]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2002/01/11 23:26:30
[openssh.git] / ChangeLog
CommitLineData
f1b0ecc3 120020122
2 - (djm) autoconf hacking:
3 - We don't support --without-zlib currently, so don't allow it.
4 - Rework cryptographic random number support detection. We now detect
5 whether OpenSSL seeds itself. If it does, then we don't bother with
6 the ssh-rand-helper program. You can force the use of ssh-rand-helper
7 using the --with-rand-helper configure argument
8 - Simplify and clean up ssh-rand-helper configuration
9780116c 9 - Add OpenSSL sanity check: verify that header version matches version
10 reported by library
49d7ed32 11 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 12 - OpenBSD CVS Sync
13 - djm@cvs.openbsd.org 2001/12/21 08:52:22
14 [ssh-keygen.1 ssh-keygen.c]
15 Remove default (rsa1) key type; ok markus@
f9654cd7 16 - djm@cvs.openbsd.org 2001/12/21 08:53:45
17 [readpass.c]
18 Avoid interruptable passphrase read; ok markus@
67656ffc 19 - djm@cvs.openbsd.org 2001/12/21 10:06:43
20 [ssh-add.1 ssh-add.c]
21 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
22 no arguments; ok markus@
b0ce9259 23 - markus@cvs.openbsd.org 2001/12/21 12:17:33
24 [serverloop.c]
25 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 26 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
27 [ssh-add.c]
28 try all listed keys.. how did this get broken?
e13b4278 29 - markus@cvs.openbsd.org 2001/12/25 18:49:56
30 [key.c]
31 be more careful on allocation
45c49544 32 - markus@cvs.openbsd.org 2001/12/25 18:53:00
33 [auth1.c]
34 be more carefull on allocation
bb28e836 35 - markus@cvs.openbsd.org 2001/12/27 18:10:29
36 [ssh-keygen.c]
37 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 38 - markus@cvs.openbsd.org 2001/12/27 18:22:16
39 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
40 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
41 call fatal() for openssl allocation failures
135113a3 42 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
43 [sshd.8]
44 clarify -p; ok markus@
cf184a44 45 - markus@cvs.openbsd.org 2001/12/27 18:26:13
46 [authfile.c]
47 missing include
108d362e 48 - markus@cvs.openbsd.org 2001/12/27 19:37:23
49 [dh.c kexdh.c kexgex.c]
50 always use BN_clear_free instead of BN_free
dc421aa3 51 - markus@cvs.openbsd.org 2001/12/27 19:54:53
52 [auth1.c auth.h auth-rh-rsa.c]
53 auth_rhosts_rsa now accept generic keys.
95500969 54 - markus@cvs.openbsd.org 2001/12/27 20:39:58
55 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
56 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
57 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 58 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 59 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
60 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
61 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 62 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 63 - markus@cvs.openbsd.org 2001/12/28 13:57:33
64 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
65 packet_get_bignum* no longer returns a size
4ef6f649 66 - markus@cvs.openbsd.org 2001/12/28 14:13:13
67 [bufaux.c bufaux.h packet.c]
68 buffer_get_bignum: int -> void
54a5250f 69 - markus@cvs.openbsd.org 2001/12/28 14:50:54
70 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
71 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
72 [sshconnect2.c sshd.c]
73 packet_read* no longer return the packet length, since it's not used.
7819b5c3 74 - markus@cvs.openbsd.org 2001/12/28 15:06:00
75 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
76 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
77 remove plen from the dispatch fn. it's no longer used.
60015649 78 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
79 [ssh.1 sshd.8]
80 document LogLevel DEBUG[123]; ok markus@
20905a8e 81 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
82 [authfile.c channels.c compress.c packet.c sftp-server.c]
83 [ssh-agent.c ssh-keygen.c]
84 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 85 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
86 [ssh_config]
87 grammar in comment
b4047251 88 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
89 [readconf.c servconf.c]
90 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 91 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
92 [servconf.c sshd.8]
93 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
94 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 95 - markus@cvs.openbsd.org 2002/01/05 10:43:40
96 [channels.c]
97 fix hanging x11 channels for rejected cookies (e.g.
98 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
99 djast@cs.toronto.edu
cb362b5e 100 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
101 [ssh.1 sshd.8]
102 some missing and misplaced periods
4ccb828d 103 - markus@cvs.openbsd.org 2002/01/09 13:49:27
104 [ssh-keygen.c]
105 append \n only for public keys
0c0738d5 106 - markus@cvs.openbsd.org 2002/01/09 17:16:00
107 [channels.c]
108 merge channel_pre_open_15/channel_pre_open_20; ok provos@
9c50edcf 109 - markus@cvs.openbsd.org 2002/01/09 17:26:35
110 [channels.c nchan.c]
111 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
112 ok provos@
99416ceb 113 - markus@cvs.openbsd.org 2002/01/10 11:13:29
114 [serverloop.c]
115 skip client_alive_check until there are channels; ok beck@
3d209bbe 116 - markus@cvs.openbsd.org 2002/01/10 11:24:04
117 [clientloop.c]
118 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
3c27606d 119 - markus@cvs.openbsd.org 2002/01/10 12:38:26
120 [nchan.c]
121 remove dead code (skip drain)
6d566d33 122 - markus@cvs.openbsd.org 2002/01/10 12:47:59
123 [nchan.c]
124 more unused code (with channels.c:1.156)
5a5f4c37 125 - markus@cvs.openbsd.org 2002/01/11 10:31:05
126 [packet.c]
127 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
781a02b8 128 - markus@cvs.openbsd.org 2002/01/11 13:36:43
129 [ssh2.h]
130 add defines for msg type ranges
6367063f 131 - markus@cvs.openbsd.org 2002/01/11 13:39:36
132 [auth2.c dispatch.c dispatch.h kex.c]
133 a single dispatch_protocol_error() that sends a message of
134 type 'UNIMPLEMENTED'
135 dispatch_range(): set handler for a ranges message types
136 use dispatch_protocol_ignore() for authentication requests after
137 successful authentication (the drafts requirement).
138 serverloop/clientloop now send a 'UNIMPLEMENTED' message instead
139 of exiting.
70499440 140 - markus@cvs.openbsd.org 2002/01/11 20:14:11
141 [auth2-chall.c auth-skey.c]
142 use strlcpy not strlcat; mouring@
a62ebe1f 143 - markus@cvs.openbsd.org 2002/01/11 23:02:18
144 [readpass.c]
145 use _PATH_TTY
bd2d2ac4 146 - markus@cvs.openbsd.org 2002/01/11 23:02:51
147 [auth2-chall.c]
148 use snprintf; mouring@
7ef24c8c 149 - markus@cvs.openbsd.org 2002/01/11 23:26:30
150 [auth-skey.c]
151 use snprintf; mouring@
3456d3c7 152
f1b0ecc3 153
40f64e6f 15420020121
155 - (djm) Rework ssh-rand-helper:
156 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
157 - Always seed from system calls, even when doing PRNGd seeding
158 - Tidy and comment #define knobs
159 - Remove unused facility for multiple runs through command list
160 - KNF, cleanup, update copyright
161
088cdc23 16220020114
163 - (djm) Bug #50 - make autoconf entropy path checks more robust
164
760b35a6 16520020108
166 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
167 fixed env var size limit in the process. Report from Corinna Vinschen
168 <vinschen@redhat.com>
5cbceb3f 169 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
170 not depend on transition links. from Lutz Jaenicke.
760b35a6 171
1d2a4613 17220020106
173 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
174 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
175
d93656c9 17620020105
177 - (bal) NCR requies use_pipes to operate correctly.
29525240 178 - (stevesk) fix spurious ; from NCR change.
d93656c9 179
554e28b2 18020020103
181 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
182 Roger Cornelius <rac@tenzing.org>
183
e9571a2c 18420011229
185 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
186 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 187 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
188 <vinschen@redhat.com>
e9571a2c 189
760edf28 19020011228
191 - (djm) Remove recommendation to use GNU make, we should support most
192 make programs.
193
7bec72bc 19420011225
195 - (stevesk) [Makefile.in ssh-rand-helper.c]
196 portable lib and __progname support for ssh-rand-helper; ok djm@
197
b8291fa0 19820011223
199 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
200 was not being maintained.
201
46058ce2 20220011222
203 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
204 solar@openwall.com
205 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
206 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
207 some entropy for us. Rewrite the old in-process entropy collecter as
208 an example ssh-rand-helper.
209 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
210 we don't end up using ssh_prng_cmds (so we always get a valid file)
211
5fb9865a 21220011221
213 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
214 server. I have found this necessary to avoid server hangs with X input
215 extensions (e.g. kinput2). Enable by setting the environment variable
216 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 217 - OpenBSD CVS Sync
218 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
219 [channels.c pathnames.h]
220 use only one path to X11 UNIX domain socket vs. an array of paths
221 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 222 - markus@cvs.openbsd.org 2001/12/09 18:45:56
223 [auth2.c auth2-chall.c auth.h]
224 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
225 fixes memleak.
5e8948af 226 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
227 [sshd.c]
228 possible fd leak on error; ok markus@
cdc95d6e 229 - markus@cvs.openbsd.org 2001/12/10 20:34:31
230 [ssh-keyscan.c]
231 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 232 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
233 [auth.h hostfile.c hostfile.h]
234 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 235 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
236 [auth2.c]
237 log fingerprint on successful public key authentication; ok markus@
46df736f 238 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
239 [auth-rsa.c]
240 log fingerprint on successful public key authentication, simplify
241 usage of key structs; ok markus@
184eed6a 242 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
243 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
244 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
245 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
246 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
247 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
248 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
249 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
250 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
251 basic KNF done while i was looking for something else
a10be357 252 - markus@cvs.openbsd.org 2001/12/19 16:09:39
253 [serverloop.c]
254 fix race between SIGCHLD and select with an additional pipe. writing
255 to the pipe on SIGCHLD wakes up select(). using pselect() is not
256 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
257 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 258 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
259 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
260 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 261 - markus@cvs.openbsd.org 2001/12/20 16:37:29
262 [channels.c channels.h session.c]
263 setup x11 listen socket for just one connect if the client requests so.
264 (v2 only, but the openssh client does not support this feature).
24ca6821 265 - djm@cvs.openbsd.org 2001/12/20 22:50:24
266 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
267 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
268 [sshconnect2.c]
269 Conformance fix: we should send failing packet sequence number when
270 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
271 yakk@yakk.dot.net; ok markus@
5fb9865a 272
c9d0ad9b 27320011219
274 - (stevesk) OpenBSD CVS sync X11 localhost display
275 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
276 [channels.h channels.c session.c]
277 sshd X11 fake server will now listen on localhost by default:
278 $ echo $DISPLAY
279 localhost:12.0
280 $ netstat -an|grep 6012
281 tcp 0 0 127.0.0.1.6012 *.* LISTEN
282 tcp6 0 0 ::1.6012 *.* LISTEN
283 sshd_config gatewayports=yes can be used to revert back to the old
284 behavior. will control this with another option later. ok markus@
285 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
286 [includes.h session.c]
287 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
288
3f3ac025 28920011207
290 - (bal) PCRE no longer required. Banished from the source along with
291 fake-regex.h
c20f63d3 292 - (bal) OpenBSD CVS Sync
293 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
294 [channels.c sshconnect.c]
295 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 296 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
297 [channels.c session.c]
298 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 299 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
300 [channels.c]
301 disable nagle for X11 fake server and client TCPs. from netbsd.
302 ok markus@
3f3ac025 303
30420011206
6056eb35 305 - (bal) OpenBSD CVS Sync
306 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
307 [sshd.c]
308 errno saving wrapping in a signal handler
0408c978 309 - markus@cvs.openbsd.org 2001/11/16 12:46:13
310 [ssh-keyscan.c]
311 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 312 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
313 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
314 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 315 - markus@cvs.openbsd.org 2001/11/19 11:20:21
316 [sshd.c]
317 fd leak on HUP; ok stevesk@
8666316a 318 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
319 [ssh-agent.1]
320 clarify/state that private keys are not exposed to clients using the
321 agent; ok markus@
44c2ab73 322 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
323 [deattack.c radix.c]
324 kill more registers
325 millert@ ok
2f98d223 326 - markus@cvs.openbsd.org 2001/11/21 15:51:24
327 [key.c]
328 mem leak
c840d0ad 329 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
330 [ssh-keygen.1]
331 more on passphrase construction; ok markus@
f48e63c8 332 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
333 [ssh-keyscan.c]
334 don't use "\n" in fatal()
7a934d1b 335 - markus@cvs.openbsd.org 2001/11/22 12:34:22
336 [clientloop.c serverloop.c sshd.c]
337 volatile sig_atomic_t
58d94604 338 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
339 [channels.h]
340 remove dead function prototype; ok markus@
2975f58d 341 - markus@cvs.openbsd.org 2001/11/29 22:08:48
342 [auth-rsa.c]
343 fix protocol error: send 'failed' message instead of a 2nd challenge
344 (happens if the same key is in authorized_keys twice).
345 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 346 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
347 [ssh.c]
348 sscanf() length dependencies are clearer now; can also shrink proto
349 and data if desired, but i have not done that. ok markus@
2548961d 350 - markus@cvs.openbsd.org 2001/12/01 21:41:48
351 [session.c sshd.8]
352 don't pass user defined variables to /usr/bin/login
947b64c7 353 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
354 [sftp-common.c]
355 zap };
010f9726 356 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
357 [clientloop.c serverloop.c sshd.c]
358 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 359 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
360 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
361 sshconnect2.c]
362 make it compile with more strict prototype checking
6aacefa7 363 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
364 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
365 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
366 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
367 minor KNF
663ebb32 368 - markus@cvs.openbsd.org 2001/12/05 15:04:48
369 [version.h]
370 post 3.0.2
6a92533a 371 - markus@cvs.openbsd.org 2001/12/05 16:54:51
372 [compat.c match.c match.h]
373 make theo and djm happy: bye bye regexp
2717fa0f 374 - markus@cvs.openbsd.org 2001/12/06 13:30:06
375 [servconf.c servconf.h sshd.8 sshd.c]
376 add -o to sshd, too. ok deraadt@
377 - (bal) Minor white space fix up in servconf.c
6056eb35 378
ffb8d130 37920011126
380 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
381 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
382 Allow SSHD to install as service under WIndows 9x/Me
383 [configure.ac] Fix to allow linking against PCRE on Cygwin
384 Patches by Corinna Vinschen <vinschen@redhat.com>
385
20716479 38620011115
387 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
388 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 389 - (djm) Release 3.0.1p1
20716479 390
9aba5a4d 39120011113
392 - (djm) Fix early (and double) free of remote user when using Kerberos.
393 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 394 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
395 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
396 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
397 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 398 - (djm) OpenBSD CVS Sync
399 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
400 [auth-krb5.c]
401 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
402 art@, deraadt@ ok
b0248360 403 - markus@cvs.openbsd.org 2001/11/12 11:17:07
404 [servconf.c]
405 enable authorized_keys2 again. tested by fries@
0bbf2240 406 - markus@cvs.openbsd.org 2001/11/13 02:03:57
407 [version.h]
408 enter 3.0.1
86b164b3 409 - (djm) Bump RPM package versions
9aba5a4d 410
3e4e3bc8 41120011112
412 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 413 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 414 - OpenBSD CVS Sync
415 - markus@cvs.openbsd.org 2001/10/24 08:41:41
416 [sshd.c]
417 mention remote port in debug message
f103187f 418 - markus@cvs.openbsd.org 2001/10/24 08:41:20
419 [ssh.c]
420 remove unused
67b75437 421 - markus@cvs.openbsd.org 2001/10/24 08:51:35
422 [clientloop.c ssh.c]
423 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 424 - markus@cvs.openbsd.org 2001/10/24 19:57:40
425 [clientloop.c]
426 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 427 - markus@cvs.openbsd.org 2001/10/25 21:14:32
428 [ssh-keygen.1 ssh-keygen.c]
429 better docu for fingerprinting, ok deraadt@
e8d59b4d 430 - markus@cvs.openbsd.org 2001/10/29 19:27:15
431 [sshconnect2.c]
432 hostbased: check for client hostkey before building chost
03cf595c 433 - markus@cvs.openbsd.org 2001/10/30 20:29:09
434 [ssh.1]
435 ssh.1
b4b701be 436 - markus@cvs.openbsd.org 2001/11/07 16:03:17
437 [packet.c packet.h sshconnect2.c]
438 pad using the padding field from the ssh2 packet instead of sending
439 extra ignore messages. tested against several other ssh servers.
10f22cd7 440 - markus@cvs.openbsd.org 2001/11/07 21:40:21
441 [ssh-rsa.c]
442 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 443 - markus@cvs.openbsd.org 2001/11/07 22:10:28
444 [ssh-dss.c ssh-rsa.c]
445 missing free and sync dss/rsa code.
713d61f7 446 - markus@cvs.openbsd.org 2001/11/07 22:12:01
447 [sshd.8]
448 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 449 - markus@cvs.openbsd.org 2001/11/07 22:41:51
450 [auth2.c auth-rh-rsa.c]
451 unused includes
27c47c0a 452 - markus@cvs.openbsd.org 2001/11/07 22:53:21
453 [channels.h]
454 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 455 - markus@cvs.openbsd.org 2001/11/08 10:51:08
456 [readpass.c]
457 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 458 - markus@cvs.openbsd.org 2001/11/08 17:49:53
459 [ssh.1]
460 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 461 - markus@cvs.openbsd.org 2001/11/08 20:02:24
462 [auth.c]
463 don't print ROOT in CAPS for the authentication messages, i.e.
464 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
465 becomes
466 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 467 - markus@cvs.openbsd.org 2001/11/09 18:59:23
468 [clientloop.c serverloop.c]
469 don't memset too much memory, ok millert@
470 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 471 - markus@cvs.openbsd.org 2001/11/10 13:19:45
472 [sshd.c]
e15895cd 473 cleanup libwrap support (remove bogus comment, bogus close(), add
474 debug, etc).
5d4446bf 475 - markus@cvs.openbsd.org 2001/11/10 13:22:42
476 [ssh-rsa.c]
477 KNF (unexpand)
ec413a68 478 - markus@cvs.openbsd.org 2001/11/10 13:37:20
479 [packet.c]
480 remove extra debug()
5df83e07 481 - markus@cvs.openbsd.org 2001/11/11 13:02:31
482 [servconf.c]
e15895cd 483 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
484 AuthorizedKeysFile is specified.
485 - (djm) Reorder portable-specific server options so that they come first.
486 This should help reduce diff collisions for new server options (as they
487 will appear at the end)
3e4e3bc8 488
78afd1dc 48920011109
490 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
491 if permit_empty_passwd == 0 so null password check cannot be bypassed.
492 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 493 - markus@cvs.openbsd.org 2001/11/09 19:08:35
494 [sshd.c]
495 remove extra trailing dot from log message; pilot@naughty.monkey.org
496
7c6d759d 49720011103
498 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
499 from Raymund Will <ray@caldera.de>
500 [acconfig.h configure.in] Clean up login checks.
501 Problem reported by Jim Knoble <jmknoble@pobox.com>
502
50320011101
58389b85 504 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
505
548fd014 50620011031
507 - (djm) Unsmoke drugs: config files should be noreplace.
508
b013a983 50920011030
510 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
511 by default (can force IPv4 using --define "noipv6 1")
512
40d0f6b9 51320011029
514 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
515 to configure.ac
516
9f214051 51720011028
518 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 519 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 520 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 521 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 522 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 523
c8c15bcb 52420011027
525 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
526 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
527
9e127e27 52820011026
529 - (bal) Set the correct current time in login_utmp_only(). Patch by
530 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 531 - (tim) [scard/Makefile.in] Fix install: when building outside of source
532 tree and using --src=/full_path/to/openssh
533 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 534
d321c94b 53520011025
536 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
537 by todd@
5a162955 538 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
539 tcp-wrappers precedence over system libraries and includes.
540 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 541
95c88805 54220011024
543 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 544 - (tim) configure.in -> configure.ac
95c88805 545
bc86d864 54620011023
547 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 548 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 549 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
550 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
551 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
552 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 553
ce49121d 55420011022
555 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
556 Report from Michal Zalewski <lcamtuf@coredump.cx>
557
98a7c37b 55820011021
559 - (tim) [configure.in] Clean up library testing. Add optional PATH to
560 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
561 patch by albert chin (china@thewrittenword.com)
562 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
563 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
564 with AC_CHECK_MEMBERS. Add test for broken dirname() on
565 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
566 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
567 patch by albert chin (china@thewrittenword.com)
568 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
569 HAVE_STRUCT_STAT_ST_BLKSIZE.
570 [Makefile.in] When running make in top level, always do make
571 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
572
09a3bd6d 57320011019
574 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
575 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
576
418e724c 57720011012
578 - (djm) OpenBSD CVS Sync
579 - markus@cvs.openbsd.org 2001/10/10 22:18:47
580 [channels.c channels.h clientloop.c nchan.c serverloop.c]
581 [session.c session.h]
582 try to keep channels open until an exit-status message is sent.
583 don't kill the login shells if the shells stdin/out/err is closed.
584 this should now work:
585 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 586 - markus@cvs.openbsd.org 2001/10/11 13:45:21
587 [session.c]
588 delay detach of session if a channel gets closed but the child is
589 still alive. however, release pty, since the fd's to the child are
590 already closed.
fd6cfbaf 591 - markus@cvs.openbsd.org 2001/10/11 15:24:00
592 [clientloop.c]
593 clear select masks if we return before calling select().
b0454d44 594 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 595 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 596 - (djm) Cleanup sshpty.c a little
6e464960 597 - (bal) First wave of contrib/solaris/ package upgrades. Still more
598 work needs to be done, but it is a 190% better then the stuff we
599 had before!
78c84f13 600 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
601 set right.
418e724c 602
c48c32c1 60320011010
604 - (djm) OpenBSD CVS Sync
605 - markus@cvs.openbsd.org 2001/10/04 14:34:16
606 [key.c]
607 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 608 - markus@cvs.openbsd.org 2001/10/04 15:05:40
609 [channels.c serverloop.c]
610 comment out bogus conditions for selecting on connection_in
72176c0e 611 - markus@cvs.openbsd.org 2001/10/04 15:12:37
612 [serverloop.c]
613 client_alive_check cleanup
a2c92c4a 614 - markus@cvs.openbsd.org 2001/10/06 00:14:50
615 [sshconnect.c]
616 remove unused argument
05fd093c 617 - markus@cvs.openbsd.org 2001/10/06 00:36:42
618 [session.c]
619 fix typo in error message, sync with do_exec_nopty
01e9ef57 620 - markus@cvs.openbsd.org 2001/10/06 11:18:19
621 [sshconnect1.c sshconnect2.c sshconnect.c]
622 unify hostkey check error messages, simplify prompt.
2cdccb44 623 - markus@cvs.openbsd.org 2001/10/07 10:29:52
624 [authfile.c]
625 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 626 - markus@cvs.openbsd.org 2001/10/07 17:49:40
627 [channels.c channels.h]
628 avoid possible FD_ISSET overflow for channels established
629 during channnel_after_select() (used for dynamic channels).
f3964cb9 630 - markus@cvs.openbsd.org 2001/10/08 11:48:57
631 [channels.c]
632 better debug
32af6a3f 633 - markus@cvs.openbsd.org 2001/10/08 16:15:47
634 [sshconnect.c]
635 use correct family for -b option
dab89049 636 - markus@cvs.openbsd.org 2001/10/08 19:05:05
637 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
638 some more IPv4or6 cleanup
639 - markus@cvs.openbsd.org 2001/10/09 10:12:08
640 [session.c]
641 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 642 - markus@cvs.openbsd.org 2001/10/09 19:32:49
643 [session.c]
644 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 645 - markus@cvs.openbsd.org 2001/10/09 19:51:18
646 [serverloop.c]
647 close all channels if the connection to the remote host has been closed,
648 should fix sshd's hanging with WCHAN==wait
d5f24f94 649 - markus@cvs.openbsd.org 2001/10/09 21:59:41
650 [channels.c channels.h serverloop.c session.c session.h]
651 simplify session close: no more delayed session_close, no more
652 blocking wait() calls.
b6a71cd2 653 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 654 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 655
46dfe5ef 65620011007
657 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
658 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
659
822593d4 66020011005
661 - (bal) AES works under Cray, no more hack.
662
63fa6b6c 66320011004
664 - (bal) nchan2.ms resync. BSD License applied.
665
c8a62153 66620011003
667 - (bal) CVS ID fix up in version.h
b6350327 668 - (bal) OpenBSD CVS Sync:
669 - markus@cvs.openbsd.org 2001/09/27 11:58:16
670 [compress.c]
671 mem leak; chombier@mac.com
672 - markus@cvs.openbsd.org 2001/09/27 11:59:37
673 [packet.c]
674 missing called=1; chombier@mac.com
aa8003d6 675 - markus@cvs.openbsd.org 2001/09/27 15:31:17
676 [auth2.c auth2-chall.c sshconnect1.c]
677 typos; from solar
5b263aae 678 - camield@cvs.openbsd.org 2001/09/27 17:53:24
679 [sshd.8]
680 don't talk about compile-time options
681 ok markus@
e99a518a 682 - djm@cvs.openbsd.org 2001/09/28 12:07:09
683 [ssh-keygen.c]
684 bzero private key after loading to smartcard; ok markus@
f67792f2 685 - markus@cvs.openbsd.org 2001/09/28 15:46:29
686 [ssh.c]
687 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 688 - markus@cvs.openbsd.org 2001/10/01 08:06:28
689 [scp.c]
690 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
691 and matthew@debian.org
5e4a7219 692 - markus@cvs.openbsd.org 2001/10/01 21:38:53
693 [channels.c channels.h ssh.c sshd.c]
694 remove ugliness; vp@drexel.edu via angelos
8bbc048a 695 - markus@cvs.openbsd.org 2001/10/01 21:51:16
696 [readconf.c readconf.h ssh.1 sshconnect.c]
697 add NoHostAuthenticationForLocalhost; note that the hostkey is
698 now check for localhost, too.
e0543e42 699 - djm@cvs.openbsd.org 2001/10/02 08:38:50
700 [ssh-add.c]
701 return non-zero exit code on error; ok markus@
e4d7f734 702 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
703 [sshd.c]
704 #include "channels.h" for channel_set_af()
76fbdd47 705 - markus@cvs.openbsd.org 2001/10/03 10:01:20
706 [auth.c]
707 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 708
d9d47a26 70920011001
710 - (stevesk) loginrec.c: fix type conversion problems exposed when using
711 64-bit off_t.
712
d8d6c87e 71320010929
714 - (bal) move reading 'config.h' up higher. Patch by albert chin
715 <china@thewrittenword.com)
716
fc1fc39e 71720010928
718 - (djm) OpenBSD CVS sync:
719 - djm@cvs.openbsd.org 2001/09/28 09:49:31
720 [scard.c]
721 Fix segv when smartcard communication error occurs during key load.
722 ok markus@
e3d5570b 723 - (djm) Update spec files for new x11-askpass
fc1fc39e 724
8a9ac95d 72520010927
726 - (stevesk) session.c: declare do_pre_login() before use
727 wayned@users.sourceforge.net
728
aa9f6a6e 72920010925
730 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 731 - (djm) Sync $sysconfdir/moduli
948fd8b9 732 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 733 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 734
57dade33 73520010923
736 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
737 by stevesk@
927c3e15 738 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 739 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 740
8ab12eb4 74120010923
742 - (bal) OpenBSD CVS Sync
743 - markus@cvs.openbsd.org 2001/09/23 11:09:13
744 [authfile.c]
745 relax permission check for private key files.
157fc8e1 746 - markus@cvs.openbsd.org 2001/09/23 09:58:13
747 [LICENCE]
748 new rijndael implementation
8ab12eb4 749
64bdafe1 75020010920
751 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 752 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 753 - (bal) OpenBSD CVS Sync
754 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
755 [sshd.8]
756 fix ClientAliveCountMax
ddcfed57 757 - markus@cvs.openbsd.org 2001/09/20 13:46:48
758 [auth2.c]
759 key_read returns now -1 or 1
bcdb96c2 760 - markus@cvs.openbsd.org 2001/09/20 13:50:40
761 [compat.c compat.h ssh.c]
762 bug compat: request a dummy channel for -N (no shell) sessions +
763 cleanup; vinschen@redhat.com
4a778de1 764 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
765 [sshd_config]
766 CheckMail removed. OKed stevesk@
64bdafe1 767
4cdbc654 76820010919
35c69348 769 - (bal) OpenBSD Sync
4cdbc654 770 - markus@cvs.openbsd.org 2001/09/19 10:08:51
771 [sshd.8]
772 command=xxx applies to subsystem now, too
cb8c7bad 773 - markus@cvs.openbsd.org 2001/09/19 13:23:29
774 [key.c]
775 key_read() now returns -1 on type mismatch, too
e1c5bfaf 776 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
777 [readconf.c readconf.h scp.c sftp.c ssh.1]
778 add ClearAllForwardings ssh option and set it in scp and sftp; ok
779 markus@
f34f05d5 780 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
781 [authfd.c]
782 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
783 blesses this and we do it this way elsewhere. this helps in
784 portable because not all systems have SUN_LEN() and
785 sockaddr_un.sun_len. ok markus@
2043936f 786 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
787 [sshd.8]
788 missing -t in usage
368bae7d 789 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
790 [sshd.8]
791 don't advertise -V in usage; ok markus@
35c69348 792 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 793
d0b19c95 79420010918
46a831dd 795 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 796 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 797 - (djm) Avoid warning on BSDgetopt
93816ec8 798 - (djm) More makefile infrastructre for smartcard support, also based
799 on Ben's work
4b255446 800 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
801 put somewhere sane. Add Ssh.bin to manifest.
69c94072 802 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 803 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 804 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
805 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
806 check. ok Lutz Jaenicke
35c69348 807 - (bal) OpenBSD CVS Sync
f1278af7 808 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
809 [scp.1 scp.c sftp.1 sftp.c]
810 add -Fssh_config option; ok markus@
cf54363d 811 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
812 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
813 u_char*/char* cleanup; ok markus
4e842b5e 814 - markus@cvs.openbsd.org 2001/09/17 20:22:14
815 [scard.c]
816 never keep a connection to the smartcard open.
