 [hostfile.c]
5486 - remove unused variable 'len'. fix comments.
5487 - remove unused variable
5488 [log-client.c log-server.c]
5489 - rename a cpp symbol, to avoid param.h collision
5490 [packet.c]
5491 - missing xfree()
5492 - getsockname() requires initialized tolen; andy@guildsoftware.com
5493 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5494 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5495 [pty.c pty.h]
bcbf86ec 5496 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 5497 pty.c ok provos@, dugsong@
704b1659 5498 [readconf.c]
5499 - turn off x11-fwd for the client, too.
5500 [rsa.c]
5501 - PKCS#1 padding
5502 [scp.c]
5503 - allow '.' in usernames; from jedgar@fxp.org
5504 [servconf.c]
5505 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5506 - sync with sshd_config
5507 [ssh-keygen.c]
5508 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5509 [ssh.1]
5510 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5511 [ssh.c]
5512 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5513 - turn off x11-fwd for the client, too.
5514 [sshconnect.c]
5515 - missing xfree()
5516 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5517 - read error vs. "Connection closed by remote host"
5518 [sshd.8]
5519 - ie. -> i.e.,
5520 - do not link to a commercial page..
5521 - sync with sshd_config
5522 [sshd.c]
5523 - no need for poll.h; from bright@wintelcom.net
5524 - log with level log() not fatal() if peer behaves badly.
5525 - don't panic if client behaves strange. ok deraadt@
5526 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5527 - delay close() of pty until the pty has been chowned back to root
5528 - oops, fix comment, too.
5529 - missing xfree()
5530 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5531 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 5532 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 5533 pty.c ok provos@, dugsong@
5534 - create x11 cookie file
5535 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5536 - version 1.2.3
c8d54615 5537 - Cleaned up
bcbf86ec 5538 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 5539 required after OpenBSD updates)
c8d54615 5540
07055445 554120000308
5542 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5543
554420000307
5545 - Released 1.2.2p1
5546
9c8c3fc6 554720000305
5548 - Fix DEC compile fix
54096dcc 5549 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 5550 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5551 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5552 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 5553 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 5554
6bf4d066 555520000303
5556 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5557 <domi@saargate.de>
bcbf86ec 5558 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 5559 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5560 Miskiewicz <misiek@pld.org.pl>
22fa590f 5561 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5562 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 5563
a0391976 556420000302
5565 - Big cleanup of autoconf code
5566 - Rearranged to be a little more logical
5567 - Added -R option for Solaris
5568 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5569 to detect library and header location _and_ ensure library has proper
5570 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 5571 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 5572 - Avoid warning message with Unix98 ptys
bcbf86ec 5573 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 5574 platform-specific code.
5575 - Document some common problems
bcbf86ec 5576 - Allow root access to any key. Patch from
81eef326 5577 markus.friedl@informatik.uni-erlangen.de
a0391976 5578
f55afe71 557920000207
5580 - Removed SOCKS code. Will support through a ProxyCommand.
5581
d07d1c58 558220000203
5583 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 5584 - Add --with-ssl-dir option
d07d1c58 5585
9d5f374b 558620000202
bcbf86ec 5587 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 5588 <jmd@aoe.vt.edu>
6b1f3fdb 5589 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5590 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 5591 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 5592
bc8c2601 559320000201
5594 - Use socket pairs by default (instead of pipes). Prevents race condition
5595 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5596
69c76614 559720000127
5598 - Seed OpenSSL's random number generator before generating RSA keypairs
5599 - Split random collector into seperate file
aaf2abd7 5600 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 5601
f9507c24 560220000126
5603 - Released 1.2.2 stable
5604
bcbf86ec 5605 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 5606 mouring@newton.pconline.com
bcbf86ec 5607 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 5608 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 5609 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5610 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 5611
bfae20ad 561220000125
bcbf86ec 5613 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 5614 <andre.lucas@dial.pipex.com>
07b0cb78 5615 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5616 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5617 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 5618 <gem@rellim.com>
5619 - New URL for x11-ssh-askpass.
bcbf86ec 5620 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 5621 <jmknoble@jmknoble.cx>
bcbf86ec 5622 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 5623 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 5624 - Updated RPM spec files to use DESTDIR
bfae20ad 5625
bb58aa4b 562620000124
5627 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5628 increment)
5629
d45317d8 563020000123
5631 - OpenBSD CVS:
5632 - [packet.c]
5633 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 5634 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 5635 <drankin@bohemians.lexington.ky.us>
12aa90af 5636 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 5637
e844f761 563820000122
5639 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5640 <bent@clark.net>
c54a6257 5641 - Merge preformatted manpage patch from Andre Lucas
5642 <andre.lucas@dial.pipex.com>
8eb34e02 5643 - Make IPv4 use the default in RPM packages
5644 - Irix uses preformatted manpages
1e64903d 5645 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5646 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 5647 - OpenBSD CVS updates:
5648 - [packet.c]
5649 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5650 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5651 - [sshd.c]
5652 log with level log() not fatal() if peer behaves badly.
