]> andersk Git - openssh.git/blame - ChangeLog
- (djm) Workaround XFree breakage in RPM spec file
[openssh.git] / ChangeLog
CommitLineData
95d00a03 120010916
2 - (djm) Workaround XFree breakage in RPM spec file
3
0e0144b7 420010915
5 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 6 - (djm) Sync scard/ stuff
23c098ba 7 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
8 Redhat
94a29edc 9 - (djm) Redhat initscript config sanity checking from Pekka Savola
10 <pekkas@netcore.fi>
e72ff812 11 - (djm) Clear supplemental groups at sshd start to prevent them from
12 being propogated to random PAM modules. Based on patch from Redhat via
13 Pekka Savola <pekkas@netcore.fi>
a2cb4268 14 - (djm) Make sure rijndael.c picks config.h
15 - (djm) Ensure that u_char gets defined
0e0144b7 16
dcf29cf8 1720010914
18 - (bal) OpenBSD CVS Sync
19 - markus@cvs.openbsd.org 2001/09/13
20 [rijndael.c rijndael.h]
21 missing $OpenBSD
fd022eed 22 - markus@cvs.openbsd.org 2001/09/14
23 [session.c]
24 command=xxx overwrites subsystems, too
9658ecbc 25 - markus@cvs.openbsd.org 2001/09/14
26 [sshd.c]
27 typo
fd022eed 28
88c3bfe0 2920010913
30 - (bal) OpenBSD CVS Sync
31 - markus@cvs.openbsd.org 2001/08/23 11:31:59
32 [cipher.c cipher.h]
33 switch to the optimised AES reference code from
34 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
35
5c53a31e 3620010912
37 - (bal) OpenBSD CVS Sync
38 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
39 [servconf.c servconf.h session.c sshd.8]
40 deprecate CheckMail. ok markus@
54bf768d 41 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
42 [ssh.1 sshd.8]
43 document case sensitivity for ssh, sshd and key file
44 options and arguments; ok markus@
6d7b3036 45 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
46 [servconf.h]
47 typo in comment
ae897d7c 48 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
49 [ssh.1 sshd.8]
50 minor typos and cleanup
c78e5800 51 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
52 [ssh.1]
53 hostname not optional; ok markus@
9495bfc5 54 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
55 [sshd.8]
56 no rexd; ok markus@
29999e54 57 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
58 [ssh.1]
59 document cipher des for protocol 1; ok deraadt@
8fbc356d 60 - camield@cvs.openbsd.org 2001/08/23 17:59:31
61 [sshd.c]
62 end request with 0, not NULL
63 ok markus@
d866473d 64 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
65 [ssh-agent.1]
66 fix usage; ok markus@
75304f85 67 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
68 [ssh-add.1 ssh-keyscan.1]
69 minor cleanup
b7f79e7a 70 - danh@cvs.openbsd.org 2001/08/27 22:02:13
71 [ssh-keyscan.c]
72 fix memory fault if non-existent filename is given to the -f option
73 ok markus@
14e4a15f 74 - markus@cvs.openbsd.org 2001/08/28 09:51:26
75 [readconf.c]
76 don't set DynamicForward unless Host matches
e591b98a 77 - markus@cvs.openbsd.org 2001/08/28 15:39:48
78 [ssh.1 ssh.c]
79 allow: ssh -F configfile host
46660a9e 80 - markus@cvs.openbsd.org 2001/08/29 20:44:03
81 [scp.c]
82 clear the malloc'd buffer, otherwise source() will leak malloc'd
83 memory; ok theo@
e675b851 84 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
85 [sshd.8]
86 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 87 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
88 [ssh.1 ssh.c]
89 document -D and DynamicForward; ok markus@
d2e3df16 90 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
91 [ssh.c]
92 validate ports for -L/-R; ok markus@
70068acc 93 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
94 [ssh.1 sshd.8]
95 additional documentation for GatewayPorts; ok markus@
ad3e169f 96 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
97 [ssh.1]
98 add -D to synopsis line; ok markus@
3a8aabf0 99 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
100 [readconf.c ssh.1]
101 validate ports for LocalForward/RemoteForward.
102 add host/port alternative syntax for IPv6 (like -L/-R).
103 ok markus@
ed787d14 104 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
105 [auth-options.c sshd.8]
106 validate ports for permitopen key file option. add host/port
107 alternative syntax for IPv6. ok markus@
4278ff63 108 - markus@cvs.openbsd.org 2001/08/30 22:22:32
109 [ssh-keyscan.c]
110 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 111 - markus@cvs.openbsd.org 2001/08/31 11:46:39
112 [sshconnect2.c]
93111dfa 113 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
114 messages
115 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
116 [readconf.c readconf.h ssh.c]
117 fatal() for nonexistent -Fssh_config. ok markus@
91789042 118 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
119 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
120 avoid first person in manual pages
3a222388 121 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
122 [scp.c]
123 don't forward agent for non third-party copies; ok markus@
5c53a31e 124
c6ed03bd 12520010815
126 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 127 - OpenBSD CVS Sync
128 - markus@cvs.openbsd.org 2001/08/07 10:37:46
129 [authfd.c authfd.h]
130 extended failure messages from galb@vandyke.com
c7f89f1f 131 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
132 [scp.1]
133 when describing the -o option, give -o Protocol=1 as the specific example
134 since we are SICK AND TIRED of clueless people who cannot have difficulty
135 thinking on their own.
f2f1bedd 136 - markus@cvs.openbsd.org 2001/08/08 18:20:15
137 [uidswap.c]
138 permanently_set_uid is a noop if user is not privilegued;
139 fixes bug on solaris; from sbi@uchicago.edu
58df8789 140 - markus@cvs.openbsd.org 2001/08/08 21:34:19
141 [uidswap.c]
142 undo last change; does not work for sshd
c3abff07 143 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
144 [ssh.c tildexpand.c]
145 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
146 ok markus@
4fa5a4db 147 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
148 [scp.c]
149 don't need main prototype (also sync with rcp); ok markus@
68874d2b 150 - markus@cvs.openbsd.org 2001/08/14 09:23:02
151 [sftp.1 sftp-int.c]
152 "bye"; hk63a@netscape.net
38539909 153 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
154 [scp.1 sftp.1 ssh.1]
155 consistent documentation and example of ``-o ssh_option'' for sftp and
156 scp; document keyword=argument for ssh.
41cb4569 157 - (bal) QNX resync. OK tim@
c6ed03bd 158
3454ff55 15920010814
160 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
161 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 162 - (stevesk) sshpty.c: return 0 on error in cray pty code;
163 ok wendyp@cray.com
4809bc4c 164 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 165 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 166
d89a02d4 16720010812
168 - (djm) Fix detection of long long int support. Based on patch from
169 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
170
7ef909d3 17120010808
172 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
173 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
174
a704dd54 17520010807
176 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
177 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
178 in. Needed for sshconnect.c
179 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
180 [configure.in] make tests with missing libraries fail
181 patch by Wendy Palm <wendyp@cray.com>
182 Added openbsd-compat/bsd-cray.h. Selective patches from
183 William L. Jones <jones@mail.utexas.edu>
184
4f7893dc 18520010806
186 - OpenBSD CVS Sync
187 - markus@cvs.openbsd.org 2001/07/22 21:32:27
188 [sshpty.c]
189 update comment
0aea6c59 190 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
191 [ssh.1]
192 There is no option "Compress", point to "Compression" instead; ok
193 markus
10a2cbef 194 - markus@cvs.openbsd.org 2001/07/22 22:04:19
195 [readconf.c ssh.1]
196 enable challenge-response auth by default; ok millert@
248bad82 197 - markus@cvs.openbsd.org 2001/07/22 22:24:16
198 [sshd.8]
199 Xr login.conf
9f37c0af 200 - markus@cvs.openbsd.org 2001/07/23 09:06:28
201 [sshconnect2.c]
202 reorder default sequence of userauth methods to match ssh behaviour:
203 hostbased,publickey,keyboard-interactive,password
29c440a0 204 - markus@cvs.openbsd.org 2001/07/23 12:47:05
205 [ssh.1]
206 sync PreferredAuthentications
7fd9477e 207 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
208 [ssh-keygen.1]
209 Fix typo.
1bdee08c 210 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
211 [auth2.c auth-rsa.c]
212 use %lu; ok markus@
bac2ef55 213 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
214 [xmalloc.c]
215 no zero size xstrdup() error; ok markus@
55684f0c 216 - markus@cvs.openbsd.org 2001/07/25 11:59:35
217 [scard.c]
218 typo in comment
ce773142 219 - markus@cvs.openbsd.org 2001/07/25 14:35:18
220 [readconf.c ssh.1 ssh.c sshconnect.c]
221 cleanup connect(); connection_attempts 4 -> 1; from
222 eivind@freebsd.org
f87f09aa 223 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
224 [sshd.8 sshd.c]
225 add -t option to test configuration file and keys; pekkas@netcore.fi
226 ok markus@
c42158fe 227 - rees@cvs.openbsd.org 2001/07/26 20:04:27
228 [scard.c ssh-keygen.c]
229 Inquire Cyberflex class for 0xf0 cards
230 change aid to conform to 7816-5
231 remove gratuitous fid selects
2e23cde0 232 - millert@cvs.openbsd.org 2001/07/27 14:50:45
233 [ssh.c]
234 If smart card support is compiled in and a smart card is being used
235 for authentication, make it the first method used. markus@ OK
0b2988ca 236 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
237 [scp.c]
238 shorten lines
7f19f8bb 239 - markus@cvs.openbsd.org 2001/07/28 09:21:15
240 [sshd.8]
241 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 242 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
243 [scp.1]
244 Clarified -o option in scp.1 OKed by Markus@
0b595937 245 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
246 [scard.c scard.h]
247 better errorcodes from sc_*; ok markus@
d6192346 248 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
249 [rijndael.c rijndael.h]
250 new BSD-style license:
251 Brian Gladman <brg@gladman.plus.com>:
252 >I have updated my code at:
253 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
254 >with a copyright notice as follows:
255 >[...]
256 >I am not sure which version of my old code you are using but I am
257 >happy for the notice above to be substituted for my existing copyright
258 >intent if this meets your purpose.
71b7a18e 259 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
260 [scard.c]
261 do not complain about missing smartcards. ok markus@
eea098a3 262 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
263 [readconf.c readconf.h ssh.1 ssh.c]
264 add 'SmartcardDevice' client option to specify which smartcard device
265 is used to access a smartcard used for storing the user's private RSA
266 key. ok markus@.
88690211 267 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
268 [sftp-int.c sftp-server.c]
269 avoid paths beginning with "//"; <vinschen@redhat.com>
270 ok markus@
2251e099 271 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
272 [scard.c]
273 close smartcard connection if card is missing
9ff6f66f 274 - markus@cvs.openbsd.org 2001/08/01 22:03:33
275 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
276 ssh-agent.c ssh.c]
277 use strings instead of ints for smartcard reader ids
1930af48 278 - markus@cvs.openbsd.org 2001/08/01 22:16:45
279 [ssh.1 sshd.8]
280 refer to current ietf drafts for protocol v2
4f831fd7 281 - markus@cvs.openbsd.org 2001/08/01 23:33:09
282 [ssh-keygen.c]
283 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
284 like sectok).