817 allows ssh-keygen -D U while the agent is running; report from
818 jakob@
e3c1c3e6 819 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
820 [sftp.1 sftp.c]
821 cleanup and document -1, -s and -S; ok markus@
f7436b8c 822 - markus@cvs.openbsd.org 2001/09/17 20:50:22
823 [key.c ssh-keygen.c]
824 better error handling if you try to export a bad key to ssh.com
a5f82435 825 - markus@cvs.openbsd.org 2001/09/17 20:52:47
826 [channels.c channels.h clientloop.c]
827 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
828 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 829 - markus@cvs.openbsd.org 2001/09/17 21:04:02
830 [channels.c serverloop.c]
831 don't send fake dummy packets on CR (\r)
832 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 833 - markus@cvs.openbsd.org 2001/09/17 21:09:47
834 [compat.c]
835 more versions suffering the SSH_BUG_DEBUG bug;
836 3.0.x reported by dbutts@maddog.storability.com
edaeb835 837 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
838 [scp.1]
839 missing -B in usage string
d0b19c95 840
d31a32a4 84120010917
842 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 843 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
844 rename getopt() to BSDgetopt() to keep form conflicting with
845 system getopt().
846 [Makefile.in configure.in] disable filepriv until I can add
847 missing procpriv calls.
d31a32a4 848
95d00a03 84920010916
850 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 851 - (bal) OpenBSD CVS Sync
852 - markus@cvs.openbsd.org 2001/09/16 14:46:54
853 [session.c]
854 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
855 pr 1943b
95d00a03 856
0e0144b7 85720010915
858 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 859 - (djm) Sync scard/ stuff
23c098ba 860 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
861 Redhat
94a29edc 862 - (djm) Redhat initscript config sanity checking from Pekka Savola
863 <pekkas@netcore.fi>
e72ff812 864 - (djm) Clear supplemental groups at sshd start to prevent them from
865 being propogated to random PAM modules. Based on patch from Redhat via
866 Pekka Savola <pekkas@netcore.fi>
a2cb4268 867 - (djm) Make sure rijndael.c picks config.h
868 - (djm) Ensure that u_char gets defined
0e0144b7 869
dcf29cf8 87020010914
871 - (bal) OpenBSD CVS Sync
872 - markus@cvs.openbsd.org 2001/09/13
873 [rijndael.c rijndael.h]
874 missing $OpenBSD
fd022eed 875 - markus@cvs.openbsd.org 2001/09/14
876 [session.c]
877 command=xxx overwrites subsystems, too
9658ecbc 878 - markus@cvs.openbsd.org 2001/09/14
879 [sshd.c]
880 typo
fd022eed 881
88c3bfe0 88220010913
883 - (bal) OpenBSD CVS Sync
884 - markus@cvs.openbsd.org 2001/08/23 11:31:59
885 [cipher.c cipher.h]
886 switch to the optimised AES reference code from
887 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
888
5c53a31e 88920010912
890 - (bal) OpenBSD CVS Sync
891 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
892 [servconf.c servconf.h session.c sshd.8]
893 deprecate CheckMail. ok markus@
54bf768d 894 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
895 [ssh.1 sshd.8]
896 document case sensitivity for ssh, sshd and key file
897 options and arguments; ok markus@
6d7b3036 898 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
899 [servconf.h]
900 typo in comment
ae897d7c 901 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
902 [ssh.1 sshd.8]
903 minor typos and cleanup
c78e5800 904 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
905 [ssh.1]
906 hostname not optional; ok markus@
9495bfc5 907 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
908 [sshd.8]
909 no rexd; ok markus@
29999e54 910 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
911 [ssh.1]
912 document cipher des for protocol 1; ok deraadt@
8fbc356d 913 - camield@cvs.openbsd.org 2001/08/23 17:59:31
914 [sshd.c]
915 end request with 0, not NULL
916 ok markus@
d866473d 917 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
918 [ssh-agent.1]
919 fix usage; ok markus@
75304f85 920 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
921 [ssh-add.1 ssh-keyscan.1]
922 minor cleanup
b7f79e7a 923 - danh@cvs.openbsd.org 2001/08/27 22:02:13
924 [ssh-keyscan.c]
925 fix memory fault if non-existent filename is given to the -f option
926 ok markus@
14e4a15f 927 - markus@cvs.openbsd.org 2001/08/28 09:51:26
928 [readconf.c]
929 don't set DynamicForward unless Host matches
e591b98a 930 - markus@cvs.openbsd.org 2001/08/28 15:39:48
931 [ssh.1 ssh.c]
932 allow: ssh -F configfile host
46660a9e 933 - markus@cvs.openbsd.org 2001/08/29 20:44:03
934 [scp.c]
935 clear the malloc'd buffer, otherwise source() will leak malloc'd
936 memory; ok theo@
e675b851 937 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
938 [sshd.8]
939 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 940 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
941 [ssh.1 ssh.c]
942 document -D and DynamicForward; ok markus@
d2e3df16 943 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
944 [ssh.c]
945 validate ports for -L/-R; ok markus@
70068acc 946 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
947 [ssh.1 sshd.8]
948 additional documentation for GatewayPorts; ok markus@
ad3e169f 949 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
950 [ssh.1]
951 add -D to synopsis line; ok markus@
3a8aabf0 952 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
953 [readconf.c ssh.1]
954 validate ports for LocalForward/RemoteForward.
955 add host/port alternative syntax for IPv6 (like -L/-R).
956 ok markus@
ed787d14 957 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
958 [auth-options.c sshd.8]
959 validate ports for permitopen key file option. add host/port
960 alternative syntax for IPv6. ok markus@
4278ff63 961 - markus@cvs.openbsd.org 2001/08/30 22:22:32
962 [ssh-keyscan.c]
963 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 964 - markus@cvs.openbsd.org 2001/08/31 11:46:39
965 [sshconnect2.c]
93111dfa 966 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
967 messages
968 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
969 [readconf.c readconf.h ssh.c]
970 fatal() for nonexistent -Fssh_config. ok markus@
91789042 971 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
972 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
973 avoid first person in manual pages
3a222388 974 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
975 [scp.c]
976 don't forward agent for non third-party copies; ok markus@
5c53a31e 977
c6ed03bd 97820010815
979 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 980 - OpenBSD CVS Sync
981 - markus@cvs.openbsd.org 2001/08/07 10:37:46
982 [authfd.c authfd.h]
983 extended failure messages from galb@vandyke.com
c7f89f1f 984 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
985 [scp.1]
986 when describing the -o option, give -o Protocol=1 as the specific example
987 since we are SICK AND TIRED of clueless people who cannot have difficulty
988 thinking on their own.
f2f1bedd 989 - markus@cvs.openbsd.org 2001/08/08 18:20:15
990 [uidswap.c]
991 permanently_set_uid is a noop if user is not privilegued;
992 fixes bug on solaris; from sbi@uchicago.edu
58df8789 993 - markus@cvs.openbsd.org 2001/08/08 21:34:19
994 [uidswap.c]
995 undo last change; does not work for sshd
c3abff07 996 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
997 [ssh.c tildexpand.c]
998 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
999 ok markus@
4fa5a4db 1000 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
1001 [scp.c]
1002 don't need main prototype (also sync with rcp); ok markus@
68874d2b 1003 - markus@cvs.openbsd.org 2001/08/14 09:23:02
1004 [sftp.1 sftp-int.c]
1005 "bye"; hk63a@netscape.net
38539909 1006 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
1007 [scp.1 sftp.1 ssh.1]
1008 consistent documentation and example of ``-o ssh_option'' for sftp and
1009 scp; document keyword=argument for ssh.
41cb4569 1010 - (bal) QNX resync. OK tim@
c6ed03bd 1011
3454ff55 101220010814
1013 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
1014 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 1015 - (stevesk) sshpty.c: return 0 on error in cray pty code;
1016 ok wendyp@cray.com
4809bc4c 1017 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 1018 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 1019
d89a02d4 102020010812
1021 - (djm) Fix detection of long long int support. Based on patch from
1022 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
1023
7ef909d3 102420010808
1025 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
1026 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
1027
a704dd54 102820010807
1029 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
1030 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
1031 in. Needed for sshconnect.c
1032 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
1033 [configure.in] make tests with missing libraries fail
1034 patch by Wendy Palm <wendyp@cray.com>
1035 Added openbsd-compat/bsd-cray.h. Selective patches from
1036 William L. Jones <jones@mail.utexas.edu>
1037
4f7893dc 103820010806
1039 - OpenBSD CVS Sync
1040 - markus@cvs.openbsd.org 2001/07/22 21:32:27
1041 [sshpty.c]
1042 update comment
0aea6c59 1043 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
1044 [ssh.1]
1045 There is no option "Compress", point to "Compression" instead; ok
1046 markus
10a2cbef 1047 - markus@cvs.openbsd.org 2001/07/22 22:04:19
1048 [readconf.c ssh.1]
1049 enable challenge-response auth by default; ok millert@
248bad82 1050 - markus@cvs.openbsd.org 2001/07/22 22:24:16
1051 [sshd.8]
1052 Xr login.conf
9f37c0af 1053 - markus@cvs.openbsd.org 2001/07/23 09:06:28
1054 [sshconnect2.c]
1055 reorder default sequence of userauth methods to match ssh behaviour:
1056 hostbased,publickey,keyboard-interactive,password
29c440a0 1057 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1058 [ssh.1]
1059 sync PreferredAuthentications
7fd9477e 1060 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1061 [ssh-keygen.1]
1062 Fix typo.
1bdee08c 1063 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
1064 [auth2.c auth-rsa.c]
1065 use %lu; ok markus@
bac2ef55 1066 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
1067 [xmalloc.c]
1068 no zero size xstrdup() error; ok markus@
55684f0c 1069 - markus@cvs.openbsd.org 2001/07/25 11:59:35
1070 [scard.c]
1071 typo in comment
ce773142 1072 - markus@cvs.openbsd.org 2001/07/25 14:35:18
1073 [readconf.c ssh.1 ssh.c sshconnect.c]
1074 cleanup connect(); connection_attempts 4 -> 1; from
1075 eivind@freebsd.org
f87f09aa 1076 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
1077 [sshd.8 sshd.c]
1078 add -t option to test configuration file and keys; pekkas@netcore.fi
1079 ok markus@
c42158fe 1080 - rees@cvs.openbsd.org 2001/07/26 20:04:27
1081 [scard.c ssh-keygen.c]
1082 Inquire Cyberflex class for 0xf0 cards
1083 change aid to conform to 7816-5
1084 remove gratuitous fid selects
2e23cde0 1085 - millert@cvs.openbsd.org 2001/07/27 14:50:45
1086 [ssh.c]
1087 If smart card support is compiled in and a smart card is being used
1088 for authentication, make it the first method used. markus@ OK
0b2988ca 1089 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
1090 [scp.c]
1091 shorten lines
7f19f8bb 1092 - markus@cvs.openbsd.org 2001/07/28 09:21:15
1093 [sshd.8]
1094 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 1095 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
1096 [scp.1]
1097 Clarified -o option in scp.1 OKed by Markus@
0b595937 1098 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
1099 [scard.c scard.h]
1100 better errorcodes from sc_*; ok markus@
d6192346 1101 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
1102 [rijndael.c rijndael.h]
1103 new BSD-style license:
1104 Brian Gladman <brg@gladman.plus.com>:
1105 >I have updated my code at:
1106 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
1107 >with a copyright notice as follows:
1108 >[...]
1109 >I am not sure which version of my old code you are using but I am
1110 >happy for the notice above to be substituted for my existing copyright
1111 >intent if this meets your purpose.
71b7a18e 1112 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
1113 [scard.c]
1114 do not complain about missing smartcards. ok markus@
eea098a3 1115 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
1116 [readconf.c readconf.h ssh.1 ssh.c]
1117 add 'SmartcardDevice' client option to specify which smartcard device
1118 is used to access a smartcard used for storing the user's private RSA
1119 key. ok markus@.
88690211 1120 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
1121 [sftp-int.c sftp-server.c]
1122 avoid paths beginning with "//"; <vinschen@redhat.com>
1123 ok markus@
2251e099 1124 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
1125 [scard.c]
1126 close smartcard connection if card is missing
9ff6f66f 1127 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1128 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1129 ssh-agent.c ssh.c]
1130 use strings instead of ints for smartcard reader ids
1930af48 1131 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1132 [ssh.1 sshd.8]
1133 refer to current ietf drafts for protocol v2
4f831fd7 1134 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1135 [ssh-keygen.c]
1136 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1137 like sectok).
1a23ac2c 1138 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 1139 [scard.c ssh.c]
1140 support finish rsa keys.
1141 free public keys after login -> call finish -> close smartcard.
93a56445 1142 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1143 [ssh-keygen.c]
1144 add -D readerid option (download, i.e. print public RSA key to stdout).
1145 check for card present when uploading keys.
1146 use strings instead of ints for smartcard reader ids, too.
285d2b15 1147 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1148 [ssh-keygen.c]
1149 change -u (upload smartcard key) to -U. ok markus@
58153e34 1150 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1151 [ssh-keygen.c]
1152 more verbose usage(). ok markus@
f0d6bdcf 1153 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1154 [ssh-keygen.1]
1155 document smartcard upload/download. ok markus@
315dfb04 1156 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
1157 [ssh.c]
1158 add smartcard to usage(). ok markus@
3e984472 1159 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
1160 [ssh-agent.c ssh.c ssh-keygen.c]
1161 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 1162 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 1163 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
1164 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 1165 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
1166 [ssh-keyscan.1]
1167 o) .Sh AUTHOR -> .Sh AUTHORS;
1168 o) .Sh EXAMPLE -> .Sh EXAMPLES;
1169 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
1170
1171 millert@ ok
5a26334c 1172 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
1173 [ssh-add.1]
1174 document smartcard options. ok markus@
33e766d2 1175 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
1176 [ssh-add.c ssh-agent.c ssh-keyscan.c]
1177 improve usage(). ok markus@
5061072f 1178 - markus@cvs.openbsd.org 2001/08/05 23:18:20
1179 [ssh-keyscan.1 ssh-keyscan.c]
1180 ssh 2 support; from wayned@users.sourceforge.net
578954b1 1181 - markus@cvs.openbsd.org 2001/08/05 23:29:58
1182 [ssh-keyscan.c]
1183 make -t dsa work with commercial servers, too
cddb9003 1184 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
1185 [scp.c]
1186 use alarm vs. setitimer for portable; ok markus@
94796c10 1187 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 1188 - (bal) Second around of UNICOS patches. A few other things left.
1189 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 1190
29a47408 119120010803
1192 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
1193 a fast UltraSPARC.
1194
42ad0eec 119520010726
1196 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
1197 handler has converged.
1198
aa7dbcdd 119920010725
1200 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
1201
0b7d19eb 120220010724
1203 - (bal) 4711 not 04711 for ssh binary.
1204
ca5c7d6a 120520010722
1206 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
1207 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
1208 Added openbsd-compat/bsd-cray.c. Rest will be merged after
1209 approval. Selective patches from William L. Jones
1210 <jones@mail.utexas.edu>
7458aff1 1211 - OpenBSD CVS Sync
1212 - markus@cvs.openbsd.org 2001/07/18 21:10:43
1213 [sshpty.c]
1214 pr #1946, allow sshd if /dev is readonly
ec9f3450 1215 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
1216 [ssh-agent.c]
1217 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 1218 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
1219 [ssh.1]
1220 escape chars are below now
7efa8482 1221 - markus@cvs.openbsd.org 2001/07/20 14:46:11
1222 [ssh-agent.c]
1223 do not exit() from signal handlers; ok deraadt@
491f5f7b 1224 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
1225 [ssh.1]
1226 "the" command line
ca5c7d6a 1227
979b0a64 122820010719
1229 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
1230 report from Mark Miller <markm@swoon.net>
1231
6e69a45d 123220010718
1233 - OpenBSD CVS Sync
2c5b1791 1234 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
1235 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
1236 delete spurious #includes; ok deraadt@ markus@
68fa858a 1237 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 1238 [serverloop.c]
1239 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 1240 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
1241 [ssh-agent.1]
1242 -d will not fork; ok markus@
d1fc1b88 1243 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 1244 [ssh-agent.c]
d1fc1b88 1245 typo in usage; ok markus@
68fa858a 1246 - markus@cvs.openbsd.org 2001/07/17 20:48:42
1247 [ssh-agent.c]
e364646f 1248 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 1249 - markus@cvs.openbsd.org 2001/07/17 21:04:58
1250 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 1251 keep track of both maxfd and the size of the malloc'ed fdsets.
1252 update maxfd if maxfd gets closed.
c3941fa6 1253 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
1254 [scp.c]
1255 Missing -o in scp usage()
68fa858a 1256 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 1257 - (bal) Allow sshd to switch user context without password for Cygwin.
1258 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 1259 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 1260 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 1261
39c98ef7 126220010715
1263 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
1264 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 1265 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
1266 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 1267
6800f427 126820010714
1269 - (stevesk) change getopt() declaration
763a1a18 1270 - (stevesk) configure.in: use ll suffix for long long constant
1271 in snprintf() test
6800f427 1272
453b4bd0 127320010713
68fa858a 1274 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
1275 pam_nologin module. Report from William Yodlowsky
453b4bd0 1276 <bsd@openbsd.rutgers.edu>
9912296f 1277 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 1278 - OpenBSD CVS Sync
1279 - markus@cvs.openbsd.org 2001/07/04 22:47:19
1280 [ssh-agent.c]
1281 ignore SIGPIPE when debugging, too
878b5225 1282 - markus@cvs.openbsd.org 2001/07/04 23:13:10
1283 [scard.c scard.h ssh-agent.c]
1284 handle card removal more gracefully, add sc_close() to scard.h
77261db4 1285 - markus@cvs.openbsd.org 2001/07/04 23:39:07
1286 [ssh-agent.c]
1287 for smartcards remove both RSA1/2 keys
a0e0f486 1288 - markus@cvs.openbsd.org 2001/07/04 23:49:27
1289 [ssh-agent.c]
1290 handle mutiple adds of the same smartcard key
62bb2c8f 1291 - espie@cvs.openbsd.org 2001/07/05 11:43:33
1292 [sftp-glob.c]
1293 Directly cast to the right type. Ok markus@
1294 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
1295 [sshconnect1.c]
1296 statement after label; ok dugsong@
97de229c 1297 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
1298 [servconf.c]
1299 fix ``MaxStartups max''; ok markus@
f5a1a01a 1300 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
1301 [ssh.c]
1302 Use getopt(3); markus@ ok.
ed916b28 1303 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
1304 [session.c sftp-int.c]
1305 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 1306 - markus@cvs.openbsd.org 2001/07/10 21:49:12
1307 [readpass.c]
1308 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 1309 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
1310 [servconf.c]
68fa858a 1311 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 1312 dugsong ok
1313 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
1314 -I/usr/include/kerberosV?
afd501f9 1315 - markus@cvs.openbsd.org 2001/07/11 16:29:59
1316 [ssh.c]
1317 sort options string, fix -p, add -k
1318 - markus@cvs.openbsd.org 2001/07/11 18:26:15
1319 [auth.c]
1320 no need to call dirname(pw->pw_dir).
1321 note that dirname(3) modifies its argument on some systems.
82d95536 1322 - (djm) Reorder Makefile.in so clean targets work a little better when
1323 run directly from Makefile.in
1812a662 1324 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 1325
85b08d98 132620010711
68fa858a 1327 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 1328 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
1329
a96070d4 133020010704
1331 - OpenBSD CVS Sync
1332 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 1333 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
1334 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 1335 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
1336 update copyright for 2001
8a497b11 1337 - markus@cvs.openbsd.org 2001/06/25 17:18:27
1338 [ssh-keygen.1]
68fa858a 1339 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 1340 hugh@mimosa.com
6978866a 1341 - provos@cvs.openbsd.org 2001/06/25 17:54:47
1342 [auth.c auth.h auth-rsa.c]
68fa858a 1343 terminate secure_filename checking after checking homedir. that way
ffb215be 1344 it works on AFS. okay markus@
1345 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
1346 [auth2.c sshconnect2.c]
1347 prototype cleanup; ok markus@
2b30154a 1348 - markus@cvs.openbsd.org 2001/06/26 02:47:07
1349 [ssh-keygen.c]
1350 allow loading a private RSA key to a cyberflex card.
ffdb5d70 1351 - markus@cvs.openbsd.org 2001/06/26 04:07:06
1352 [ssh-agent.1 ssh-agent.c]
1353 add debug flag
983def13 1354 - markus@cvs.openbsd.org 2001/06/26 04:59:59
1355 [authfd.c authfd.h ssh-add.c]
1356 initial support for smartcards in the agent
f7e5ac7b 1357 - markus@cvs.openbsd.org 2001/06/26 05:07:43
1358 [ssh-agent.c]
1359 update usage
2b5fe3b8 1360 - markus@cvs.openbsd.org 2001/06/26 05:33:34
1361 [ssh-agent.c]
1362 more smartcard support.
543baeea 1363 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
1364 [sshd.8]
1365 remove unnecessary .Pp between .It;
1366 millert@ ok
0c9664c2 1367 - markus@cvs.openbsd.org 2001/06/26 05:50:11
1368 [auth2.c]
1369 new interface for secure_filename()
2a1e4639 1370 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 1371 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
1372 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
1373 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
1374 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 1375 radix.h readconf.h readpass.h rsa.h]
1376 prototype pedant. not very creative...
1377 - () -> (void)
1378 - no variable names
1c06a9ca 1379 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 1380 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
1381 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 1382 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
1383 prototype pedant. not very creative...
1384 - () -> (void)
1385 - no variable names
ced49be2 1386 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 1387 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 1388 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 1389 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 1390 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 1391 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1392 [ssh.1]
1393 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 1394 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 1395 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1396 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1397 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1398 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1399 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1400 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1401 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1402 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1403 remove comments from .h, since they are cut&paste from the .c files
1404 and out of sync
83f46621 1405 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1406 [servconf.c]
1407 #include <kafs.h>
57156994 1408 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1409 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1410 add smartcard support to the client, too (now you can use both
1411 the agent and the client).
1412 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1413 [serverloop.c serverloop.h session.c session.h]
1414 quick hack to make ssh2 work again.
80f8f24f 1415 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1416 [auth.c match.c sshd.8]
1417 tridge@samba.org
d0bfe096 1418 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1419 [ssh-keygen.c]
1420 use cyberflex_inq_class to inquire class.
2b63e803 1421 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1422 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1423 s/generate_additional_parameters/rsa_generate_additional_parameters/
1424 http://www.humppa.com/
34e02b83 1425 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1426 [ssh-add.c]
1427 convert to getopt(3)
d3260e12 1428 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1429 [ssh-keygen.c]
1430 '\0' terminated data[] is ok; ok markus@
49ccba9c 1431 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1432 [ssh-keygen.c]
1433 new error handling for cyberflex_*
542d70b8 1434 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1435 [ssh-keygen.c]
1436 initialize early
eea46d13 1437 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1438 [clientloop.c]
1439 sync function definition with declaration; ok markus@
8ab2cb35 1440 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1441 [channels.c]
1442 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 1443 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1444 [channels.c channels.h clientloop.c]
1445 adress -> address; ok markus@
5b5d170c 1446 - markus@cvs.openbsd.org 2001/07/02 13:59:15
1447 [serverloop.c session.c session.h]
68fa858a 1448 wait until !session_have_children(); bugreport from
5b5d170c 1449 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 1450 - markus@cvs.openbsd.org 2001/07/02 22:29:20
1451 [readpass.c]
1452 do not return NULL, use "" instead.
666248da 1453 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1454 [ssh-keygen.c]
1455 update for sectok.h interface changes.
3cf2be58 1456 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1457 [channels.c channels.h serverloop.c]
1458 improve cleanup/exit logic in ssh2:
1459 stop listening to channels, detach channel users (e.g. sessions).
1460 wait for children (i.e. dying sessions), send exit messages,
1461 cleanup all channels.
637b033d 1462 - (bal) forget a few new files in sync up.
06be7c3b 1463 - (bal) Makefile fix up requires scard.c
ac96ca42 1464 - (stevesk) sync misc.h
9c328529 1465 - (stevesk) more sync for session.c
4f1f4d8d 1466 - (stevesk) sync servconf.h (comments)
afb9165e 1467 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 1468 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1469 issue warning (line 1: tokens ignored at end of directive line)
1470 - (tim) [sshconnect1.c] give the compiler something to do for success:
1471 if KRB5 and AFS are not defined
1472 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 1473
aa8d09da 147420010629
1475 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 1476 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1477 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1478 - (stevesk) remove _REENTRANT #define
16995a2c 1479 - (stevesk) session.c: use u_int for envsize
6a26f353 1480 - (stevesk) remove cli.[ch]
aa8d09da 1481
f11065cb 148220010628
1483 - (djm) Sync openbsd-compat with -current libc
68fa858a 1484 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1485 broken makefile
07608451 1486 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1487 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1488
78220944 148920010627
1490 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1491 - (djm) Remove redundant and incorrect test for max auth attempts in
1492 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1493 <matthewm@webcentral.com.au>
f0194608 1494 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1495 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1496 existing primes->moduli if it exists.
0eb1a22d 1497 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1498 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1499 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1500 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1501 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1502 pulls in modern socket prototypes and eliminates a number of compiler
1503 warnings. see xopen_networking(7).
fef01705 1504 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1505 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1506
e16f4ac8 150720010625
0cd000dd 1508 - OpenBSD CVS Sync
bc233fdf 1509 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1510 [session.c]
1511 don't reset forced_command (we allow multiple login shells in
1512 ssh2); dwd@bell-labs.com
a5a2da3b 1513 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1514 [ssh.1 sshd.8 ssh-keyscan.1]
1515 o) .Sh AUTHOR -> .Sh AUTHORS;
1516 o) remove unnecessary .Pp;
1517 o) better -mdoc style;
1518 o) typo;
1519 o) sort SEE ALSO;
a5a2da3b 1520 aaron@ ok
e2854364 1521 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1522 [dh.c pathnames.h]
1523 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1524 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1525 [sshd.8]
1526 document /etc/moduli
96a7b0cc 1527 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1528 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1529 ssh-keygen.1]
1530 merge authorized_keys2 into authorized_keys.
1531 authorized_keys2 is used for backward compat.
1532 (just append authorized_keys2 to authorized_keys).
826676b3 1533 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1534 [dh.c]
1535 increase linebuffer to deal with larger moduli; use rewind instead of
1536 close/open
bc233fdf 1537 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1538 [sftp-server.c]
1539 allow long usernames/groups in readdir
a599bd06 1540 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1541 [ssh.c]
1542 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1543 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1544 [scp.c]
1545 slightly better care
d0c8ca5c 1546 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1547 [auth2.c auth.c auth.h auth-rh-rsa.c]
1548 *known_hosts2 is obsolete for hostbased authentication and
1549 only used for backward compat. merge ssh1/2 hostkey check
1550 and move it to auth.c
e16f4ac8 1551 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1552 [sftp.1 sftp-server.8 ssh-keygen.1]
1553 join .%A entries; most by bk@rt.fm
f49bc4f7 1554 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1555 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1556 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1557 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1558 modify.
7d747e89 1559 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1560 [sshd.8]
1561 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1562 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1563 [auth2.c auth-rh-rsa.c]
1564 restore correct ignore_user_known_hosts logic.
c10d042a 1565 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1566 [key.c]
1567 handle sigature of size 0 (some broken clients send this).
7b518233 1568 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1569 [sftp.1 sftp-server.8 ssh-keygen.1]
1570 ok, tmac is now fixed
2e0becb6 1571 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1572 [ssh-keygen.c]
1573 try to decode ssh-3.0.0 private rsa keys
1574 (allow migration to openssh, not vice versa), #910
396c147e 1575 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1576 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1577 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1578 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1579 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1580 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1581 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1582 ssh-keygen.c ssh-keyscan.c]
68fa858a 1583 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1584 markus ok'ed
1585 TODO; cleanup headers
a599bd06 1586 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1587 [ssh-keygen.c]
1588 fix import for (broken?) ssh.com/f-secure private keys
1589 (i tested > 1000 RSA keys)
3730bb22 1590 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1591 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1592 kill whitespace at EOL.
3aca00a3 1593 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1594 [sshd.c]
1595 pidfile/sigterm race; bbraun@synack.net
ce404659 1596 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1597 [sshconnect1.c]
1598 consistent with ssh2: skip key if empty passphrase is entered,
1599 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1600 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1601 [auth-options.c match.c match.h]
1602 move ip+hostname check to match.c
1843a425 1603 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1604 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1605 switch to readpassphrase(3)
1606 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1607 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1608 [sshconnect2.c]
1609 oops, missing format string
b4e7177c 1610 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1611 [ttymodes.c]
1612 passing modes works fine: debug2->3
ab88181c 1613 - (djm) -Wall fix for session.c
3159d49a 1614 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1615 Solaris
0cd000dd 1616
7751d4eb 161720010622
1618 - (stevesk) handle systems without pw_expire and pw_change.
1619
e04e7a19 162020010621
1621 - OpenBSD CVS Sync
1622 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1623 [misc.c]
1624 typo; dunlap@apl.washington.edu
c03175c6 1625 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1626 [channels.h]
1627 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1628 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1629 [scp.c]
1630 no stdio or exit() in signal handlers.
c4d49b85 1631 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1632 [misc.c]
1633 copy pw_expire and pw_change, too.
dac6753b 1634 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1635 [session.c]
1636 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1637 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1638 [session.c sshd.8]
1639 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1640 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1641 [session.c]
1642 allocate and free at the same level.
d6746a0b 1643 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1644 [channels.c channels.h clientloop.c packet.c serverloop.c]
1645 move from channel_stop_listening to channel_free_all,
1646 call channel_free_all before calling waitpid() in serverloop.
1647 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1648
5ad9f968 164920010615
1650 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1651 around grantpt().
f7940aa9 1652 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1653
eb26141e 165420010614
1655 - OpenBSD CVS Sync
1656 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1657 [session.c]
1658 typo, use pid not s->pid, mstone@cs.loyola.edu
1659
86066315 166020010613
eb26141e 1661 - OpenBSD CVS Sync
86066315 1662 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1663 [session.c]
1664 merge session_free into session_close()
1665 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1666 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1667 [session.c]
1668 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1669 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1670 [packet.c]
1671 do not log() packet_set_maxsize
b44de2b1 1672 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1673 [session.c]
1674 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1675 we do already trust $HOME/.ssh
1676 you can use .ssh/sshrc and .ssh/environment if you want to customize
1677 the location of the xauth cookies
7a313633 1678 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1679 [session.c]
1680 unused
86066315 1681
2c9d881a 168220010612
38296b32 1683 - scp.c ID update (upstream synced vfsprintf() from us)
1684 - OpenBSD CVS Sync
2c9d881a 1685 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1686 [dispatch.c]
1687 we support rekeying
1688 protocol errors are fatal.