5653 - [readpass.c]
bcbf86ec 5654 instead of blocking SIGINT, catch it ourselves, so that we can clean
5655 the tty modes up and kill ourselves -- instead of our process group
61e96248 5656 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 5657 people with cbreak shells never even noticed..
399d9d44 5658 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5659 ie. -> i.e.,
e844f761 5660
4c8ef3fb 566120000120
5662 - Don't use getaddrinfo on AIX
7b2ea3a1 5663 - Update to latest OpenBSD CVS:
5664 - [auth-rsa.c]
5665 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5666 - [sshconnect.c]
5667 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5668 - destroy keys earlier
bcbf86ec 5669 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5670 ok: provos@
7b2ea3a1 5671 - [sshd.c]
5672 - no need for poll.h; from bright@wintelcom.net
5673 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 5674 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5675 ok: provos@
f3bba493 5676 - Big manpage and config file cleanup from Andre Lucas
5677 <andre.lucas@dial.pipex.com>
5f4fdfae 5678 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 5679 - Doc updates
d468fc76 5680 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5681 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 5682
082bbfb3 568320000119
20af321f 5684 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 5685 - Compile fix from Darren_Hall@progressive.com
59e76f33 5686 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5687 addresses using getaddrinfo(). Added a configure switch to make the
5688 default lookup mode AF_INET
082bbfb3 5689
a63a7f37 569020000118
5691 - Fixed --with-pid-dir option
51a6baf8 5692 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 5693 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 5694 <andre.lucas@dial.pipex.com>
a63a7f37 5695
f914c7fb 569620000117
5697 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5698 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 5699 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 5700 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 5701 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 5702 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5703 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 5704 deliver (no IPv6 kernel support)
80a44451 5705 - Released 1.2.1pre27
f914c7fb 5706
f4a7cf29 5707 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 5708 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 5709 <jhuuskon@hytti.uku.fi>
bcbf86ec 5710 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 5711 further testing.
5957fd29 5712 - Patch from Christos Zoulas <christos@zoulas.com>
5713 - Try $prefix first when looking for OpenSSL.
5714 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 5715 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 5716 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 5717
47e45e44 571820000116
5719 - Renamed --with-xauth-path to --with-xauth
5720 - Added --with-pid-dir option
5721 - Released 1.2.1pre26
5722
a82ef8ae 5723 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 5724 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 5725 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 5726
5cdfe03f 572720000115
5728 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 5729 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 5730 Nordby <anders@fix.no>
bcbf86ec 5731 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 5732 openpty. Report from John Seifarth <john@waw.be>
5733 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 5734 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 5735 <gem@rellim.com>
5736 - Use __snprintf and __vnsprintf if they are found where snprintf and
5737 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5738 and others.
5739
48e671d5 574020000114
5741 - Merged OpenBSD IPv6 patch:
5742 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5743 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5744 [hostfile.c sshd_config]
5745 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 5746 features: sshd allows multiple ListenAddress and Port options. note
5747 that libwrap is not IPv6-ready. (based on patches from
48e671d5 5748 fujiwara@rcac.tdi.co.jp)
5749 - [ssh.c canohost.c]
bcbf86ec 5750 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 5751 from itojun@
5752 - [channels.c]
5753 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5754 - [packet.h]
5755 allow auth-kerberos for IPv4 only
5756 - [scp.1 sshd.8 servconf.h scp.c]
5757 document -4, -6, and 'ssh -L 2022/::1/22'
5758 - [ssh.c]
bcbf86ec 5759 'ssh @host' is illegal (null user name), from
48e671d5 5760 karsten@gedankenpolizei.de
5761 - [sshconnect.c]
5762 better error message
5763 - [sshd.c]
5764 allow auth-kerberos for IPv4 only
5765 - Big IPv6 merge:
5766 - Cleanup overrun in sockaddr copying on RHL 6.1
5767 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5768 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5769 - Replacement for missing structures on systems that lack IPv6
5770 - record_login needed to know about AF_INET6 addresses
5771 - Borrowed more code from OpenBSD: rresvport_af and requisites
5772
2598df62 577320000110
5774 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5775
b8a0310d 577620000107
5777 - New config.sub and config.guess to fix problems on SCO. Supplied
5778 by Gary E. Miller <gem@rellim.com>
b6a98a85 5779 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 5780 - Released 1.2.1pre25
b8a0310d 5781
dfb95100 578220000106
5783 - Documentation update & cleanup
5784 - Better KrbIV / AFS detection, based on patch from:
5785 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5786
b9795b89 578720000105
bcbf86ec 5788 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 5789 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5790 altogether (libcrypto includes its own crypt(1) replacement)
5791 - Added platform-specific rules for Irix 6.x. Included warning that
5792 they are untested.