1a23ac2c 285 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 286 [scard.c ssh.c]
287 support finish rsa keys.
288 free public keys after login -> call finish -> close smartcard.
93a56445 289 - markus@cvs.openbsd.org 2001/08/02 00:10:17
290 [ssh-keygen.c]
291 add -D readerid option (download, i.e. print public RSA key to stdout).
292 check for card present when uploading keys.
293 use strings instead of ints for smartcard reader ids, too.
285d2b15 294 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
295 [ssh-keygen.c]
296 change -u (upload smartcard key) to -U. ok markus@
58153e34 297 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
298 [ssh-keygen.c]
299 more verbose usage(). ok markus@
f0d6bdcf 300 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
301 [ssh-keygen.1]
302 document smartcard upload/download. ok markus@
315dfb04 303 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
304 [ssh.c]
305 add smartcard to usage(). ok markus@
3e984472 306 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
307 [ssh-agent.c ssh.c ssh-keygen.c]
308 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 309 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 310 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
311 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 312 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
313 [ssh-keyscan.1]
314 o) .Sh AUTHOR -> .Sh AUTHORS;
315 o) .Sh EXAMPLE -> .Sh EXAMPLES;
316 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
317
318 millert@ ok
5a26334c 319 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
320 [ssh-add.1]
321 document smartcard options. ok markus@
33e766d2 322 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
323 [ssh-add.c ssh-agent.c ssh-keyscan.c]
324 improve usage(). ok markus@
5061072f 325 - markus@cvs.openbsd.org 2001/08/05 23:18:20
326 [ssh-keyscan.1 ssh-keyscan.c]
327 ssh 2 support; from wayned@users.sourceforge.net
578954b1 328 - markus@cvs.openbsd.org 2001/08/05 23:29:58
329 [ssh-keyscan.c]
330 make -t dsa work with commercial servers, too
cddb9003 331 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
332 [scp.c]
333 use alarm vs. setitimer for portable; ok markus@
94796c10 334 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 335 - (bal) Second around of UNICOS patches. A few other things left.
336 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 337
29a47408 33820010803
339 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
340 a fast UltraSPARC.
341
42ad0eec 34220010726
343 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
344 handler has converged.
345
aa7dbcdd 34620010725
347 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
348
0b7d19eb 34920010724
350 - (bal) 4711 not 04711 for ssh binary.
351
ca5c7d6a 35220010722
353 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
354 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
355 Added openbsd-compat/bsd-cray.c. Rest will be merged after
356 approval. Selective patches from William L. Jones
357 <jones@mail.utexas.edu>
7458aff1 358 - OpenBSD CVS Sync
359 - markus@cvs.openbsd.org 2001/07/18 21:10:43
360 [sshpty.c]
361 pr #1946, allow sshd if /dev is readonly
ec9f3450 362 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
363 [ssh-agent.c]
364 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 365 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
366 [ssh.1]
367 escape chars are below now
7efa8482 368 - markus@cvs.openbsd.org 2001/07/20 14:46:11
369 [ssh-agent.c]
370 do not exit() from signal handlers; ok deraadt@
491f5f7b 371 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
372 [ssh.1]
373 "the" command line
ca5c7d6a 374
979b0a64 37520010719
376 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
377 report from Mark Miller <markm@swoon.net>
378
6e69a45d 37920010718
380 - OpenBSD CVS Sync
2c5b1791 381 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
382 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
383 delete spurious #includes; ok deraadt@ markus@
68fa858a 384 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 385 [serverloop.c]
386 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 387 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
388 [ssh-agent.1]
389 -d will not fork; ok markus@
d1fc1b88 390 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 391 [ssh-agent.c]
d1fc1b88 392 typo in usage; ok markus@
68fa858a 393 - markus@cvs.openbsd.org 2001/07/17 20:48:42
394 [ssh-agent.c]
e364646f 395 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 396 - markus@cvs.openbsd.org 2001/07/17 21:04:58
397 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 398 keep track of both maxfd and the size of the malloc'ed fdsets.
399 update maxfd if maxfd gets closed.
c3941fa6 400 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
401 [scp.c]
402 Missing -o in scp usage()
68fa858a 403 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 404 - (bal) Allow sshd to switch user context without password for Cygwin.
405 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 406 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 407 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 408
39c98ef7 40920010715
410 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
411 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 412 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
413 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 414
6800f427 41520010714
416 - (stevesk) change getopt() declaration
763a1a18 417 - (stevesk) configure.in: use ll suffix for long long constant
418 in snprintf() test
6800f427 419
453b4bd0 42020010713
68fa858a 421 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
422 pam_nologin module. Report from William Yodlowsky
453b4bd0 423 <bsd@openbsd.rutgers.edu>
9912296f 424 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 425 - OpenBSD CVS Sync
426 - markus@cvs.openbsd.org 2001/07/04 22:47:19
427 [ssh-agent.c]
428 ignore SIGPIPE when debugging, too
878b5225 429 - markus@cvs.openbsd.org 2001/07/04 23:13:10
430 [scard.c scard.h ssh-agent.c]
431 handle card removal more gracefully, add sc_close() to scard.h
77261db4 432 - markus@cvs.openbsd.org 2001/07/04 23:39:07
433 [ssh-agent.c]
434 for smartcards remove both RSA1/2 keys
a0e0f486 435 - markus@cvs.openbsd.org 2001/07/04 23:49:27
436 [ssh-agent.c]
437 handle mutiple adds of the same smartcard key
62bb2c8f 438 - espie@cvs.openbsd.org 2001/07/05 11:43:33
439 [sftp-glob.c]
440 Directly cast to the right type. Ok markus@
441 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
442 [sshconnect1.c]
443 statement after label; ok dugsong@
97de229c 444 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
445 [servconf.c]
446 fix ``MaxStartups max''; ok markus@
f5a1a01a 447 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
448 [ssh.c]
449 Use getopt(3); markus@ ok.
ed916b28 450 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
451 [session.c sftp-int.c]
452 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 453 - markus@cvs.openbsd.org 2001/07/10 21:49:12
454 [readpass.c]
455 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 456 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
457 [servconf.c]
68fa858a 458 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 459 dugsong ok
460 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
461 -I/usr/include/kerberosV?
afd501f9 462 - markus@cvs.openbsd.org 2001/07/11 16:29:59
463 [ssh.c]
464 sort options string, fix -p, add -k
465 - markus@cvs.openbsd.org 2001/07/11 18:26:15
466 [auth.c]
467 no need to call dirname(pw->pw_dir).
468 note that dirname(3) modifies its argument on some systems.
82d95536 469 - (djm) Reorder Makefile.in so clean targets work a little better when
470 run directly from Makefile.in
1812a662 471 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 472
85b08d98 47320010711
68fa858a 474 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 475 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
476
a96070d4 47720010704
478 - OpenBSD CVS Sync
479 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 480 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
481 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 482 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
483 update copyright for 2001
8a497b11 484 - markus@cvs.openbsd.org 2001/06/25 17:18:27
485 [ssh-keygen.1]
68fa858a 486 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 487 hugh@mimosa.com
6978866a 488 - provos@cvs.openbsd.org 2001/06/25 17:54:47
489 [auth.c auth.h auth-rsa.c]
68fa858a 490 terminate secure_filename checking after checking homedir. that way
ffb215be 491 it works on AFS. okay markus@
492 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
493 [auth2.c sshconnect2.c]
494 prototype cleanup; ok markus@
2b30154a 495 - markus@cvs.openbsd.org 2001/06/26 02:47:07
496 [ssh-keygen.c]
497 allow loading a private RSA key to a cyberflex card.
ffdb5d70 498 - markus@cvs.openbsd.org 2001/06/26 04:07:06
499 [ssh-agent.1 ssh-agent.c]
500 add debug flag
983def13 501 - markus@cvs.openbsd.org 2001/06/26 04:59:59
502 [authfd.c authfd.h ssh-add.c]
503 initial support for smartcards in the agent
f7e5ac7b 504 - markus@cvs.openbsd.org 2001/06/26 05:07:43
505 [ssh-agent.c]
506 update usage
2b5fe3b8 507 - markus@cvs.openbsd.org 2001/06/26 05:33:34
508 [ssh-agent.c]
509 more smartcard support.
543baeea 510 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
511 [sshd.8]
512 remove unnecessary .Pp between .It;
513 millert@ ok
0c9664c2 514 - markus@cvs.openbsd.org 2001/06/26 05:50:11
515 [auth2.c]
516 new interface for secure_filename()
2a1e4639 517 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 518 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
519 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
520 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
521 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 522 radix.h readconf.h readpass.h rsa.h]
523 prototype pedant. not very creative...
524 - () -> (void)
525 - no variable names
1c06a9ca 526 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 527 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
528 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 529 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
530 prototype pedant. not very creative...
531 - () -> (void)
532 - no variable names
ced49be2 533 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 534 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 535 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 536 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 537 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 538 - markus@cvs.openbsd.org 2001/06/26 17:25:34
539 [ssh.1]
540 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 541 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 542 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
543 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
544 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
545 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
546 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
547 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
548 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 549 tildexpand.h uidswap.h uuencode.h xmalloc.h]
550 remove comments from .h, since they are cut&paste from the .c files
551 and out of sync
83f46621 552 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
553 [servconf.c]
554 #include <kafs.h>
57156994 555 - markus@cvs.openbsd.org 2001/06/26 20:14:11
556 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
557 add smartcard support to the client, too (now you can use both
558 the agent and the client).
559 - markus@cvs.openbsd.org 2001/06/27 02:12:54
560 [serverloop.c serverloop.h session.c session.h]
561 quick hack to make ssh2 work again.
80f8f24f 562 - markus@cvs.openbsd.org 2001/06/27 04:48:53
563 [auth.c match.c sshd.8]
564 tridge@samba.org
d0bfe096 565 - markus@cvs.openbsd.org 2001/06/27 05:35:42
566 [ssh-keygen.c]
567 use cyberflex_inq_class to inquire class.
2b63e803 568 - markus@cvs.openbsd.org 2001/06/27 05:42:25
569 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
570 s/generate_additional_parameters/rsa_generate_additional_parameters/
571 http://www.humppa.com/
34e02b83 572 - markus@cvs.openbsd.org 2001/06/27 06:26:36
573 [ssh-add.c]
574 convert to getopt(3)
d3260e12 575 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
576 [ssh-keygen.c]
577 '\0' terminated data[] is ok; ok markus@
49ccba9c 578 - markus@cvs.openbsd.org 2001/06/29 07:06:34
579 [ssh-keygen.c]
580 new error handling for cyberflex_*
542d70b8 581 - markus@cvs.openbsd.org 2001/06/29 07:11:01
582 [ssh-keygen.c]
583 initialize early
eea46d13 584 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
585 [clientloop.c]
586 sync function definition with declaration; ok markus@
8ab2cb35 587 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
588 [channels.c]
589 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 590 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
591 [channels.c channels.h clientloop.c]
592 adress -> address; ok markus@
5b5d170c 593 - markus@cvs.openbsd.org 2001/07/02 13:59:15
594 [serverloop.c session.c session.h]
68fa858a 595 wait until !session_have_children(); bugreport from
5b5d170c 596 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 597 - markus@cvs.openbsd.org 2001/07/02 22:29:20
598 [readpass.c]
599 do not return NULL, use "" instead.