1500bcdd 1689 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1690 [session.c]
1691 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1692 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1693 [sshd.8]
1694 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1695
b4d02860 169620010611
68fa858a 1697 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1698 <markm@swoon.net>
224cbdcc 1699 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1700 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1701 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1702
bf093080 170320010610
1704 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1705
e697bda7 170620010609
1707 - OpenBSD CVS Sync
1708 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1709 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1710 packet.c serverloop.c session.c ssh.c ssh1.h]
1711 channel layer cleanup: merge header files and split .c files
36e1f6a1 1712 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1713 [ssh.c]
1714 merge functions, simplify.
a5efa1bb 1715 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1716 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1717 packet.c serverloop.c session.c ssh.c]
68fa858a 1718 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1719 history
68fa858a 1720 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1721 out of ssh Attic)
68fa858a 1722 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1723 Attic.
1724 - OpenBSD CVS Sync
1725 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1726 [sshd_config]
1727 group options and add some more comments
e4f7282d 1728 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1729 [channels.c channels.h session.c]
68fa858a 1730 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1731 handling
e5b71e99 1732 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1733 [ssh-keygen.1]
1734 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1735 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1736 [scp.c]
1737 pass -v to ssh; from slade@shore.net
f5e69c65 1738 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1739 [auth2-chall.c]
68fa858a 1740 the challenge response device decides how to handle non-existing
f5e69c65 1741 users.
1742 -> fake challenges for skey and cryptocard
f0f32b8e 1743 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1744 [channels.c channels.h session.c]
68fa858a 1745 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1746 zen-parse@gmx.net on bugtraq
c9130033 1747 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1748 [clientloop.c serverloop.c sshd.c]
68fa858a 1749 set flags in the signal handlers, do real work in the main loop,
c9130033 1750 ok provos@
8dcd9d5c 1751 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1752 [session.c]
1753 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1754 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1755 [ssh-keyscan.1 ssh-keyscan.c]
1756 License clarification from David Mazieres, ok deraadt@
750c256a 1757 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1758 [channels.c]
1759 don't delete the auth socket in channel_stop_listening()
1760 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1761 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1762 [session.c]
1763 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1764 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1765 [ssh-dss.c ssh-rsa.c]
1766 cleanup, remove old code
edf9ae81 1767 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1768 [ssh-add.c]
1769 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1770 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1771 [auth2.c]
1772 style is used for bsdauth.
1773 disconnect on user/service change (ietf-drafts)
449c5ba5 1774 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1775 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1776 sshconnect.c sshconnect1.c]
1777 use xxx_put_cstring()
e6abba31 1778 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1779 [session.c]
1780 don't overwrite errno
1781 delay deletion of the xauth cookie
fd9ede94 1782 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1783 [includes.h pathnames.h readconf.c servconf.c]
1784 move the path for xauth to pathnames.h
0abe778b 1785 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1786 - (bal) ANSIify strmode()
68fa858a 1787 - (bal) --with-catman should be --with-mantype patch by Dave
1788 Dykstra <dwd@bell-labs.com>
fd9ede94 1789
4869a96f 179020010606
e697bda7 1791 - OpenBSD CVS Sync
68fa858a 1792 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1793 [ssh.1]
68fa858a 1794 no spaces in PreferredAuthentications;
5ba55ada 1795 meixner@rbg.informatik.tu-darmstadt.de
1796 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1797 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1798 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1799 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1800 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1801 [session.c]
1802 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1803 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1804 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1805 [scp.c]
3e4fc5f9 1806 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1807 allows scp /path/to/file localhost:/path/to/file
1808 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1809 [sshd.8]
a18395da 1810 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 1811 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1812 [ssh.1 sshconnect2.c]
1813 change preferredauthentication order to
1814 publickey,hostbased,password,keyboard-interactive
3398dda9 1815 document that hostbased defaults to no, document order
47bf6266 1816 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 1817 [ssh.1 sshd.8]
1818 document MACs defaults with .Dq
1819 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1820 [misc.c misc.h servconf.c sshd.8 sshd.c]
1821 sshd command-line arguments and configuration file options that
1822 specify time may be expressed using a sequence of the form:
e2b1fb42 1823 time[qualifier], where time is a positive integer value and qualifier
68fa858a 1824 is one of the following:
1825 <none>,s,m,h,d,w
1826 Examples:
1827 600 600 seconds (10 minutes)
1828 10m 10 minutes
1829 1h30m 1 hour 30 minutes (90 minutes)
1830 ok markus@
7e8c18e9 1831 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 1832 [channels.c]
1833 typo in error message
e697bda7 1834 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 1835 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1836 sshd_config]
68fa858a 1837 configurable authorized_keys{,2} location; originally from peter@;
1838 ok djm@
1ddf764b 1839 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 1840 [auth.c]
1841 fix comment; from jakob@
1842 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1843 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 1844 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 1845 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 1846 [ssh-keygen.c]
1847 use -P for -e and -y, too.
63cd7dd0 1848 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 1849 [ssh.c]
1850 fix usage()
1851 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1852 [authfile.c]
eb2e1595 1853 key_load_private: set comment to filename for PEM keys
2cf27bc4 1854 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 1855 [cipher.c cipher.h]
1856 simpler 3des for ssh1
1857 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1858 [channels.c channels.h nchan.c]
6fd8622b 1859 undo broken channel fix and try a different one. there
68fa858a 1860 should be still some select errors...
1861 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1862 [channels.c]
1863 cleanup, typo
08dcb5d7 1864 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 1865 [packet.c packet.h sshconnect.c sshd.c]
1866 remove some lines, simplify.
a10bdd7c 1867 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 1868 [authfile.c]
1869 typo
5ba55ada 1870
5cde8062 187120010528
1872 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1873 Patch by Corinna Vinschen <vinschen@redhat.com>
1874
362df52e 187520010517
1876 - OpenBSD CVS Sync
1877 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1878 [sftp-server.c]
1879 readlink does not NULL-terminate; mhe@home.se
6efa3d14 1880 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1881 [ssh.1]
1882 X11 forwarding details improved
70ea8327 1883 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1884 [authfile.c]
1885 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 1886 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1887 [clientloop.c]
1888 check for open sessions before we call select(); fixes the x11 client
1889 bug reported by bowman@math.ualberta.ca
7231bd47 1890 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1891 [channels.c nchan.c]
1892 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 1893 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 1894 - (bal) Corrected on_exit() emulation via atexit().
362df52e 1895
89aa792b 189620010512
1897 - OpenBSD CVS Sync
1898 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1899 [clientloop.c misc.c misc.h]
1900 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 1901 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1902 Patch by pete <ninjaz@webexpress.com>
89aa792b 1903
97430469 190420010511
1905 - OpenBSD CVS Sync
1906 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1907 [channels.c]
1908 fix -R for protocol 2, noticed by greg@nest.cx.
1909 bug was introduced with experimental dynamic forwarding.
a16092bb 1910 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1911 [rijndael.h]
1912 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 1913
588f4ed0 191420010509
1915 - OpenBSD CVS Sync
1916 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1917 [cli.c]
1918 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 1919 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 1920 [channels.c serverloop.c clientloop.c]
d18e0850 1921 adds correct error reporting to async connect()s
68fa858a 1922 fixes the server-discards-data-before-connected-bug found by
d18e0850 1923 onoe@sm.sony.co.jp
8a624ebf 1924 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1925 [misc.c misc.h scp.c sftp.c]
1926 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 1927 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1928 [clientloop.c]
68fa858a 1929 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 1930 jbw@izanami.cee.hw.ac.uk
010980f6 1931 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1932 [atomicio.c]
1933 no need for xmalloc.h, thanks to espie@
68fa858a 1934 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 1935 <wayne@blorf.net>
99c8ddac 1936 - (bal) ./configure support to disable SIA on OSF1. Patch by
1937 Chris Adams <cmadams@hiwaay.net>
68fa858a 1938 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 1939 <nakaji@tutrp.tut.ac.jp>
588f4ed0 1940
7b22534a 194120010508
68fa858a 1942 - (bal) Fixed configure test for USE_SIA.
7b22534a 1943
94539b2a 194420010506
1945 - (djm) Update config.guess and config.sub with latest versions (from
1946 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1947 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 1948 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 1949 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 1950 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 1951 - OpenBSD CVS Sync
1952 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1953 [sftp.1 ssh-add.1 ssh-keygen.1]
1954 typos, grammar
94539b2a 1955
98143cfc 195620010505
1957 - OpenBSD CVS Sync
1958 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1959 [ssh.1 sshd.8]
1960 typos
5b9601c8 1961 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1962 [channels.c]
94539b2a 1963 channel_new() reallocs channels[], we cannot use Channel *c after
1964 calling channel_new(), XXX fix this in the future...
719fc62f 1965 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1966 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 1967 move to Channel **channels (instead of Channel *channels), fixes realloc
1968 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 1969 channel id. remove old channel_allocate interface.
98143cfc 1970
f92fee1f 197120010504
1972 - OpenBSD CVS Sync
1973 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1974 [channels.c]
1975 typo in debug() string
503e7e5b 1976 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1977 [session.c]
1978 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 1979 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1980 [servconf.c]
1981 remove "\n" from fatal()
1fcde3fe 1982 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1983 [misc.c misc.h scp.c sftp.c]
1984 Move colon() and cleanhost() to misc.c where I should I have put it in
1985 the first place
044aa419 1986 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 1987 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1988 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 1989
065604bb 199020010503
1991 - OpenBSD CVS Sync
1992 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1993 [ssh-add.c]
1994 fix prompt for ssh-add.
1995
742ee8f2 199620010502
1997 - OpenBSD CVS Sync
1998 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1999 [readpass.c]
2000 Put the 'const' back into ssh_askpass() function. Pointed out
2001 by Mark Miller <markm@swoon.net>. OK Markus
2002
3435f5a6 200320010501
2004 - OpenBSD CVS Sync
2005 - markus@cvs.openbsd.org 2001/04/30 11:18:52
2006 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
2007 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 2008 - markus@cvs.openbsd.org 2001/04/30 15:50:46
2009 [compat.c compat.h kex.c]
2010 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 2011 - markus@cvs.openbsd.org 2001/04/30 16:02:49
2012 [compat.c]
2013 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 2014 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 2015
e8171bff 201620010430
39aefe7b 2017 - OpenBSD CVS Sync
2018 - markus@cvs.openbsd.org 2001/04/29 18:32:52
2019 [serverloop.c]
2020 fix whitespace
fbe90f7b 2021 - markus@cvs.openbsd.org 2001/04/29 19:16:52
2022 [channels.c clientloop.c compat.c compat.h serverloop.c]
2023 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 2024 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 2025 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 2026
baf8c81a 202720010429
2028 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 2029 - (djm) Release OpenSSH-2.9p1
baf8c81a 2030
0096ac62 203120010427
2032 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
2033 patch based on 2.5.2 version by djm.
95595a77 2034 - (bal) Build manpages and config files once unless changed. Patch by
2035 Carson Gaspar <carson@taltos.org>
68fa858a 2036 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 2037 Vinschen <vinschen@redhat.com>
5ef815d7 2038 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
2039 Pekka Savola <pekkas@netcore.fi>
68fa858a 2040 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 2041 <vinschen@redhat.com>
cc3ccfdc 2042 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 2043 - (tim) update contrib/caldera files with what Caldera is using.
2044 <sps@caldera.de>
0096ac62 2045
b587c165 204620010425
2047 - OpenBSD CVS Sync
2048 - markus@cvs.openbsd.org 2001/04/23 21:57:07
2049 [ssh-keygen.1 ssh-keygen.c]
2050 allow public key for -e, too
012bc0e1 2051 - markus@cvs.openbsd.org 2001/04/23 22:14:13
2052 [ssh-keygen.c]
2053 remove debug
f8252c48 2054 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 2055 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 2056 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 2057 markus@
c2d059b5 2058 - (djm) Include crypt.h if available in auth-passwd.c
533875af 2059 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2060 man page detection fixes for SCO
b587c165 2061
da89cf4d 206220010424
2063 - OpenBSD CVS Sync
2064 - markus@cvs.openbsd.org 2001/04/22 23:58:36
2065 [ssh-keygen.1 ssh.1 sshd.8]
2066 document hostbased and other cleanup
5e29aeaf 2067 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 2068 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 2069 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 2070 <dan@mesastate.edu>
3644dc25 2071 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 2072
a3626e12 207320010422
2074 - OpenBSD CVS Sync
2075 - markus@cvs.openbsd.org 2001/04/20 16:32:22
2076 [uidswap.c]
2077 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 2078 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
2079 [sftp.1]
2080 Spelling
67b964a1 2081 - djm@cvs.openbsd.org 2001/04/22 08:13:30
2082 [ssh.1]
2083 typos spotted by stevesk@; ok deraadt@
ba917921 2084 - markus@cvs.openbsd.org 2001/04/22 12:34:05
2085 [scp.c]
2086 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 2087 - markus@cvs.openbsd.org 2001/04/22 13:25:37
2088 [ssh-keygen.1 ssh-keygen.c]
2089 rename arguments -x -> -e (export key), -X -> -i (import key)
2090 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 2091 - markus@cvs.openbsd.org 2001/04/22 13:32:27
2092 [sftp-server.8 sftp.1 ssh.1 sshd.8]
2093 xref draft-ietf-secsh-*
bcaa828e 2094 - markus@cvs.openbsd.org 2001/04/22 13:41:02
2095 [ssh-keygen.1 ssh-keygen.c]
2096 style, noted by stevesk; sort flags in usage
a3626e12 2097
df841692 209820010421
2099 - OpenBSD CVS Sync
2100 - djm@cvs.openbsd.org 2001/04/20 07:17:51
2101 [clientloop.c ssh.1]
2102 Split out and improve escape character documentation, mention ~R in
2103 ~? help text; ok markus@
0e7e0abe 2104 - Update RPM spec files for CVS version.h
1ddee76b 2105 - (stevesk) set the default PAM service name to __progname instead
2106 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 2107 - (stevesk) document PAM service name change in INSTALL
13dd877b 2108 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
2109 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 2110
05cc0c99 211120010420
68fa858a 2112 - OpenBSD CVS Sync
05cc0c99 2113 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 2114 [ssh-keyscan.1]
2115 Fix typo reported in PR/1779
2116 - markus@cvs.openbsd.org 2001/04/18 21:57:42
2117 [readpass.c ssh-add.c]
561e5254 2118 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 2119 - markus@cvs.openbsd.org 2001/04/18 22:03:45
2120 [auth2.c sshconnect2.c]
f98c3421 2121 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 2122 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 2123 [auth2.c]
2124 no longer const
2125 - markus@cvs.openbsd.org 2001/04/18 23:43:26
2126 [auth2.c compat.c sshconnect2.c]
2127 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 2128 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 2129 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 2130 [authfile.c]
2131 error->debug; noted by fries@
2132 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2133 [auth2.c]
2134 use local variable, no function call needed.
5cf13595 2135 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 2136 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2137 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 2138
e78e738a 213920010418
68fa858a 2140 - OpenBSD CVS Sync
e78e738a 2141 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 2142 [session.c]
2143 move auth_approval to do_authenticated().
2144 do_child(): nuke hostkeys from memory
2145 don't source .ssh/rc for subsystems.
2146 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2147 [canohost.c]
2148 debug->debug3
ce2af031 2149 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2150 be working again.
e0c4d3ac 2151 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2152 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 2153
8c6b78e4 215420010417
2155 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 2156 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 2157 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 2158 - OpenBSD CVS Sync
53b8fe68 2159 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
2160 [key.c]
2161 better safe than sorry in later mods; yongari@kt-is.co.kr
2162 - markus@cvs.openbsd.org 2001/04/17 08:14:01
2163 [sshconnect1.c]
2164 check for key!=NULL, thanks to costa
2165 - markus@cvs.openbsd.org 2001/04/17 09:52:48
2166 [clientloop.c]
cf6bc93c 2167 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 2168 - markus@cvs.openbsd.org 2001/04/17 10:53:26
2169 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 2170 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 2171 - markus@cvs.openbsd.org 2001/04/17 12:55:04
2172 [channels.c ssh.c]
2173 undo socks5 and https support since they are not really used and
2174 only bloat ssh. remove -D from usage(), since '-D' is experimental.
2175
e4664c3e 217620010416
2177 - OpenBSD CVS Sync
2178 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
2179 [ttymodes.c]
2180 fix comments
ec1f12d3 2181 - markus@cvs.openbsd.org 2001/04/15 08:43:47
2182 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
2183 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 2184 - markus@cvs.openbsd.org 2001/04/15 16:58:03
2185 [authfile.c ssh-keygen.c sshd.c]
2186 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 2187 - markus@cvs.openbsd.org 2001/04/15 17:16:00
2188 [clientloop.c]
2189 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
2190 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 2191 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
2192 [sshd.8]
2193 some ClientAlive cleanup; ok markus@
b7c70970 2194 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
2195 [readconf.c servconf.c]
2196 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 2197 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
2198 Roth <roth+openssh@feep.net>
6023325e 2199 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 2200 - (djm) OpenBSD CVS Sync
2201 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
2202 [scp.c sftp.c]
2203 IPv6 support for sftp (which I bungled in my last patch) which is
2204 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 2205 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
2206 [xmalloc.c]
2207 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 2208 - djm@cvs.openbsd.org 2001/04/16 08:19:31
2209 [session.c]
68fa858a 2210 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 2211 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 2212 - Fix OSF SIA support displaying too much information for quiet
2213 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 2214 <cmadams@hiwaay.net>
e4664c3e 2215
f03228b1 221620010415
2217 - OpenBSD CVS Sync
2218 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
2219 [ssh-add.c]
2220 do not double free
9cf972fa 2221 - markus@cvs.openbsd.org 2001/04/14 16:17:14
2222 [channels.c]
2223 remove some channels that are not appropriate for keepalive.
eae942e2 2224 - markus@cvs.openbsd.org 2001/04/14 16:27:57
2225 [ssh-add.c]
2226 use clear_pass instead of xfree()
30dcc918 2227 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
2228 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
2229 protocol 2 tty modes support; ok markus@
36967a16 2230 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
2231 [scp.c]
2232 'T' handling rcp/scp sync; ok markus@
e4664c3e 2233 - Missed sshtty.[ch] in Sync.
f03228b1 2234
e400a640 223520010414
2236 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 2237 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 2238 <vinschen@redhat.com>
3ffc6336 2239 - OpenBSD CVS Sync
2240 - beck@cvs.openbsd.org 2001/04/13 22:46:54
2241 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
2242 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
2243 This gives the ability to do a "keepalive" via the encrypted channel
2244 which can't be spoofed (unlike TCP keepalives). Useful for when you want
2245 to use ssh connections to authenticate people for something, and know
2246 relatively quickly when they are no longer authenticated. Disabled
2247 by default (of course). ok markus@
e400a640 2248
cc44f691 224920010413
68fa858a 2250 - OpenBSD CVS Sync
2251 - markus@cvs.openbsd.org 2001/04/12 14:29:09
2252 [ssh.c]
2253 show debug output during option processing, report from
cc44f691 2254 pekkas@netcore.fi
8002af61 2255 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 2256 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
2257 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
2258 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 2259 sshconnect2.c sshd_config]
2260 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
2261 similar to RhostRSAAuthentication unless you enable (the experimental)
2262 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 2263 - markus@cvs.openbsd.org 2001/04/12 19:39:27
2264 [readconf.c]
2265 typo
2d2a2c65 2266 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
2267 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
2268 robust port validation; ok markus@ jakob@
edeeab1e 2269 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
2270 [sftp-int.c sftp-int.h sftp.1 sftp.c]
2271 Add support for:
2272 sftp [user@]host[:file [file]] - Fetch remote file(s)
2273 sftp [user@]host[:dir[/]] - Start in remote dir/
2274 OK deraadt@
57aa8961 2275 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
2276 [ssh.c]
2277 missing \n in error message
96f8b59f 2278 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
2279 lack it.
cc44f691 2280
28b9cb4d 228120010412
68fa858a 2282 - OpenBSD CVS Sync
28b9cb4d 2283 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 2284 [channels.c]
2285 cleanup socks4 handling
2286 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 2287 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 2288 document id_rsa{.pub,}. markus ok
070adba2 2289 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 2290 [channels.c]
2291 debug cleanup
45a2e669 2292 - djm@cvs.openbsd.org 2001/04/11 07:06:22
2293 [sftp-int.c]
2294 'mget' and 'mput' aliases; ok markus@
6031af8d 2295 - markus@cvs.openbsd.org 2001/04/11 10:59:01
2296 [ssh.c]
2297 use strtol() for ports, thanks jakob@
6683b40f 2298 - markus@cvs.openbsd.org 2001/04/11 13:56:13
2299 [channels.c ssh.c]
2300 https-connect and socks5 support. i feel so bad.
ff14faf1 2301 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
2302 [sshd.8 sshd.c]
2303 implement the -e option into sshd:
2304 -e When this option is specified, sshd will send the output to the
2305 standard error instead of the system log.
2306 markus@ OK.
28b9cb4d 2307
0a85ab61 230820010410
2309 - OpenBSD CVS Sync
2310 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
2311 [sftp.c]
2312 do not modify an actual argv[] entry
b2ae83b8 2313 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
2314 [sshd.8]
2315 spelling
317611b5 2316 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
2317 [sftp.1]
2318 spelling
a8666d84 2319 - markus@cvs.openbsd.org 2001/04/09 15:12:23
2320 [ssh-add.c]
2321 passphrase caching: ssh-add tries last passphrase, clears passphrase if
2322 not successful and after last try.
2323 based on discussions with espie@, jakob@, ... and code from jakob@ and
2324 wolfgang@wsrcc.com
49ae4185 2325 - markus@cvs.openbsd.org 2001/04/09 15:19:49
2326 [ssh-add.1]
2327 ssh-add retries the last passphrase...
b8a297f1 2328 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
2329 [sshd.8]
2330 ListenAddress mandoc from aaron@
0a85ab61 2331
6e9944b8 233220010409
febd3f8e 2333 - (stevesk) use setresgid() for setegid() if needed
26de7942 2334 - (stevesk) configure.in: typo
6e9944b8 2335 - OpenBSD CVS Sync
2336 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
2337 [sshd.8]
2338 document ListenAddress addr:port
d64050ef 2339 - markus@cvs.openbsd.org 2001/04/08 13:03:00
2340 [ssh-add.c]
2341 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 2342 - markus@cvs.openbsd.org 2001/04/08 11:27:33
2343 [clientloop.c]
2344 leave_raw_mode if ssh2 "session" is closed
63bd8c36 2345 - markus@cvs.openbsd.org 2001/04/06 21:00:17
2346 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
2347 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
2348 do gid/groups-swap in addition to uid-swap, should help if /home/group
2349 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
2350 to olar@openwall.com is comments. we had many requests for this.
0490e609 2351 - markus@cvs.openbsd.org 2001/04/07 08:55:18
2352 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 2353 allow the ssh client act as a SOCKS4 proxy (dynamic local
2354 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
2355 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 2356 netscape use localhost:1080 as a socks proxy.
d98d029a 2357 - markus@cvs.openbsd.org 2001/04/08 11:24:33
2358 [uidswap.c]
2359 KNF
6e9944b8 2360
d9d49fdb 236120010408
2362 - OpenBSD CVS Sync
2363 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
2364 [hostfile.c]
2365 unused; typo in comment
d11c1288 2366 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
2367 [servconf.c]
2368 in addition to:
2369 ListenAddress host|ipv4_addr|ipv6_addr
2370 permit:
2371 ListenAddress [host|ipv4_addr|ipv6_addr]:port
2372 ListenAddress host|ipv4_addr:port
2373 sshd.8 updates coming. ok markus@
d9d49fdb 2374
613fc910 237520010407
2376 - (bal) CVS ID Resync of version.h
cc94bd38 2377 - OpenBSD CVS Sync
2378 - markus@cvs.openbsd.org 2001/04/05 23:39:20
2379 [serverloop.c]
2380 keep the ssh session even if there is no active channel.
2381 this is more in line with the protocol spec and makes
2382 ssh -N -L 1234:server:110 host
2383 more useful.
2384 based on discussion with <mats@mindbright.se> long time ago
2385 and recent mail from <res@shore.net>
0fc791ba 2386 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
2387 [scp.c]
2388 remove trailing / from source paths; fixes pr#1756
68fa858a 2389
63f7e231 239020010406
2391 - (stevesk) logintest.c: fix for systems without __progname
72170131 2392 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 2393 - OpenBSD CVS Sync
2394 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2395 [compat.c]
2396 2.3.x does old GEX, too; report jakob@
6ba22c93 2397 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2398 [compress.c compress.h packet.c]
2399 reset compress state per direction when rekeying.
3667ba79 2400 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2401 [version.h]
2402 temporary version 2.5.4 (supports rekeying).
2403 this is not an official release.
cd332296 2404 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2405 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2406 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2407 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2408 sshconnect2.c sshd.c]
2409 fix whitespace: unexpand + trailing spaces.
255cfda1 2410 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2411 [clientloop.c compat.c compat.h]
2412 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2413 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2414 [ssh.1]
2415 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2416 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2417 [canohost.c canohost.h session.c]
2418 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2419 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2420 [clientloop.c]
2421 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2422 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2423 [buffer.c]
2424 better error message
eb0dd41f 2425 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2426 [clientloop.c ssh.c]
2427 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2428
d8ee838b 242920010405
68fa858a 2430 - OpenBSD CVS Sync
2431 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2432 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 2433 don't sent multiple kexinit-requests.
2434 send newkeys, block while waiting for newkeys.
2435 fix comments.
2436 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2437 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2438 enable server side rekeying + some rekey related clientup.
7a37c112 2439 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 2440 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2441 [compat.c]
2442 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 2443 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 2444 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 2445 sshconnect2.c sshd.c]
2446 more robust rekeying
2447 don't send channel data after rekeying is started.
0715ec6c 2448 - markus@cvs.openbsd.org 2001/04/04 20:32:56
2449 [auth2.c]
2450 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 2451 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2452 [kex.c kexgex.c serverloop.c]
2453 parse full kexinit packet.
2454 make server-side more robust, too.
a7ca6275 2455 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2456 [dh.c kex.c packet.c]
2457 clear+free keys,iv for rekeying.
2458 + fix DH mem leaks. ok niels@
86c9e193 2459 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2460 BROKEN_VHANGUP
d8ee838b 2461
9d451c5a 246220010404
2463 - OpenBSD CVS Sync
2464 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2465 [ssh-agent.1]
2466 grammar; slade@shore.net
894c5fa6 2467 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2468 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2469 free() -> xfree()
a5c9ffdb 2470 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2471 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2472 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2473 make rekeying easier.
3463ff28 2474 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2475 [ssh_config]
2476 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2477 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2478 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2479 undo parts of recent my changes: main part of keyexchange does not
2480 need dispatch-callbacks, since application data is delayed until
2481 the keyexchange completes (if i understand the drafts correctly).
2482 add some infrastructure for re-keying.
e092ce67 2483 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2484 [clientloop.c sshconnect2.c]
2485 enable client rekeying
2486 (1) force rekeying with ~R, or
2487 (2) if the server requests rekeying.
2488 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2489 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2490
672f212f 249120010403
2492 - OpenBSD CVS Sync
2493 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2494 [sshd.8]
2495 typo; ok markus@
6be9a5e8 2496 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2497 [readconf.c servconf.c]
2498 correct comment; ok markus@
fe39c3df 2499 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2500 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2501
0be033ea 250220010402
2503 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2504 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2505
b7a2a476 250620010330
2507 - (djm) Another openbsd-compat/glob.c sync
4047d868 2508 - (djm) OpenBSD CVS Sync
2509 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2510 [kex.c kex.h sshconnect2.c sshd.c]
2511 forgot to include min and max params in hash, okay markus@
c8682232 2512 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2513 [dh.c]
2514 more sanity checking on primes file
d9cd3575 2515 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2516 [auth.h auth2.c auth2-chall.c]
2517 check auth_root_allowed for kbd-int auth, too.
86b878d5 2518 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2519 [sshconnect2.c]
2520 use recommended defaults
1ad64a93 2521 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2522 [sshconnect2.c sshd.c]
2523 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2524 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2525 [dh.c dh.h kex.c kex.h]
2526 prepare for rekeying: move DH code to dh.c
76ca7b01 2527 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2528 [sshd.c]
2529 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2530
01ce749f 253120010329
2532 - OpenBSD CVS Sync
2533 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2534 [ssh.1]
2535 document more defaults; misc. cleanup. ok markus@
569807fb 2536 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2537 [authfile.c]
2538 KNF
457fc0c6 2539 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2540 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2541 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2542 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2543 [ssh-rsa.c sshd.c]
2544 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2545 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2546 [compat.c compat.h ssh-rsa.c]
2547 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2548 signatures in SSH protocol 2, ok djm@
db1cd2f3 2549 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2550 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2551 make dh group exchange more flexible, allow min and max group size,
2552 okay markus@, deraadt@
e5ff6ecf 2553 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2554 [scp.c]
2555 start to sync scp closer to rcp; ok markus@
03cb2621 2556 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2557 [scp.c]
2558 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2559 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2560 [sshd.c]
2561 call refuse() before close(); from olemx@ans.pl
01ce749f 2562
b5b68128 256320010328
68fa858a 2564 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2565 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2566 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2567 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2568 fix from Philippe Levan <levan@epix.net>
cccfea16 2569 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2570 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2571 - (djm) Sync openbsd-compat/glob.c
b5b68128 2572
0c90b590 257320010327
2574 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2575 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2576 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2577 - OpenBSD CVS Sync
2578 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2579 [session.c]
2580 shorten; ok markus@
4f4648f9 2581 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2582 [servconf.c servconf.h session.c sshd.8 sshd_config]
2583 PrintLastLog option; from chip@valinux.com with some minor
2584 changes by me. ok markus@
9afbfcfa 2585 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2586 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2587 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2588 simpler key load/save interface, see authfile.h
68fa858a 2589 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2590 memberships) after initgroups() blows them away. Report and suggested
2591 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2592
b567a40c 259320010324
2594 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2595 - OpenBSD CVS Sync
2596 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2597 [compat.c compat.h sshconnect2.c sshd.c]
2598 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2599 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2600 [auth1.c]
2601 authctxt is now passed to do_authenticated
e285053e 2602 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2603 [sftp-int.c]
2604 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2605 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2606 [session.c sshd.c]
2607 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2608 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2609
8a169574 261020010323
68fa858a 2611 - OpenBSD CVS Sync
8a169574 2612 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2613 [sshd.c]
2614 do not place linefeeds in buffer
8a169574 2615
ee110bfb 261620010322
2617 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2618 - (bal) version.c CVS ID resync
a5b09902 2619 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2620 resync
ae7242ef 2621 - (bal) scp.c CVS ID resync
3e587cc3 2622 - OpenBSD CVS Sync
2623 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2624 [readconf.c]
2625 default to SSH protocol version 2
e5d7a405 2626 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2627 [session.c]
2628 remove unused arg
39f7530f 2629 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2630 [session.c]
2631 remove unused arg
bb5639fe 2632 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2633 [auth1.c auth2.c session.c session.h]
2634 merge common ssh v1/2 code
5e7cb456 2635 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2636 [ssh-keygen.c]
2637 add -B flag to usage
ca4df544 2638 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2639 [session.c]
2640 missing init; from mib@unimelb.edu.au
ee110bfb 2641
f5f6020e 264220010321
68fa858a 2643 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2644 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2645 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2646 from Solar Designer <solar@openwall.com>
0a3700ee 2647 - (djm) Don't loop forever when changing password via PAM. Patch
2648 from Solar Designer <solar@openwall.com>
0c13ffa2 2649 - (djm) Generate config files before build
7a7101ec 2650 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2651 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2652
8d539493 265320010320
01022caf 2654 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2655 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2656 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2657 - (djm) OpenBSD CVS Sync
2658 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2659 [auth.c readconf.c]
2660 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2661 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2662 [version.h]
2663 version 2.5.2
ea44783f 2664 - (djm) Update RPM spec version
2665 - (djm) Release 2.5.2p1
3743cc2f 2666- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2667 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2668- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2669 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2670
e339aa53 267120010319
68fa858a 2672 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2673 do it implicitly.