5793
a1ec4d79 579420000103
5795 - Add explicit make rules for files proccessed by fixpaths.
61e96248 5796 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 5797 <tnh@kondara.org>
bcbf86ec 5798 - Removed "nullok" directive from default PAM configuration files.
5799 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 5800 UPGRADING file.
e02735bb 5801 - OpenBSD CVS updates
5802 - [ssh-agent.c]
bcbf86ec 5803 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 5804 dgaudet@arctic.org
5805 - [sshconnect.c]
5806 compare correct version for 1.3 compat mode
a1ec4d79 5807
93c7f644 580820000102
5809 - Prevent multiple inclusion of config.h and defines.h. Suggested
5810 by Andre Lucas <andre.lucas@dial.pipex.com>
5811 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5812 <dgaudet@arctic.org>
5813
76b8607f 581419991231
bcbf86ec 5815 - Fix password support on systems with a mixture of shadowed and
5816 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 5817 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5818 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 5819 Fournier <marc.fournier@acadiau.ca>
b92964b7 5820 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5821 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 5822 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 5823 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 5824 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5825 <iretd@bigfoot.com>
bcbf86ec 5826 - Really fix broken default path. Fix from Jim Knoble
986a22ec 5827 <jmknoble@jmknoble.cx>
ae3a3d31 5828 - Remove test for quad_t. No longer needed.
76a8e733 5829 - Released 1.2.1pre24
5830
5831 - Added support for directory-based lastlogs
5832 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 5833
13f825f4 583419991230
5835 - OpenBSD CVS updates:
5836 - [auth-passwd.c]
5837 check for NULL 1st
bcbf86ec 5838 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 5839 cleaned up sshd.c up significantly.
bcbf86ec 5840 - PAM authentication was incorrectly interpreting
76b8607f 5841 "PermitRootLogin without-password". Report from Matthias Andree
5842 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 5843 - Several other cleanups
0bc5b6fb 5844 - Merged Dante SOCKS support patch from David Rankin
5845 <drankin@bohemians.lexington.ky.us>
5846 - Updated documentation with ./configure options
76b8607f 5847 - Released 1.2.1pre23
13f825f4 5848
c73a0cb5 584919991229
bcbf86ec 5850 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 5851 <drankin@bohemians.lexington.ky.us>
5852 - Fix --with-default-path option.
bcbf86ec 5853 - Autodetect perl, patch from David Rankin
a0f84251 5854 <drankin@bohemians.lexington.ky.us>
bcbf86ec 5855 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 5856 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 5857 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 5858 <nalin@thermo.stat.ncsu.edu>
e3a93db0 5859 - Detect missing size_t and typedef it.
5ab44a92 5860 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5861 - Minor Makefile cleaning
c73a0cb5 5862
b6019d68 586319991228
5864 - Replacement for getpagesize() for systems which lack it
bcbf86ec 5865 - NetBSD login.c compile fix from David Rankin
70e0115b 5866 <drankin@bohemians.lexington.ky.us>
5867 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 5868 - Portability fixes for Irix 5.3 (now compiles OK!)
5869 - autoconf and other misc cleanups
ea1970a3 5870 - Merged AIX patch from Darren Hall <dhall@virage.org>
5871 - Cleaned up defines.h
fa9a2dd6 5872 - Released 1.2.1pre22
b6019d68 5873
d2dcff5f 587419991227
5875 - Automatically correct paths in manpages and configuration files. Patch
5876 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5877 - Removed credits from README to CREDITS file, updated.
cb807f40 5878 - Added --with-default-path to specify custom path for server
5879 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 5880 - PAM bugfix. PermitEmptyPassword was being ignored.
5881 - Fixed PAM config files to allow empty passwords if server does.
5882 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 5883 - Use last few chars of tty line as ut_id
5a7794be 5884 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 5885 - OpenBSD CVS updates:
5886 - [packet.h auth-rhosts.c]
5887 check format string for packet_disconnect and packet_send_debug, too
5888 - [channels.c]
5889 use packet_get_maxsize for channels. consistence.
d2dcff5f 5890
f74efc8d 589119991226
5892 - Enabled utmpx support by default for Solaris
5893 - Cleanup sshd.c PAM a little more
986a22ec 5894 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 5895 X11 ssh-askpass program.