666248da 600 - markus@cvs.openbsd.org 2001/07/02 22:40:18
601 [ssh-keygen.c]
602 update for sectok.h interface changes.
3cf2be58 603 - markus@cvs.openbsd.org 2001/07/02 22:52:57
604 [channels.c channels.h serverloop.c]
605 improve cleanup/exit logic in ssh2:
606 stop listening to channels, detach channel users (e.g. sessions).
607 wait for children (i.e. dying sessions), send exit messages,
608 cleanup all channels.
637b033d 609 - (bal) forget a few new files in sync up.
06be7c3b 610 - (bal) Makefile fix up requires scard.c
ac96ca42 611 - (stevesk) sync misc.h
9c328529 612 - (stevesk) more sync for session.c
4f1f4d8d 613 - (stevesk) sync servconf.h (comments)
afb9165e 614 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 615 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
616 issue warning (line 1: tokens ignored at end of directive line)
617 - (tim) [sshconnect1.c] give the compiler something to do for success:
618 if KRB5 and AFS are not defined
619 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 620
aa8d09da 62120010629
622 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 623 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 624 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 625 - (stevesk) remove _REENTRANT #define
16995a2c 626 - (stevesk) session.c: use u_int for envsize
6a26f353 627 - (stevesk) remove cli.[ch]
aa8d09da 628
f11065cb 62920010628
630 - (djm) Sync openbsd-compat with -current libc
68fa858a 631 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 632 broken makefile
07608451 633 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
634 - (bal) Remove getusershell() since it's no longer used.
f11065cb 635
78220944 63620010627
637 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 638 - (djm) Remove redundant and incorrect test for max auth attempts in
639 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 640 <matthewm@webcentral.com.au>
f0194608 641 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 642 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 643 existing primes->moduli if it exists.
0eb1a22d 644 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
645 - djm@cvs.openbsd.org 2001/06/27 13:23:30
646 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 647 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 648 - (stevesk) for HP-UX 11.X use X/Open socket interface;
649 pulls in modern socket prototypes and eliminates a number of compiler
650 warnings. see xopen_networking(7).
fef01705 651 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 652 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 653
e16f4ac8 65420010625
0cd000dd 655 - OpenBSD CVS Sync
bc233fdf 656 - markus@cvs.openbsd.org 2001/06/21 21:08:25
657 [session.c]
658 don't reset forced_command (we allow multiple login shells in
659 ssh2); dwd@bell-labs.com
a5a2da3b 660 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
661 [ssh.1 sshd.8 ssh-keyscan.1]
662 o) .Sh AUTHOR -> .Sh AUTHORS;
663 o) remove unnecessary .Pp;
664 o) better -mdoc style;
665 o) typo;
666 o) sort SEE ALSO;
a5a2da3b 667 aaron@ ok
e2854364 668 - provos@cvs.openbsd.org 2001/06/22 21:27:08
669 [dh.c pathnames.h]
670 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 671 - provos@cvs.openbsd.org 2001/06/22 21:28:53
672 [sshd.8]
673 document /etc/moduli
96a7b0cc 674 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 675 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 676 ssh-keygen.1]
677 merge authorized_keys2 into authorized_keys.
678 authorized_keys2 is used for backward compat.
679 (just append authorized_keys2 to authorized_keys).
826676b3 680 - provos@cvs.openbsd.org 2001/06/22 21:57:59
681 [dh.c]
682 increase linebuffer to deal with larger moduli; use rewind instead of
683 close/open
bc233fdf 684 - markus@cvs.openbsd.org 2001/06/22 22:21:20
685 [sftp-server.c]
686 allow long usernames/groups in readdir
a599bd06 687 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 688 [ssh.c]
689 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 690 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
691 [scp.c]
692 slightly better care
d0c8ca5c 693 - markus@cvs.openbsd.org 2001/06/23 00:20:57
694 [auth2.c auth.c auth.h auth-rh-rsa.c]
695 *known_hosts2 is obsolete for hostbased authentication and
696 only used for backward compat. merge ssh1/2 hostkey check
697 and move it to auth.c
e16f4ac8 698 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
699 [sftp.1 sftp-server.8 ssh-keygen.1]
700 join .%A entries; most by bk@rt.fm
f49bc4f7 701 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 702 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 703 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 704 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 705 modify.
7d747e89 706 - markus@cvs.openbsd.org 2001/06/23 03:03:59
707 [sshd.8]
708 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 709 - markus@cvs.openbsd.org 2001/06/23 03:04:42
710 [auth2.c auth-rh-rsa.c]
711 restore correct ignore_user_known_hosts logic.
c10d042a 712 - markus@cvs.openbsd.org 2001/06/23 05:26:02
713 [key.c]
714 handle sigature of size 0 (some broken clients send this).
7b518233 715 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
716 [sftp.1 sftp-server.8 ssh-keygen.1]
717 ok, tmac is now fixed
2e0becb6 718 - markus@cvs.openbsd.org 2001/06/23 06:41:10
719 [ssh-keygen.c]
720 try to decode ssh-3.0.0 private rsa keys
721 (allow migration to openssh, not vice versa), #910
396c147e 722 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 723 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
724 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
725 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
726 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
727 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
728 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 729 ssh-keygen.c ssh-keyscan.c]
68fa858a 730 more strict prototypes. raise warning level in Makefile.inc.
396c147e 731 markus ok'ed
732 TODO; cleanup headers
a599bd06 733 - markus@cvs.openbsd.org 2001/06/23 17:05:22
734 [ssh-keygen.c]
735 fix import for (broken?) ssh.com/f-secure private keys
736 (i tested > 1000 RSA keys)
3730bb22 737 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
738 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
739 kill whitespace at EOL.
3aca00a3 740 - markus@cvs.openbsd.org 2001/06/23 19:12:43
741 [sshd.c]
742 pidfile/sigterm race; bbraun@synack.net
ce404659 743 - markus@cvs.openbsd.org 2001/06/23 22:37:46
744 [sshconnect1.c]
745 consistent with ssh2: skip key if empty passphrase is entered,
746 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 747 - markus@cvs.openbsd.org 2001/06/24 05:25:10
748 [auth-options.c match.c match.h]
749 move ip+hostname check to match.c
1843a425 750 - markus@cvs.openbsd.org 2001/06/24 05:35:33
751 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
752 switch to readpassphrase(3)
753 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 754 - markus@cvs.openbsd.org 2001/06/24 05:47:13
755 [sshconnect2.c]
756 oops, missing format string
b4e7177c 757 - markus@cvs.openbsd.org 2001/06/24 17:18:31
758 [ttymodes.c]
759 passing modes works fine: debug2->3
ab88181c 760 - (djm) -Wall fix for session.c
3159d49a 761 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
762 Solaris
0cd000dd 763
7751d4eb 76420010622
765 - (stevesk) handle systems without pw_expire and pw_change.
766
e04e7a19 76720010621
768 - OpenBSD CVS Sync
769 - markus@cvs.openbsd.org 2001/06/16 08:49:38
770 [misc.c]
771 typo; dunlap@apl.washington.edu
c03175c6 772 - markus@cvs.openbsd.org 2001/06/16 08:50:39
773 [channels.h]
774 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 775 - markus@cvs.openbsd.org 2001/06/16 08:57:35
776 [scp.c]
777 no stdio or exit() in signal handlers.
c4d49b85 778 - markus@cvs.openbsd.org 2001/06/16 08:58:34
779 [misc.c]
780 copy pw_expire and pw_change, too.
dac6753b 781 - markus@cvs.openbsd.org 2001/06/19 12:34:09
782 [session.c]
783 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 784 - markus@cvs.openbsd.org 2001/06/19 14:09:45
785 [session.c sshd.8]
786 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 787 - markus@cvs.openbsd.org 2001/06/19 15:40:45
788 [session.c]
789 allocate and free at the same level.
d6746a0b 790 - markus@cvs.openbsd.org 2001/06/20 13:56:39
791 [channels.c channels.h clientloop.c packet.c serverloop.c]
792 move from channel_stop_listening to channel_free_all,
793 call channel_free_all before calling waitpid() in serverloop.
794 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 795
5ad9f968 79620010615
797 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
798 around grantpt().
f7940aa9 799 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 800
eb26141e 80120010614
802 - OpenBSD CVS Sync
803 - markus@cvs.openbsd.org 2001/06/13 09:10:31
804 [session.c]
805 typo, use pid not s->pid, mstone@cs.loyola.edu
806
86066315 80720010613
eb26141e 808 - OpenBSD CVS Sync
86066315 809 - markus@cvs.openbsd.org 2001/06/12 10:58:29
810 [session.c]
811 merge session_free into session_close()
812 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 813 - markus@cvs.openbsd.org 2001/06/12 16:10:38
814 [session.c]
815 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 816 - markus@cvs.openbsd.org 2001/06/12 16:11:26
817 [packet.c]
818 do not log() packet_set_maxsize
b44de2b1 819 - markus@cvs.openbsd.org 2001/06/12 21:21:29
820 [session.c]
821 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
822 we do already trust $HOME/.ssh
823 you can use .ssh/sshrc and .ssh/environment if you want to customize
824 the location of the xauth cookies
7a313633 825 - markus@cvs.openbsd.org 2001/06/12 21:30:57
826 [session.c]
827 unused
86066315 828
2c9d881a 82920010612
38296b32 830 - scp.c ID update (upstream synced vfsprintf() from us)
831 - OpenBSD CVS Sync
2c9d881a 832 - markus@cvs.openbsd.org 2001/06/10 11:29:20
833 [dispatch.c]
834 we support rekeying
835 protocol errors are fatal.
1500bcdd 836 - markus@cvs.openbsd.org 2001/06/11 10:18:24
837 [session.c]
838 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 839 - markus@cvs.openbsd.org 2001/06/11 16:04:38
840 [sshd.8]
841 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 842
b4d02860 84320010611
68fa858a 844 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
845 <markm@swoon.net>
224cbdcc 846 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 847 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 848 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 849
bf093080 85020010610
851 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
852
e697bda7 85320010609
854 - OpenBSD CVS Sync
855 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 856 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 857 packet.c serverloop.c session.c ssh.c ssh1.h]
858 channel layer cleanup: merge header files and split .c files
36e1f6a1 859 - markus@cvs.openbsd.org 2001/05/30 15:20:10
860 [ssh.c]
861 merge functions, simplify.
a5efa1bb 862 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 863 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 864 packet.c serverloop.c session.c ssh.c]
68fa858a 865 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 866 history
68fa858a 867 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 868 out of ssh Attic)
68fa858a 869 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 870 Attic.
871 - OpenBSD CVS Sync
872 - markus@cvs.openbsd.org 2001/05/31 13:08:04
873 [sshd_config]
874 group options and add some more comments
e4f7282d 875 - markus@cvs.openbsd.org 2001/06/03 14:55:39
876 [channels.c channels.h session.c]
68fa858a 877 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 878 handling
e5b71e99 879 - markus@cvs.openbsd.org 2001/06/03 19:36:44
880 [ssh-keygen.1]
881 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 882 - markus@cvs.openbsd.org 2001/06/03 19:38:42
883 [scp.c]
884 pass -v to ssh; from slade@shore.net
f5e69c65 885 - markus@cvs.openbsd.org 2001/06/03 20:06:11
886 [auth2-chall.c]
68fa858a 887 the challenge response device decides how to handle non-existing
f5e69c65 888 users.