7cdb79d4 2674 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2675 - OpenBSD CVS Sync
2676 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2677 [auth-options.c]
2678 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2679 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2680 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2681 move HAVE_LONG_LONG_INT where it works
d1581d5f 2682 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2683 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2684 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2685 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2686 - (djm) OpenBSD CVS Sync
2687 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2688 [sftp-client.c]
2689 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2690 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2691 [compat.c compat.h sshd.c]
68fa858a 2692 specifically version match on ssh scanners. do not log scan
3a1c54d4 2693 information to the console
dc504afd 2694 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2695 [sshd.8]
dc504afd 2696 Document permitopen authorized_keys option; ok markus@
babd91d4 2697 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2698 [ssh.1]
2699 document PreferredAuthentications option; ok markus@
05c64611 2700 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2701
ec0ad9c2 270220010318
68fa858a 2703 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2704 size not delimited" fatal errors when tranfering.
5cc8d4ad 2705 - OpenBSD CVS Sync
2706 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2707 [auth.c]
2708 check /etc/shells, too
7411201c 2709 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2710 openbsd-compat/fake-regex.h
ec0ad9c2 2711
8a968c25 271220010317
68fa858a 2713 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2714 <gert@greenie.muc.de>
bf1d27bd 2715 - OpenBSD CVS Sync
2716 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2717 [scp.c]
2718 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2719 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2720 [session.c]
2721 pass Session to do_child + KNF
d50d9b63 2722 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2723 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2724 Revise globbing for get/put to be more shell-like. In particular,
2725 "get/put file* directory/" now works. ok markus@
f55d1b5f 2726 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2727 [sftp-int.c]
2728 fix memset and whitespace
6a8496e4 2729 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2730 [sftp-int.c]
2731 discourage strcat/strcpy
01794848 2732 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2733 [auth-options.c channels.c channels.h serverloop.c session.c]
2734 implement "permitopen" key option, restricts -L style forwarding to
2735 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2736 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2737 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2738
4cb5d598 273920010315
2740 - OpenBSD CVS Sync
2741 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2742 [sftp-client.c]
2743 Wall
85cf5827 2744 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2745 [sftp-int.c]
2746 add version command
61b3a2bc 2747 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2748 [sftp-server.c]
2749 note no getopt()
51e2fc8f 2750 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2751 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2752
acc9d6d7 275320010314
2754 - OpenBSD CVS Sync
85cf5827 2755 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2756 [auth-options.c]
2757 missing xfree, deny key on parse error; ok stevesk@
2758 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2759 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2760 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2761 - (bal) Fix strerror() in bsd-misc.c
2762 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2763 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2764 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2765 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2766
22138a36 276720010313
2768 - OpenBSD CVS Sync
2769 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2770 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2771 remove old key_fingerprint interface, s/_ex//
2772
539af7f5 277320010312
2774 - OpenBSD CVS Sync
2775 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2776 [auth2.c key.c]
2777 debug
301e8e5b 2778 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2779 [key.c key.h]
2780 add improved fingerprint functions. based on work by Carsten
2781 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2782 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2783 [ssh-keygen.1 ssh-keygen.c]
2784 print both md5, sha1 and bubblebabble fingerprints when using
2785 ssh-keygen -l -v. ok markus@.
08345971 2786 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2787 [key.c]
2788 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2789 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2790 [ssh-keygen.c]
2791 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2792 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2793 test if snprintf() supports %ll
2794 add /dev to search path for PRNGD/EGD socket
2795 fix my mistake in USER_PATH test program
79c9ac1b 2796 - OpenBSD CVS Sync
2797 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2798 [key.c]
2799 style+cleanup
aaf45d87 2800 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2801 [ssh-keygen.1 ssh-keygen.c]
2802 remove -v again. use -B instead for bubblebabble. make -B consistent
2803 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2804 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2805 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2806 - (bal) Reorder includes in Makefile.
539af7f5 2807
d156519a 280820010311
2809 - OpenBSD CVS Sync
2810 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2811 [sshconnect2.c]
2812 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 2813 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2814 [readconf.c ssh_config]
2815 default to SSH2, now that m68k runs fast
2f778758 2816 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2817 [ttymodes.c ttymodes.h]
2818 remove unused sgtty macros; ok markus@
99c415db 2819 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2820 [compat.c compat.h sshconnect.c]
2821 all known netscreen ssh versions, and older versions of OSU ssh cannot
2822 handle password padding (newer OSU is fixed)
456fce50 2823 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2824 make sure $bindir is in USER_PATH so scp will work
cab80f75 2825 - OpenBSD CVS Sync
2826 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2827 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2828 add PreferredAuthentications
d156519a 2829
1c9a907f 283020010310
2831 - OpenBSD CVS Sync
2832 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2833 [ssh-keygen.c]
68fa858a 2834 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 2835 authorized_keys
cb7bd922 2836 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2837 [sshd.c]
2838 typo; slade@shore.net
61cf0e38 2839 - Removed log.o from sftp client. Not needed.
1c9a907f 2840
385590e4 284120010309
2842 - OpenBSD CVS Sync
2843 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2844 [auth1.c]
2845 unused; ok markus@
acf06a60 2846 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2847 [sftp.1]
2848 spelling, cleanup; ok deraadt@
fee56204 2849 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2850 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2851 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2852 no need to do enter passphrase or do expensive sign operations if the
2853 server does not accept key).
385590e4 2854
3a7fe5ba 285520010308
2856 - OpenBSD CVS Sync
d5ebca2b 2857 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2858 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2859 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2860 functions and small protocol change.
2861 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2862 [readconf.c ssh.1]
2863 turn off useprivilegedports by default. only rhost-auth needs
2864 this. older sshd's may need this, too.
097ca118 2865 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2866 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 2867
3251b439 286820010307
2869 - (bal) OpenBSD CVS Sync
2870 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2871 [ssh-keyscan.c]
2872 appease gcc
a5ec8a3d 2873 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2874 [sftp-int.c sftp.1 sftp.c]
2875 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 2876 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2877 [sftp.1]
2878 order things
2c86906e 2879 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2880 [ssh.1 sshd.8]
2881 the name "secure shell" is boring, noone ever uses it
7daf8515 2882 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2883 [ssh.1]
2884 removed dated comment
f52798a4 2885 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 2886
657297ff 288720010306
2888 - (bal) OpenBSD CVS Sync
2889 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2890 [sshd.8]
2891 alpha order; jcs@rt.fm
7c8f2a26 2892 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2893 [servconf.c]
2894 sync error message; ok markus@
f2ba0775 2895 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2896 [myproposal.h ssh.1]
2897 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2898 provos & markus ok
7a6c39a3 2899 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2900 [sshd.8]
2901 detail default hmac setup too
7de5b06b 2902 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2903 [kex.c kex.h sshconnect2.c sshd.c]
2904 generate a 2*need size (~300 instead of 1024/2048) random private
2905 exponent during the DH key agreement. according to Niels (the great
2906 german advisor) this is safe since /etc/primes contains strong
2907 primes only.
2908
2909 References:
2910 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2911 agreement with short exponents, In Advances in Cryptology
2912 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 2913 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2914 [ssh.1]
2915 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 2916 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2917 [dh.c]
2918 spelling
bbc62e59 2919 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2920 [authfd.c cli.c ssh-agent.c]
2921 EINTR/EAGAIN handling is required in more cases
c16c7f20 2922 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2923 [ssh-keyscan.c]
2924 Don't assume we wil get the version string all in one read().
2925 deraadt@ OK'd
09cb311c 2926 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2927 [clientloop.c]
2928 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 2929
1a2936c4 293020010305
2931 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 2932 - (bal) CVS ID touch up on sftp-int.c
e77df335 2933 - (bal) CVS ID touch up on uuencode.c
6cca9fde 2934 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 2935 - (bal) OpenBSD CVS Sync
dcb971e1 2936 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2937 [sshd.8]
2938 it's the OpenSSH one
778f6940 2939 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2940 [ssh-keyscan.c]
2941 inline -> __inline__, and some indent
81333640 2942 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2943 [authfile.c]
2944 improve fd handling
79ddf6db 2945 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2946 [sftp-server.c]
2947 careful with & and &&; markus ok
96ee8386 2948 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2949 [ssh.c]
2950 -i supports DSA identities now; ok markus@
0c126dc9 2951 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2952 [servconf.c]
2953 grammar; slade@shore.net
ed2166d8 2954 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2955 [ssh-keygen.1 ssh-keygen.c]
2956 document -d, and -t defaults to rsa1
b07ae1e9 2957 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2958 [ssh-keygen.1 ssh-keygen.c]
2959 bye bye -d
e2fccec3 2960 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2961 [sshd_config]
2962 activate RSA 2 key
e91c60f2 2963 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2964 [ssh.1 sshd.8]
2965 typos/grammar from matt@anzen.com
3b1a83df 2966 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2967 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2968 use pwcopy in ssh.c, too
19d57054 2969 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2970 [serverloop.c]
2971 debug2->3
00be5382 2972 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2973 [sshd.c]
2974 the random session key depends now on the session_key_int
2975 sent by the 'attacker'
2976 dig1 = md5(cookie|session_key_int);
2977 dig2 = md5(dig1|cookie|session_key_int);
2978 fake_session_key = dig1|dig2;
2979 this change is caused by a mail from anakin@pobox.com
2980 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 2981 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2982 [readconf.c]
2983 look for id_rsa by default, before id_dsa
582038fb 2984 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2985 [sshd_config]
2986 ssh2 rsa key before dsa key
6e18cb71 2987 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2988 [packet.c]
2989 fix random padding
1b5dfeb2 2990 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2991 [compat.c]
2992 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 2993 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2994 [misc.c]
2995 pull in protos
167b3512 2996 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2997 [sftp.c]
2998 do not kill the subprocess on termination (we will see if this helps
2999 things or hurts things)
7e8911cd 3000 - markus@cvs.openbsd.org 2001/02/28 08:45:39
3001 [clientloop.c]
3002 fix byte counts for ssh protocol v1
ee55dacf 3003 - markus@cvs.openbsd.org 2001/02/28 08:54:55
3004 [channels.c nchan.c nchan.h]
3005 make sure remote stderr does not get truncated.
3006 remove closed fd's from the select mask.
a6215e53 3007 - markus@cvs.openbsd.org 2001/02/28 09:57:07
3008 [packet.c packet.h sshconnect2.c]
3009 in ssh protocol v2 use ignore messages for padding (instead of
3010 trailing \0).
94dfb550 3011 - markus@cvs.openbsd.org 2001/02/28 12:55:07
3012 [channels.c]
3013 unify debug messages
5649fbbe 3014 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
3015 [misc.c]
3016 for completeness, copy pw_gecos too
0572fe75 3017 - markus@cvs.openbsd.org 2001/02/28 21:21:41
3018 [sshd.c]
3019 generate a fake session id, too
95ce5599 3020 - markus@cvs.openbsd.org 2001/02/28 21:27:48
3021 [channels.c packet.c packet.h serverloop.c]
3022 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
3023 use random content in ignore messages.
355724fc 3024 - markus@cvs.openbsd.org 2001/02/28 21:31:32
3025 [channels.c]
3026 typo
c3f7d267 3027 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
3028 [authfd.c]
3029 split line so that p will have an easier time next time around
a01a5f30 3030 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
3031 [ssh.c]
3032 shorten usage by a line
12bf85ed 3033 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
3034 [auth-rsa.c auth2.c deattack.c packet.c]
3035 KNF
4371658c 3036 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
3037 [cli.c cli.h rijndael.h ssh-keyscan.1]
3038 copyright notices on all source files
ce91d6f8 3039 - markus@cvs.openbsd.org 2001/03/01 22:46:37
3040 [ssh.c]
3041 don't truncate remote ssh-2 commands; from mkubita@securities.cz
3042 use min, not max for logging, fixes overflow.
409edaba 3043 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
3044 [sshd.8]
3045 explain SIGHUP better
b8dc87d3 3046 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
3047 [sshd.8]
3048 doc the dsa/rsa key pair files
f3c7c613 3049 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
3050 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
3051 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
3052 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
3053 make copyright lines the same format
2671b47f 3054 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
3055 [ssh-keyscan.c]
3056 standard theo sweep
ff7fee59 3057 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3058 [ssh-keyscan.c]
3059 Dynamically allocate read_wait and its copies. Since maxfd is
3060 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 3061 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3062 [sftp-server.c]
3063 Dynamically allocate fd_set; deraadt@ OK
20e04e90 3064 - millert@cvs.openbsd.org 2001/03/03 21:41:07
3065 [packet.c]
3066 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 3067 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
3068 [sftp-server.c]
3069 KNF
c630ce76 3070 - markus@cvs.openbsd.org 2001/03/03 23:52:22
3071 [sftp.c]
3072 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 3073 - markus@cvs.openbsd.org 2001/03/03 23:59:34
3074 [log.c ssh.c]
3075 log*.c -> log.c
61f8a1d1 3076 - markus@cvs.openbsd.org 2001/03/04 00:03:59
3077 [channels.c]
3078 debug1->2
38967add 3079 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
3080 [ssh.c]
3081 add -m to usage; ok markus@
46f23b8d 3082 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
3083 [sshd.8]
3084 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 3085 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
3086 [servconf.c sshd.8]
3087 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 3088 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
3089 [sshd.8]
3090 spelling
54b974dc 3091 - millert@cvs.openbsd.org 2001/03/04 17:42:28
3092 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
3093 ssh.c sshconnect.c sshd.c]
3094 log functions should not be passed strings that end in newline as they
3095 get passed on to syslog() and when logging to stderr, do_log() appends
3096 its own newline.
51c251f0 3097 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
3098 [sshd.8]
3099 list SSH2 ciphers
2605addd 3100 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 3101 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 3102 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 3103 - (stevesk) OpenBSD sync:
3104 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
3105 [ssh-keyscan.c]
3106 skip inlining, why bother
5152d46f 3107 - (stevesk) sftp.c: handle __progname
1a2936c4 3108
40edd7ef 310920010304
3110 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 3111 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
3112 give Mark Roth credit for mdoc2man.pl
40edd7ef 3113
9817de5f 311420010303
40edd7ef 3115 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
3116 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
3117 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
3118 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 3119 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 3120 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
3121 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 3122
20cad736 312320010301
68fa858a 3124 - (djm) Properly add -lcrypt if needed.
5f404be3 3125 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 3126 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 3127 <nalin@redhat.com>
68fa858a 3128 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 3129 <vinschen@redhat.com>
ad1f4a20 3130 - (djm) Released 2.5.1p2
20cad736 3131
cf0c5df5 313220010228
3133 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3134 "Bad packet length" bugs.
68fa858a 3135 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 3136 now done before the final fork().
065ef9b1 3137 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 3138 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 3139
86b416a7 314020010227
68fa858a 3141 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 3142 <vinschen@redhat.com>
2af09193 3143 - (bal) OpenBSD Sync
3144 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3145 [session.c]
3146 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 3147 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 3148 <jmknoble@jmknoble.cx>
68fa858a 3149 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 3150 <markm@swoon.net>
3151 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 3152 - (djm) fatal() on OpenSSL version mismatch
27cf96de 3153 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 3154 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3155 <markm@swoon.net>
4bc6dd70 3156 - (djm) Fix PAM fix
4236bde4 3157 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
3158 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 3159 2.3.x.
3160 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
3161 <markm@swoon.net>
68fa858a 3162 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 3163 <tim@multitalents.net>
68fa858a 3164 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 3165 <tim@multitalents.net>
51fb577a 3166
4925395f 316720010226
3168 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 3169 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 3170 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 3171
1eb4ec64 317220010225
3173 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
3174 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 3175 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
3176 platform defines u_int64_t as being that.
1eb4ec64 3177
a738c3b0 317820010224
68fa858a 3179 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 3180 Vinschen <vinschen@redhat.com>
3181 - (bal) Reorder where 'strftime' is detected to resolve linking
3182 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
3183
8fd97cc4 318420010224
3185 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
3186 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 3187 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
3188 some platforms.
3d114925 3189 - (bal) Generalize lack of UNIX sockets since this also effects Cray
3190 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 3191
14a49e44 319220010223
3193 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
3194 <tell@telltronics.org>
cb291102 3195 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
3196 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 3197 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 3198 <tim@multitalents.net>
14a49e44 3199
68fa858a 320020010222
73d6d7fa 3201 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 3202 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
3203 - (bal) Removed reference to liblogin from contrib/README. It was
3204 integrated into OpenSSH a long while ago.
2a81eb9f 3205 - (stevesk) remove erroneous #ifdef sgi code.
3206 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 3207
fbf305f1 320820010221
3209 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 3210 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 3211 <tim@multitalents.net>
1fe61b2e 3212 - (bal) Reverted out of 2001/02/15 patch by djm below because it
3213 breaks Solaris.
3214 - (djm) Move PAM session setup back to before setuid to user.
3215 fixes problems on Solaris-drived PAMs.
266140a8 3216 - (stevesk) session.c: back out to where we were before:
68fa858a 3217 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 3218 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 3219
8b3319f4 322020010220
3221 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
3222 getcwd.c.
c2b544a5 3223 - (bal) OpenBSD CVS Sync:
3224 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
3225 [sshd.c]
3226 clarify message to make it not mention "ident"
8b3319f4 3227
1729c161 322820010219
3229 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
3230 pty.[ch] -> sshpty.[ch]
d6f13fbb 3231 - (djm) Rework search for OpenSSL location. Skip directories which don't
3232 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
3233 with its limit of 6 -L options.
0476625f 3234 - OpenBSD CVS Sync:
3235 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
3236 [sftp.1]
3237 typo
3238 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
3239 [ssh.c]
3240 cleanup -V output; noted by millert
3241 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
3242 [sshd.8]
3243 it's the OpenSSH one
3244 - markus@cvs.openbsd.org 2001/02/18 11:33:54
3245 [dispatch.c]
3246 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
3247 - markus@cvs.openbsd.org 2001/02/19 02:53:32
3248 [compat.c compat.h serverloop.c]
3249 ssh-1.2.{18-22} has broken handling of ignore messages; report from
3250 itojun@
3251 - markus@cvs.openbsd.org 2001/02/19 03:35:23
3252 [version.h]
3253 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
3254 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
3255 [scp.c]
3256 np is changed by recursion; vinschen@redhat.com
3257 - Update versions in RPM spec files
3258 - Release 2.5.1p1
1729c161 3259
663fd560 326020010218
68fa858a 3261 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
3262 <tim@multitalents.net>
25cd3375 3263 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
3264 stevesk
68fa858a 3265 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 3266 <vinschen@redhat.com> and myself.
32ced054 3267 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
3268 Miskiewicz <misiek@pld.ORG.PL>
6a951840 3269 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
3270 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 3271 - (djm) Use ttyname() to determine name of tty returned by openpty()
3272 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 3273 <marekm@amelek.gda.pl>
68fa858a 3274 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 3275 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 3276 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 3277 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 3278 SunOS)
68fa858a 3279 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 3280 <tim@multitalents.net>
dfef7e7e 3281 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 3282 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 3283 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 3284 SIGALRM.
e1a023df 3285 - (djm) Move entropy.c over to mysignal()
68fa858a 3286 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
3287 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 3288 Miller <Todd.Miller@courtesan.com>
ecdde3d8 3289 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 3290 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
3291 enable with --with-bsd-auth.
2adddc78 3292 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 3293
0b1728c5 329420010217
3295 - (bal) OpenBSD Sync:
3296 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 3297 [channel.c]
3298 remove debug
c8b058b4 3299 - markus@cvs.openbsd.org 2001/02/16 14:03:43
3300 [session.c]
3301 proper payload-length check for x11 w/o screen-number
0b1728c5 3302
b41d8d4d 330320010216
3304 - (bal) added '--with-prce' to allow overriding of system regex when
3305 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 3306 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 3307 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
3308 Fixes linking on SCO.
68fa858a 3309 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 3310 Nalin Dahyabhai <nalin@redhat.com>
3311 - (djm) BSD license for gnome-ssh-askpass (was X11)
3312 - (djm) KNF on gnome-ssh-askpass
ed6553e2 3313 - (djm) USE_PIPES for a few more sysv platforms
3314 - (djm) Cleanup configure.in a little
3315 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 3316 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
3317 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 3318 - (djm) OpenBSD CVS:
3319 - markus@cvs.openbsd.org 2001/02/15 16:19:59
3320 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
3321 [sshconnect1.c sshconnect2.c]
3322 genericize password padding function for SSH1 and SSH2.
3323 add stylized echo to 2, too.
3324 - (djm) Add roundup() macro to defines.h
9535dddf 3325 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
3326 needed on Unixware 2.x.
b41d8d4d 3327
0086bfaf 332820010215
68fa858a 3329 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 3330 problems on Solaris-derived PAMs.
e11aab29 3331 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
3332 <Darren.Moffat@eng.sun.com>
9e3c31f7 3333 - (bal) Sync w/ OpenSSH for new release
3334 - markus@cvs.openbsd.org 2001/02/12 12:45:06
3335 [sshconnect1.c]
3336 fix xmalloc(0), ok dugsong@
b2552997 3337 - markus@cvs.openbsd.org 2001/02/11 12:59:25
3338 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
3339 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
3340 1) clean up the MAC support for SSH-2
3341 2) allow you to specify the MAC with 'ssh -m'
3342 3) or the 'MACs' keyword in ssh(d)_config
3343 4) add hmac-{md5,sha1}-96
3344 ok stevesk@, provos@
15853e93 3345 - markus@cvs.openbsd.org 2001/02/12 16:16:23
3346 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
3347 ssh-keygen.c sshd.8]
3348 PermitRootLogin={yes,without-password,forced-commands-only,no}
3349 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 3350 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 3351 [clientloop.c packet.c ssh-keyscan.c]
3352 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 3353 - markus@cvs.openssh.org 2001/02/13 22:49:40
3354 [auth1.c auth2.c]
3355 setproctitle(user) only if getpwnam succeeds
3356 - markus@cvs.openbsd.org 2001/02/12 23:26:20
3357 [sshd.c]
3358 missing memset; from solar@openwall.com
3359 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
3360 [sftp-int.c]
3361 lumask now works with 1 numeric arg; ok markus@, djm@
3362 - djm@cvs.openbsd.org 2001/02/14 9:46:03
3363 [sftp-client.c sftp-int.c sftp.1]
3364 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
3365 ok markus@
0b16bb01 3366 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
3367 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 3368 - (stevesk) OpenBSD sync:
3369 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
3370 [serverloop.c]
3371 indent
0b16bb01 3372
1c2d0a13 337320010214
3374 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 3375 session has not been open or credentials not set. Based on patch from
1c2d0a13 3376 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 3377 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 3378 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 3379 - (bal) Missing function prototype in bsd-snprintf.c patch by
3380 Mark Miller <markm@swoon.net>
b7ccb051 3381 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
3382 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 3383 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 3384
0610439b 338520010213
84eb157c 3386 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 3387 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
3388 I did a base KNF over the whe whole file to make it more acceptable.
3389 (backed out of original patch and removed it from ChangeLog)
01f13020 3390 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3391 Tim Rice <tim@multitalents.net>
8d60e965 3392 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 3393
894a4851 339420010212
68fa858a 3395 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3396 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3397 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 3398 Pekka Savola <pekkas@netcore.fi>
782d6a0d 3399 - (djm) Clean up PCRE text in INSTALL
68fa858a 3400 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 3401 <mib@unimelb.edu.au>
6f68f28a 3402 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3403 - (stevesk) session.c: remove debugging code.
894a4851 3404
abf1f107 340520010211
3406 - (bal) OpenBSD Sync
3407 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3408 [auth1.c auth2.c sshd.c]
3409 move k_setpag() to a central place; ok dugsong@
c845316f 3410 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3411 [auth2.c]
3412 offer passwd before s/key
e6fa162e 3413 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3414 [canohost.c]
3415 remove last call to sprintf; ok deraadt@
0ab4b0f0 3416 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3417 [canohost.c]
3418 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3419 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3420 [cli.c]
3421 don't call vis() for \r
5c470997 3422 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3423 [scp.c]
3424 revert a small change to allow -r option to work again; ok deraadt@
3425 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3426 [scp.c]
3427 fix memory leak; ok markus@
a0e6fead 3428 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3429 [scp.1]
3430 Mention that you can quote pathnames with spaces in them
b3106440 3431 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3432 [ssh.c]
3433 remove mapping of argv[0] -> hostname
f72e01a5 3434 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3435 [sshconnect2.c]
3436 do not ask for passphrase in batch mode; report from ejb@ql.org
3437 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 3438 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 3439 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 3440 markus ok
3441 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3442 [sshconnect2.c]
3443 do not free twice, thanks to /etc/malloc.conf
3444 - markus@cvs.openbsd.org 2001/02/09 17:10:53
3445 [sshconnect2.c]
3446 partial success: debug->log; "Permission denied" if no more auth methods
3447 - markus@cvs.openbsd.org 2001/02/10 12:09:21
3448 [sshconnect2.c]
3449 remove some lines
e0b2cf6b 3450 - markus@cvs.openbsd.org 2001/02/09 13:38:07
3451 [auth-options.c]
3452 reset options if no option is given; from han.holl@prismant.nl
ca910e13 3453 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3454 [channels.c]
3455 nuke sprintf, ok deraadt@
3456 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3457 [channels.c]
3458 nuke sprintf, ok deraadt@
affa8be4 3459 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3460 [clientloop.h]
3461 remove confusing callback code
d2c46e77 3462 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3463 [readconf.c]
3464 snprintf
cc8aca8a 3465 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3466 sync with netbsd tree changes.
3467 - more strict prototypes, include necessary headers
3468 - use paths.h/pathnames.h decls
3469 - size_t typecase to int -> u_long
5be2ec5e 3470 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3471 [ssh-keyscan.c]
3472 fix size_t -> int cast (use u_long). markus ok
3473 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3474 [ssh-keyscan.c]
3475 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3476 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3477 [ssh-keyscan.c]
68fa858a 3478 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3479 malloc.conf=AJ.
f21032a6 3480 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3481 [sshconnect.c]
68fa858a 3482 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3483 'ask'
7bbcc167 3484 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3485 [sshd_config]
3486 type: ok markus@
3487 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3488 [sshd_config]
3489 enable sftp-server by default
a2e6d17d 3490 - deraadt 2001/02/07 8:57:26
3491 [xmalloc.c]
3492 deal with new ANSI malloc stuff
3493 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3494 [xmalloc.c]
3495 typo in fatal()
3496 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3497 [xmalloc.c]
3498 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3499 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3500 [serverloop.c sshconnect1.c]
68fa858a 3501 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3502 <solar@openwall.com>, ok provos@
68fa858a 3503 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3504 (from the OpenBSD tree)
6b442913 3505 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3506 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3507 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3508 - (bal) A bit more whitespace cleanup
68fa858a 3509 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3510 <abartlet@pcug.org.au>
b27e97b1 3511 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3512 - (stevesk) compat.c: more friendly cpp error
94f38e16 3513 - (stevesk) OpenBSD sync:
3514 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3515 [LICENSE]
3516 typos and small cleanup; ok deraadt@
abf1f107 3517
0426a3b4 351820010210
3519 - (djm) Sync sftp and scp stuff from OpenBSD:
3520 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3521 [sftp-client.c]
3522 Don't free handles before we are done with them. Based on work from
3523 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3524 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3525 [sftp.1]
3526 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3527 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3528 [sftp.1]
3529 pretty up significantly
3530 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3531 [sftp.1]
3532 .Bl-.El mismatch. markus ok
3533 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3534 [sftp-int.c]
3535 Check that target is a directory before doing ls; ok markus@
3536 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3537 [scp.c sftp-client.c sftp-server.c]
3538 unsigned long long -> %llu, not %qu. markus ok
3539 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3540 [sftp.1 sftp-int.c]
3541 more man page cleanup and sync of help text with man page; ok markus@
3542 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3543 [sftp-client.c]
3544 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3545 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3546 [sftp.c]
3547 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3548 <roumen.petrov@skalasoft.com>
3549 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3550 [sftp-int.c]
3551 portable; ok markus@
3552 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3553 [sftp-int.c]
3554 lowercase cmds[].c also; ok markus@
3555 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3556 [pathnames.h sftp.c]
3557 allow sftp over ssh protocol 1; ok djm@
3558 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3559 [scp.c]
3560 memory leak fix, and snprintf throughout
3561 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3562 [sftp-int.c]
3563 plug a memory leak
3564 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3565 [session.c sftp-client.c]
3566 %i -> %d
3567 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3568 [sftp-int.c]
3569 typo
3570 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3571 [sftp-int.c pathnames.h]
3572 _PATH_LS; ok markus@
3573 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3574 [sftp-int.c]
3575 Check for NULL attribs for chown, chmod & chgrp operations, only send
3576 relevant attribs back to server; ok markus@
96b64eb0 3577 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3578 [sftp.c]
3579 Use getopt to process commandline arguments
3580 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3581 [sftp.c ]
3582 Wait for ssh subprocess at exit
3583 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3584 [sftp-int.c]
3585 stat target for remote chdir before doing chdir
3586 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3587 [sftp.1]
3588 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3589 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3590 [sftp-int.c]
3591 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3592 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3593 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3594
6d1e1d2b 359520010209
68fa858a 3596 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3597 <rjmooney@mediaone.net>
bb0c1991 3598 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3599 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3600 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3601 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3602 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3603 - (stevesk) OpenBSD sync:
3604 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3605 [auth2.c]
3606 strict checking
3607 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3608 [version.h]
3609 update to 2.3.2
3610 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3611 [auth2.c]
3612 fix typo
72b3f75d 3613 - (djm) Update spec files
0ed28836 3614 - (bal) OpenBSD sync:
3615 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3616 [scp.c]
3617 memory leak fix, and snprintf throughout
1fc8ccdf 3618 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3619 [clientloop.c]
3620 remove confusing callback code
0b202697 3621 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3622 - (bal) OpenBSD Sync (more):
3623 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3624 sync with netbsd tree changes.