20c43d8c 5896 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 5897 Unfortunatly there is currently no way to disable auth failure
5898 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 5899 developers
83b7f649 5900 - OpenBSD CVS update:
5901 - [ssh-keygen.1 ssh.1]
bcbf86ec 5902 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 5903 .Sh FILES, too
72251cb6 5904 - Released 1.2.1pre21
bcbf86ec 5905 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 5906 <jmknoble@jmknoble.cx>
5907 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 5908
f498ed15 590919991225
5910 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5911 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5912 - Cleanup and bugfix of PAM authentication code
f74efc8d 5913 - Released 1.2.1pre20
5914
5915 - Merged fixes from Ben Taylor <bent@clark.net>
5916 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5917 - Disabled logging of PAM password authentication failures when password
5918 is empty. (e.g start of authentication loop). Reported by Naz
5919 <96na@eng.cam.ac.uk>)
f498ed15 5920
592119991223
bcbf86ec 5922 - Merged later HPUX patch from Andre Lucas
f498ed15 5923 <andre.lucas@dial.pipex.com>
5924 - Above patch included better utmpx support from Ben Taylor
f74efc8d 5925 <bent@clark.net>
f498ed15 5926
eef6f7e9 592719991222
bcbf86ec 5928 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 5929 <pope@netguide.dk>
ae28776a 5930 - Fix login.c breakage on systems which lack ut_host in struct
5931 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 5932
a7effaac 593319991221
bcbf86ec 5934 - Integration of large HPUX patch from Andre Lucas
5935 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 5936 benefits:
5937 - Ability to disable shadow passwords at configure time
5938 - Ability to disable lastlog support at configure time
5939 - Support for IP address in $DISPLAY
ae2f7af7 5940 - OpenBSD CVS update:
5941 - [sshconnect.c]
5942 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 5943 - Fix DISABLE_SHADOW support
5944 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 5945 - Release 1.2.1pre19
a7effaac 5946
3f1d9bcd 594719991218
bcbf86ec 5948 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 5949 <cjj@u.washington.edu>
7e1c2490 5950 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 5951
60d804c8 595219991216
bcbf86ec 5953 - Makefile changes for Solaris from Peter Kocks
60d804c8 5954 <peter.kocks@baygate.com>
89cafde6 5955 - Minor updates to docs
5956 - Merged OpenBSD CVS changes:
5957 - [authfd.c ssh-agent.c]
5958 keysize warnings talk about identity files
5959 - [packet.c]
5960 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 5961 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 5962 "Chris, the Young One" <cky@pobox.com>
5963 - Released 1.2.1pre18
60d804c8 5964
7dc6fc6d 596519991215
5966 - Integrated patchs from Juergen Keil <jk@tools.de>
5967 - Avoid void* pointer arithmatic
5968 - Use LDFLAGS correctly
68227e6d 5969 - Fix SIGIO error in scp
5970 - Simplify status line printing in scp
61e96248 5971 - Added better test for inline functions compiler support from
906a2515 5972 Darren_Hall@progressive.com
7dc6fc6d 5973
95f1eccc 597419991214
5975 - OpenBSD CVS Changes
5976 - [canohost.c]
bcbf86ec 5977 fix get_remote_port() and friends for sshd -i;
95f1eccc 5978 Holger.Trapp@Informatik.TU-Chemnitz.DE
5979 - [mpaux.c]
5980 make code simpler. no need for memcpy. niels@ ok
5981 - [pty.c]
5982 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5983 fix proto; markus
5984 - [ssh.1]
5985 typo; mark.baushke@solipsa.com
5986 - [channels.c ssh.c ssh.h sshd.c]
5987 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5988 - [sshconnect.c]
5989 move checking of hostkey into own function.
5990 - [version.h]
5991 OpenSSH-1.2.1
884bcb37 5992 - Clean up broken includes in pty.c
7303768f 5993 - Some older systems don't have poll.h, they use sys/poll.h instead
5994 - Doc updates
95f1eccc 5995
847e8865 599619991211
bcbf86ec 5997 - Fix compilation on systems with AFS. Reported by
847e8865 5998 aloomis@glue.umd.edu
bcbf86ec 5999 - Fix installation on Solaris. Reported by
847e8865 6000 Gordon Rowell <gordonr@gormand.com.au>
6001 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6002 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6003 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6004 - Compile fix from David Agraz <dagraz@jahoopa.com>
6005 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6006 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 6007 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 6008
8946db53 600919991209
6010 - Import of patch from Ben Taylor <bent@clark.net>:
6011 - Improved PAM support
6012 - "uninstall" rule for Makefile
6013 - utmpx support
6014 - Should fix PAM problems on Solaris
2d86a6cc 6015 - OpenBSD CVS updates:
6016 - [readpass.c]
6017 avoid stdio; based on work by markus, millert, and I
6018 - [sshd.c]
6019 make sure the client selects a supported cipher
6020 - [sshd.c]
bcbf86ec 6021 fix sighup handling. accept would just restart and daemon handled
6022 sighup only after the next connection was accepted. use poll on
2d86a6cc 6023 listen sock now.