889 -> fake challenges for skey and cryptocard
f0f32b8e 890 - markus@cvs.openbsd.org 2001/06/04 21:59:43
891 [channels.c channels.h session.c]
68fa858a 892 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 893 zen-parse@gmx.net on bugtraq
c9130033 894 - markus@cvs.openbsd.org 2001/06/04 23:07:21
895 [clientloop.c serverloop.c sshd.c]
68fa858a 896 set flags in the signal handlers, do real work in the main loop,
c9130033 897 ok provos@
8dcd9d5c 898 - markus@cvs.openbsd.org 2001/06/04 23:16:16
899 [session.c]
900 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 901 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
902 [ssh-keyscan.1 ssh-keyscan.c]
903 License clarification from David Mazieres, ok deraadt@
750c256a 904 - markus@cvs.openbsd.org 2001/06/05 10:24:32
905 [channels.c]
906 don't delete the auth socket in channel_stop_listening()
907 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 908 - markus@cvs.openbsd.org 2001/06/05 16:46:19
909 [session.c]
910 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 911 - markus@cvs.openbsd.org 2001/06/06 23:13:54
912 [ssh-dss.c ssh-rsa.c]
913 cleanup, remove old code
edf9ae81 914 - markus@cvs.openbsd.org 2001/06/06 23:19:35
915 [ssh-add.c]
916 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 917 - markus@cvs.openbsd.org 2001/06/07 19:57:53
918 [auth2.c]
919 style is used for bsdauth.
920 disconnect on user/service change (ietf-drafts)
449c5ba5 921 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 922 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 923 sshconnect.c sshconnect1.c]
924 use xxx_put_cstring()
e6abba31 925 - markus@cvs.openbsd.org 2001/06/07 22:25:02
926 [session.c]
927 don't overwrite errno
928 delay deletion of the xauth cookie
fd9ede94 929 - markus@cvs.openbsd.org 2001/06/08 15:25:40
930 [includes.h pathnames.h readconf.c servconf.c]
931 move the path for xauth to pathnames.h
0abe778b 932 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 933 - (bal) ANSIify strmode()
68fa858a 934 - (bal) --with-catman should be --with-mantype patch by Dave
935 Dykstra <dwd@bell-labs.com>
fd9ede94 936
4869a96f 93720010606
e697bda7 938 - OpenBSD CVS Sync
68fa858a 939 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 940 [ssh.1]
68fa858a 941 no spaces in PreferredAuthentications;
5ba55ada 942 meixner@rbg.informatik.tu-darmstadt.de
943 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 944 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 945 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
946 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 947 - djm@cvs.openbsd.org 2001/05/19 00:36:40
948 [session.c]
949 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
950 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 951 - markus@cvs.openbsd.org 2001/05/19 16:05:41
952 [scp.c]
3e4fc5f9 953 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 954 allows scp /path/to/file localhost:/path/to/file
955 - markus@cvs.openbsd.org 2001/05/19 16:08:43
956 [sshd.8]
a18395da 957 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 958 - markus@cvs.openbsd.org 2001/05/19 16:32:16
959 [ssh.1 sshconnect2.c]
960 change preferredauthentication order to
961 publickey,hostbased,password,keyboard-interactive
3398dda9 962 document that hostbased defaults to no, document order
47bf6266 963 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 964 [ssh.1 sshd.8]
965 document MACs defaults with .Dq
966 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
967 [misc.c misc.h servconf.c sshd.8 sshd.c]
968 sshd command-line arguments and configuration file options that
969 specify time may be expressed using a sequence of the form:
e2b1fb42 970 time[qualifier], where time is a positive integer value and qualifier
68fa858a 971 is one of the following:
972 <none>,s,m,h,d,w
973 Examples:
974 600 600 seconds (10 minutes)
975 10m 10 minutes
976 1h30m 1 hour 30 minutes (90 minutes)
977 ok markus@
7e8c18e9 978 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 979 [channels.c]
980 typo in error message
e697bda7 981 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 982 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
983 sshd_config]
68fa858a 984 configurable authorized_keys{,2} location; originally from peter@;
985 ok djm@
1ddf764b 986 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 987 [auth.c]
988 fix comment; from jakob@
989 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
990 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 991 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 992 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 993 [ssh-keygen.c]
994 use -P for -e and -y, too.
63cd7dd0 995 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 996 [ssh.c]
997 fix usage()
998 - markus@cvs.openbsd.org 2001/05/28 10:08:55
999 [authfile.c]
eb2e1595 1000 key_load_private: set comment to filename for PEM keys
2cf27bc4 1001 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 1002 [cipher.c cipher.h]
1003 simpler 3des for ssh1
1004 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1005 [channels.c channels.h nchan.c]
6fd8622b 1006 undo broken channel fix and try a different one. there
68fa858a 1007 should be still some select errors...
1008 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1009 [channels.c]
1010 cleanup, typo
08dcb5d7 1011 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 1012 [packet.c packet.h sshconnect.c sshd.c]
1013 remove some lines, simplify.
a10bdd7c 1014 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 1015 [authfile.c]
1016 typo
5ba55ada 1017
5cde8062 101820010528
1019 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1020 Patch by Corinna Vinschen <vinschen@redhat.com>
1021
362df52e 102220010517
1023 - OpenBSD CVS Sync
1024 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1025 [sftp-server.c]
1026 readlink does not NULL-terminate; mhe@home.se
6efa3d14 1027 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1028 [ssh.1]
1029 X11 forwarding details improved
70ea8327 1030 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1031 [authfile.c]
1032 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 1033 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1034 [clientloop.c]
1035 check for open sessions before we call select(); fixes the x11 client
1036 bug reported by bowman@math.ualberta.ca
7231bd47 1037 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1038 [channels.c nchan.c]
1039 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 1040 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 1041 - (bal) Corrected on_exit() emulation via atexit().
362df52e 1042
89aa792b 104320010512
1044 - OpenBSD CVS Sync
1045 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1046 [clientloop.c misc.c misc.h]
1047 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 1048 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1049 Patch by pete <ninjaz@webexpress.com>
89aa792b 1050
97430469 105120010511
1052 - OpenBSD CVS Sync
1053 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1054 [channels.c]
1055 fix -R for protocol 2, noticed by greg@nest.cx.
1056 bug was introduced with experimental dynamic forwarding.
a16092bb 1057 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1058 [rijndael.h]
1059 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 1060
588f4ed0 106120010509
1062 - OpenBSD CVS Sync
1063 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1064 [cli.c]
1065 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 1066 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 1067 [channels.c serverloop.c clientloop.c]
d18e0850 1068 adds correct error reporting to async connect()s
68fa858a 1069 fixes the server-discards-data-before-connected-bug found by
d18e0850 1070 onoe@sm.sony.co.jp
8a624ebf 1071 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1072 [misc.c misc.h scp.c sftp.c]
1073 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 1074 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1075 [clientloop.c]
68fa858a 1076 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 1077 jbw@izanami.cee.hw.ac.uk
010980f6 1078 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1079 [atomicio.c]
1080 no need for xmalloc.h, thanks to espie@
68fa858a 1081 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 1082 <wayne@blorf.net>
99c8ddac 1083 - (bal) ./configure support to disable SIA on OSF1. Patch by
1084 Chris Adams <cmadams@hiwaay.net>
68fa858a 1085 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 1086 <nakaji@tutrp.tut.ac.jp>
588f4ed0 1087
7b22534a 108820010508
68fa858a 1089 - (bal) Fixed configure test for USE_SIA.
7b22534a 1090
94539b2a 109120010506
1092 - (djm) Update config.guess and config.sub with latest versions (from
1093 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1094 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 1095 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 1096 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 1097 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 1098 - OpenBSD CVS Sync
1099 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1100 [sftp.1 ssh-add.1 ssh-keygen.1]
1101 typos, grammar
94539b2a 1102
98143cfc 110320010505
1104 - OpenBSD CVS Sync
1105 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1106 [ssh.1 sshd.8]
1107 typos
5b9601c8 1108 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1109 [channels.c]
94539b2a 1110 channel_new() reallocs channels[], we cannot use Channel *c after
1111 calling channel_new(), XXX fix this in the future...
719fc62f 1112 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1113 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 1114 move to Channel **channels (instead of Channel *channels), fixes realloc
1115 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 1116 channel id. remove old channel_allocate interface.
98143cfc 1117
f92fee1f 111820010504
1119 - OpenBSD CVS Sync
1120 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1121 [channels.c]
1122 typo in debug() string
503e7e5b 1123 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1124 [session.c]
1125 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 1126 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1127 [servconf.c]
1128 remove "\n" from fatal()
1fcde3fe 1129 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1130 [misc.c misc.h scp.c sftp.c]
1131 Move colon() and cleanhost() to misc.c where I should I have put it in
1132 the first place
044aa419 1133 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 1134 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1135 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 1136
065604bb 113720010503
1138 - OpenBSD CVS Sync
1139 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1140 [ssh-add.c]
1141 fix prompt for ssh-add.
1142
742ee8f2 114320010502
1144 - OpenBSD CVS Sync
1145 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1146 [readpass.c]
1147 Put the 'const' back into ssh_askpass() function. Pointed out
1148 by Mark Miller <markm@swoon.net>. OK Markus
1149
3435f5a6 115020010501
1151 - OpenBSD CVS Sync
1152 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1153 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1154 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 1155 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1156 [compat.c compat.h kex.c]
1157 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 1158 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1159 [compat.c]
1160 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 1161 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 1162
e8171bff 116320010430
39aefe7b 1164 - OpenBSD CVS Sync
1165 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1166 [serverloop.c]
1167 fix whitespace
fbe90f7b 1168 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1169 [channels.c clientloop.c compat.c compat.h serverloop.c]
1170 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 1171 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 1172 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 1173
baf8c81a 117420010429
1175 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 1176 - (djm) Release OpenSSH-2.9p1
baf8c81a 1177
0096ac62 117820010427
1179 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1180 patch based on 2.5.2 version by djm.
95595a77 1181 - (bal) Build manpages and config files once unless changed. Patch by
1182 Carson Gaspar <carson@taltos.org>
68fa858a 1183 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 1184 Vinschen <vinschen@redhat.com>
5ef815d7 1185 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1186 Pekka Savola <pekkas@netcore.fi>
68fa858a 1187 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 1188 <vinschen@redhat.com>
cc3ccfdc 1189 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 1190 - (tim) update contrib/caldera files with what Caldera is using.