3625 - more strict prototypes, include necessary headers
3626 - use paths.h/pathnames.h decls
3627 - size_t typecase to int -> u_long
1f3bf5aa 3628 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3629 [ssh.c]
3630 fatal() if subsystem fails
3631 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3632 [ssh.c]
3633 remove confusing callback code
3634 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3635 [ssh.c]
3636 add -1 option (force protocol version 1). ok markus@
3637 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3638 [ssh.c]
3639 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3640 - (bal) Missing 'const' in readpass.h
9c5a8165 3641 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3642 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3643 [sftp-client.c]
3644 replace arc4random with counter for request ids; ok markus@
68fa858a 3645 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3646 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3647
6a25c04c 364820010208
3649 - (djm) Don't delete external askpass program in make uninstall target.
3650 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3651 - (djm) Fix linking of sftp, don't need arc4random any more.
3652 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3653 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3654
547519f0 365520010207
bee0a37e 3656 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3657 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3658 - (djm) Much KNF on PAM code
547519f0 3659 - (djm) Revise auth-pam.c conversation function to be a little more
3660 readable.
5c377b3b 3661 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3662 to before first prompt. Fixes hangs if last pam_message did not require
3663 a reply.
3664 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3665
547519f0 366620010205
2b87da3b 3667 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3668 that don't have NGROUPS_MAX.
57559587 3669 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3670 - (stevesk) OpenBSD sync:
3671 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3672 [many files; did this manually to our top-level source dir]
3673 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3674 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3675 [sftp-server.c]
3676 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3677 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3678 [sftp-int.c]
3679 ? == help
3680 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3681 [sftp-int.c]
3682 sort commands, so that abbreviations work as expected
3683 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3684 [sftp-int.c]
3685 debugging sftp: precedence and missing break. chmod, chown, chgrp
3686 seem to be working now.
3687 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3688 [sftp-int.c]
3689 use base 8 for umask/chmod
3690 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3691 [sftp-int.c]
3692 fix LCD
c44559d2 3693 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3694 [ssh.1]
3695 typo; dpo@club-internet.fr
a5930351 3696 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3697 [auth2.c authfd.c packet.c]
3698 remove duplicate #include's; ok markus@
6a416424 3699 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3700 [scp.c sshd.c]
3701 alpha happiness
3702 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3703 [sshd.c]
3704 precedence; ok markus@
02a024dd 3705 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3706 [ssh.c sshd.c]
3707 make the alpha happy
02a024dd 3708 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3709 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3710 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3711 already in use
02a024dd 3712 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3713 [channels.c]
3714 use ipaddr in channel messages, ietf-secsh wants this
3715 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3716 [channels.c]
68fa858a 3717 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3718 messages; bug report from edmundo@rano.org
a741554f 3719 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3720 [sshconnect2.c]
3721 unused
9378f292 3722 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3723 [sftp-client.c sftp-server.c]
3724 make gcc on the alpha even happier
1fc243d1 3725
547519f0 372620010204
781a0585 3727 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3728 - (bal) Minor Makefile fix
f0f14bea 3729 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3730 right.
78987b57 3731 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3732 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3733 - (djm) OpenBSD CVS sync:
3734 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3735 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3736 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3737 [sshd_config]
3738 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3739 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3740 [ssh.1 sshd.8 sshd_config]
3741 Skey is now called ChallengeResponse
3742 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3743 [sshd.8]
3744 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3745 channel. note from Erik.Anggard@cygate.se (pr/1659)
3746 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3747 [ssh.1]
3748 typos; ok markus@
3749 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3750 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3751 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3752 Basic interactive sftp client; ok theo@
3753 - (djm) Update RPM specs for new sftp binary
68fa858a 3754 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3755 think I got them all.
8b061486 3756 - (djm) Makefile.in fixes
1aa00dcb 3757 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3758 SIGCHLD handler.
408ba72f 3759 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3760
547519f0 376120010203
63fe0529 3762 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3763 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3764 based file) to ensure #include space does not get confused.
f78888c7 3765 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3766 platforms so builds fail. (NeXT being a well known one)
63fe0529 3767
547519f0 376820010202
61e96248 3769 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3770 <vinschen@redhat.com>
71301416 3771 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3772 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3773
547519f0 377420010201
ad5075bd 3775 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3776 changes have occured to any of the supporting code. Patch by
3777 Roumen Petrov <roumen.petrov@skalasoft.com>
3778
9c8dbb1b 377920010131
37845585 3780 - (djm) OpenBSD CVS Sync:
3781 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3782 [sshconnect.c]
3783 Make warning message a little more consistent. ok markus@
8c89dd2b 3784 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3785 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3786 respectively.
c59dc6bd 3787 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3788 passwords.
9c8dbb1b 3789 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3790 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3791 assocated.
37845585 3792
9c8dbb1b 379320010130
39929cdb 3794 - (djm) OpenBSD CVS Sync:
3795 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3796 [channels.c channels.h clientloop.c serverloop.c]
3797 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3798 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3799 [canohost.c canohost.h channels.c clientloop.c]
3800 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3801 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3802 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3803 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3804 pkcs#1 attack
ae810de7 3805 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3806 [ssh.1 ssh.c]
3807 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3808 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3809
9c8dbb1b 381020010129
f29ef605 3811 - (stevesk) sftp-server.c: use %lld vs. %qd
3812
cb9da0fc 381320010128
3814 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 3815 - (bal) OpenBSD Sync
9bd5b720 3816 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3817 [dispatch.c]
3818 re-keying is not supported; ok deraadt@
5fb622e4 3819 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 3820 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 3821 cleanup AUTHORS sections
9bd5b720 3822 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 3823 [sshd.c sshd.8]
9bd5b720 3824 remove -Q, no longer needed
3825 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 3826 [readconf.c ssh.1]
9bd5b720 3827 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3828 ok markus@
6f37606e 3829 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 3830 [sshd.8]
6f37606e 3831 spelling. ok markus@
95f4ccfb 3832 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3833 [xmalloc.c]
3834 use size_t for strlen() return. ok markus@
6f37606e 3835 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3836 [authfile.c]
3837 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 3838 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 3839 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3840 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3841 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3842 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3843 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3844 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3845 $OpenBSD$
b0e305c9 3846 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 3847
c9606e03 384820010126
61e96248 3849 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 3850 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 3851 - (bal) OpenBSD Sync
3852 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3853 [ssh-agent.c]
3854 call _exit() in signal handler
c9606e03 3855
d7d5f0b2 385620010125
3857 - (djm) Sync bsd-* support files:
3858 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3859 [rresvport.c bindresvport.c]
61e96248 3860 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 3861 agreed on, which will be happy for the future. bindresvport_sa() for
3862 sockaddr *, too. docs later..
3863 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3864 [bindresvport.c]
61e96248 3865 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 3866 the actual family being processed
e1dd3a7a 3867 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3868 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 3869 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 3870 - (bal) OpenBSD Resync
3871 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3872 [channels.c]
3873 missing freeaddrinfo(); ok markus@
d7d5f0b2 3874
556eb464 387520010124
3876 - (bal) OpenBSD Resync
3877 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3878 [ssh.h]
61e96248 3879 nuke comment
1aecda34 3880 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3881 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3882 patch by Tim Rice <tim@multitalents.net>
3883 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 3884 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 3885
effa6591 388620010123
3887 - (bal) regexp.h typo in configure.in. Should have been regex.h
3888 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 3889 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 3890 - (bal) OpenBSD Resync
3891 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3892 [auth-krb4.c sshconnect1.c]
3893 only AFS needs radix.[ch]
3894 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3895 [auth2.c]
3896 no need to include; from mouring@etoh.eviladmin.org
3897 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3898 [key.c]
3899 free() -> xfree(); ok markus@
3900 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3901 [sshconnect2.c sshd.c]
3902 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 3903 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3904 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3905 sshconnect1.c sshconnect2.c sshd.c]
3906 rename skey -> challenge response.
3907 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 3908
effa6591 3909
42f11eb2 391020010122
3911 - (bal) OpenBSD Resync
3912 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3913 [servconf.c ssh.h sshd.c]
3914 only auth-chall.c needs #ifdef SKEY
3915 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3916 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3917 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3918 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3919 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3920 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3921 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3922 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3923 [sshd.8]
3924 fix typo; from stevesk@
3925 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3926 [ssh-dss.c]
61e96248 3927 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 3928 stevesk@
3929 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3930 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3931 pass the filename to auth_parse_options()
61e96248 3932 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 3933 [readconf.c]
3934 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3935 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3936 [sshconnect2.c]
3937 dh_new_group() does not return NULL. ok markus@
3938 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3939 [ssh-add.c]
61e96248 3940 do not loop forever if askpass does not exist; from
42f11eb2 3941 andrew@pimlott.ne.mediaone.net
3942 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3943 [servconf.c]
3944 Check for NULL return from strdelim; ok markus
3945 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3946 [readconf.c]
3947 KNF; ok markus
3948 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3949 [ssh-keygen.1]
3950 remove -R flag; ok markus@
3951 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3952 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3953 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3954 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3955 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3956 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3957 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3958 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3959 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3960 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3961 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 3962 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 3963 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3964 ttysmodes.c uidswap.c xmalloc.c]
61e96248 3965 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 3966 #includes. rename util.[ch] -> misc.[ch]
3967 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 3968 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 3969 conflict when compiling for non-kerb install
3970 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3971 on 1/19.
3972
6005a40c 397320010120
3974 - (bal) OpenBSD Resync
3975 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3976 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3977 only auth-chall.c needs #ifdef SKEY
47af6577 3978 - (bal) Slight auth2-pam.c clean up.
3979 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3980 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 3981
922e6493 398220010119
3983 - (djm) Update versions in RPM specfiles
59c97189 3984 - (bal) OpenBSD Resync
3985 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3986 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3987 sshd.8 sshd.c]
61e96248 3988 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 3989 systems
3990 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3991 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3992 session.h sshconnect1.c]
3993 1) removes fake skey from sshd, since this will be much
3994 harder with /usr/libexec/auth/login_XXX
3995 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3996 3) make addition of BSD_AUTH and other challenge reponse methods
3997 easier.
3998 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3999 [auth-chall.c auth2-chall.c]
4000 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 4001 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
4002 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 4003 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 4004 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 4005
b5c334cc 400620010118
4007 - (bal) Super Sized OpenBSD Resync
4008 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
4009 [sshd.c]
4010 maxfd+1
4011 - markus@cvs.openbsd.org 2001/01/13 17:59:18
4012 [ssh-keygen.1]
4013 small ssh-keygen manpage cleanup; stevesk@pobox.com
4014 - markus@cvs.openbsd.org 2001/01/13 18:03:07
4015 [scp.c ssh-keygen.c sshd.c]
4016 getopt() returns -1 not EOF; stevesk@pobox.com
4017 - markus@cvs.openbsd.org 2001/01/13 18:06:54
4018 [ssh-keyscan.c]
4019 use SSH_DEFAULT_PORT; from stevesk@pobox.com
4020 - markus@cvs.openbsd.org 2001/01/13 18:12:47
4021 [ssh-keyscan.c]
4022 free() -> xfree(); fix memory leak; from stevesk@pobox.com
4023 - markus@cvs.openbsd.org 2001/01/13 18:14:13
4024 [ssh-add.c]
4025 typo, from stevesk@sweden.hp.com
4026 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 4027 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 4028 split out keepalive from packet_interactive (from dale@accentre.com)
4029 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
4030 - markus@cvs.openbsd.org 2001/01/13 18:36:45
4031 [packet.c packet.h]
4032 reorder, typo
4033 - markus@cvs.openbsd.org 2001/01/13 18:38:00
4034 [auth-options.c]
4035 fix comment
4036 - markus@cvs.openbsd.org 2001/01/13 18:43:31
4037 [session.c]
4038 Wall
61e96248 4039 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 4040 [clientloop.h clientloop.c ssh.c]
4041 move callback to headerfile
4042 - markus@cvs.openbsd.org 2001/01/15 21:40:10
4043 [ssh.c]
4044 use log() instead of stderr
4045 - markus@cvs.openbsd.org 2001/01/15 21:43:51
4046 [dh.c]
4047 use error() not stderr!
4048 - markus@cvs.openbsd.org 2001/01/15 21:45:29
4049 [sftp-server.c]
4050 rename must fail if newpath exists, debug off by default
4051 - markus@cvs.openbsd.org 2001/01/15 21:46:38
4052 [sftp-server.c]
4053 readable long listing for sftp-server, ok deraadt@
4054 - markus@cvs.openbsd.org 2001/01/16 19:20:06
4055 [key.c ssh-rsa.c]
61e96248 4056 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4057 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4058 since they are in the wrong format, too. they must be removed from
b5c334cc 4059 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 4060 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4061 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 4062 BN_num_bits(rsa->n) >= 768.
4063 - markus@cvs.openbsd.org 2001/01/16 20:54:27
4064 [sftp-server.c]
4065 remove some statics. simpler handles; idea from nisse@lysator.liu.se
4066 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
4067 [bufaux.c radix.c sshconnect.h sshconnect1.c]
4068 indent
4069 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
4070 be missing such feature.
4071
61e96248 4072
52ce34a2 407320010117
4074 - (djm) Only write random seed file at exit
717057b6 4075 - (djm) Make PAM support optional, enable with --with-pam
61e96248 4076 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 4077 provides a crypt() of its own)
4078 - (djm) Avoid a warning in bsd-bindresvport.c
4079 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 4080 can cause weird segfaults errors on Solaris
8694a1ce 4081 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 4082 - (djm) Add --with-pam to RPM spec files
52ce34a2 4083
2fd3c144 408420010115
4085 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 4086 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 4087
63b68889 408820010114
4089 - (stevesk) initial work for OpenBSD "support supplementary group in
4090 {Allow,Deny}Groups" patch:
4091 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
4092 - add bsd-getgrouplist.h
4093 - new files groupaccess.[ch]
4094 - build but don't use yet (need to merge auth.c changes)
c6a69271 4095 - (stevesk) complete:
4096 - markus@cvs.openbsd.org 2001/01/13 11:56:48
4097 [auth.c sshd.8]
4098 support supplementary group in {Allow,Deny}Groups
4099 from stevesk@pobox.com
61e96248 4100
f546c780 410120010112
4102 - (bal) OpenBSD Sync
4103 - markus@cvs.openbsd.org 2001/01/10 22:56:22
4104 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
4105 cleanup sftp-server implementation:
547519f0 4106 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
4107 parse SSH2_FILEXFER_ATTR_EXTENDED
4108 send SSH2_FX_EOF if readdir returns no more entries
4109 reply to SSH2_FXP_EXTENDED message
4110 use #defines from the draft
4111 move #definations to sftp.h
f546c780 4112 more info:
61e96248 4113 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 4114 - markus@cvs.openbsd.org 2001/01/10 19:43:20
4115 [sshd.c]
4116 XXX - generate_empheral_server_key() is not safe against races,
61e96248 4117 because it calls log()
f546c780 4118 - markus@cvs.openbsd.org 2001/01/09 21:19:50
4119 [packet.c]
4120 allow TCP_NDELAY for ipv6; from netbsd via itojun@
4121
9548d6c8 412220010110
4123 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
4124 Bladt Norbert <Norbert.Bladt@adi.ch>
4125
af972861 412620010109
4127 - (bal) Resync CVS ID of cli.c
4b80e97b 4128 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4129 code.
eea39c02 4130 - (bal) OpenBSD Sync
4131 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4132 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4133 sshd_config version.h]
4134 implement option 'Banner /etc/issue.net' for ssh2, move version to
4135 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4136 is enabled).
4137 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4138 [channels.c ssh-keyscan.c]
4139 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4140 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4141 [sshconnect1.c]
4142 more cleanups and fixes from stevesk@pobox.com:
4143 1) try_agent_authentication() for loop will overwrite key just
4144 allocated with key_new(); don't alloc
4145 2) call ssh_close_authentication_connection() before exit
4146 try_agent_authentication()
4147 3) free mem on bad passphrase in try_rsa_authentication()
4148 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4149 [kex.c]
4150 missing free; thanks stevesk@pobox.com
f1c4659d 4151 - (bal) Detect if clock_t structure exists, if not define it.
4152 - (bal) Detect if O_NONBLOCK exists, if not define it.
4153 - (bal) removed news4-posix.h (now empty)
4154 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4155 instead of 'int'
adc83ebf 4156 - (stevesk) sshd_config: sync
4f771a33 4157 - (stevesk) defines.h: remove spurious ``;''
af972861 4158
bbcf899f 415920010108
4160 - (bal) Fixed another typo in cli.c
4161 - (bal) OpenBSD Sync
4162 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4163 [cli.c]
4164 typo
4165 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4166 [cli.c]
4167 missing free, stevesk@pobox.com
4168 - markus@cvs.openbsd.org 2001/01/07 19:06:25
4169 [auth1.c]
4170 missing free, stevesk@pobox.com
4171 - markus@cvs.openbsd.org 2001/01/07 11:28:04
4172 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
4173 ssh.h sshd.8 sshd.c]
4174 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
4175 syslog priority changes:
4176 fatal() LOG_ERR -> LOG_CRIT
4177 log() LOG_INFO -> LOG_NOTICE
b8c37305 4178 - Updated TODO
bbcf899f 4179
9616313f 418020010107
4181 - (bal) OpenBSD Sync
4182 - markus@cvs.openbsd.org 2001/01/06 11:23:27
4183 [ssh-rsa.c]
4184 remove unused
4185 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
4186 [ssh-keyscan.1]
4187 missing .El
4188 - markus@cvs.openbsd.org 2001/01/04 22:41:03
4189 [session.c sshconnect.c]
4190 consistent use of _PATH_BSHELL; from stevesk@pobox.com
4191 - djm@cvs.openbsd.org 2001/01/04 22:35:32
4192 [ssh.1 sshd.8]
4193 Mention AES as available SSH2 Cipher; ok markus
4194 - markus@cvs.openbsd.org 2001/01/04 22:25:58
4195 [sshd.c]
4196 sync usage()/man with defaults; from stevesk@pobox.com
4197 - markus@cvs.openbsd.org 2001/01/04 22:21:26
4198 [sshconnect2.c]
4199 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
4200 that prints a banner (e.g. /etc/issue.net)
61e96248 4201
1877dc0c 420220010105
4203 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 4204 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 4205
488c06c8 420620010104
4207 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
4208 work by Chris Vaughan <vaughan99@yahoo.com>
4209
7c49df64 421020010103
4211 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
4212 tree (mainly positioning)
4213 - (bal) OpenSSH CVS Update
4214 - markus@cvs.openbsd.org 2001/01/02 20:41:02
4215 [packet.c]
4216 log remote ip on disconnect; PR 1600 from jcs@rt.fm
4217 - markus@cvs.openbsd.org 2001/01/02 20:50:56
4218 [sshconnect.c]
61e96248 4219 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 4220 ip_status == HOST_CHANGED
61e96248 4221 - (bal) authfile.c: Synced CVS ID tag
2c523de9 4222 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
4223 - (bal) Disable sftp-server if no 64bit int support exists. Based on
4224 patch by Tim Rice <tim@multitalents.net>
4225 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
4226 and sftp-server.8 manpage.
7c49df64 4227
a421e945 422820010102
4229 - (bal) OpenBSD CVS Update
4230 - markus@cvs.openbsd.org 2001/01/01 14:52:49
4231 [scp.c]
4232 use shared fatal(); from stevesk@pobox.com
4233
0efc80a7 423420001231
4235 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
4236 for multiple reasons.
b1335fdf 4237 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 4238
efcae5b1 423920001230
4240 - (bal) OpenBSD CVS Update
4241 - markus@cvs.openbsd.org 2000/12/28 18:58:30
4242 [ssh-keygen.c]
4243 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 4244 - markus@cvs.openbsd.org 2000/12/29 22:19:13
4245 [channels.c]
4246 missing xfree; from vaughan99@yahoo.com
efcae5b1 4247 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 4248 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 4249 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 4250 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 4251 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 4252 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 4253
425420001229
61e96248 4255 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 4256 Kurz <shorty@debian.org>
8abcdba4 4257 - (bal) OpenBSD CVS Update
4258 - markus@cvs.openbsd.org 2000/12/28 14:25:51
4259 [auth.h auth2.c]
4260 count authentication failures only
4261 - markus@cvs.openbsd.org 2000/12/28 14:25:03
4262 [sshconnect.c]
4263 fingerprint for MITM attacks, too.
4264 - markus@cvs.openbsd.org 2000/12/28 12:03:57
4265 [sshd.8 sshd.c]
4266 document -D
4267 - markus@cvs.openbsd.org 2000/12/27 14:19:21
4268 [serverloop.c]
4269 less chatty
4270 - markus@cvs.openbsd.org 2000/12/27 12:34
4271 [auth1.c sshconnect2.c sshd.c]
4272 typo
4273 - markus@cvs.openbsd.org 2000/12/27 12:30:19
4274 [readconf.c readconf.h ssh.1 sshconnect.c]
4275 new option: HostKeyAlias: allow the user to record the host key
4276 under a different name. This is useful for ssh tunneling over
4277 forwarded connections or if you run multiple sshd's on different
4278 ports on the same machine.
4279 - markus@cvs.openbsd.org 2000/12/27 11:51:53
4280 [ssh.1 ssh.c]
4281 multiple -t force pty allocation, document ORIGINAL_COMMAND
4282 - markus@cvs.openbsd.org 2000/12/27 11:41:31
4283 [sshd.8]
4284 update for ssh-2
c52c7082 4285 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
4286 fix merge.
0dd78cd8 4287
8f523d67 428820001228
4289 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
4290 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 4291 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 4292 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
4293 header. Patch by Tim Rice <tim@multitalents.net>
4294 - Updated TODO w/ known HP/UX issue
4295 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
4296 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 4297
b03bd394 429820001227
61e96248 4299 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 4300 Takumi Yamane <yamtak@b-session.com>
4301 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 4302 by Corinna Vinschen <vinschen@redhat.com>
4303 - (djm) Fix catman-do target for non-bash
61e96248 4304 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 4305 Takumi Yamane <yamtak@b-session.com>
4306 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 4307 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 4308 - (djm) Fix catman-do target for non-bash
61e96248 4309 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
4310 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 4311 'RLIMIT_NOFILE'
61e96248 4312 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
4313 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 4314 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 4315
8d88011e 431620001223
4317 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
4318 if a change to config.h has occurred. Suggested by Gert Doering
4319 <gert@greenie.muc.de>
4320 - (bal) OpenBSD CVS Update:
4321 - markus@cvs.openbsd.org 2000/12/22 16:49:40
4322 [ssh-keygen.c]
4323 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
4324
1e3b8b07 432520001222
4326 - Updated RCSID for pty.c
4327 - (bal) OpenBSD CVS Updates:
4328 - markus@cvs.openbsd.org 2000/12/21 15:10:16
4329 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
4330 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
4331 - markus@cvs.openbsd.org 2000/12/20 19:26:56
4332 [authfile.c]
4333 allow ssh -i userkey for root
4334 - markus@cvs.openbsd.org 2000/12/20 19:37:21
4335 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
4336 fix prototypes; from stevesk@pobox.com
4337 - markus@cvs.openbsd.org 2000/12/20 19:32:08
4338 [sshd.c]
4339 init pointer to NULL; report from Jan.Ivan@cern.ch
4340 - markus@cvs.openbsd.org 2000/12/19 23:17:54
4341 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
4342 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
4343 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
4344 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
4345 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
4346 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
4347 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
4348 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
4349 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
4350 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
4351 unsigned' with u_char.
4352
67b0facb 435320001221
4354 - (stevesk) OpenBSD CVS updates:
4355 - markus@cvs.openbsd.org 2000/12/19 15:43:45
4356 [authfile.c channels.c sftp-server.c ssh-agent.c]
4357 remove() -> unlink() for consistency
4358 - markus@cvs.openbsd.org 2000/12/19 15:48:09
4359 [ssh-keyscan.c]
4360 replace <ssl/x.h> with <openssl/x.h>
4361 - markus@cvs.openbsd.org 2000/12/17 02:33:40
4362 [uidswap.c]
4363 typo; from wsanchez@apple.com
61e96248 4364
adeebd37 436520001220
61e96248 4366 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 4367 and Linux-PAM. Based on report and fix from Andrew Morgan
4368 <morgan@transmeta.com>
4369
f072c47a 437020001218
4371 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 4372 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
4373 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 4374
731c1541 437520001216
4376 - (stevesk) OpenBSD CVS updates:
4377 - markus@cvs.openbsd.org 2000/12/16 02:53:57
4378 [scp.c]
4379 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
4380 - markus@cvs.openbsd.org 2000/12/16 02:39:57
4381 [scp.c]
4382 unused; from stevesk@pobox.com
4383
227e8e86 438420001215
9853409f 4385 - (stevesk) Old OpenBSD patch wasn't completely applied:
4386 - markus@cvs.openbsd.org 2000/01/24 22:11:20
4387 [scp.c]
4388 allow '.' in usernames; from jedgar@fxp.org
227e8e86 4389 - (stevesk) OpenBSD CVS updates:
4390 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4391 [ssh-keyscan.c]
4392 fatal already adds \n; from stevesk@pobox.com
4393 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4394 [ssh-agent.c]
4395 remove redundant spaces; from stevesk@pobox.com
4396 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4397 [pty.c]
4398 When failing to set tty owner and mode on a read-only filesystem, don't
4399 abort if the tty already has correct owner and reasonably sane modes.
4400 Example; permit 'root' to login to a firewall with read-only root fs.
4401 (markus@ ok)
4402 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4403 [pty.c]
4404 KNF
6ffc9c88 4405 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4406 [sshd.c]
4407 source port < 1024 is no longer required for rhosts-rsa since it
4408 adds no additional security.
4409 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4410 [ssh.1 ssh.c]
4411 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4412 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4413 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4414 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4415 [scp.c]
4416 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4417 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4418 [kex.c kex.h sshconnect2.c sshd.c]
4419 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4420
6c935fbd 442120001213
4422 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4423 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4424 - (stevesk) OpenBSD CVS update:
1fe6a48f 4425 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4426 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4427 consistently use __progname; from stevesk@pobox.com
6c935fbd 4428
367d1840 442920001211
4430 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4431 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4432 <pekka@netcore.fi>
e3a70753 4433 - (bal) OpenbSD CVS update
4434 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4435 [sshconnect1.c]
4436 always request new challenge for skey/tis-auth, fixes interop with
4437 other implementations; report from roth@feep.net
367d1840 4438
6b523bae 443920001210
4440 - (bal) OpenBSD CVS updates
61e96248 4441 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 4442 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4443 undo rijndael changes
61e96248 4444 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 4445 [rijndael.c]
4446 fix byte order bug w/o introducing new implementation
61e96248 4447 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 4448 [sftp-server.c]
4449 "" -> "." for realpath; from vinschen@redhat.com
61e96248 4450 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 4451 [ssh-agent.c]
4452 extern int optind; from stevesk@sweden.hp.com
13af0aa2 4453 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4454 [compat.c]
4455 remove unnecessary '\n'
6b523bae 4456
ce9c0b75 445720001209
6b523bae 4458 - (bal) OpenBSD CVS updates:
61e96248 4459 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 4460 [ssh.1]
4461 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4462
f72fc97f 446320001207
6b523bae 4464 - (bal) OpenBSD CVS updates:
61e96248 4465 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 4466 [compat.c compat.h packet.c]
4467 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 4468 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4469 [rijndael.c]
4470 unexpand(1)
61e96248 4471 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 4472 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4473 new rijndael implementation. fixes endian bugs
f72fc97f 4474
97fb6912 447520001206
6b523bae 4476 - (bal) OpenBSD CVS updates:
97fb6912 4477 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4478 [channels.c channels.h clientloop.c serverloop.c]
4479 async connects for -R/-L; ok deraadt@
4480 - todd@cvs.openssh.org 2000/12/05 16:47:28
4481 [sshd.c]
4482 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4483 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4484 have it (used in ssh-keyscan).
227e8e86 4485 - (stevesk) OpenBSD CVS update:
f20255cb 4486 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4487 [ssh-keyscan.c]
4488 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4489
f6fdbddf 449020001205
6b523bae 4491 - (bal) OpenBSD CVS updates:
f6fdbddf 4492 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4493 [ssh-keyscan.c ssh-keyscan.1]
4494 David Maziere's ssh-keyscan, ok niels@
4495 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4496 to the recent OpenBSD source tree.
835d2104 4497 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4498
cbc5abf9 449920001204
4500 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4501 defining -POSIX.