6024 - [sshd.c]
6025 make that a fatal
87e91331 6026 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6027 to fix libwrap support on NetBSD
5001b9e4 6028 - Released 1.2pre17
8946db53 6029
6d8c4ea4 603019991208
bcbf86ec 6031 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 6032 David Agraz <dagraz@jahoopa.com>
6033
4285816a 603419991207
986a22ec 6035 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 6036 fixes compatability with 4.x and 5.x
db28aeb5 6037 - Fixed default SSH_ASKPASS
bcbf86ec 6038 - Fix PAM account and session being called multiple times. Problem
d465f2ca 6039 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 6040 - Merged more OpenBSD changes:
6041 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 6042 move atomicio into it's own file. wrap all socket write()s which
a408af76 6043 were doing write(sock, buf, len) != len, with atomicio() calls.
6044 - [auth-skey.c]
6045 fd leak
6046 - [authfile.c]
6047 properly name fd variable
6048 - [channels.c]
6049 display great hatred towards strcpy
6050 - [pty.c pty.h sshd.c]
6051 use openpty() if it exists (it does on BSD4_4)
6052 - [tildexpand.c]
6053 check for ~ expansion past MAXPATHLEN
6054 - Modified helper.c to use new atomicio function.
6055 - Reformat Makefile a little
6056 - Moved RC4 routines from rc4.[ch] into helper.c
6057 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 6058 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6059 - Tweaked Redhat spec
9158d92f 6060 - Clean up bad imports of a few files (forgot -kb)
6061 - Released 1.2pre16
4285816a 6062
9c7b6dfd 606319991204
6064 - Small cleanup of PAM code in sshd.c
57112b5a 6065 - Merged OpenBSD CVS changes:
6066 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6067 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6068 - [auth-rsa.c]
6069 warn only about mismatch if key is _used_
6070 warn about keysize-mismatch with log() not error()
6071 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6072 ports are u_short
6073 - [hostfile.c]
6074 indent, shorter warning
6075 - [nchan.c]
6076 use error() for internal errors
6077 - [packet.c]
6078 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6079 serverloop.c
6080 indent
6081 - [ssh-add.1 ssh-add.c ssh.h]
6082 document $SSH_ASKPASS, reasonable default
6083 - [ssh.1]
6084 CheckHostIP is not available for connects via proxy command
6085 - [sshconnect.c]
6086 typo
6087 easier to read client code for passwd and skey auth
6088 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 6089
dad3b556 609019991126
6091 - Add definition for __P()
6092 - Added [v]snprintf() replacement for systems that lack it
6093
0ce43ae4 609419991125
6095 - More reformatting merged from OpenBSD CVS
6096 - Merged OpenBSD CVS changes:
6097 - [channels.c]
6098 fix packet_integrity_check() for !have_hostname_in_open.
6099 report from mrwizard@psu.edu via djm@ibs.com.au
6100 - [channels.c]
6101 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6102 chip@valinux.com via damien@ibs.com.au
6103 - [nchan.c]
6104 it's not an error() if shutdown_write failes in nchan.
6105 - [readconf.c]
6106 remove dead #ifdef-0-code
6107 - [readconf.c servconf.c]
6108 strcasecmp instead of tolower
6109 - [scp.c]
6110 progress meter overflow fix from damien@ibs.com.au
6111 - [ssh-add.1 ssh-add.c]
6112 SSH_ASKPASS support
6113 - [ssh.1 ssh.c]
6114 postpone fork_after_authentication until command execution,
6115 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6116 plus: use daemon() for backgrounding
cf8dd513 6117 - Added BSD compatible install program and autoconf test, thanks to
6118 Niels Kristian Bech Jensen <nkbj@image.dk>
6119 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 6120 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 6121 - Release 1.2pre15
0ce43ae4 6122
5260325f 612319991124
6124 - Merged very large OpenBSD source code reformat
6125 - OpenBSD CVS updates
6126 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6127 [ssh.h sshd.8 sshd.c]
6128 syslog changes:
6129 * Unified Logmessage for all auth-types, for success and for failed
6130 * Standard connections get only ONE line in the LOG when level==LOG:
6131 Auth-attempts are logged only, if authentication is:
6132 a) successfull or
6133 b) with passwd or
6134 c) we had more than AUTH_FAIL_LOG failues
6135 * many log() became verbose()
6136 * old behaviour with level=VERBOSE
6137 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6138 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6139 messages. allows use of s/key in windows (ttssh, securecrt) and
6140 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6141 - [sshd.8]
6142 -V, for fallback to openssh in SSH2 compatibility mode
6143 - [sshd.c]
6144 fix sigchld race; cjc5@po.cwru.edu
6145
4655fe80 614619991123
6147 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 6148 - Restructured package-related files under packages/*
4655fe80 6149 - Added generic PAM config
8b241e50 6150 - Numerous little Solaris fixes
9c08d6ce 6151 - Add recommendation to use GNU make to INSTALL document
4655fe80 6152
60bed5fd 615319991122
6154 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 6155 - OpenBSD CVS Changes
bcbf86ec 6156 - [ssh-keygen.c]
6157 don't create ~/.ssh only if the user wants to store the private
6158 key there. show fingerprint instead of public-key after
2f2cc3f9 6159 keygeneration. ok niels@
b09a984b 6160 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 6161 - Added timersub() macro
b09a984b 6162 - Tidy RCSIDs of bsd-*.c
bcbf86ec 6163 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 6164 pam_strerror definition (one arg vs two).