1191 <sps@caldera.de>
0096ac62 1192
b587c165 119320010425
1194 - OpenBSD CVS Sync
1195 - markus@cvs.openbsd.org 2001/04/23 21:57:07
1196 [ssh-keygen.1 ssh-keygen.c]
1197 allow public key for -e, too
012bc0e1 1198 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1199 [ssh-keygen.c]
1200 remove debug
f8252c48 1201 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 1202 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 1203 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 1204 markus@
c2d059b5 1205 - (djm) Include crypt.h if available in auth-passwd.c
533875af 1206 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1207 man page detection fixes for SCO
b587c165 1208
da89cf4d 120920010424
1210 - OpenBSD CVS Sync
1211 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1212 [ssh-keygen.1 ssh.1 sshd.8]
1213 document hostbased and other cleanup
5e29aeaf 1214 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 1215 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 1216 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 1217 <dan@mesastate.edu>
3644dc25 1218 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 1219
a3626e12 122020010422
1221 - OpenBSD CVS Sync
1222 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1223 [uidswap.c]
1224 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 1225 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1226 [sftp.1]
1227 Spelling
67b964a1 1228 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1229 [ssh.1]
1230 typos spotted by stevesk@; ok deraadt@
ba917921 1231 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1232 [scp.c]
1233 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 1234 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1235 [ssh-keygen.1 ssh-keygen.c]
1236 rename arguments -x -> -e (export key), -X -> -i (import key)
1237 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 1238 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1239 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1240 xref draft-ietf-secsh-*
bcaa828e 1241 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1242 [ssh-keygen.1 ssh-keygen.c]
1243 style, noted by stevesk; sort flags in usage
a3626e12 1244
df841692 124520010421
1246 - OpenBSD CVS Sync
1247 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1248 [clientloop.c ssh.1]
1249 Split out and improve escape character documentation, mention ~R in
1250 ~? help text; ok markus@
0e7e0abe 1251 - Update RPM spec files for CVS version.h
1ddee76b 1252 - (stevesk) set the default PAM service name to __progname instead
1253 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 1254 - (stevesk) document PAM service name change in INSTALL
13dd877b 1255 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1256 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 1257
05cc0c99 125820010420
68fa858a 1259 - OpenBSD CVS Sync
05cc0c99 1260 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 1261 [ssh-keyscan.1]
1262 Fix typo reported in PR/1779
1263 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1264 [readpass.c ssh-add.c]
561e5254 1265 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 1266 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1267 [auth2.c sshconnect2.c]
f98c3421 1268 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 1269 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 1270 [auth2.c]
1271 no longer const
1272 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1273 [auth2.c compat.c sshconnect2.c]
1274 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 1275 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 1276 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 1277 [authfile.c]
1278 error->debug; noted by fries@
1279 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1280 [auth2.c]
1281 use local variable, no function call needed.
5cf13595 1282 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 1283 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1284 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 1285
e78e738a 128620010418
68fa858a 1287 - OpenBSD CVS Sync
e78e738a 1288 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 1289 [session.c]
1290 move auth_approval to do_authenticated().
1291 do_child(): nuke hostkeys from memory
1292 don't source .ssh/rc for subsystems.
1293 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1294 [canohost.c]
1295 debug->debug3
ce2af031 1296 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1297 be working again.
e0c4d3ac 1298 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1299 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 1300
8c6b78e4 130120010417
1302 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 1303 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 1304 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 1305 - OpenBSD CVS Sync
53b8fe68 1306 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1307 [key.c]
1308 better safe than sorry in later mods; yongari@kt-is.co.kr
1309 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1310 [sshconnect1.c]
1311 check for key!=NULL, thanks to costa
1312 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1313 [clientloop.c]
cf6bc93c 1314 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 1315 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1316 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 1317 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 1318 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1319 [channels.c ssh.c]
1320 undo socks5 and https support since they are not really used and
1321 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1322
e4664c3e 132320010416
1324 - OpenBSD CVS Sync
1325 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1326 [ttymodes.c]
1327 fix comments
ec1f12d3 1328 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1329 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1330 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 1331 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1332 [authfile.c ssh-keygen.c sshd.c]
1333 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 1334 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1335 [clientloop.c]
1336 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1337 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 1338 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1339 [sshd.8]
1340 some ClientAlive cleanup; ok markus@
b7c70970 1341 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1342 [readconf.c servconf.c]
1343 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 1344 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1345 Roth <roth+openssh@feep.net>
6023325e 1346 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 1347 - (djm) OpenBSD CVS Sync
1348 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1349 [scp.c sftp.c]
1350 IPv6 support for sftp (which I bungled in my last patch) which is
1351 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 1352 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1353 [xmalloc.c]
1354 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 1355 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1356 [session.c]
68fa858a 1357 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 1358 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 1359 - Fix OSF SIA support displaying too much information for quiet
1360 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 1361 <cmadams@hiwaay.net>
e4664c3e 1362
f03228b1 136320010415
1364 - OpenBSD CVS Sync
1365 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1366 [ssh-add.c]
1367 do not double free
9cf972fa 1368 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1369 [channels.c]
1370 remove some channels that are not appropriate for keepalive.
eae942e2 1371 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1372 [ssh-add.c]
1373 use clear_pass instead of xfree()
30dcc918 1374 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1375 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1376 protocol 2 tty modes support; ok markus@
36967a16 1377 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1378 [scp.c]
1379 'T' handling rcp/scp sync; ok markus@
e4664c3e 1380 - Missed sshtty.[ch] in Sync.
f03228b1 1381
e400a640 138220010414
1383 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 1384 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 1385 <vinschen@redhat.com>
3ffc6336 1386 - OpenBSD CVS Sync
1387 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1388 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1389 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1390 This gives the ability to do a "keepalive" via the encrypted channel
1391 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1392 to use ssh connections to authenticate people for something, and know
1393 relatively quickly when they are no longer authenticated. Disabled
1394 by default (of course). ok markus@
e400a640 1395
cc44f691 139620010413
68fa858a 1397 - OpenBSD CVS Sync
1398 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1399 [ssh.c]
1400 show debug output during option processing, report from
cc44f691 1401 pekkas@netcore.fi
8002af61 1402 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 1403 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1404 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1405 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 1406 sshconnect2.c sshd_config]
1407 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1408 similar to RhostRSAAuthentication unless you enable (the experimental)
1409 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 1410 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1411 [readconf.c]
1412 typo
2d2a2c65 1413 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1414 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1415 robust port validation; ok markus@ jakob@
edeeab1e 1416 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1417 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1418 Add support for:
1419 sftp [user@]host[:file [file]] - Fetch remote file(s)
1420 sftp [user@]host[:dir[/]] - Start in remote dir/
1421 OK deraadt@
57aa8961 1422 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1423 [ssh.c]
1424 missing \n in error message
96f8b59f 1425 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1426 lack it.
cc44f691 1427
28b9cb4d 142820010412
68fa858a 1429 - OpenBSD CVS Sync
28b9cb4d 1430 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 1431 [channels.c]
1432 cleanup socks4 handling
1433 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 1434 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 1435 document id_rsa{.pub,}. markus ok
070adba2 1436 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 1437 [channels.c]
1438 debug cleanup
45a2e669 1439 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1440 [sftp-int.c]
1441 'mget' and 'mput' aliases; ok markus@
6031af8d 1442 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1443 [ssh.c]
1444 use strtol() for ports, thanks jakob@
6683b40f 1445 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1446 [channels.c ssh.c]
1447 https-connect and socks5 support. i feel so bad.
ff14faf1 1448 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1449 [sshd.8 sshd.c]
1450 implement the -e option into sshd:
1451 -e When this option is specified, sshd will send the output to the
1452 standard error instead of the system log.
1453 markus@ OK.
28b9cb4d 1454
0a85ab61 145520010410
1456 - OpenBSD CVS Sync
1457 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1458 [sftp.c]
1459 do not modify an actual argv[] entry
b2ae83b8 1460 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1461 [sshd.8]
1462 spelling
317611b5 1463 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1464 [sftp.1]
1465 spelling
a8666d84 1466 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1467 [ssh-add.c]
1468 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1469 not successful and after last try.
1470 based on discussions with espie@, jakob@, ... and code from jakob@ and
1471 wolfgang@wsrcc.com
49ae4185 1472 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1473 [ssh-add.1]
1474 ssh-add retries the last passphrase...
b8a297f1 1475 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1476 [sshd.8]
1477 ListenAddress mandoc from aaron@
0a85ab61 1478
6e9944b8 147920010409
febd3f8e 1480 - (stevesk) use setresgid() for setegid() if needed
26de7942 1481 - (stevesk) configure.in: typo
6e9944b8 1482 - OpenBSD CVS Sync
1483 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1484 [sshd.8]
1485 document ListenAddress addr:port
d64050ef 1486 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1487 [ssh-add.c]
1488 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 1489 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1490 [clientloop.c]
1491 leave_raw_mode if ssh2 "session" is closed
63bd8c36 1492 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1493 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1494 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1495 do gid/groups-swap in addition to uid-swap, should help if /home/group
1496 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1497 to olar@openwall.com is comments. we had many requests for this.
0490e609 1498 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1499 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 1500 allow the ssh client act as a SOCKS4 proxy (dynamic local
1501 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1502 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 1503 netscape use localhost:1080 as a socks proxy.
d98d029a 1504 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1505 [uidswap.c]
1506 KNF
6e9944b8 1507
d9d49fdb 150820010408
1509 - OpenBSD CVS Sync
1510 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1511 [hostfile.c]
1512 unused; typo in comment
d11c1288 1513 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1514 [servconf.c]
1515 in addition to:
1516 ListenAddress host|ipv4_addr|ipv6_addr
1517 permit:
1518 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1519 ListenAddress host|ipv4_addr:port
1520 sshd.8 updates coming. ok markus@
d9d49fdb 1521
613fc910 152220010407
1523 - (bal) CVS ID Resync of version.h
cc94bd38 1524 - OpenBSD CVS Sync
1525 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1526 [serverloop.c]
1527 keep the ssh session even if there is no active channel.
1528 this is more in line with the protocol spec and makes
1529 ssh -N -L 1234:server:110 host
1530 more useful.
1531 based on discussion with <mats@mindbright.se> long time ago
1532 and recent mail from <res@shore.net>
0fc791ba 1533 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1534 [scp.c]
1535 remove trailing / from source paths; fixes pr#1756
68fa858a 1536
63f7e231 153720010406
1538 - (stevesk) logintest.c: fix for systems without __progname
72170131 1539 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 1540 - OpenBSD CVS Sync
1541 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1542 [compat.c]
1543 2.3.x does old GEX, too; report jakob@
6ba22c93 1544 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1545 [compress.c compress.h packet.c]
1546 reset compress state per direction when rekeying.
3667ba79 1547 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1548 [version.h]
1549 temporary version 2.5.4 (supports rekeying).
1550 this is not an official release.
cd332296 1551 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 1552 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1553 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1554 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 1555 sshconnect2.c sshd.c]
1556 fix whitespace: unexpand + trailing spaces.
255cfda1 1557 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1558 [clientloop.c compat.c compat.h]
1559 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 1560 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1561 [ssh.1]
1562 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 1563 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1564 [canohost.c canohost.h session.c]
1565 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 1566 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1567 [clientloop.c]
1568 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 1569 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1570 [buffer.c]
1571 better error message
eb0dd41f 1572 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1573 [clientloop.c ssh.c]
1574 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 1575
d8ee838b 157620010405
68fa858a 1577 - OpenBSD CVS Sync
1578 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 1579 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 1580 don't sent multiple kexinit-requests.
1581 send newkeys, block while waiting for newkeys.
1582 fix comments.
1583 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1584 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1585 enable server side rekeying + some rekey related clientup.