4502 - (bal) OpenBSD CVS updates:
4503 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4504 [compat.c]
4505 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4506 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4507 [compat.c]
61e96248 4508 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4509 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4510 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4511 [auth2.c compat.c compat.h sshconnect2.c]
4512 support f-secure/ssh.com 2.0.12; ok niels@
4513
0b6fbf03 451420001203
cbc5abf9 4515 - (bal) OpenBSD CVS updates:
0b6fbf03 4516 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4517 [channels.c]
61e96248 4518 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4519 ok neils@
4520 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4521 [cipher.c]
4522 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4523 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4524 [ssh-agent.c]
4525 agents must not dump core, ok niels@
61e96248 4526 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4527 [ssh.1]
4528 T is for both protocols
4529 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4530 [ssh.1]
4531 typo; from green@FreeBSD.org
4532 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4533 [ssh.c]
4534 check -T before isatty()
4535 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4536 [sshconnect.c]
61e96248 4537 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4538 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4539 [sshconnect.c]
4540 disable agent/x11/port fwding if hostkey has changed; ok niels@
4541 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4542 [sshd.c]
4543 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4544 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4545 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4546 PAM authentication using KbdInteractive.
4547 - (djm) Added another TODO
0b6fbf03 4548
90f4078a 454920001202
4550 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4551 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4552 <mstone@cs.loyola.edu>
4553
dcef6523 455420001129
7062c40f 4555 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4556 if there are background children with open fds.
c193d002 4557 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4558 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4559 still fail during compilation of sftp-server).
4560 - (djm) Fail if ar is not found during configure
c523303b 4561 - (djm) OpenBSD CVS updates:
4562 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4563 [sshd.8]
4564 talk about /etc/primes, okay markus@
4565 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4566 [ssh.c sshconnect1.c sshconnect2.c]
4567 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4568 defaults
4569 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4570 [sshconnect1.c]
4571 reorder check for illegal ciphers, bugreport from espie@
4572 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4573 [ssh-keygen.c ssh.h]
4574 print keytype when generating a key.
4575 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4576 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4577 more manpage paths in fixpaths calls
4578 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4579 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4580
e879a080 458120001125
4582 - (djm) Give up privs when reading seed file
4583
d343d900 458420001123
4585 - (bal) Merge OpenBSD changes:
4586 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4587 [auth-options.c]
61e96248 4588 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4589 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4590 [dh.c]
4591 do not use perror() in sshd, after child is forked()
4592 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4593 [auth-rsa.c]
4594 parse option only if key matches; fix some confusing seen by the client
4595 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4596 [session.c]
4597 check no_agent_forward_flag for ssh-2, too
4598 - markus@cvs.openbsd.org 2000/11/15
4599 [ssh-agent.1]
4600 reorder SYNOPSIS; typo, use .It
4601 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4602 [ssh-agent.c]
4603 do not reorder keys if a key is removed
4604 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4605 [ssh.c]
61e96248 4606 just ignore non existing user keys
d343d900 4607 - millert@cvs.openbsd.org 200/11/15 20:24:43
4608 [ssh-keygen.c]
4609 Add missing \n at end of error message.
4610
0b49a754 461120001122
4612 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4613 are compilable.
4614 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4615
fab2e5d3 461620001117
4617 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4618 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4619 - (stevesk) Reworked progname support.
260d427b 4620 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4621 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4622
c2207f11 462320001116
4624 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4625 releases.
4626 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4627 <roth@feep.net>
4628
3d398e04 462920001113
61e96248 4630 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4631 contrib/README
fa08c86b 4632 - (djm) Merge OpenBSD changes:
4633 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4634 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4635 [session.c ssh.c]
4636 agent forwarding and -R for ssh2, based on work from
4637 jhuuskon@messi.uku.fi
4638 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4639 [ssh.c sshconnect.c sshd.c]
4640 do not disabled rhosts(rsa) if server port > 1024; from
4641 pekkas@netcore.fi
4642 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4643 [sshconnect.c]
4644 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4645 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4646 [auth1.c]
4647 typo; from mouring@pconline.com
4648 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4649 [ssh-agent.c]
4650 off-by-one when removing a key from the agent
4651 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4652 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4653 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4654 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4655 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4656 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4657 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4658 add support for RSA to SSH2. please test.
4659 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4660 RSA and DSA are used by SSH2.
4661 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4662 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4663 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4664 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4665 - (djm) Change to interim version
5733a41a 4666 - (djm) Fix RPM spec file stupidity
6fff1ac4 4667 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4668
d287c664 466920001112
4670 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4671 Phillips Porch <root@theporch.com>
3d398e04 4672 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4673 <dcp@sgi.com>
a3bf38d0 4674 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4675 failed ioctl(TIOCSCTTY) call.
d287c664 4676
3c4d4fef 467720001111
4678 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4679 packaging files
35325fd4 4680 - (djm) Fix new Makefile.in warnings
61e96248 4681 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4682 promoted to type int. Report and fix from Dan Astoorian
027bf205 4683 <djast@cs.toronto.edu>
61e96248 4684 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4685 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4686
3e366738 468720001110
4688 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4689 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4690 - (bal) Added in check to verify S/Key library is being detected in
4691 configure.in
61e96248 4692 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4693 Patch by Mark Miller <markm@swoon.net>
4694 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4695 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4696 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4697
373998a4 469820001107
e506ee73 4699 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4700 Mark Miller <markm@swoon.net>
373998a4 4701 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4702 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4703 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4704 Mark D. Roth <roth@feep.net>
373998a4 4705
ac89998a 470620001106
4707 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4708 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4709 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4710 maintained FAQ on www.openssh.com
73bd30fe 4711 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4712 <pekkas@netcore.fi>
4713 - (djm) Don't need X11-askpass in RPM spec file if building without it
4714 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4715 - (djm) Release 2.3.0p1
97b378bf 4716 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4717 Asplund <aspa@kronodoc.fi>
4718 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4719
b850ecd9 472020001105
4721 - (bal) Sync with OpenBSD:
4722 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4723 [compat.c]
4724 handle all old openssh versions
4725 - markus@cvs.openbsd.org 2000/10/31 13:1853
4726 [deattack.c]
4727 so that large packets do not wrap "n"; from netbsd
4728 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4729 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4730 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4731 setsid() into more common files
96054e6f 4732 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4733 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4734 bsd-waitpid.c
b850ecd9 4735
75b90ced 473620001029
4737 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4738 - (stevesk) Create contrib/cygwin/ directory; patch from
4739 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4740 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4741 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4742
344f2b94 474320001028
61e96248 4744 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4745 <Philippe.WILLEM@urssaf.fr>
240ae474 4746 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4747 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4748 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4749 - (djm) Sync with OpenBSD:
4750 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4751 [ssh.1]
4752 fixes from pekkas@netcore.fi
4753 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4754 [atomicio.c]
4755 return number of characters processed; ok deraadt@
4756 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4757 [atomicio.c]
4758 undo
4759 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4760 [scp.c]
4761 replace atomicio(read,...) with read(); ok deraadt@
4762 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4763 [session.c]
4764 restore old record login behaviour
4765 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4766 [auth-skey.c]
4767 fmt string problem in unused code
4768 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4769 [sshconnect2.c]
4770 don't reference freed memory. okay deraadt@
4771 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4772 [canohost.c]
4773 typo, eramore@era-t.ericsson.se; ok niels@
4774 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4775 [cipher.c]
4776 non-alignment dependent swap_bytes(); from
4777 simonb@wasabisystems.com/netbsd
4778 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4779 [compat.c]
4780 add older vandyke products
4781 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4782 [channels.c channels.h clientloop.c serverloop.c session.c]
4783 [ssh.c util.c]
61e96248 4784 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4785 client ttys).
344f2b94 4786
ddc49b5c 478720001027
4788 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4789
48e7916f 479020001025
4791 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4792 builtin entropy code to read it.
4793 - (djm) Prefer builtin regex to PCRE.
00937921 4794 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4795 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4796 <proski@gnu.org>
48e7916f 4797
8dcda1e3 479820001020
4799 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4800 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4801 is more correct then current version.
8dcda1e3 4802
f5af5cd5 480320001018
4804 - (stevesk) Add initial support for setproctitle(). Current
4805 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4806 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4807
2f31bdd6 480820001017
4809 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4810 <vinschen@cygnus.com>
ba7a3f40 4811 - (djm) Don't rely on atomicio's retval to determine length of askpass
4812 supplied passphrase. Problem report from Lutz Jaenicke
4813 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 4814 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 4815 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 4816 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 4817
33de75a3 481820001016
4819 - (djm) Sync with OpenBSD:
4820 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4821 [cipher.c]
4822 debug3
4823 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4824 [scp.c]
4825 remove spaces from arguments; from djm@mindrot.org
4826 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4827 [ssh.1]
4828 Cipher is for SSH-1 only
4829 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4830 [servconf.c servconf.h serverloop.c session.c sshd.8]
4831 AllowTcpForwarding; from naddy@
4832 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4833 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 4834 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 4835 needs to be changed for interoperability reasons
4836 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4837 [auth-rsa.c]
4838 do not send RSA challenge if key is not allowed by key-options; from
4839 eivind@ThinkSec.com
4840 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4841 [rijndael.c session.c]
4842 typos; from stevesk@sweden.hp.com
4843 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4844 [rijndael.c]
4845 typo
61e96248 4846 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 4847 through diffs
61e96248 4848 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 4849 <pekkas@netcore.fi>
aa0289fe 4850 - (djm) Update version in Redhat spec file
61e96248 4851 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 4852 Redhat 7.0 spec file
5b2d4b75 4853 - (djm) Make inability to read/write PRNG seedfile non-fatal
4854
33de75a3 4855
4d670c24 485620001015
4857 - (djm) Fix ssh2 hang on background processes at logout.
4858
71dfaf1c 485920001014
443172c4 4860 - (bal) Add support for realpath and getcwd for platforms with broken
4861 or missing realpath implementations for sftp-server.
4862 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 4863 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 4864 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 4865 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 4866 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4867 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 4868 - (djm) Big OpenBSD sync:
4869 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4870 [log.c]
4871 allow loglevel debug
4872 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4873 [packet.c]
4874 hmac->mac
4875 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4876 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4877 move fake-auth from auth1.c to individual auth methods, disables s/key in
4878 debug-msg
4879 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4880 ssh.c
4881 do not resolve canonname, i have no idea why this was added oin ossh
4882 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4883 ssh-keygen.1 ssh-keygen.c
4884 -X now reads private ssh.com DSA keys, too.
4885 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4886 auth-options.c
4887 clear options on every call.
4888 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4889 authfd.c authfd.h
4890 interop with ssh-agent2, from <res@shore.net>
4891 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4892 compat.c
4893 use rexexp for version string matching
4894 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4895 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4896 First rough implementation of the diffie-hellman group exchange. The
4897 client can ask the server for bigger groups to perform the diffie-hellman
4898 in, thus increasing the attack complexity when using ciphers with longer
4899 keys. University of Windsor provided network, T the company.
4900 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4901 [auth-rsa.c auth2.c]
4902 clear auth options unless auth sucessfull
4903 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4904 [auth-options.h]
4905 clear auth options unless auth sucessfull
4906 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4907 [scp.1 scp.c]
4908 support 'scp -o' with help from mouring@pconline.com
4909 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4910 [dh.c]
4911 Wall
4912 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4913 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4914 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4915 add support for s/key (kbd-interactive) to ssh2, based on work by
4916 mkiernan@avantgo.com and me
4917 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4918 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4919 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4920 [sshconnect2.c sshd.c]
4921 new cipher framework
4922 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4923 [cipher.c]
4924 remove DES
4925 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4926 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4927 enable DES in SSH-1 clients only
4928 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4929 [kex.h packet.c]
4930 remove unused
4931 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4932 [sshd.c]
4933 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4934 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4935 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4936 rijndael/aes support
4937 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4938 [sshd.8]
4939 more info about -V
4940 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4941 [myproposal.h]
4942 prefer no compression
3ed32516 4943 - (djm) Fix scp user@host handling
4944 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 4945 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4946 u_intXX_t types on all platforms.
9ea53ba5 4947 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 4948 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4949 be bypassed.
f5665f6f 4950 - (stevesk) Display correct path to ssh-askpass in configure output.
4951 Report from Lutz Jaenicke.
71dfaf1c 4952
ebd782f7 495320001007
4954 - (stevesk) Print PAM return value in PAM log messages to aid
4955 with debugging.
97994d32 4956 - (stevesk) Fix detection of pw_class struct member in configure;
4957 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4958
47a134c1 495920001002
4960 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4961 - (djm) Add host system and CC to end-of-configure report. Suggested by
4962 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4963
7322ef0e 496420000931
4965 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4966
6ac7829a 496720000930
b6490dcb 4968 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 4969 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 4970 Ben Lindstrom <mouring@pconline.com>
4971 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 4972 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 4973 very short lived X connections. Bug report from Tobias Oetiker
857040fb 4974 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 4975 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4976 patch from Pekka Savola <pekkas@netcore.fi>
58665035 4977 - (djm) Forgot to cvs add LICENSE file
dc2901a0 4978 - (djm) Add LICENSE to RPM spec files
de273eef 4979 - (djm) CVS OpenBSD sync:
4980 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4981 [clientloop.c]
4982 use debug2
4983 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4984 [auth2.c sshconnect2.c]
4985 use key_type()
4986 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4987 [channels.c]
4988 debug -> debug2 cleanup
61e96248 4989 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 4990 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4991 <Alain.St-Denis@ec.gc.ca>
61e96248 4992 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4993 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 4994 J. Barry <don@astro.cornell.edu>
6ac7829a 4995
c5d85828 499620000929
4997 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 4998 - (djm) Another off-by-one fix from Pavel Kankovsky
4999 <peak@argo.troja.mff.cuni.cz>
22d89d24 5000 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
5001 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 5002 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 5003 <tim@multitalents.net>
c5d85828 5004
6fd7f731 500520000926
5006 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 5007 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 5008 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
5009 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 5010
2f125ca1 501120000924
5012 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
5013 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 5014 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
5015 <markm@swoon.net>
2f125ca1 5016
764d4113 501720000923
61e96248 5018 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 5019 <stevesk@sweden.hp.com>
777319db 5020 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 5021 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 5022 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 5023 <stevesk@sweden.hp.com>
e79b44e1 5024 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 5025 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 5026 Michael Stone <mstone@cs.loyola.edu>
188adeb2 5027 - (djm) OpenBSD CVS sync:
5028 - markus@cvs.openbsd.org 2000/09/17 09:38:59
5029 [sshconnect2.c sshd.c]
5030 fix DEBUG_KEXDH
5031 - markus@cvs.openbsd.org 2000/09/17 09:52:51
5032 [sshconnect.c]
5033 yes no; ok niels@
5034 - markus@cvs.openbsd.org 2000/09/21 04:55:11
5035 [sshd.8]
5036 typo
5037 - markus@cvs.openbsd.org 2000/09/21 05:03:54
5038 [serverloop.c]
5039 typo
5040 - markus@cvs.openbsd.org 2000/09/21 05:11:42
5041 scp.c
5042 utime() to utimes(); mouring@pconline.com
5043 - markus@cvs.openbsd.org 2000/09/21 05:25:08
5044 sshconnect2.c
5045 change login logic in ssh2, allows plugin of other auth methods
5046 - markus@cvs.openbsd.org 2000/09/21 05:25:35
5047 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
5048 [serverloop.c]
5049 add context to dispatch_run
5050 - markus@cvs.openbsd.org 2000/09/21 05:07:52
5051 authfd.c authfd.h ssh-agent.c
5052 bug compat for old ssh.com software
764d4113 5053
7f377177 505420000920
5055 - (djm) Fix bad path substitution. Report from Andrew Miner
5056 <asminer@cs.iastate.edu>
5057
bcbf86ec 505820000916
61e96248 5059 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 5060 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 5061 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 5062 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 5063 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
5064 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 5065 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 5066 password change patch.
5067 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 5068 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
5069 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 5070 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
5071 - (djm) Re-enable int64_t types - we need them for sftp
5072 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
5073 - (djm) Update Redhat SPEC file accordingly
5074 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
5075 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 5076 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 5077 <Dirk.DeWachter@rug.ac.be>
61e96248 5078 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 5079 <larry.jones@sdrc.com>
5080 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
5081 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 5082 - (djm) Merge OpenBSD changes:
5083 - markus@cvs.openbsd.org 2000/09/05 02:59:57
5084 [session.c]
5085 print hostname (not hushlogin)
5086 - markus@cvs.openbsd.org 2000/09/05 13:18:48
5087 [authfile.c ssh-add.c]
5088 enable ssh-add -d for DSA keys
5089 - markus@cvs.openbsd.org 2000/09/05 13:20:49
5090 [sftp-server.c]
5091 cleanup
5092 - markus@cvs.openbsd.org 2000/09/06 03:46:41
5093 [authfile.h]
5094 prototype
5095 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
5096 [ALL]
61e96248 5097 cleanup copyright notices on all files. I have attempted to be
5098 accurate with the details. everything is now under Tatu's licence
5099 (which I copied from his readme), and/or the core-sdi bsd-ish thing
5100 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 5101 licence. We're not changing any rules, just being accurate.
5102 - markus@cvs.openbsd.org 2000/09/07 14:40:30
5103 [channels.c channels.h clientloop.c serverloop.c ssh.c]
5104 cleanup window and packet sizes for ssh2 flow control; ok niels
5105 - markus@cvs.openbsd.org 2000/09/07 14:53:00
5106 [scp.c]
5107 typo
5108 - markus@cvs.openbsd.org 2000/09/07 15:13:37
5109 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
5110 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
5111 [pty.c readconf.c]
5112 some more Copyright fixes
5113 - markus@cvs.openbsd.org 2000/09/08 03:02:51
5114 [README.openssh2]
5115 bye bye
5116 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
5117 [LICENCE cipher.c]
5118 a few more comments about it being ARC4 not RC4
5119 - markus@cvs.openbsd.org 2000/09/12 14:53:11
5120 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
5121 multiple debug levels
5122 - markus@cvs.openbsd.org 2000/09/14 14:25:15
5123 [clientloop.c]
5124 typo
5125 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
5126 [ssh-agent.c]
5127 check return value for setenv(3) for failure, and deal appropriately
5128
deb8d717 512920000913
5130 - (djm) Fix server not exiting with jobs in background.
5131
b5e300c2 513220000905
5133 - (djm) Import OpenBSD CVS changes
5134 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5135 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5136 implement a SFTP server. interops with sftp2, scp2 and the windows
5137 client from ssh.com
5138 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5139 [README.openssh2]
5140 sync
5141 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5142 [session.c]
5143 Wall
5144 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5145 [authfd.c ssh-agent.c]
5146 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5147 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5148 [scp.1 scp.c]
5149 cleanup and fix -S support; stevesk@sweden.hp.com
5150 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5151 [sftp-server.c]
5152 portability fixes
5153 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5154 [sftp-server.c]
5155 fix cast; mouring@pconline.com
5156 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
5157 [ssh-add.1 ssh.1]
5158 add missing .El against .Bl.
5159 - markus@cvs.openbsd.org 2000/09/04 13:03:41
5160 [session.c]
5161 missing close; ok theo
5162 - markus@cvs.openbsd.org 2000/09/04 13:07:21
5163 [session.c]
5164 fix get_last_login_time order; from andre@van-veen.de
5165 - markus@cvs.openbsd.org 2000/09/04 13:10:09
5166 [sftp-server.c]
5167 more cast fixes; from mouring@pconline.com
5168 - markus@cvs.openbsd.org 2000/09/04 13:06:04
5169 [session.c]
5170 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
5171 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 5172 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
5173
1e61f54a 517420000903
5175 - (djm) Fix Redhat init script
5176
c80876b4 517720000901
5178 - (djm) Pick up Jim's new X11-askpass
5179 - (djm) Release 2.2.0p1
5180
8b4a0d08 518120000831
bcbf86ec 5182 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 5183 <acox@cv.telegroup.com>
b817711d 5184 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 5185
0b65b628 518620000830
5187 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 5188 - (djm) Periodically rekey arc4random
5189 - (djm) Clean up diff against OpenBSD.
bcbf86ec 5190 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 5191 <stevesk@sweden.hp.com>
b33a2e6e 5192 - (djm) Quieten the pam delete credentials error message
44839801 5193 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
5194 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 5195 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 5196 - (djm) Fix doh in bsd-arc4random.c
0b65b628 5197
9aaf9be4 519820000829
bcbf86ec 5199 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
5200 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 5201 Garrick James <garrick@james.net>
b5f90139 5202 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
5203 Bastian Trompetter <btrompetter@firemail.de>
698d107e 5204 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 5205 - More OpenBSD updates:
5206 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
5207 [scp.c]
5208 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
5209 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
5210 [session.c]
5211 Wall
5212 - markus@cvs.openbsd.org 2000/08/26 04:33:43
5213 [compat.c]
5214 ssh.com-2.3.0
5215 - markus@cvs.openbsd.org 2000/08/27 12:18:05
5216 [compat.c]
5217 compatibility with future ssh.com versions
5218 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
5219 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
5220 print uid/gid as unsigned
5221 - markus@cvs.openbsd.org 2000/08/28 13:51:00
5222 [ssh.c]
5223 enable -n and -f for ssh2
5224 - markus@cvs.openbsd.org 2000/08/28 14:19:53
5225 [ssh.c]
5226 allow combination of -N and -f
5227 - markus@cvs.openbsd.org 2000/08/28 14:20:56
5228 [util.c]
5229 util.c
5230 - markus@cvs.openbsd.org 2000/08/28 14:22:02
5231 [util.c]
5232 undo
5233 - markus@cvs.openbsd.org 2000/08/28 14:23:38
5234 [util.c]
5235 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 5236
137d7b6c 523720000823
5238 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 5239 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
5240 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 5241 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 5242 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 5243 - (djm) Add local version to version.h
ea788c22 5244 - (djm) Don't reseed arc4random everytime it is used
2e73a022 5245 - (djm) OpenBSD CVS updates:
5246 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
5247 [ssh.c]
5248 accept remsh as a valid name as well; roman@buildpoint.com
5249 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
5250 [deattack.c crc32.c packet.c]
5251 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
5252 libz crc32 function yet, because it has ugly "long"'s in it;
5253 oneill@cs.sfu.ca
5254 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
5255 [scp.1 scp.c]
5256 -S prog support; tv@debian.org
5257 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
5258 [scp.c]
5259 knf
5260 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
5261 [log-client.c]
5262 shorten
5263 - markus@cvs.openbsd.org 2000/08/19 12:48:11
5264 [channels.c channels.h clientloop.c ssh.c ssh.h]
5265 support for ~. in ssh2
5266 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
5267 [crc32.h]
5268 proper prototype
5269 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 5270 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
5271 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 5272 [fingerprint.c fingerprint.h]
5273 add SSH2/DSA support to the agent and some other DSA related cleanups.
5274 (note that we cannot talk to ssh.com's ssh2 agents)
5275 - markus@cvs.openbsd.org 2000/08/19 15:55:52
5276 [channels.c channels.h clientloop.c]
5277 more ~ support for ssh2
5278 - markus@cvs.openbsd.org 2000/08/19 16:21:19
5279 [clientloop.c]
5280 oops
5281 - millert@cvs.openbsd.org 2000/08/20 12:25:53
5282 [session.c]
5283 We have to stash the result of get_remote_name_or_ip() before we
5284 close our socket or getpeername() will get EBADF and the process
5285 will exit. Only a problem for "UseLogin yes".
5286 - millert@cvs.openbsd.org 2000/08/20 12:30:59
5287 [session.c]
5288 Only check /etc/nologin if "UseLogin no" since login(1) may have its
5289 own policy on determining who is allowed to login when /etc/nologin
5290 is present. Also use the _PATH_NOLOGIN define.
5291 - millert@cvs.openbsd.org 2000/08/20 12:42:43
5292 [auth1.c auth2.c session.c ssh.c]
5293 Add calls to setusercontext() and login_get*(). We basically call
5294 setusercontext() in most places where previously we did a setlogin().
5295 Add default login.conf file and put root in the "daemon" login class.
5296 - millert@cvs.openbsd.org 2000/08/21 10:23:31
5297 [session.c]
5298 Fix incorrect PATH setting; noted by Markus.
137d7b6c 5299
c345cf9d 530020000818
5301 - (djm) OpenBSD CVS changes:
5302 - markus@cvs.openbsd.org 2000/07/22 03:14:37
5303 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
5304 random early drop; ok theo, niels
5305 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
5306 [ssh.1]
5307 typo
5308 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
5309 [sshd.8]
5310 many fixes from pepper@mail.reppep.com
5311 - provos@cvs.openbsd.org 2000/08/01 13:01:42
5312 [Makefile.in util.c aux.c]
5313 rename aux.c to util.c to help with cygwin port
5314 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
5315 [authfd.c]
5316 correct sun_len; Alexander@Leidinger.net
5317 - provos@cvs.openbsd.org 2000/08/02 10:27:17
5318 [readconf.c sshd.8]
5319 disable kerberos authentication by default
5320 - provos@cvs.openbsd.org 2000/08/02 11:27:05
5321 [sshd.8 readconf.c auth-krb4.c]
5322 disallow kerberos authentication if we can't verify the TGT; from
5323 dugsong@
5324 kerberos authentication is on by default only if you have a srvtab.
5325 - markus@cvs.openbsd.org 2000/08/04 14:30:07
5326 [auth.c]
5327 unused
5328 - markus@cvs.openbsd.org 2000/08/04 14:30:35
5329 [sshd_config]
5330 MaxStartups
5331 - markus@cvs.openbsd.org 2000/08/15 13:20:46
5332 [authfd.c]
5333 cleanup; ok niels@
5334 - markus@cvs.openbsd.org 2000/08/17 14:05:10
5335 [session.c]
5336 cleanup login(1)-like jobs, no duplicate utmp entries
5337 - markus@cvs.openbsd.org 2000/08/17 14:06:34
5338 [session.c sshd.8 sshd.c]
5339 sshd -u len, similar to telnetd
1a022229 5340 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 5341 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 5342
416ed5a7 534320000816
5344 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 5345 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 5346 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 5347 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 5348 implementation.
ba606eb2 5349 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 5350
dbaa2e87 535120000815
5352 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 5353 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
5354 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 5355 - (djm) Don't seek in directory based lastlogs
bcbf86ec 5356 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 5357 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 5358 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 5359
6c33bf70 536020000813
5361 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
5362 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
5363
3fcce26c 536420000809
bcbf86ec 5365 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 5366 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 5367 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 5368 <charles@comm.polymtl.ca>
3fcce26c 5369
71d43804 537020000808
5371 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
5372 time, spec file cleanup.
5373
f9bcea07 537420000807
378f2232 5375 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 5376 - (djm) Suppress error messages on channel close shutdown() failurs
5377 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 5378 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 5379
bcf89935 538020000725
5381 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
5382
4c8722d9 538320000721
5384 - (djm) OpenBSD CVS updates:
5385 - markus@cvs.openbsd.org 2000/07/16 02:27:22
5386 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
5387 [sshconnect1.c sshconnect2.c]
5388 make ssh-add accept dsa keys (the agent does not)
5389 - djm@cvs.openbsd.org 2000/07/17 19:25:02
5390 [sshd.c]
5391 Another closing of stdin; ok deraadt
5392 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5393 [dsa.c]
5394 missing free, reorder
5395 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5396 [ssh-keygen.1]
5397 document input and output files
5398
240777b8 539920000720
4c8722d9 5400 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 5401
3c7def32 540220000716
4c8722d9 5403 - (djm) Release 2.1.1p4
3c7def32 5404
819b676f 540520000715
704b1659 5406 - (djm) OpenBSD CVS updates
5407 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5408 [aux.c readconf.c servconf.c ssh.h]
5409 allow multiple whitespace but only one '=' between tokens, bug report from
5410 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5411 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5412 [clientloop.c]
5413 typo; todd@fries.net
5414 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5415 [scp.c]
5416 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5417 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5418 [readconf.c servconf.c]
5419 allow leading whitespace. ok niels
5420 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5421 [ssh-keygen.c ssh.c]
5422 Always create ~/.ssh with mode 700; ok Markus
819b676f 5423 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5424 - Include floatingpoint.h for entropy.c
5425 - strerror replacement
704b1659 5426
3f7a7e4a 542720000712
c37fb3c1 5428 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5429 - (djm) OpenBSD CVS Updates:
5430 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5431 [session.c sshd.c ]
5432 make MaxStartups code still work with -d; djm
5433 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5434 [readconf.c ssh_config]
5435 disable FallBackToRsh by default
c37fb3c1 5436 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5437 Ben Lindstrom <mouring@pconline.com>
1e970014 5438 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5439 spec file.
dcb36e5d 5440 - (djm) Released 2.1.1p3
3f7a7e4a 5441
56118702 544220000711
5443 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5444 <tbert@abac.com>
132dd316 5445 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 5446 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 5447 <mouring@pconline.com>
bcbf86ec 5448 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 5449 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 5450 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
5451 to compile on more platforms (incl NeXT).
cc6f2c4c 5452 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 5453 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 5454 - (djm) OpenBSD CVS updates:
5455 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5456 [authfd.c]
5457 cleanup, less cut&paste
5458 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5459 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 5460 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 5461 theo and me
5462 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5463 [session.c]
5464 use no_x11_forwarding_flag correctly; provos ok
5465 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5466 [sshd.c]
5467 typo
5468 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5469 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 5470 Insert more missing .El directives. Our troff really should identify
089fbbd2 5471 these and spit out a warning.
5472 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5473 [auth-rsa.c auth2.c ssh-keygen.c]
5474 clean code is good code
5475 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5476 [serverloop.c]
5477 sense of port forwarding flag test was backwards
5478 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5479 [compat.c readconf.c]
5480 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5481 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5482 [auth.h]
5483 KNF
5484 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5485 [compat.c readconf.c]
5486 Better conditions for strsep() ending.
5487 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5488 [readconf.c]
5489 Get the correct message on errors. (niels@ ok)
5490 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5491 [cipher.c kex.c servconf.c]
5492 strtok() --> strsep(). (niels@ ok)
5540ea9b 5493 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5494 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5495 builds)
229f64ee 5496 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5497
a8545c6c 549820000709
5499 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5500 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5501 - (djm) Match prototype and function declaration for rresvport_af.