530f1889 6165 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 6166 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 6167 Robert Hardy <rhardy@webcon.net>)
1647c2b5 6168 - Added a setenv replacement for systems which lack it
d84a9a44 6169 - Only display public key comment when presenting ssh-askpass dialog
6170 - Released 1.2pre14
60bed5fd 6171
bcbf86ec 6172 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 6173 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6174
9d6b7add 617519991121
2f2cc3f9 6176 - OpenBSD CVS Changes:
60bed5fd 6177 - [channels.c]
6178 make this compile, bad markus
6179 - [log.c readconf.c servconf.c ssh.h]
6180 bugfix: loglevels are per host in clientconfig,
6181 factor out common log-level parsing code.
6182 - [servconf.c]
6183 remove unused index (-Wall)
6184 - [ssh-agent.c]
6185 only one 'extern char *__progname'
6186 - [sshd.8]
6187 document SIGHUP, -Q to synopsis
6188 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6189 [channels.c clientloop.c]
6190 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6191 [hope this time my ISP stays alive during commit]
6192 - [OVERVIEW README] typos; green@freebsd
6193 - [ssh-keygen.c]
6194 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6195 exit if writing the key fails (no infinit loop)
6196 print usage() everytime we get bad options
6197 - [ssh-keygen.c] overflow, djm@mindrot.org
6198 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 6199
2b942fe0 620019991120
bcbf86ec 6201 - Merged more Solaris support from Marc G. Fournier
2b942fe0 6202 <marc.fournier@acadiau.ca>
6203 - Wrote autoconf tests for integer bit-types
6204 - Fixed enabling kerberos support
bcbf86ec 6205 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 6206 handling.
2b942fe0 6207
06479889 620819991119
6209 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 6210 - Merged OpenBSD CVS changes
6211 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6212 more %d vs. %s in fmt-strings
6213 - [authfd.c]
6214 Integers should not be printed with %s
7b1cc56c 6215 - EGD uses a socket, not a named pipe. Duh.
6216 - Fix includes in fingerprint.c
29dbde15 6217 - Fix scp progress bar bug again.
bcbf86ec 6218 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 6219 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 6220 - Added autoconf option to enable Kerberos 4 support (untested)
6221 - Added autoconf option to enable AFS support (untested)
6222 - Added autoconf option to enable S/Key support (untested)
6223 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 6224 - Renamed BSD helper function files to bsd-*
bcbf86ec 6225 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 6226 when they are absent.
6227 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 6228
2bd61362 622919991118
6230 - Merged OpenBSD CVS changes
6231 - [scp.c] foregroundproc() in scp
6232 - [sshconnect.h] include fingerprint.h
bcbf86ec 6233 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 6234 changes.
0c16a097 6235 - [ssh.1] Spell my name right.
2bd61362 6236 - Added openssh.com info to README
6237
f095fcc7 623819991117
6239 - Merged OpenBSD CVS changes
6240 - [ChangeLog.Ylonen] noone needs this anymore
6241 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 6242 - [hostfile.c]
6243 in known_hosts key lookup the entry for the bits does not need
6244 to match, all the information is contained in n and e. This
6245 solves the problem with buggy servers announcing the wrong
f095fcc7 6246 modulus length. markus and me.
bcbf86ec 6247 - [serverloop.c]
6248 bugfix: check for space if child has terminated, from:
f095fcc7 6249 iedowse@maths.tcd.ie
6250 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6251 [fingerprint.c fingerprint.h]
6252 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6253 - [ssh-agent.1] typo
6254 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 6255 - [sshd.c]
f095fcc7 6256 force logging to stderr while loading private key file
6257 (lost while converting to new log-levels)
6258
4d195447 625919991116
6260 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6261 - Merged OpenBSD CVS changes:
6262 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6263 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6264 the keysize of rsa-parameter 'n' is passed implizit,
6265 a few more checks and warnings about 'pretended' keysizes.