7a37c112 1586 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 1587 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1588 [compat.c]
1589 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 1590 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 1591 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 1592 sshconnect2.c sshd.c]
1593 more robust rekeying
1594 don't send channel data after rekeying is started.
0715ec6c 1595 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1596 [auth2.c]
1597 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 1598 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1599 [kex.c kexgex.c serverloop.c]
1600 parse full kexinit packet.
1601 make server-side more robust, too.
a7ca6275 1602 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1603 [dh.c kex.c packet.c]
1604 clear+free keys,iv for rekeying.
1605 + fix DH mem leaks. ok niels@
86c9e193 1606 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1607 BROKEN_VHANGUP
d8ee838b 1608
9d451c5a 160920010404
1610 - OpenBSD CVS Sync
1611 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1612 [ssh-agent.1]
1613 grammar; slade@shore.net
894c5fa6 1614 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1615 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1616 free() -> xfree()
a5c9ffdb 1617 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1618 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1619 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1620 make rekeying easier.
3463ff28 1621 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1622 [ssh_config]
1623 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 1624 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1625 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1626 undo parts of recent my changes: main part of keyexchange does not
1627 need dispatch-callbacks, since application data is delayed until
1628 the keyexchange completes (if i understand the drafts correctly).
1629 add some infrastructure for re-keying.
e092ce67 1630 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1631 [clientloop.c sshconnect2.c]
1632 enable client rekeying
1633 (1) force rekeying with ~R, or
1634 (2) if the server requests rekeying.
1635 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 1636 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 1637
672f212f 163820010403
1639 - OpenBSD CVS Sync
1640 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1641 [sshd.8]
1642 typo; ok markus@
6be9a5e8 1643 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1644 [readconf.c servconf.c]
1645 correct comment; ok markus@
fe39c3df 1646 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1647 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 1648
0be033ea 164920010402
1650 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 1651 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 1652
b7a2a476 165320010330
1654 - (djm) Another openbsd-compat/glob.c sync
4047d868 1655 - (djm) OpenBSD CVS Sync
1656 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1657 [kex.c kex.h sshconnect2.c sshd.c]
1658 forgot to include min and max params in hash, okay markus@
c8682232 1659 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1660 [dh.c]
1661 more sanity checking on primes file
d9cd3575 1662 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1663 [auth.h auth2.c auth2-chall.c]
1664 check auth_root_allowed for kbd-int auth, too.
86b878d5 1665 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1666 [sshconnect2.c]
1667 use recommended defaults
1ad64a93 1668 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1669 [sshconnect2.c sshd.c]
1670 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 1671 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1672 [dh.c dh.h kex.c kex.h]
1673 prepare for rekeying: move DH code to dh.c
76ca7b01 1674 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1675 [sshd.c]
1676 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 1677
01ce749f 167820010329
1679 - OpenBSD CVS Sync
1680 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1681 [ssh.1]
1682 document more defaults; misc. cleanup. ok markus@
569807fb 1683 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1684 [authfile.c]
1685 KNF
457fc0c6 1686 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1687 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1688 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 1689 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1690 [ssh-rsa.c sshd.c]
1691 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 1692 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1693 [compat.c compat.h ssh-rsa.c]
1694 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1695 signatures in SSH protocol 2, ok djm@
db1cd2f3 1696 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1697 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1698 make dh group exchange more flexible, allow min and max group size,
1699 okay markus@, deraadt@
e5ff6ecf 1700 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1701 [scp.c]
1702 start to sync scp closer to rcp; ok markus@
03cb2621 1703 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1704 [scp.c]
1705 usage more like rcp and add missing -B to usage; ok markus@
563834bb 1706 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1707 [sshd.c]
1708 call refuse() before close(); from olemx@ans.pl
01ce749f 1709
b5b68128 171020010328
68fa858a 1711 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1712 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 1713 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 1714 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1715 fix from Philippe Levan <levan@epix.net>
cccfea16 1716 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1717 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 1718 - (djm) Sync openbsd-compat/glob.c
b5b68128 1719
0c90b590 172020010327
1721 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 1722 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 1723 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 1724 - OpenBSD CVS Sync
1725 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1726 [session.c]
1727 shorten; ok markus@
4f4648f9 1728 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1729 [servconf.c servconf.h session.c sshd.8 sshd_config]
1730 PrintLastLog option; from chip@valinux.com with some minor
1731 changes by me. ok markus@
9afbfcfa 1732 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 1733 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 1734 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1735 simpler key load/save interface, see authfile.h
68fa858a 1736 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 1737 memberships) after initgroups() blows them away. Report and suggested
1738 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 1739
b567a40c 174020010324
1741 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 1742 - OpenBSD CVS Sync
1743 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1744 [compat.c compat.h sshconnect2.c sshd.c]
1745 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 1746 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1747 [auth1.c]
1748 authctxt is now passed to do_authenticated
e285053e 1749 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1750 [sftp-int.c]
1751 fix put, upload to _absolute_ path, ok djm@
1d3c30db 1752 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1753 [session.c sshd.c]
1754 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 1755 - (djm) Pull out our own SIGPIPE hacks
b567a40c 1756
8a169574 175720010323
68fa858a 1758 - OpenBSD CVS Sync
8a169574 1759 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 1760 [sshd.c]
1761 do not place linefeeds in buffer
8a169574 1762
ee110bfb 176320010322
1764 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 1765 - (bal) version.c CVS ID resync
a5b09902 1766 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1767 resync
ae7242ef 1768 - (bal) scp.c CVS ID resync
3e587cc3 1769 - OpenBSD CVS Sync
1770 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1771 [readconf.c]
1772 default to SSH protocol version 2
e5d7a405 1773 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1774 [session.c]
1775 remove unused arg
39f7530f 1776 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1777 [session.c]
1778 remove unused arg
bb5639fe 1779 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1780 [auth1.c auth2.c session.c session.h]
1781 merge common ssh v1/2 code
5e7cb456 1782 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1783 [ssh-keygen.c]
1784 add -B flag to usage
ca4df544 1785 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1786 [session.c]
1787 missing init; from mib@unimelb.edu.au
ee110bfb 1788
f5f6020e 178920010321
68fa858a 1790 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 1791 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 1792 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1793 from Solar Designer <solar@openwall.com>
0a3700ee 1794 - (djm) Don't loop forever when changing password via PAM. Patch
1795 from Solar Designer <solar@openwall.com>
0c13ffa2 1796 - (djm) Generate config files before build
7a7101ec 1797 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1798 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 1799
8d539493 180020010320
01022caf 1801 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1802 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 1803 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 1804 - (djm) OpenBSD CVS Sync
1805 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1806 [auth.c readconf.c]
1807 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 1808 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1809 [version.h]
1810 version 2.5.2
ea44783f 1811 - (djm) Update RPM spec version
1812 - (djm) Release 2.5.2p1
3743cc2f 1813- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1814 change S_ISLNK macro to work for UnixWare 2.03
9887f269 1815- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1816 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 1817
e339aa53 181820010319
68fa858a 1819 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 1820 do it implicitly.
7cdb79d4 1821 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 1822 - OpenBSD CVS Sync
1823 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1824 [auth-options.c]
1825 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 1826 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 1827 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1828 move HAVE_LONG_LONG_INT where it works
d1581d5f 1829 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 1830 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 1831 - (bal) Small fix to scp. %lu vs %ld
68fa858a 1832 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 1833 - (djm) OpenBSD CVS Sync
1834 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1835 [sftp-client.c]
1836 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 1837 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1838 [compat.c compat.h sshd.c]
68fa858a 1839 specifically version match on ssh scanners. do not log scan
3a1c54d4 1840 information to the console
dc504afd 1841 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 1842 [sshd.8]
dc504afd 1843 Document permitopen authorized_keys option; ok markus@
babd91d4 1844 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1845 [ssh.1]
1846 document PreferredAuthentications option; ok markus@
05c64611 1847 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 1848
ec0ad9c2 184920010318
68fa858a 1850 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 1851 size not delimited" fatal errors when tranfering.
5cc8d4ad 1852 - OpenBSD CVS Sync
1853 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1854 [auth.c]
1855 check /etc/shells, too
7411201c 1856 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1857 openbsd-compat/fake-regex.h
ec0ad9c2 1858
8a968c25 185920010317
68fa858a 1860 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 1861 <gert@greenie.muc.de>
bf1d27bd 1862 - OpenBSD CVS Sync
1863 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1864 [scp.c]
1865 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 1866 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1867 [session.c]
1868 pass Session to do_child + KNF
d50d9b63 1869 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1870 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1871 Revise globbing for get/put to be more shell-like. In particular,
1872 "get/put file* directory/" now works. ok markus@
f55d1b5f 1873 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1874 [sftp-int.c]
1875 fix memset and whitespace
6a8496e4 1876 - markus@cvs.openbsd.org 2001/03/16 13:44:24
1877 [sftp-int.c]
1878 discourage strcat/strcpy
01794848 1879 - markus@cvs.openbsd.org 2001/03/16 19:06:30
1880 [auth-options.c channels.c channels.h serverloop.c session.c]
1881 implement "permitopen" key option, restricts -L style forwarding to
1882 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 1883 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 1884 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 1885
4cb5d598 188620010315
1887 - OpenBSD CVS Sync
1888 - markus@cvs.openbsd.org 2001/03/14 08:57:14
1889 [sftp-client.c]
1890 Wall
85cf5827 1891 - markus@cvs.openbsd.org 2001/03/14 15:15:58
1892 [sftp-int.c]
1893 add version command
61b3a2bc 1894 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
1895 [sftp-server.c]
1896 note no getopt()
51e2fc8f 1897 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 1898 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 1899
acc9d6d7 190020010314
1901 - OpenBSD CVS Sync
85cf5827 1902 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1903 [auth-options.c]
1904 missing xfree, deny key on parse error; ok stevesk@
1905 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1906 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1907 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 1908 - (bal) Fix strerror() in bsd-misc.c
1909 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1910 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 1911 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 1912 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 1913
22138a36 191420010313
1915 - OpenBSD CVS Sync
1916 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1917 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1918 remove old key_fingerprint interface, s/_ex//
1919
539af7f5 192020010312
1921 - OpenBSD CVS Sync
1922 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1923 [auth2.c key.c]
1924 debug
301e8e5b 1925 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1926 [key.c key.h]
1927 add improved fingerprint functions. based on work by Carsten
1928 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 1929 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1930 [ssh-keygen.1 ssh-keygen.c]
1931 print both md5, sha1 and bubblebabble fingerprints when using
1932 ssh-keygen -l -v. ok markus@.
08345971 1933 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1934 [key.c]
1935 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 1936 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1937 [ssh-keygen.c]
1938 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 1939 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1940 test if snprintf() supports %ll
1941 add /dev to search path for PRNGD/EGD socket
1942 fix my mistake in USER_PATH test program
79c9ac1b 1943 - OpenBSD CVS Sync
1944 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1945 [key.c]
1946 style+cleanup
aaf45d87 1947 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1948 [ssh-keygen.1 ssh-keygen.c]
1949 remove -v again. use -B instead for bubblebabble. make -B consistent
1950 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 1951 - (djm) Bump portable version number for generating test RPMs
94dd09e3 1952 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 1953 - (bal) Reorder includes in Makefile.