5502 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5503 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5504 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5505 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5506 <jimw@peisj.pebio.com>
264dce47 5507 - (djm) Fix pam sprintf fix
5508 - (djm) Cleanup entropy collection code a little more. Split initialisation
5509 from seeding, perform intialisation immediatly at start, be careful with
5510 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5511 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5512 Including sigaction() et al. replacements
bcbf86ec 5513 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5514 <tbert@abac.com>
a8545c6c 5515
e2902a5b 551620000708
bcbf86ec 5517 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5518 Aaron Hopkins <aaron@die.net>
7a33f831 5519 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5520 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5521 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5522 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5523 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5524 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5525 - (djm) Don't use inet_addr.
e2902a5b 5526
5637650d 552720000702
5528 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5529 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5530 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5531 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5532 Chris, the Young One <cky@pobox.com>
bcbf86ec 5533 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5534 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5535
388e9f9f 553620000701
5537 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5538 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5539 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5540 <vinschen@cygnus.com>
30228d7c 5541 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5542 - (djm) Added check for broken snprintf() functions which do not correctly
5543 terminate output string and attempt to use replacement.
46158300 5544 - (djm) Released 2.1.1p2
388e9f9f 5545
9f32ceb4 554620000628
5547 - (djm) Fixes to lastlog code for Irix
5548 - (djm) Use atomicio in loginrec
3206bb3b 5549 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5550 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5551 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5552 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5553 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5554
d8caae24 555520000627
5556 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5557 - (djm) Formatting
d8caae24 5558
fe30cc2e 555920000626
3e98362e 5560 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5561 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5562 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5563 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5564 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5565 - (djm) Fix fixed EGD code.
3e98362e 5566 - OpenBSD CVS update
5567 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5568 [channels.c]
5569 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5570
1c04b088 557120000623
bcbf86ec 5572 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5573 Svante Signell <svante.signell@telia.com>
5574 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5575 - OpenBSD CVS Updates:
5576 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5577 [sshd.c]
5578 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5579 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5580 [auth-krb4.c key.c radix.c uuencode.c]
5581 Missing CVS idents; ok markus
1c04b088 5582
f528fdf2 558320000622
5584 - (djm) Automatically generate host key during "make install". Suggested
5585 by Gary E. Miller <gem@rellim.com>
5586 - (djm) Paranoia before kill() system call
74fc9186 5587 - OpenBSD CVS Updates:
5588 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5589 [auth2.c compat.c compat.h sshconnect2.c]
5590 make userauth+pubkey interop with ssh.com-2.2.0
5591 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5592 [dsa.c]
5593 mem leak + be more paranoid in dsa_verify.
5594 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5595 [key.c]
5596 cleanup fingerprinting, less hardcoded sizes
5597 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5598 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5599 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5600 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5601 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5602 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5603 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5604 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5605 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5606 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5607 OpenBSD tag
5608 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5609 sshconnect2.c missing free; nuke old comment
f528fdf2 5610
e5fe9a1f 561120000620
5612 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5613 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5614 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5615 - (djm) Typo in loginrec.c
e5fe9a1f 5616
cbd7492e 561720000618
5618 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5619 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5620 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5621 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5622 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5623 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5624 Martin Petrak <petrak@spsknm.schools.sk>
5625 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5626 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5627 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5628 - OpenBSD CVS updates:
5629 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5630 [channels.c]
5631 everyone says "nix it" (remove protocol 2 debugging message)
5632 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5633 [sshconnect.c]
5634 allow extended server banners
5635 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5636 [sshconnect.c]
5637 missing atomicio, typo
5638 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5639 [servconf.c servconf.h session.c sshd.8 sshd_config]
5640 add support for ssh v2 subsystems. ok markus@.
5641 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5642 [readconf.c servconf.c]
5643 include = in WHITESPACE; markus ok
5644 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5645 [auth2.c]
5646 implement bug compatibility with ssh-2.0.13 pubkey, server side
5647 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5648 [compat.c]
5649 initial support for ssh.com's 2.2.0
5650 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5651 [scp.c]
5652 typo
5653 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5654 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5655 split auth-rsa option parsing into auth-options
5656 add options support to authorized_keys2
5657 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5658 [session.c]
5659 typo
cbd7492e 5660
509b1f88 566120000613
5662 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5663 - Platform define for SCO 3.x which breaks on /dev/ptmx
5664 - Detect and try to fix missing MAXPATHLEN
a4d05724 5665 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5666 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5667
09564242 566820000612
5669 - (djm) Glob manpages in RPM spec files to catch compressed files
5670 - (djm) Full license in auth-pam.c
08ae384f 5671 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5672 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5673 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5674 def'd
5675 - Set AIX to use preformatted manpages
61e96248 5676
74b224a0 567720000610
5678 - (djm) Minor doc tweaks
217ab55e 5679 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5680
32c80420 568120000609
5682 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5683 (in favour of utmpx) on Solaris 8
5684
fa649821 568520000606
48c99b2c 5686 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5687 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5688 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5689 timeout
f988dce5 5690 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5691 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5692 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5693 <tibbs@math.uh.edu>
1e83f2a2 5694 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5695 <zack@wolery.cumb.org>
fa649821 5696 - (djm) OpenBSD CVS updates:
5697 - todd@cvs.openbsd.org
5698 [sshconnect2.c]
5699 teach protocol v2 to count login failures properly and also enable an
5700 explanation of why the password prompt comes up again like v1; this is NOT
5701 crypto
61e96248 5702 - markus@cvs.openbsd.org
fa649821 5703 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5704 xauth_location support; pr 1234
5705 [readconf.c sshconnect2.c]
5706 typo, unused
5707 [session.c]
5708 allow use_login only for login sessions, otherwise remote commands are
5709 execed with uid==0
5710 [sshd.8]
5711 document UseLogin better
5712 [version.h]
5713 OpenSSH 2.1.1
5714 [auth-rsa.c]
bcbf86ec 5715 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5716 negative match or no match at all
5717 [channels.c hostfile.c match.c]
bcbf86ec 5718 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5719 kris@FreeBSD.org
5720
8e7b16f8 572120000606
bcbf86ec 5722 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5723 configure.
5724
d7c0f3d5 572520000604
5726 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5727 - (andre) login code changes based on djm feedback
d7c0f3d5 5728
2d6c411f 572920000603
5730 - (andre) New login code
5731 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5732 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5733
5daf7064 573420000531
5735 - Cleanup of auth.c, login.c and fake-*
5736 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5737 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5738 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5739 of fallback DIY code.
5daf7064 5740
b9f446d1 574120000530
5742 - Define atexit for old Solaris
b02ebca1 5743 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5744 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5745 - OpenBSD CVS updates:
5746 - markus@cvs.openbsd.org
5747 [session.c]
5748 make x11-fwd work w/ localhost (xauth add host/unix:11)
5749 [cipher.c compat.c readconf.c servconf.c]
5750 check strtok() != NULL; ok niels@
5751 [key.c]
5752 fix key_read() for uuencoded keys w/o '='
5753 [serverloop.c]
5754 group ssh1 vs. ssh2 in serverloop
5755 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5756 split kexinit/kexdh, factor out common code
5757 [readconf.c ssh.1 ssh.c]
5758 forwardagent defaults to no, add ssh -A
5759 - theo@cvs.openbsd.org
5760 [session.c]
5761 just some line shortening
60688ef9 5762 - Released 2.1.0p3
b9f446d1 5763
29611d9c 576420000520
5765 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5766 - Don't touch utmp if USE_UTMPX defined
a423beaf 5767 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5768 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5769 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5770 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5771 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5772 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5773 - Doc cleanup
29611d9c 5774
301e9b01 577520000518
5776 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5777 - OpenBSD CVS updates:
5778 - markus@cvs.openbsd.org
5779 [sshconnect.c]
5780 copy only ai_addrlen bytes; misiek@pld.org.pl
5781 [auth.c]
bcbf86ec 5782 accept an empty shell in authentication; bug reported by
301e9b01 5783 chris@tinker.ucr.edu
5784 [serverloop.c]
5785 we don't have stderr for interactive terminal sessions (fcntl errors)
5786
ad85db64 578720000517
5788 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5789 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5790 - Fixes erroneous printing of debug messages to syslog
5791 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5792 - Gives useful error message if PRNG initialisation fails
5793 - Reduced ssh startup delay
5794 - Measures cumulative command time rather than the time between reads
704b1659 5795 after select()
ad85db64 5796 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5797 optionally run 'ent' to measure command entropy
c1ef8333 5798 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5799 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5800 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5801 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5802 - OpenBSD CVS update:
bcbf86ec 5803 - markus@cvs.openbsd.org
0e73cc53 5804 [ssh.c]
5805 fix usage()
5806 [ssh2.h]
5807 draft-ietf-secsh-architecture-05.txt
5808 [ssh.1]
5809 document ssh -T -N (ssh2 only)
5810 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5811 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5812 [aux.c]
5813 missing include
c04f75f1 5814 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5815 - INSTALL typo and URL fix
5816 - Makefile fix
5817 - Solaris fixes
bcbf86ec 5818 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 5819 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 5820 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 5821 - Detect OpenSSL seperatly from RSA
bcbf86ec 5822 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 5823 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 5824
3d1a1654 582520000513
bcbf86ec 5826 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 5827 <misiek@pld.org.pl>
5828
d02a3a00 582920000511
bcbf86ec 5830 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 5831 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 5832 - "make host-key" fix for Irix
d02a3a00 5833
d0c832f3 583420000509
5835 - OpenBSD CVS update
5836 - markus@cvs.openbsd.org
5837 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5838 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5839 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5840 - hugh@cvs.openbsd.org
5841 [ssh.1]
5842 - zap typo
5843 [ssh-keygen.1]
5844 - One last nit fix. (markus approved)
5845 [sshd.8]
5846 - some markus certified spelling adjustments
5847 - markus@cvs.openbsd.org
5848 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5849 [sshconnect2.c ]
5850 - bug compat w/ ssh-2.0.13 x11, split out bugs
5851 [nchan.c]
5852 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5853 [ssh-keygen.c]
5854 - handle escapes in real and original key format, ok millert@
5855 [version.h]
5856 - OpenSSH-2.1
3dc1102e 5857 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 5858 - Doc updates
bcbf86ec 5859 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 5860 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 5861
ebdeb9a8 586220000508
5863 - Makefile and RPM spec fixes
5864 - Generate DSA host keys during "make key" or RPM installs
f6cde515 5865 - OpenBSD CVS update
5866 - markus@cvs.openbsd.org
5867 [clientloop.c sshconnect2.c]
5868 - make x11-fwd interop w/ ssh-2.0.13
5869 [README.openssh2]
5870 - interop w/ SecureFX
5871 - Release 2.0.0beta2
ebdeb9a8 5872
bcbf86ec 5873 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 5874 <andre.lucas@dial.pipex.com>
5875
1d1ffb87 587620000507
5877 - Remove references to SSLeay.
5878 - Big OpenBSD CVS update
5879 - markus@cvs.openbsd.org
5880 [clientloop.c]
5881 - typo
5882 [session.c]
5883 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5884 [session.c]
5885 - update proctitle for proto 1, too
5886 [channels.h nchan.c serverloop.c session.c sshd.c]
5887 - use c-style comments
5888 - deraadt@cvs.openbsd.org
5889 [scp.c]
5890 - more atomicio
bcbf86ec 5891 - markus@cvs.openbsd.org
1d1ffb87 5892 [channels.c]
5893 - set O_NONBLOCK
5894 [ssh.1]
5895 - update AUTHOR
5896 [readconf.c ssh-keygen.c ssh.h]
5897 - default DSA key file ~/.ssh/id_dsa
5898 [clientloop.c]
5899 - typo, rm verbose debug
5900 - deraadt@cvs.openbsd.org
5901 [ssh-keygen.1]
5902 - document DSA use of ssh-keygen
5903 [sshd.8]
5904 - a start at describing what i understand of the DSA side
5905 [ssh-keygen.1]
5906 - document -X and -x
5907 [ssh-keygen.c]
5908 - simplify usage
bcbf86ec 5909 - markus@cvs.openbsd.org
1d1ffb87 5910 [sshd.8]
5911 - there is no rhosts_dsa
5912 [ssh-keygen.1]
5913 - document -y, update -X,-x
5914 [nchan.c]
5915 - fix close for non-open ssh1 channels
5916 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5917 - s/DsaKey/HostDSAKey/, document option
5918 [sshconnect2.c]
5919 - respect number_of_password_prompts
5920 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5921 - GatewayPorts for sshd, ok deraadt@
5922 [ssh-add.1 ssh-agent.1 ssh.1]
5923 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5924 [ssh.1]
5925 - more info on proto 2
5926 [sshd.8]
5927 - sync AUTHOR w/ ssh.1
5928 [key.c key.h sshconnect.c]
5929 - print key type when talking about host keys
5930 [packet.c]
5931 - clear padding in ssh2
5932 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5933 - replace broken uuencode w/ libc b64_ntop
5934 [auth2.c]
5935 - log failure before sending the reply
5936 [key.c radix.c uuencode.c]
5937 - remote trailing comments before calling __b64_pton
5938 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5939 [sshconnect2.c sshd.8]
5940 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5941 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5942
1a11e1ae 594320000502
0fbe8c74 5944 - OpenBSD CVS update
5945 [channels.c]
5946 - init all fds, close all fds.
5947 [sshconnect2.c]
5948 - check whether file exists before asking for passphrase
5949 [servconf.c servconf.h sshd.8 sshd.c]
5950 - PidFile, pr 1210
5951 [channels.c]
5952 - EINTR
5953 [channels.c]
5954 - unbreak, ok niels@
5955 [sshd.c]
5956 - unlink pid file, ok niels@
5957 [auth2.c]
5958 - Add missing #ifdefs; ok - markus
bcbf86ec 5959 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 5960 gathering commands from a text file
1a11e1ae 5961 - Release 2.0.0beta1
5962
c4bc58eb 596320000501
5964 - OpenBSD CVS update
5965 [packet.c]
5966 - send debug messages in SSH2 format
3189621b 5967 [scp.c]
5968 - fix very rare EAGAIN/EINTR issues; based on work by djm
5969 [packet.c]
5970 - less debug, rm unused
5971 [auth2.c]
5972 - disable kerb,s/key in ssh2
5973 [sshd.8]
5974 - Minor tweaks and typo fixes.
5975 [ssh-keygen.c]
5976 - Put -d into usage and reorder. markus ok.
bcbf86ec 5977 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 5978 <karn@ka9q.ampr.org>
bcbf86ec 5979 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 5980 <andre.lucas@dial.pipex.com>
0d5f7abc 5981 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5982 <gd@hilb1.medat.de>
8cb940db 5983 - Add some missing ifdefs to auth2.c
8af50c98 5984 - Deprecate perl-tk askpass.
52bcc044 5985 - Irix portability fixes - don't include netinet headers more than once
5986 - Make sure we don't save PRNG seed more than once
c4bc58eb 5987
2b763e31 598820000430
5989 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 5990 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5991 patch.
5992 - Adds timeout to entropy collection
5993 - Disables slow entropy sources
5994 - Load and save seed file
bcbf86ec 5995 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 5996 saved in root's .ssh directory)
5997 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 5998 - More OpenBSD updates:
5999 [session.c]
6000 - don't call chan_write_failed() if we are not writing
6001 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
6002 - keysize warnings error() -> log()
2b763e31 6003
a306f2dd 600420000429
6005 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
6006 [README.openssh2]
6007 - interop w/ F-secure windows client
6008 - sync documentation
6009 - ssh_host_dsa_key not ssh_dsa_key
6010 [auth-rsa.c]
6011 - missing fclose
6012 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
6013 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
6014 [sshd.c uuencode.c uuencode.h authfile.h]
6015 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
6016 for trading keys with the real and the original SSH, directly from the
6017 people who invented the SSH protocol.
6018 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
6019 [sshconnect1.c sshconnect2.c]
6020 - split auth/sshconnect in one file per protocol version
6021 [sshconnect2.c]
6022 - remove debug
6023 [uuencode.c]
6024 - add trailing =
6025 [version.h]
6026 - OpenSSH-2.0
6027 [ssh-keygen.1 ssh-keygen.c]
6028 - add -R flag: exit code indicates if RSA is alive
6029 [sshd.c]
6030 - remove unused
6031 silent if -Q is specified
6032 [ssh.h]
6033 - host key becomes /etc/ssh_host_dsa_key
6034 [readconf.c servconf.c ]
6035 - ssh/sshd default to proto 1 and 2
6036 [uuencode.c]
6037 - remove debug
6038 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
6039 - xfree DSA blobs
6040 [auth2.c serverloop.c session.c]
6041 - cleanup logging for sshd/2, respect PasswordAuth no
6042 [sshconnect2.c]
6043 - less debug, respect .ssh/config
6044 [README.openssh2 channels.c channels.h]
bcbf86ec 6045 - clientloop.c session.c ssh.c
a306f2dd 6046 - support for x11-fwding, client+server
6047
0ac7199f 604820000421
6049 - Merge fix from OpenBSD CVS
6050 [ssh-agent.c]
6051 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
6052 via Debian bug #59926
18ba2aab 6053 - Define __progname in session.c if libc doesn't
6054 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 6055 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 6056 <David.DelPiero@qed.qld.gov.au>
0ac7199f 6057
e1b37056 605820000420
bcbf86ec 6059 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 6060 <andre.lucas@dial.pipex.com>
9da5c3c9 6061 - Sync with OpenBSD CVS:
6062 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
6063 - pid_t
6064 [session.c]
6065 - remove bogus chan_read_failed. this could cause data
6066 corruption (missing data) at end of a SSH2 session.
4e577b89 6067 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
6068 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
6069 - Use vhangup to clean up Linux ttys
6070 - Force posix getopt processing on GNU libc systems
371ecff9 6071 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 6072 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 6073
d6f24e45 607420000419
6075 - OpenBSD CVS updates
6076 [channels.c]
6077 - fix pr 1196, listen_port and port_to_connect interchanged
6078 [scp.c]
bcbf86ec 6079 - after completion, replace the progress bar ETA counter with a final
d6f24e45 6080 elapsed time; my idea, aaron wrote the patch
6081 [ssh_config sshd_config]
6082 - show 'Protocol' as an example, ok markus@
6083 [sshd.c]
6084 - missing xfree()
6085 - Add missing header to bsd-misc.c
6086
35484284 608720000416
6088 - Reduce diff against OpenBSD source
bcbf86ec 6089 - All OpenSSL includes are now unconditionally referenced as
35484284 6090 openssl/foo.h
6091 - Pick up formatting changes
6092 - Other minor changed (typecasts, etc) that I missed
6093
6ae2364d 609420000415
6095 - OpenBSD CVS updates.
6096 [ssh.1 ssh.c]
6097 - ssh -2
6098 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
6099 [session.c sshconnect.c]
6100 - check payload for (illegal) extra data
6101 [ALL]
6102 whitespace cleanup
6103
c323ac76 610420000413
6105 - INSTALL doc updates
f54651ce 6106 - Merged OpenBSD updates to include paths.
bcbf86ec 6107
a8be9f80 610820000412
6109 - OpenBSD CVS updates:
6110 - [channels.c]
6111 repair x11-fwd
6112 - [sshconnect.c]
6113 fix passwd prompt for ssh2, less debugging output.
6114 - [clientloop.c compat.c dsa.c kex.c sshd.c]
6115 less debugging output
6116 - [kex.c kex.h sshconnect.c sshd.c]
6117 check for reasonable public DH values
6118 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
6119 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
6120 add Cipher and Protocol options to ssh/sshd, e.g.:
6121 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
6122 arcfour,3des-cbc'
6123 - [sshd.c]
6124 print 1.99 only if server supports both
6125
18e92801 612620000408
6127 - Avoid some compiler warnings in fake-get*.c
6128 - Add IPTOS macros for systems which lack them
9d98aaf6 6129 - Only set define entropy collection macros if they are found
e78a59f5 6130 - More large OpenBSD CVS updates:
6131 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6132 [session.h ssh.h sshd.c README.openssh2]
6133 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6134 - [channels.c]
6135 no adjust after close
6136 - [sshd.c compat.c ]
6137 interop w/ latest ssh.com windows client.
61e96248 6138
8ce64345 613920000406
6140 - OpenBSD CVS update:
6141 - [channels.c]
6142 close efd on eof
6143 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6144 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6145 - [sshconnect.c]
6146 missing free.
6147 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6148 remove unused argument, split cipher_mask()
6149 - [clientloop.c]
6150 re-order: group ssh1 vs. ssh2
6151 - Make Redhat spec require openssl >= 0.9.5a
6152
e7627112 615320000404
6154 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 6155 - OpenBSD CVS update:
6156 - [packet.h packet.c]
6157 ssh2 packet format
6158 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
6159 [channels.h channels.c]
6160 channel layer support for ssh2
6161 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
6162 DSA, keyexchange, algorithm agreement for ssh2
6c081128 6163 - Generate manpages before make install not at the end of make all
6164 - Don't seed the rng quite so often
6165 - Always reseed rng when requested
e7627112 6166
bfc9a610 616720000403
6168 - Wrote entropy collection routines for systems that lack /dev/random
6169 and EGD
837c30b8 6170 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 6171
7368a6c8 617220000401
6173 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
6174 - [auth.c session.c sshd.c auth.h]
6175 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
6176 - [bufaux.c bufaux.h]
6177 support ssh2 bignums
6178 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
6179 [readconf.c ssh.c ssh.h serverloop.c]
6180 replace big switch() with function tables (prepare for ssh2)
6181 - [ssh2.h]
6182 ssh2 message type codes
6183 - [sshd.8]
6184 reorder Xr to avoid cutting
6185 - [serverloop.c]
6186 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
6187 - [channels.c]
6188 missing close
6189 allow bigger packets
6190 - [cipher.c cipher.h]
6191 support ssh2 ciphers
6192 - [compress.c]
6193 cleanup, less code
6194 - [dispatch.c dispatch.h]
6195 function tables for different message types
6196 - [log-server.c]
6197 do not log() if debuggin to stderr
6198 rename a cpp symbol, to avoid param.h collision
6199 - [mpaux.c]
6200 KNF
6201 - [nchan.c]
6202 sync w/ channels.c
6203
f5238bee 620420000326
6205 - Better tests for OpenSSL w/ RSAref
bcbf86ec 6206 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 6207 Ben Lindstrom <mouring@pconline.com>
4fe2af09 6208 - OpenBSD CVS update
6209 - [auth-krb4.c]
6210 -Wall
6211 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
6212 [match.h ssh.c ssh.h sshconnect.c sshd.c]
6213 initial support for DSA keys. ok deraadt@, niels@
6214 - [cipher.c cipher.h]
6215 remove unused cipher_attack_detected code
6216 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6217 Fix some formatting problems I missed before.
6218 - [ssh.1 sshd.8]
6219 fix spelling errors, From: FreeBSD
6220 - [ssh.c]
6221 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 6222
0024a081 622320000324
6224 - Released 1.2.3
6225
bd499f9e 622620000317
6227 - Clarified --with-default-path option.
6228 - Added -blibpath handling for AIX to work around stupid runtime linking.
6229 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 6230 <jmknoble@jmknoble.cx>
474b5fef 6231 - Checks for 64 bit int types. Problem report from Mats Fredholm
6232 <matsf@init.se>
610cd5c6 6233 - OpenBSD CVS updates:
bcbf86ec 6234 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 6235 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
6236 [sshd.c]
6237 pedantic: signed vs. unsigned, void*-arithm, etc
6238 - [ssh.1 sshd.8]
6239 Various cleanups and standardizations.
bcbf86ec 6240 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 6241 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 6242
4696775a 624320000316
bcbf86ec 6244 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 6245 Hesprich <dghespri@sprintparanet.com>
d423d822 6246 - Propogate LD through to Makefile
b7a9ce47 6247 - Doc cleanups
2ba2a610 6248 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 6249
cb0b7ea4 625020000315
6251 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
6252 problems with gcc/Solaris.
bcbf86ec 6253 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 6254 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 6255 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 6256 Debian package, README file and chroot patch from Ricardo Cerqueira
6257 <rmcc@clix.pt>
bcbf86ec 6258 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 6259 option.
6260 - Slight cleanup to doc files
b14b2ae7 6261 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 6262
a8ed9fd9 626320000314
bcbf86ec 6264 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 6265 peter@frontierflying.com
84afc958 6266 - Include /usr/local/include and /usr/local/lib for systems that don't
6267 do it themselves
6268 - -R/usr/local/lib for Solaris
6269 - Fix RSAref detection
6270 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 6271
bcf36c78 627220000311
6273 - Detect RSAref
43e48848 6274 - OpenBSD CVS change
6275 [sshd.c]
6276 - disallow guessing of root password
867dbf40 6277 - More configure fixes
80faa19f 6278 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 6279
c8d54615 628020000309
6281 - OpenBSD CVS updates to v1.2.3
704b1659 6282 [ssh.h atomicio.c]
6283 - int atomicio -> ssize_t (for alpha). ok deraadt@
6284 [auth-rsa.c]
6285 - delay MD5 computation until client sends response, free() early, cleanup.
6286 [cipher.c]
6287 - void* -> unsigned char*, ok niels@
6288 [hostfile.c]
6289 - remove unused variable 'len'. fix comments.
6290 - remove unused variable
6291 [log-client.c log-server.c]
6292 - rename a cpp symbol, to avoid param.h collision
6293 [packet.c]
6294 - missing xfree()
6295 - getsockname() requires initialized tolen; andy@guildsoftware.com
6296 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6297 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6298 [pty.c pty.h]
bcbf86ec 6299 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 6300 pty.c ok provos@, dugsong@
704b1659 6301 [readconf.c]
6302 - turn off x11-fwd for the client, too.
6303 [rsa.c]
6304 - PKCS#1 padding
6305 [scp.c]
6306 - allow '.' in usernames; from jedgar@fxp.org
6307 [servconf.c]
6308 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
6309 - sync with sshd_config
6310 [ssh-keygen.c]
6311 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
6312 [ssh.1]
6313 - Change invalid 'CHAT' loglevel to 'VERBOSE'
6314 [ssh.c]
6315 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
6316 - turn off x11-fwd for the client, too.
6317 [sshconnect.c]
6318 - missing xfree()
6319 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
6320 - read error vs. "Connection closed by remote host"
6321 [sshd.8]
6322 - ie. -> i.e.,
6323 - do not link to a commercial page..
6324 - sync with sshd_config
6325 [sshd.c]
6326 - no need for poll.h; from bright@wintelcom.net
6327 - log with level log() not fatal() if peer behaves badly.
6328 - don't panic if client behaves strange. ok deraadt@
6329 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
6330 - delay close() of pty until the pty has been chowned back to root
6331 - oops, fix comment, too.
6332 - missing xfree()
6333 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
6334 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 6335 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 6336 pty.c ok provos@, dugsong@
6337 - create x11 cookie file
6338 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
6339 - version 1.2.3
c8d54615 6340 - Cleaned up
bcbf86ec 6341 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 6342 required after OpenBSD updates)
c8d54615 6343
07055445 634420000308
6345 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
6346
634720000307
6348 - Released 1.2.2p1
6349
9c8c3fc6 635020000305
6351 - Fix DEC compile fix
54096dcc 6352 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 6353 - Check for getpagesize in libucb.a if not found in libc. Fix for old
6354 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6355 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 6356 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 6357
6bf4d066 635820000303
6359 - Added "make host-key" target, Suggestion from Dominik Brettnacher
6360 <domi@saargate.de>
bcbf86ec 6361 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 6362 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
6363 Miskiewicz <misiek@pld.org.pl>
22fa590f 6364 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6365 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 6366
a0391976 636720000302
6368 - Big cleanup of autoconf code
6369 - Rearranged to be a little more logical
6370 - Added -R option for Solaris
6371 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
6372 to detect library and header location _and_ ensure library has proper
6373 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 6374 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 6375 - Avoid warning message with Unix98 ptys
bcbf86ec 6376 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 6377 platform-specific code.
6378 - Document some common problems
bcbf86ec 6379 - Allow root access to any key. Patch from
81eef326 6380 markus.friedl@informatik.uni-erlangen.de
a0391976 6381
f55afe71 638220000207
6383 - Removed SOCKS code. Will support through a ProxyCommand.
6384
d07d1c58 638520000203
6386 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 6387 - Add --with-ssl-dir option
d07d1c58 6388
9d5f374b 638920000202
bcbf86ec 6390 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 6391 <jmd@aoe.vt.edu>
6b1f3fdb 6392 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6393 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 6394 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 6395
bc8c2601 639620000201
6397 - Use socket pairs by default (instead of pipes). Prevents race condition
6398 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6399
69c76614 640020000127
6401 - Seed OpenSSL's random number generator before generating RSA keypairs
6402 - Split random collector into seperate file
aaf2abd7 6403 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6404
f9507c24 640520000126
6406 - Released 1.2.2 stable
6407
bcbf86ec 6408 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6409 mouring@newton.pconline.com
bcbf86ec 6410 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6411 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6412 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6413 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6414
bfae20ad 641520000125
bcbf86ec 6416 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6417 <andre.lucas@dial.pipex.com>
07b0cb78 6418 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6419 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6420 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6421 <gem@rellim.com>
6422 - New URL for x11-ssh-askpass.
bcbf86ec 6423 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6424 <jmknoble@jmknoble.cx>
bcbf86ec 6425 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6426 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6427 - Updated RPM spec files to use DESTDIR
bfae20ad 6428
bb58aa4b 642920000124
6430 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6431 increment)
6432
d45317d8 643320000123
6434 - OpenBSD CVS:
6435 - [packet.c]
6436 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 6437 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 6438 <drankin@bohemians.lexington.ky.us>
12aa90af 6439 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 6440
e844f761 644120000122
6442 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6443 <bent@clark.net>
c54a6257 6444 - Merge preformatted manpage patch from Andre Lucas
6445 <andre.lucas@dial.pipex.com>
8eb34e02 6446 - Make IPv4 use the default in RPM packages
6447 - Irix uses preformatted manpages
1e64903d 6448 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
6449 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 6450 - OpenBSD CVS updates:
6451 - [packet.c]
6452 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6453 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6454 - [sshd.c]
6455 log with level log() not fatal() if peer behaves badly.
6456 - [readpass.c]
bcbf86ec 6457 instead of blocking SIGINT, catch it ourselves, so that we can clean
6458 the tty modes up and kill ourselves -- instead of our process group
61e96248 6459 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 6460 people with cbreak shells never even noticed..