6266 - [cipher.c cipher.h packet.c packet.h sshd.c]
6267 remove support for cipher RC4
6268 - [ssh.c]
6269 a note for legay systems about secuity issues with permanently_set_uid(),
6270 the private hostkey and ptrace()
6271 - [sshconnect.c]
6272 more detailed messages about adding and checking hostkeys
6273
dad9a31e 627419991115
6275 - Merged OpenBSD CVS changes:
bcbf86ec 6276 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 6277 $DISPLAY, ok niels
6278 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 6279 modular.
dad9a31e 6280 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 6281 - Merged more OpenBSD CVS changes:
704b1659 6282 [auth-krb4.c]
6283 - disconnect if getpeername() fails
6284 - missing xfree(*client)
6285 [canohost.c]
6286 - disconnect if getpeername() fails
6287 - fix comment: we _do_ disconnect if ip-options are set
6288 [sshd.c]
6289 - disconnect if getpeername() fails
6290 - move checking of remote port to central place
6291 [auth-rhosts.c] move checking of remote port to central place
6292 [log-server.c] avoid extra fd per sshd, from millert@
6293 [readconf.c] print _all_ bad config-options in ssh(1), too
6294 [readconf.h] print _all_ bad config-options in ssh(1), too
6295 [ssh.c] print _all_ bad config-options in ssh(1), too
6296 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 6297 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 6298 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 6299 - Merged more Solaris compability from Marc G. Fournier
6300 <marc.fournier@acadiau.ca>
6301 - Wrote autoconf tests for __progname symbol
986a22ec 6302 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 6303 - Released 1.2pre12
6304
6305 - Another OpenBSD CVS update:
6306 - [ssh-keygen.1] fix .Xr
dad9a31e 6307
92da7197 630819991114
6309 - Solaris compilation fixes (still imcomplete)
6310
94f7bb9e 631119991113
dd092f97 6312 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6313 - Don't install config files if they already exist
6314 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 6315 - Removed redundant inclusions of config.h
e9c75a39 6316 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 6317 - Merged OpenBSD CVS changes:
6318 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 6319 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 6320 totalsize, ok niels,aaron
bcbf86ec 6321 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 6322 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 6323 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6324 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 6325 - Tidied default config file some more
6326 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6327 if executed from inside a ssh login.
94f7bb9e 6328
e35c1dc2 632919991112
6330 - Merged changes from OpenBSD CVS
6331 - [sshd.c] session_key_int may be zero
b4748e2f 6332 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 6333 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 6334 deraadt,millert
6335 - Brought default sshd_config more in line with OpenBSD's
547c9f30 6336 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6337 - Released 1.2pre10
e35c1dc2 6338
8bc7973f 6339 - Added INSTALL documentation
6fa724bc 6340 - Merged yet more changes from OpenBSD CVS
6341 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6342 [ssh.c ssh.h sshconnect.c sshd.c]
6343 make all access to options via 'extern Options options'
6344 and 'extern ServerOptions options' respectively;
6345 options are no longer passed as arguments:
6346 * make options handling more consistent
6347 * remove #include "readconf.h" from ssh.h
6348 * readconf.h is only included if necessary
6349 - [mpaux.c] clear temp buffer
6350 - [servconf.c] print _all_ bad options found in configfile
045672f9 6351 - Make ssh-askpass support optional through autoconf
59b0f0d4 6352 - Fix nasty division-by-zero error in scp.c
6353 - Released 1.2pre11
8bc7973f 6354
4cca272e 635519991111
6356 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 6357 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 6358 - Merged OpenBSD CVS changes:
6359 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6360 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6361 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 6362 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 6363 file transfers. Fix submitted to OpenBSD developers. Report and fix
6364 from Kees Cook <cook@cpoint.net>
6a17f9c2 6365 - Merged more OpenBSD CVS changes:
bcbf86ec 6366 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 6367 + krb-cleanup cleanup
6368 - [clientloop.c log-client.c log-server.c ]
6369 [readconf.c readconf.h servconf.c servconf.h ]
6370 [ssh.1 ssh.c ssh.h sshd.8]
6371 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6372 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 6373 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6374 allow session_key_int != sizeof(session_key)
6375 [this should fix the pre-assert-removal-core-files]
6376 - Updated default config file to use new LogLevel option and to improve
6377 readability
6378
f370266e 637919991110
67d68e3a 6380 - Merged several minor fixes:
f370266e 6381 - ssh-agent commandline parsing
6382 - RPM spec file now installs ssh setuid root
6383 - Makefile creates libdir
4cca272e 6384 - Merged beginnings of Solaris compability from Marc G. Fournier
6385 <marc.fournier@acadiau.ca>
f370266e 6386
d4f11b59 638719991109
6388 - Autodetection of SSL/Crypto library location via autoconf
6389 - Fixed location of ssh-askpass to follow autoconf
6390 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6391 - Autodetection of RSAref library for US users
6392 - Minor doc updates
560557bb 6393 - Merged OpenBSD CVS changes:
6394 - [rsa.c] bugfix: use correct size for memset()
6395 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 6396 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 6397 - RPM build now creates subpackages
aa51e7cc 6398 - Released 1.2pre9
d4f11b59 6399
e1a9c08d 640019991108
6401 - Removed debian/ directory. This is now being maintained separately.