539af7f5 1954
d156519a 195520010311
1956 - OpenBSD CVS Sync
1957 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1958 [sshconnect2.c]
1959 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 1960 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1961 [readconf.c ssh_config]
1962 default to SSH2, now that m68k runs fast
2f778758 1963 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1964 [ttymodes.c ttymodes.h]
1965 remove unused sgtty macros; ok markus@
99c415db 1966 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1967 [compat.c compat.h sshconnect.c]
1968 all known netscreen ssh versions, and older versions of OSU ssh cannot
1969 handle password padding (newer OSU is fixed)
456fce50 1970 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1971 make sure $bindir is in USER_PATH so scp will work
cab80f75 1972 - OpenBSD CVS Sync
1973 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1974 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1975 add PreferredAuthentications
d156519a 1976
1c9a907f 197720010310
1978 - OpenBSD CVS Sync
1979 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1980 [ssh-keygen.c]
68fa858a 1981 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 1982 authorized_keys
cb7bd922 1983 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1984 [sshd.c]
1985 typo; slade@shore.net
61cf0e38 1986 - Removed log.o from sftp client. Not needed.
1c9a907f 1987
385590e4 198820010309
1989 - OpenBSD CVS Sync
1990 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1991 [auth1.c]
1992 unused; ok markus@
acf06a60 1993 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1994 [sftp.1]
1995 spelling, cleanup; ok deraadt@
fee56204 1996 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1997 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1998 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1999 no need to do enter passphrase or do expensive sign operations if the
2000 server does not accept key).
385590e4 2001
3a7fe5ba 200220010308
2003 - OpenBSD CVS Sync
d5ebca2b 2004 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2005 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2006 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2007 functions and small protocol change.
2008 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2009 [readconf.c ssh.1]
2010 turn off useprivilegedports by default. only rhost-auth needs
2011 this. older sshd's may need this, too.
097ca118 2012 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2013 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 2014
3251b439 201520010307
2016 - (bal) OpenBSD CVS Sync
2017 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2018 [ssh-keyscan.c]
2019 appease gcc
a5ec8a3d 2020 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2021 [sftp-int.c sftp.1 sftp.c]
2022 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 2023 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2024 [sftp.1]
2025 order things
2c86906e 2026 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2027 [ssh.1 sshd.8]
2028 the name "secure shell" is boring, noone ever uses it
7daf8515 2029 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2030 [ssh.1]
2031 removed dated comment
f52798a4 2032 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 2033
657297ff 203420010306
2035 - (bal) OpenBSD CVS Sync
2036 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2037 [sshd.8]
2038 alpha order; jcs@rt.fm
7c8f2a26 2039 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2040 [servconf.c]
2041 sync error message; ok markus@
f2ba0775 2042 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2043 [myproposal.h ssh.1]
2044 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2045 provos & markus ok
7a6c39a3 2046 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2047 [sshd.8]
2048 detail default hmac setup too
7de5b06b 2049 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2050 [kex.c kex.h sshconnect2.c sshd.c]
2051 generate a 2*need size (~300 instead of 1024/2048) random private
2052 exponent during the DH key agreement. according to Niels (the great
2053 german advisor) this is safe since /etc/primes contains strong
2054 primes only.
2055
2056 References:
2057 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2058 agreement with short exponents, In Advances in Cryptology
2059 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 2060 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2061 [ssh.1]
2062 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 2063 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2064 [dh.c]
2065 spelling
bbc62e59 2066 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2067 [authfd.c cli.c ssh-agent.c]
2068 EINTR/EAGAIN handling is required in more cases
c16c7f20 2069 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2070 [ssh-keyscan.c]
2071 Don't assume we wil get the version string all in one read().
2072 deraadt@ OK'd
09cb311c 2073 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2074 [clientloop.c]
2075 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 2076
1a2936c4 207720010305
2078 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 2079 - (bal) CVS ID touch up on sftp-int.c
e77df335 2080 - (bal) CVS ID touch up on uuencode.c
6cca9fde 2081 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 2082 - (bal) OpenBSD CVS Sync
dcb971e1 2083 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2084 [sshd.8]
2085 it's the OpenSSH one
778f6940 2086 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2087 [ssh-keyscan.c]
2088 inline -> __inline__, and some indent
81333640 2089 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2090 [authfile.c]
2091 improve fd handling
79ddf6db 2092 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2093 [sftp-server.c]
2094 careful with & and &&; markus ok
96ee8386 2095 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2096 [ssh.c]
2097 -i supports DSA identities now; ok markus@
0c126dc9 2098 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2099 [servconf.c]
2100 grammar; slade@shore.net
ed2166d8 2101 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2102 [ssh-keygen.1 ssh-keygen.c]
2103 document -d, and -t defaults to rsa1
b07ae1e9 2104 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2105 [ssh-keygen.1 ssh-keygen.c]
2106 bye bye -d
e2fccec3 2107 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2108 [sshd_config]
2109 activate RSA 2 key
e91c60f2 2110 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2111 [ssh.1 sshd.8]
2112 typos/grammar from matt@anzen.com
3b1a83df 2113 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2114 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2115 use pwcopy in ssh.c, too
19d57054 2116 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2117 [serverloop.c]
2118 debug2->3
00be5382 2119 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2120 [sshd.c]
2121 the random session key depends now on the session_key_int
2122 sent by the 'attacker'
2123 dig1 = md5(cookie|session_key_int);
2124 dig2 = md5(dig1|cookie|session_key_int);
2125 fake_session_key = dig1|dig2;
2126 this change is caused by a mail from anakin@pobox.com
2127 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 2128 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2129 [readconf.c]
2130 look for id_rsa by default, before id_dsa
582038fb 2131 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2132 [sshd_config]
2133 ssh2 rsa key before dsa key
6e18cb71 2134 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2135 [packet.c]
2136 fix random padding
1b5dfeb2 2137 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2138 [compat.c]
2139 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 2140 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2141 [misc.c]
2142 pull in protos
167b3512 2143 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2144 [sftp.c]
2145 do not kill the subprocess on termination (we will see if this helps
2146 things or hurts things)
7e8911cd 2147 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2148 [clientloop.c]
2149 fix byte counts for ssh protocol v1
ee55dacf 2150 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2151 [channels.c nchan.c nchan.h]
2152 make sure remote stderr does not get truncated.
2153 remove closed fd's from the select mask.
a6215e53 2154 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2155 [packet.c packet.h sshconnect2.c]
2156 in ssh protocol v2 use ignore messages for padding (instead of
2157 trailing \0).
94dfb550 2158 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2159 [channels.c]
2160 unify debug messages
5649fbbe 2161 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2162 [misc.c]
2163 for completeness, copy pw_gecos too
0572fe75 2164 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2165 [sshd.c]
2166 generate a fake session id, too
95ce5599 2167 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2168 [channels.c packet.c packet.h serverloop.c]
2169 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2170 use random content in ignore messages.
355724fc 2171 - markus@cvs.openbsd.org 2001/02/28 21:31:32
2172 [channels.c]
2173 typo
c3f7d267 2174 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2175 [authfd.c]
2176 split line so that p will have an easier time next time around
a01a5f30 2177 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2178 [ssh.c]
2179 shorten usage by a line
12bf85ed 2180 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2181 [auth-rsa.c auth2.c deattack.c packet.c]
2182 KNF
4371658c 2183 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2184 [cli.c cli.h rijndael.h ssh-keyscan.1]
2185 copyright notices on all source files
ce91d6f8 2186 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2187 [ssh.c]
2188 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2189 use min, not max for logging, fixes overflow.
409edaba 2190 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
2191 [sshd.8]
2192 explain SIGHUP better
b8dc87d3 2193 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
2194 [sshd.8]
2195 doc the dsa/rsa key pair files
f3c7c613 2196 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
2197 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
2198 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2199 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2200 make copyright lines the same format
2671b47f 2201 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2202 [ssh-keyscan.c]
2203 standard theo sweep
ff7fee59 2204 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2205 [ssh-keyscan.c]
2206 Dynamically allocate read_wait and its copies. Since maxfd is
2207 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 2208 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2209 [sftp-server.c]
2210 Dynamically allocate fd_set; deraadt@ OK
20e04e90 2211 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2212 [packet.c]
2213 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 2214 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2215 [sftp-server.c]
2216 KNF
c630ce76 2217 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2218 [sftp.c]
2219 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 2220 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2221 [log.c ssh.c]
2222 log*.c -> log.c
61f8a1d1 2223 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2224 [channels.c]
2225 debug1->2
38967add 2226 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2227 [ssh.c]
2228 add -m to usage; ok markus@
46f23b8d 2229 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2230 [sshd.8]
2231 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 2232 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2233 [servconf.c sshd.8]
2234 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 2235 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2236 [sshd.8]
2237 spelling
54b974dc 2238 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2239 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2240 ssh.c sshconnect.c sshd.c]
2241 log functions should not be passed strings that end in newline as they
2242 get passed on to syslog() and when logging to stderr, do_log() appends
2243 its own newline.
51c251f0 2244 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2245 [sshd.8]
2246 list SSH2 ciphers
2605addd 2247 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 2248 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 2249 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 2250 - (stevesk) OpenBSD sync:
2251 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2252 [ssh-keyscan.c]
2253 skip inlining, why bother
5152d46f 2254 - (stevesk) sftp.c: handle __progname
1a2936c4 2255
40edd7ef 225620010304
2257 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 2258 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2259 give Mark Roth credit for mdoc2man.pl
40edd7ef 2260
9817de5f 226120010303
40edd7ef 2262 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2263 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2264 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2265 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 2266 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 2267 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2268 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 2269
20cad736 227020010301
68fa858a 2271 - (djm) Properly add -lcrypt if needed.
5f404be3 2272 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 2273 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 2274 <nalin@redhat.com>
68fa858a 2275 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 2276 <vinschen@redhat.com>
ad1f4a20 2277 - (djm) Released 2.5.1p2
20cad736 2278
cf0c5df5 227920010228
2280 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2281 "Bad packet length" bugs.
68fa858a 2282 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 2283 now done before the final fork().
065ef9b1 2284 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 2285 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 2286
86b416a7 228720010227
68fa858a 2288 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 2289 <vinschen@redhat.com>
2af09193 2290 - (bal) OpenBSD Sync
2291 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2292 [session.c]
2293 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 2294 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 2295 <jmknoble@jmknoble.cx>
68fa858a 2296 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 2297 <markm@swoon.net>
2298 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 2299 - (djm) fatal() on OpenSSL version mismatch
27cf96de 2300 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 2301 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2302 <markm@swoon.net>
4bc6dd70 2303 - (djm) Fix PAM fix
4236bde4 2304 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2305 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 2306 2.3.x.
2307 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2308 <markm@swoon.net>
68fa858a 2309 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 2310 <tim@multitalents.net>
68fa858a 2311 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 2312 <tim@multitalents.net>
51fb577a 2313
4925395f 231420010226
2315 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 2316 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 2317 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 2318
1eb4ec64 231920010225
2320 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2321 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 2322 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2323 platform defines u_int64_t as being that.
1eb4ec64 2324
a738c3b0 232520010224
68fa858a 2326 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 2327 Vinschen <vinschen@redhat.com>
2328 - (bal) Reorder where 'strftime' is detected to resolve linking
2329 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2330
8fd97cc4 233120010224
2332 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2333 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 2334 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2335 some platforms.