399d9d44 6461 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6462 ie. -> i.e.,
e844f761 6463
4c8ef3fb 646420000120
6465 - Don't use getaddrinfo on AIX
7b2ea3a1 6466 - Update to latest OpenBSD CVS:
6467 - [auth-rsa.c]
6468 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6469 - [sshconnect.c]
6470 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6471 - destroy keys earlier
bcbf86ec 6472 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6473 ok: provos@
7b2ea3a1 6474 - [sshd.c]
6475 - no need for poll.h; from bright@wintelcom.net
6476 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6477 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6478 ok: provos@
f3bba493 6479 - Big manpage and config file cleanup from Andre Lucas
6480 <andre.lucas@dial.pipex.com>
5f4fdfae 6481 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6482 - Doc updates
d468fc76 6483 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6484 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6485
082bbfb3 648620000119
20af321f 6487 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6488 - Compile fix from Darren_Hall@progressive.com
59e76f33 6489 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6490 addresses using getaddrinfo(). Added a configure switch to make the
6491 default lookup mode AF_INET
082bbfb3 6492
a63a7f37 649320000118
6494 - Fixed --with-pid-dir option
51a6baf8 6495 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6496 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6497 <andre.lucas@dial.pipex.com>
a63a7f37 6498
f914c7fb 649920000117
6500 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6501 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6502 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6503 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6504 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6505 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6506 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6507 deliver (no IPv6 kernel support)
80a44451 6508 - Released 1.2.1pre27
f914c7fb 6509
f4a7cf29 6510 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6511 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6512 <jhuuskon@hytti.uku.fi>
bcbf86ec 6513 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6514 further testing.
5957fd29 6515 - Patch from Christos Zoulas <christos@zoulas.com>
6516 - Try $prefix first when looking for OpenSSL.
6517 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6518 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6519 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6520
47e45e44 652120000116
6522 - Renamed --with-xauth-path to --with-xauth
6523 - Added --with-pid-dir option
6524 - Released 1.2.1pre26
6525
a82ef8ae 6526 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6527 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6528 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6529
5cdfe03f 653020000115
6531 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6532 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6533 Nordby <anders@fix.no>
bcbf86ec 6534 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6535 openpty. Report from John Seifarth <john@waw.be>
6536 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6537 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6538 <gem@rellim.com>
6539 - Use __snprintf and __vnsprintf if they are found where snprintf and
6540 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6541 and others.
6542
48e671d5 654320000114
6544 - Merged OpenBSD IPv6 patch:
6545 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6546 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6547 [hostfile.c sshd_config]
6548 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6549 features: sshd allows multiple ListenAddress and Port options. note
6550 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6551 fujiwara@rcac.tdi.co.jp)
6552 - [ssh.c canohost.c]
bcbf86ec 6553 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6554 from itojun@
6555 - [channels.c]
6556 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6557 - [packet.h]
6558 allow auth-kerberos for IPv4 only
6559 - [scp.1 sshd.8 servconf.h scp.c]
6560 document -4, -6, and 'ssh -L 2022/::1/22'
6561 - [ssh.c]
bcbf86ec 6562 'ssh @host' is illegal (null user name), from
48e671d5 6563 karsten@gedankenpolizei.de
6564 - [sshconnect.c]
6565 better error message
6566 - [sshd.c]
6567 allow auth-kerberos for IPv4 only
6568 - Big IPv6 merge:
6569 - Cleanup overrun in sockaddr copying on RHL 6.1
6570 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6571 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6572 - Replacement for missing structures on systems that lack IPv6
6573 - record_login needed to know about AF_INET6 addresses
6574 - Borrowed more code from OpenBSD: rresvport_af and requisites
6575
2598df62 657620000110
6577 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6578
b8a0310d 657920000107
6580 - New config.sub and config.guess to fix problems on SCO. Supplied
6581 by Gary E. Miller <gem@rellim.com>
b6a98a85 6582 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6583 - Released 1.2.1pre25
b8a0310d 6584
dfb95100 658520000106
6586 - Documentation update & cleanup
6587 - Better KrbIV / AFS detection, based on patch from:
6588 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6589
b9795b89 659020000105
bcbf86ec 6591 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6592 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6593 altogether (libcrypto includes its own crypt(1) replacement)
6594 - Added platform-specific rules for Irix 6.x. Included warning that
6595 they are untested.
6596
a1ec4d79 659720000103
6598 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6599 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6600 <tnh@kondara.org>
bcbf86ec 6601 - Removed "nullok" directive from default PAM configuration files.
6602 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6603 UPGRADING file.
e02735bb 6604 - OpenBSD CVS updates
6605 - [ssh-agent.c]
bcbf86ec 6606 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6607 dgaudet@arctic.org
6608 - [sshconnect.c]
6609 compare correct version for 1.3 compat mode
a1ec4d79 6610
93c7f644 661120000102
6612 - Prevent multiple inclusion of config.h and defines.h. Suggested
6613 by Andre Lucas <andre.lucas@dial.pipex.com>
6614 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6615 <dgaudet@arctic.org>
6616
76b8607f 661719991231
bcbf86ec 6618 - Fix password support on systems with a mixture of shadowed and
6619 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6620 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6621 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6622 Fournier <marc.fournier@acadiau.ca>
b92964b7 6623 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6624 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6625 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6626 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6627 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6628 <iretd@bigfoot.com>
bcbf86ec 6629 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6630 <jmknoble@jmknoble.cx>
ae3a3d31 6631 - Remove test for quad_t. No longer needed.
76a8e733 6632 - Released 1.2.1pre24
6633
6634 - Added support for directory-based lastlogs
6635 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6636
13f825f4 663719991230
6638 - OpenBSD CVS updates:
6639 - [auth-passwd.c]
6640 check for NULL 1st
bcbf86ec 6641 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6642 cleaned up sshd.c up significantly.
bcbf86ec 6643 - PAM authentication was incorrectly interpreting
76b8607f 6644 "PermitRootLogin without-password". Report from Matthias Andree
6645 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6646 - Several other cleanups
0bc5b6fb 6647 - Merged Dante SOCKS support patch from David Rankin
6648 <drankin@bohemians.lexington.ky.us>
6649 - Updated documentation with ./configure options
76b8607f 6650 - Released 1.2.1pre23
13f825f4 6651
c73a0cb5 665219991229
bcbf86ec 6653 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6654 <drankin@bohemians.lexington.ky.us>
6655 - Fix --with-default-path option.
bcbf86ec 6656 - Autodetect perl, patch from David Rankin
a0f84251 6657 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6658 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6659 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6660 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6661 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6662 - Detect missing size_t and typedef it.
5ab44a92 6663 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6664 - Minor Makefile cleaning
c73a0cb5 6665
b6019d68 666619991228
6667 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6668 - NetBSD login.c compile fix from David Rankin
70e0115b 6669 <drankin@bohemians.lexington.ky.us>
6670 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6671 - Portability fixes for Irix 5.3 (now compiles OK!)
6672 - autoconf and other misc cleanups
ea1970a3 6673 - Merged AIX patch from Darren Hall <dhall@virage.org>
6674 - Cleaned up defines.h
fa9a2dd6 6675 - Released 1.2.1pre22
b6019d68 6676
d2dcff5f 667719991227
6678 - Automatically correct paths in manpages and configuration files. Patch
6679 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6680 - Removed credits from README to CREDITS file, updated.
cb807f40 6681 - Added --with-default-path to specify custom path for server
6682 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6683 - PAM bugfix. PermitEmptyPassword was being ignored.
6684 - Fixed PAM config files to allow empty passwords if server does.
6685 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6686 - Use last few chars of tty line as ut_id
5a7794be 6687 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6688 - OpenBSD CVS updates:
6689 - [packet.h auth-rhosts.c]
6690 check format string for packet_disconnect and packet_send_debug, too
6691 - [channels.c]
6692 use packet_get_maxsize for channels. consistence.
d2dcff5f 6693
f74efc8d 669419991226
6695 - Enabled utmpx support by default for Solaris
6696 - Cleanup sshd.c PAM a little more
986a22ec 6697 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6698 X11 ssh-askpass program.
20c43d8c 6699 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6700 Unfortunatly there is currently no way to disable auth failure
6701 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6702 developers
83b7f649 6703 - OpenBSD CVS update:
6704 - [ssh-keygen.1 ssh.1]
bcbf86ec 6705 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6706 .Sh FILES, too
72251cb6 6707 - Released 1.2.1pre21
bcbf86ec 6708 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6709 <jmknoble@jmknoble.cx>
6710 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6711
f498ed15 671219991225
6713 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6714 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6715 - Cleanup and bugfix of PAM authentication code
f74efc8d 6716 - Released 1.2.1pre20
6717
6718 - Merged fixes from Ben Taylor <bent@clark.net>
6719 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6720 - Disabled logging of PAM password authentication failures when password
6721 is empty. (e.g start of authentication loop). Reported by Naz
6722 <96na@eng.cam.ac.uk>)
f498ed15 6723
672419991223
bcbf86ec 6725 - Merged later HPUX patch from Andre Lucas
f498ed15 6726 <andre.lucas@dial.pipex.com>
6727 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6728 <bent@clark.net>
f498ed15 6729
eef6f7e9 673019991222
bcbf86ec 6731 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6732 <pope@netguide.dk>
ae28776a 6733 - Fix login.c breakage on systems which lack ut_host in struct
6734 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6735
a7effaac 673619991221
bcbf86ec 6737 - Integration of large HPUX patch from Andre Lucas
6738 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6739 benefits:
6740 - Ability to disable shadow passwords at configure time
6741 - Ability to disable lastlog support at configure time
6742 - Support for IP address in $DISPLAY
ae2f7af7 6743 - OpenBSD CVS update:
6744 - [sshconnect.c]
6745 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6746 - Fix DISABLE_SHADOW support
6747 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6748 - Release 1.2.1pre19
a7effaac 6749
3f1d9bcd 675019991218
bcbf86ec 6751 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6752 <cjj@u.washington.edu>
7e1c2490 6753 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6754
60d804c8 675519991216
bcbf86ec 6756 - Makefile changes for Solaris from Peter Kocks
60d804c8 6757 <peter.kocks@baygate.com>
89cafde6 6758 - Minor updates to docs
6759 - Merged OpenBSD CVS changes:
6760 - [authfd.c ssh-agent.c]
6761 keysize warnings talk about identity files
6762 - [packet.c]
6763 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6764 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6765 "Chris, the Young One" <cky@pobox.com>
6766 - Released 1.2.1pre18
60d804c8 6767
7dc6fc6d 676819991215
6769 - Integrated patchs from Juergen Keil <jk@tools.de>
6770 - Avoid void* pointer arithmatic
6771 - Use LDFLAGS correctly
68227e6d 6772 - Fix SIGIO error in scp
6773 - Simplify status line printing in scp
61e96248 6774 - Added better test for inline functions compiler support from
906a2515 6775 Darren_Hall@progressive.com
7dc6fc6d 6776
95f1eccc 677719991214
6778 - OpenBSD CVS Changes
6779 - [canohost.c]
bcbf86ec 6780 fix get_remote_port() and friends for sshd -i;
95f1eccc 6781 Holger.Trapp@Informatik.TU-Chemnitz.DE
6782 - [mpaux.c]
6783 make code simpler. no need for memcpy. niels@ ok
6784 - [pty.c]
6785 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6786 fix proto; markus
6787 - [ssh.1]
6788 typo; mark.baushke@solipsa.com
6789 - [channels.c ssh.c ssh.h sshd.c]
6790 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6791 - [sshconnect.c]
6792 move checking of hostkey into own function.
6793 - [version.h]
6794 OpenSSH-1.2.1
884bcb37 6795 - Clean up broken includes in pty.c
7303768f 6796 - Some older systems don't have poll.h, they use sys/poll.h instead
6797 - Doc updates
95f1eccc 6798
847e8865 679919991211
bcbf86ec 6800 - Fix compilation on systems with AFS. Reported by
847e8865 6801 aloomis@glue.umd.edu
bcbf86ec 6802 - Fix installation on Solaris. Reported by
847e8865 6803 Gordon Rowell <gordonr@gormand.com.au>
6804 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6805 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6806 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6807 - Compile fix from David Agraz <dagraz@jahoopa.com>
6808 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6809 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 6810 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 6811
8946db53 681219991209
6813 - Import of patch from Ben Taylor <bent@clark.net>:
6814 - Improved PAM support
6815 - "uninstall" rule for Makefile
6816 - utmpx support
6817 - Should fix PAM problems on Solaris
2d86a6cc 6818 - OpenBSD CVS updates:
6819 - [readpass.c]
6820 avoid stdio; based on work by markus, millert, and I
6821 - [sshd.c]
6822 make sure the client selects a supported cipher
6823 - [sshd.c]
bcbf86ec 6824 fix sighup handling. accept would just restart and daemon handled
6825 sighup only after the next connection was accepted. use poll on
2d86a6cc 6826 listen sock now.
6827 - [sshd.c]
6828 make that a fatal
87e91331 6829 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6830 to fix libwrap support on NetBSD
5001b9e4 6831 - Released 1.2pre17
8946db53 6832
6d8c4ea4 683319991208
bcbf86ec 6834 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 6835 David Agraz <dagraz@jahoopa.com>
6836
4285816a 683719991207
986a22ec 6838 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 6839 fixes compatability with 4.x and 5.x
db28aeb5 6840 - Fixed default SSH_ASKPASS
bcbf86ec 6841 - Fix PAM account and session being called multiple times. Problem
d465f2ca 6842 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 6843 - Merged more OpenBSD changes:
6844 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 6845 move atomicio into it's own file. wrap all socket write()s which
a408af76 6846 were doing write(sock, buf, len) != len, with atomicio() calls.
6847 - [auth-skey.c]
6848 fd leak
6849 - [authfile.c]
6850 properly name fd variable
6851 - [channels.c]
6852 display great hatred towards strcpy
6853 - [pty.c pty.h sshd.c]
6854 use openpty() if it exists (it does on BSD4_4)
6855 - [tildexpand.c]
6856 check for ~ expansion past MAXPATHLEN
6857 - Modified helper.c to use new atomicio function.
6858 - Reformat Makefile a little
6859 - Moved RC4 routines from rc4.[ch] into helper.c
6860 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 6861 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6862 - Tweaked Redhat spec
9158d92f 6863 - Clean up bad imports of a few files (forgot -kb)
6864 - Released 1.2pre16
4285816a 6865
9c7b6dfd 686619991204
6867 - Small cleanup of PAM code in sshd.c
57112b5a 6868 - Merged OpenBSD CVS changes:
6869 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6870 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6871 - [auth-rsa.c]
6872 warn only about mismatch if key is _used_
6873 warn about keysize-mismatch with log() not error()
6874 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6875 ports are u_short
6876 - [hostfile.c]
6877 indent, shorter warning
6878 - [nchan.c]
6879 use error() for internal errors
6880 - [packet.c]
6881 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6882 serverloop.c
6883 indent
6884 - [ssh-add.1 ssh-add.c ssh.h]
6885 document $SSH_ASKPASS, reasonable default
6886 - [ssh.1]
6887 CheckHostIP is not available for connects via proxy command
6888 - [sshconnect.c]
6889 typo
6890 easier to read client code for passwd and skey auth
6891 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 6892
dad3b556 689319991126
6894 - Add definition for __P()
6895 - Added [v]snprintf() replacement for systems that lack it
6896
0ce43ae4 689719991125
6898 - More reformatting merged from OpenBSD CVS
6899 - Merged OpenBSD CVS changes:
6900 - [channels.c]
6901 fix packet_integrity_check() for !have_hostname_in_open.
6902 report from mrwizard@psu.edu via djm@ibs.com.au
6903 - [channels.c]
6904 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6905 chip@valinux.com via damien@ibs.com.au
6906 - [nchan.c]
6907 it's not an error() if shutdown_write failes in nchan.
6908 - [readconf.c]
6909 remove dead #ifdef-0-code
6910 - [readconf.c servconf.c]
6911 strcasecmp instead of tolower
6912 - [scp.c]
6913 progress meter overflow fix from damien@ibs.com.au
6914 - [ssh-add.1 ssh-add.c]
6915 SSH_ASKPASS support
6916 - [ssh.1 ssh.c]
6917 postpone fork_after_authentication until command execution,
6918 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6919 plus: use daemon() for backgrounding
cf8dd513 6920 - Added BSD compatible install program and autoconf test, thanks to
6921 Niels Kristian Bech Jensen <nkbj@image.dk>
6922 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 6923 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 6924 - Release 1.2pre15
0ce43ae4 6925
5260325f 692619991124
6927 - Merged very large OpenBSD source code reformat
6928 - OpenBSD CVS updates
6929 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6930 [ssh.h sshd.8 sshd.c]
6931 syslog changes:
6932 * Unified Logmessage for all auth-types, for success and for failed
6933 * Standard connections get only ONE line in the LOG when level==LOG:
6934 Auth-attempts are logged only, if authentication is:
6935 a) successfull or
6936 b) with passwd or
6937 c) we had more than AUTH_FAIL_LOG failues
6938 * many log() became verbose()
6939 * old behaviour with level=VERBOSE
6940 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6941 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6942 messages. allows use of s/key in windows (ttssh, securecrt) and
6943 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6944 - [sshd.8]
6945 -V, for fallback to openssh in SSH2 compatibility mode
6946 - [sshd.c]
6947 fix sigchld race; cjc5@po.cwru.edu
6948
4655fe80 694919991123
6950 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 6951 - Restructured package-related files under packages/*
4655fe80 6952 - Added generic PAM config
8b241e50 6953 - Numerous little Solaris fixes
9c08d6ce 6954 - Add recommendation to use GNU make to INSTALL document
4655fe80 6955
60bed5fd 695619991122
6957 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 6958 - OpenBSD CVS Changes
bcbf86ec 6959 - [ssh-keygen.c]
6960 don't create ~/.ssh only if the user wants to store the private
6961 key there. show fingerprint instead of public-key after
2f2cc3f9 6962 keygeneration. ok niels@
b09a984b 6963 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 6964 - Added timersub() macro
b09a984b 6965 - Tidy RCSIDs of bsd-*.c
bcbf86ec 6966 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 6967 pam_strerror definition (one arg vs two).
530f1889 6968 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 6969 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 6970 Robert Hardy <rhardy@webcon.net>)
1647c2b5 6971 - Added a setenv replacement for systems which lack it
d84a9a44 6972 - Only display public key comment when presenting ssh-askpass dialog
6973 - Released 1.2pre14
60bed5fd 6974
bcbf86ec 6975 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 6976 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6977
9d6b7add 697819991121
2f2cc3f9 6979 - OpenBSD CVS Changes:
60bed5fd 6980 - [channels.c]
6981 make this compile, bad markus
6982 - [log.c readconf.c servconf.c ssh.h]
6983 bugfix: loglevels are per host in clientconfig,
6984 factor out common log-level parsing code.
6985 - [servconf.c]
6986 remove unused index (-Wall)
6987 - [ssh-agent.c]
6988 only one 'extern char *__progname'
6989 - [sshd.8]
6990 document SIGHUP, -Q to synopsis
6991 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6992 [channels.c clientloop.c]
6993 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6994 [hope this time my ISP stays alive during commit]
6995 - [OVERVIEW README] typos; green@freebsd
6996 - [ssh-keygen.c]
6997 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6998 exit if writing the key fails (no infinit loop)
6999 print usage() everytime we get bad options
7000 - [ssh-keygen.c] overflow, djm@mindrot.org
7001 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 7002
2b942fe0 700319991120
bcbf86ec 7004 - Merged more Solaris support from Marc G. Fournier
2b942fe0 7005 <marc.fournier@acadiau.ca>
7006 - Wrote autoconf tests for integer bit-types
7007 - Fixed enabling kerberos support
bcbf86ec 7008 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 7009 handling.
2b942fe0 7010
06479889 701119991119
7012 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 7013 - Merged OpenBSD CVS changes
7014 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
7015 more %d vs. %s in fmt-strings
7016 - [authfd.c]
7017 Integers should not be printed with %s
7b1cc56c 7018 - EGD uses a socket, not a named pipe. Duh.
7019 - Fix includes in fingerprint.c
29dbde15 7020 - Fix scp progress bar bug again.
bcbf86ec 7021 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 7022 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 7023 - Added autoconf option to enable Kerberos 4 support (untested)
7024 - Added autoconf option to enable AFS support (untested)
7025 - Added autoconf option to enable S/Key support (untested)
7026 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 7027 - Renamed BSD helper function files to bsd-*
bcbf86ec 7028 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 7029 when they are absent.
7030 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 7031
2bd61362 703219991118
7033 - Merged OpenBSD CVS changes
7034 - [scp.c] foregroundproc() in scp
7035 - [sshconnect.h] include fingerprint.h
bcbf86ec 7036 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 7037 changes.
0c16a097 7038 - [ssh.1] Spell my name right.
2bd61362 7039 - Added openssh.com info to README
7040
f095fcc7 704119991117
7042 - Merged OpenBSD CVS changes
7043 - [ChangeLog.Ylonen] noone needs this anymore
7044 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 7045 - [hostfile.c]
7046 in known_hosts key lookup the entry for the bits does not need
7047 to match, all the information is contained in n and e. This
7048 solves the problem with buggy servers announcing the wrong
f095fcc7 7049 modulus length. markus and me.
bcbf86ec 7050 - [serverloop.c]
7051 bugfix: check for space if child has terminated, from:
f095fcc7 7052 iedowse@maths.tcd.ie
7053 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
7054 [fingerprint.c fingerprint.h]
7055 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
7056 - [ssh-agent.1] typo
7057 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 7058 - [sshd.c]
f095fcc7 7059 force logging to stderr while loading private key file
7060 (lost while converting to new log-levels)
7061
4d195447 706219991116
7063 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
7064 - Merged OpenBSD CVS changes:
7065 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
7066 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
7067 the keysize of rsa-parameter 'n' is passed implizit,
7068 a few more checks and warnings about 'pretended' keysizes.
7069 - [cipher.c cipher.h packet.c packet.h sshd.c]
7070 remove support for cipher RC4
7071 - [ssh.c]
7072 a note for legay systems about secuity issues with permanently_set_uid(),
7073 the private hostkey and ptrace()
7074 - [sshconnect.c]
7075 more detailed messages about adding and checking hostkeys
7076
dad9a31e 707719991115
7078 - Merged OpenBSD CVS changes:
bcbf86ec 7079 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 7080 $DISPLAY, ok niels
7081 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 7082 modular.
dad9a31e 7083 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 7084 - Merged more OpenBSD CVS changes:
704b1659 7085 [auth-krb4.c]
7086 - disconnect if getpeername() fails
7087 - missing xfree(*client)
7088 [canohost.c]
7089 - disconnect if getpeername() fails
7090 - fix comment: we _do_ disconnect if ip-options are set
7091 [sshd.c]
7092 - disconnect if getpeername() fails
7093 - move checking of remote port to central place
7094 [auth-rhosts.c] move checking of remote port to central place
7095 [log-server.c] avoid extra fd per sshd, from millert@
7096 [readconf.c] print _all_ bad config-options in ssh(1), too
7097 [readconf.h] print _all_ bad config-options in ssh(1), too
7098 [ssh.c] print _all_ bad config-options in ssh(1), too
7099 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 7100 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 7101 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 7102 - Merged more Solaris compability from Marc G. Fournier
7103 <marc.fournier@acadiau.ca>
7104 - Wrote autoconf tests for __progname symbol
986a22ec 7105 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 7106 - Released 1.2pre12
7107
7108 - Another OpenBSD CVS update:
7109 - [ssh-keygen.1] fix .Xr
dad9a31e 7110
92da7197 711119991114
7112 - Solaris compilation fixes (still imcomplete)
7113
94f7bb9e 711419991113
dd092f97 7115 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7116 - Don't install config files if they already exist
7117 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 7118 - Removed redundant inclusions of config.h
e9c75a39 7119 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 7120 - Merged OpenBSD CVS changes:
7121 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 7122 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 7123 totalsize, ok niels,aaron
bcbf86ec 7124 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 7125 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 7126 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7127 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 7128 - Tidied default config file some more
7129 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7130 if executed from inside a ssh login.
94f7bb9e 7131
e35c1dc2 713219991112
7133 - Merged changes from OpenBSD CVS
7134 - [sshd.c] session_key_int may be zero
b4748e2f 7135 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 7136 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 7137 deraadt,millert
7138 - Brought default sshd_config more in line with OpenBSD's
547c9f30 7139 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7140 - Released 1.2pre10
e35c1dc2 7141
8bc7973f 7142 - Added INSTALL documentation
6fa724bc 7143 - Merged yet more changes from OpenBSD CVS
7144 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7145 [ssh.c ssh.h sshconnect.c sshd.c]
7146 make all access to options via 'extern Options options'
7147 and 'extern ServerOptions options' respectively;
7148 options are no longer passed as arguments:
7149 * make options handling more consistent
7150 * remove #include "readconf.h" from ssh.h
7151 * readconf.h is only included if necessary
7152 - [mpaux.c] clear temp buffer
7153 - [servconf.c] print _all_ bad options found in configfile
045672f9 7154 - Make ssh-askpass support optional through autoconf
59b0f0d4 7155 - Fix nasty division-by-zero error in scp.c
7156 - Released 1.2pre11
8bc7973f 7157
4cca272e 715819991111
7159 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 7160 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 7161 - Merged OpenBSD CVS changes:
7162 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7163 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7164 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 7165 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 7166 file transfers. Fix submitted to OpenBSD developers. Report and fix
7167 from Kees Cook <cook@cpoint.net>
6a17f9c2 7168 - Merged more OpenBSD CVS changes:
bcbf86ec 7169 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 7170 + krb-cleanup cleanup
7171 - [clientloop.c log-client.c log-server.c ]
7172 [readconf.c readconf.h servconf.c servconf.h ]
7173 [ssh.1 ssh.c ssh.h sshd.8]
7174 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
7175 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 7176 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
7177 allow session_key_int != sizeof(session_key)
7178 [this should fix the pre-assert-removal-core-files]
7179 - Updated default config file to use new LogLevel option and to improve
7180 readability
7181
f370266e 718219991110
67d68e3a 7183 - Merged several minor fixes:
f370266e 7184 - ssh-agent commandline parsing
7185 - RPM spec file now installs ssh setuid root
7186 - Makefile creates libdir
4cca272e 7187 - Merged beginnings of Solaris compability from Marc G. Fournier
7188 <marc.fournier@acadiau.ca>
f370266e 7189
d4f11b59 719019991109
7191 - Autodetection of SSL/Crypto library location via autoconf
7192 - Fixed location of ssh-askpass to follow autoconf
7193 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7194 - Autodetection of RSAref library for US users
7195 - Minor doc updates
560557bb 7196 - Merged OpenBSD CVS changes:
7197 - [rsa.c] bugfix: use correct size for memset()
7198 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 7199 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 7200 - RPM build now creates subpackages
aa51e7cc 7201 - Released 1.2pre9
d4f11b59 7202
e1a9c08d 720319991108
7204 - Removed debian/ directory. This is now being maintained separately.
7205 - Added symlinks for slogin in RPM spec file
7206 - Fixed permissions on manpages in RPM spec file
7207 - Added references to required libraries in README file
7208 - Removed config.h.in from CVS
7209 - Removed pwdb support (better pluggable auth is provided by glibc)
7210 - Made PAM and requisite libdl optional
7211 - Removed lots of unnecessary checks from autoconf
7212 - Added support and autoconf test for openpty() function (Unix98 pty support)
7213 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
7214 - Added TODO file
7215 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
7216 - Added ssh-askpass program
7217 - Added ssh-askpass support to ssh-add.c
7218 - Create symlinks for slogin on install
7219 - Fix "distclean" target in makefile
7220 - Added example for ssh-agent to manpage
7221 - Added support for PAM_TEXT_INFO messages
7222 - Disable internal /etc/nologin support if PAM enabled
7223 - Merged latest OpenBSD CVS changes:
5bae4ab8 7224 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 7225 - [sshd.c] don't send fail-msg but disconnect if too many authentication
7226 failures
e1a9c08d 7227 - [sshd.c] remove unused argument. ok dugsong
7228 - [sshd.c] typo
7229 - [rsa.c] clear buffers used for encryption. ok: niels
7230 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 7231 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 7232 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 7233 - Released 1.2pre8
e1a9c08d 7234
3028328e 723519991102
7236 - Merged change from OpenBSD CVS
7237 - One-line cleanup in sshd.c
7238
474832c5 723919991030
7240 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 7241 - Merged latest updates for OpenBSD CVS:
7242 - channels.[ch] - remove broken x11 fix and document istate/ostate
7243 - ssh-agent.c - call setsid() regardless of argv[]
7244 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
7245 - Documentation cleanups
7246 - Renamed README -> README.Ylonen
7247 - Renamed README.openssh ->README
474832c5 7248
339660f6 724919991029
7250 - Renamed openssh* back to ssh* at request of Theo de Raadt
7251 - Incorporated latest changes from OpenBSD's CVS
7252 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7253 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 7254 - Make distclean now removed configure script
7255 - Improved PAM logging
7256 - Added some debug() calls for PAM
4ecd19ea 7257 - Removed redundant subdirectories
bcbf86ec 7258 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 7259 building on Debian.
242588e6 7260 - Fixed off-by-one error in PAM env patch
7261 - Released 1.2pre6
339660f6 7262
5881cd60 726319991028
7264 - Further PAM enhancements.
7265 - Much cleaner
7266 - Now uses account and session modules for all logins.
7267 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
7268 - Build fixes
7269 - Autoconf
7270 - Change binary names to open*
7271 - Fixed autoconf script to detect PAM on RH6.1
7272 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 7273 - Released 1.2pre4
fca82d2e 7274
7275 - Imported latest OpenBSD CVS code
7276 - Updated README.openssh
93f04616 7277 - Released 1.2pre5
fca82d2e 7278
5881cd60 727919991027
7280 - Adapted PAM patch.
7281 - Released 1.0pre2
7282
7283 - Excised my buggy replacements for strlcpy and mkdtemp
7284 - Imported correct OpenBSD strlcpy and mkdtemp routines.
7285 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
7286 - Picked up correct version number from OpenBSD
7287 - Added sshd.pam PAM configuration file
7288 - Added sshd.init Redhat init script
7289 - Added openssh.spec RPM spec file
7290 - Released 1.2pre3
7291
729219991026
7293 - Fixed include paths of OpenSSL functions
7294 - Use OpenSSL MD5 routines
7295 - Imported RC4 code from nanocrypt
7296 - Wrote replacements for OpenBSD arc4random* functions
7297 - Wrote replacements for strlcpy and mkdtemp
7298 - Released 1.0pre1
0b202697 7299
7300$Id$
This page took 2.173247 seconds and 5 git commands to generate.