6402 - Added symlinks for slogin in RPM spec file
6403 - Fixed permissions on manpages in RPM spec file
6404 - Added references to required libraries in README file
6405 - Removed config.h.in from CVS
6406 - Removed pwdb support (better pluggable auth is provided by glibc)
6407 - Made PAM and requisite libdl optional
6408 - Removed lots of unnecessary checks from autoconf
6409 - Added support and autoconf test for openpty() function (Unix98 pty support)
6410 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6411 - Added TODO file
6412 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6413 - Added ssh-askpass program
6414 - Added ssh-askpass support to ssh-add.c
6415 - Create symlinks for slogin on install
6416 - Fix "distclean" target in makefile
6417 - Added example for ssh-agent to manpage
6418 - Added support for PAM_TEXT_INFO messages
6419 - Disable internal /etc/nologin support if PAM enabled
6420 - Merged latest OpenBSD CVS changes:
5bae4ab8 6421 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 6422 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6423 failures
e1a9c08d 6424 - [sshd.c] remove unused argument. ok dugsong
6425 - [sshd.c] typo
6426 - [rsa.c] clear buffers used for encryption. ok: niels
6427 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 6428 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 6429 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 6430 - Released 1.2pre8
e1a9c08d 6431
3028328e 643219991102
6433 - Merged change from OpenBSD CVS
6434 - One-line cleanup in sshd.c
6435
474832c5 643619991030
6437 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 6438 - Merged latest updates for OpenBSD CVS:
6439 - channels.[ch] - remove broken x11 fix and document istate/ostate
6440 - ssh-agent.c - call setsid() regardless of argv[]
6441 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6442 - Documentation cleanups
6443 - Renamed README -> README.Ylonen
6444 - Renamed README.openssh ->README
474832c5 6445
339660f6 644619991029
6447 - Renamed openssh* back to ssh* at request of Theo de Raadt
6448 - Incorporated latest changes from OpenBSD's CVS
6449 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6450 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 6451 - Make distclean now removed configure script
6452 - Improved PAM logging
6453 - Added some debug() calls for PAM
4ecd19ea 6454 - Removed redundant subdirectories
bcbf86ec 6455 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 6456 building on Debian.
242588e6 6457 - Fixed off-by-one error in PAM env patch
6458 - Released 1.2pre6
339660f6 6459
5881cd60 646019991028
6461 - Further PAM enhancements.
6462 - Much cleaner
6463 - Now uses account and session modules for all logins.
6464 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6465 - Build fixes
6466 - Autoconf
6467 - Change binary names to open*
6468 - Fixed autoconf script to detect PAM on RH6.1
6469 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 6470 - Released 1.2pre4
fca82d2e 6471
6472 - Imported latest OpenBSD CVS code
6473 - Updated README.openssh
93f04616 6474 - Released 1.2pre5
fca82d2e 6475
5881cd60 647619991027
6477 - Adapted PAM patch.
6478 - Released 1.0pre2
6479
6480 - Excised my buggy replacements for strlcpy and mkdtemp
6481 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6482 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6483 - Picked up correct version number from OpenBSD
6484 - Added sshd.pam PAM configuration file
6485 - Added sshd.init Redhat init script
6486 - Added openssh.spec RPM spec file
6487 - Released 1.2pre3
6488
648919991026
6490 - Fixed include paths of OpenSSL functions
6491 - Use OpenSSL MD5 routines
6492 - Imported RC4 code from nanocrypt
6493 - Wrote replacements for OpenBSD arc4random* functions
6494 - Wrote replacements for strlcpy and mkdtemp
6495 - Released 1.0pre1
0b202697 6496
6497$Id$
This page took 1.421854 seconds and 5 git commands to generate.