3d114925 2336 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2337 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 2338
14a49e44 233920010223
2340 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2341 <tell@telltronics.org>
cb291102 2342 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2343 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 2344 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 2345 <tim@multitalents.net>
14a49e44 2346
68fa858a 234720010222
73d6d7fa 2348 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 2349 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2350 - (bal) Removed reference to liblogin from contrib/README. It was
2351 integrated into OpenSSH a long while ago.
2a81eb9f 2352 - (stevesk) remove erroneous #ifdef sgi code.
2353 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 2354
fbf305f1 235520010221
2356 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 2357 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 2358 <tim@multitalents.net>
1fe61b2e 2359 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2360 breaks Solaris.
2361 - (djm) Move PAM session setup back to before setuid to user.
2362 fixes problems on Solaris-drived PAMs.
266140a8 2363 - (stevesk) session.c: back out to where we were before:
68fa858a 2364 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 2365 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 2366
8b3319f4 236720010220
2368 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2369 getcwd.c.
c2b544a5 2370 - (bal) OpenBSD CVS Sync:
2371 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2372 [sshd.c]
2373 clarify message to make it not mention "ident"
8b3319f4 2374
1729c161 237520010219
2376 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2377 pty.[ch] -> sshpty.[ch]
d6f13fbb 2378 - (djm) Rework search for OpenSSL location. Skip directories which don't
2379 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2380 with its limit of 6 -L options.
0476625f 2381 - OpenBSD CVS Sync:
2382 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2383 [sftp.1]
2384 typo
2385 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2386 [ssh.c]
2387 cleanup -V output; noted by millert
2388 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2389 [sshd.8]
2390 it's the OpenSSH one
2391 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2392 [dispatch.c]
2393 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2394 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2395 [compat.c compat.h serverloop.c]
2396 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2397 itojun@
2398 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2399 [version.h]
2400 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2401 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2402 [scp.c]
2403 np is changed by recursion; vinschen@redhat.com
2404 - Update versions in RPM spec files
2405 - Release 2.5.1p1
1729c161 2406
663fd560 240720010218
68fa858a 2408 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2409 <tim@multitalents.net>
25cd3375 2410 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2411 stevesk
68fa858a 2412 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 2413 <vinschen@redhat.com> and myself.
32ced054 2414 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2415 Miskiewicz <misiek@pld.ORG.PL>
6a951840 2416 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2417 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 2418 - (djm) Use ttyname() to determine name of tty returned by openpty()
2419 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 2420 <marekm@amelek.gda.pl>
68fa858a 2421 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 2422 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 2423 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 2424 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 2425 SunOS)
68fa858a 2426 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 2427 <tim@multitalents.net>
dfef7e7e 2428 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 2429 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 2430 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 2431 SIGALRM.
e1a023df 2432 - (djm) Move entropy.c over to mysignal()
68fa858a 2433 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2434 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 2435 Miller <Todd.Miller@courtesan.com>
ecdde3d8 2436 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 2437 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2438 enable with --with-bsd-auth.
2adddc78 2439 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 2440
0b1728c5 244120010217
2442 - (bal) OpenBSD Sync:
2443 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 2444 [channel.c]
2445 remove debug
c8b058b4 2446 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2447 [session.c]
2448 proper payload-length check for x11 w/o screen-number
0b1728c5 2449
b41d8d4d 245020010216
2451 - (bal) added '--with-prce' to allow overriding of system regex when
2452 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 2453 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 2454 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2455 Fixes linking on SCO.
68fa858a 2456 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 2457 Nalin Dahyabhai <nalin@redhat.com>
2458 - (djm) BSD license for gnome-ssh-askpass (was X11)
2459 - (djm) KNF on gnome-ssh-askpass
ed6553e2 2460 - (djm) USE_PIPES for a few more sysv platforms
2461 - (djm) Cleanup configure.in a little
2462 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 2463 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2464 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 2465 - (djm) OpenBSD CVS:
2466 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2467 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2468 [sshconnect1.c sshconnect2.c]
2469 genericize password padding function for SSH1 and SSH2.
2470 add stylized echo to 2, too.
2471 - (djm) Add roundup() macro to defines.h
9535dddf 2472 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2473 needed on Unixware 2.x.
b41d8d4d 2474
0086bfaf 247520010215
68fa858a 2476 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 2477 problems on Solaris-derived PAMs.
e11aab29 2478 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2479 <Darren.Moffat@eng.sun.com>
9e3c31f7 2480 - (bal) Sync w/ OpenSSH for new release
2481 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2482 [sshconnect1.c]
2483 fix xmalloc(0), ok dugsong@
b2552997 2484 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2485 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2486 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2487 1) clean up the MAC support for SSH-2
2488 2) allow you to specify the MAC with 'ssh -m'
2489 3) or the 'MACs' keyword in ssh(d)_config
2490 4) add hmac-{md5,sha1}-96
2491 ok stevesk@, provos@
15853e93 2492 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2493 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2494 ssh-keygen.c sshd.8]
2495 PermitRootLogin={yes,without-password,forced-commands-only,no}
2496 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 2497 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 2498 [clientloop.c packet.c ssh-keyscan.c]
2499 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 2500 - markus@cvs.openssh.org 2001/02/13 22:49:40
2501 [auth1.c auth2.c]
2502 setproctitle(user) only if getpwnam succeeds
2503 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2504 [sshd.c]
2505 missing memset; from solar@openwall.com
2506 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2507 [sftp-int.c]
2508 lumask now works with 1 numeric arg; ok markus@, djm@
2509 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2510 [sftp-client.c sftp-int.c sftp.1]
2511 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2512 ok markus@
0b16bb01 2513 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2514 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 2515 - (stevesk) OpenBSD sync:
2516 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2517 [serverloop.c]
2518 indent
0b16bb01 2519
1c2d0a13 252020010214
2521 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 2522 session has not been open or credentials not set. Based on patch from
1c2d0a13 2523 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 2524 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 2525 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 2526 - (bal) Missing function prototype in bsd-snprintf.c patch by
2527 Mark Miller <markm@swoon.net>
b7ccb051 2528 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2529 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 2530 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 2531
0610439b 253220010213
84eb157c 2533 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 2534 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2535 I did a base KNF over the whe whole file to make it more acceptable.
2536 (backed out of original patch and removed it from ChangeLog)
01f13020 2537 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2538 Tim Rice <tim@multitalents.net>
8d60e965 2539 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 2540
894a4851 254120010212
68fa858a 2542 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2543 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2544 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 2545 Pekka Savola <pekkas@netcore.fi>
782d6a0d 2546 - (djm) Clean up PCRE text in INSTALL
68fa858a 2547 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 2548 <mib@unimelb.edu.au>
6f68f28a 2549 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 2550 - (stevesk) session.c: remove debugging code.
894a4851 2551
abf1f107 255220010211
2553 - (bal) OpenBSD Sync
2554 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2555 [auth1.c auth2.c sshd.c]
2556 move k_setpag() to a central place; ok dugsong@
c845316f 2557 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2558 [auth2.c]
2559 offer passwd before s/key
e6fa162e 2560 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2561 [canohost.c]
2562 remove last call to sprintf; ok deraadt@
0ab4b0f0 2563 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2564 [canohost.c]
2565 add debug message, since sshd blocks here if DNS is not available
7f8ea238 2566 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2567 [cli.c]
2568 don't call vis() for \r
5c470997 2569 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2570 [scp.c]
2571 revert a small change to allow -r option to work again; ok deraadt@
2572 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2573 [scp.c]
2574 fix memory leak; ok markus@
a0e6fead 2575 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2576 [scp.1]
2577 Mention that you can quote pathnames with spaces in them
b3106440 2578 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2579 [ssh.c]
2580 remove mapping of argv[0] -> hostname
f72e01a5 2581 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2582 [sshconnect2.c]
2583 do not ask for passphrase in batch mode; report from ejb@ql.org
2584 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 2585 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 2586 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 2587 markus ok
2588 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2589 [sshconnect2.c]
2590 do not free twice, thanks to /etc/malloc.conf
2591 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2592 [sshconnect2.c]
2593 partial success: debug->log; "Permission denied" if no more auth methods
2594 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2595 [sshconnect2.c]
2596 remove some lines
e0b2cf6b 2597 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2598 [auth-options.c]
2599 reset options if no option is given; from han.holl@prismant.nl
ca910e13 2600 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2601 [channels.c]
2602 nuke sprintf, ok deraadt@
2603 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2604 [channels.c]
2605 nuke sprintf, ok deraadt@
affa8be4 2606 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2607 [clientloop.h]
2608 remove confusing callback code
d2c46e77 2609 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2610 [readconf.c]
2611 snprintf
cc8aca8a 2612 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2613 sync with netbsd tree changes.
2614 - more strict prototypes, include necessary headers
2615 - use paths.h/pathnames.h decls
2616 - size_t typecase to int -> u_long
5be2ec5e 2617 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2618 [ssh-keyscan.c]
2619 fix size_t -> int cast (use u_long). markus ok
2620 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2621 [ssh-keyscan.c]
2622 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2623 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2624 [ssh-keyscan.c]
68fa858a 2625 do not assume malloc() returns zero-filled region. found by
5be2ec5e 2626 malloc.conf=AJ.
f21032a6 2627 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2628 [sshconnect.c]
68fa858a 2629 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 2630 'ask'
7bbcc167 2631 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2632 [sshd_config]
2633 type: ok markus@
2634 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2635 [sshd_config]
2636 enable sftp-server by default
a2e6d17d 2637 - deraadt 2001/02/07 8:57:26
2638 [xmalloc.c]
2639 deal with new ANSI malloc stuff
2640 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2641 [xmalloc.c]
2642 typo in fatal()
2643 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2644 [xmalloc.c]
2645 fix size_t -> int cast (use u_long). markus ok
4ef922e3 2646 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2647 [serverloop.c sshconnect1.c]
68fa858a 2648 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 2649 <solar@openwall.com>, ok provos@
68fa858a 2650 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 2651 (from the OpenBSD tree)
6b442913 2652 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 2653 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 2654 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 2655 - (bal) A bit more whitespace cleanup
68fa858a 2656 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 2657 <abartlet@pcug.org.au>
b27e97b1 2658 - (stevesk) misc.c: ssh.h not needed.
38a316c0 2659 - (stevesk) compat.c: more friendly cpp error
94f38e16 2660 - (stevesk) OpenBSD sync:
2661 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2662 [LICENSE]
2663 typos and small cleanup; ok deraadt@
abf1f107 2664
0426a3b4 266520010210
2666 - (djm) Sync sftp and scp stuff from OpenBSD:
2667 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2668 [sftp-client.c]
2669 Don't free handles before we are done with them. Based on work from
2670 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2671 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2672 [sftp.1]
2673 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2674 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2675 [sftp.1]
2676 pretty up significantly
2677 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2678 [sftp.1]
2679 .Bl-.El mismatch. markus ok
2680 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2681 [sftp-int.c]
2682 Check that target is a directory before doing ls; ok markus@
2683 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2684 [scp.c sftp-client.c sftp-server.c]
2685 unsigned long long -> %llu, not %qu. markus ok
2686 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2687 [sftp.1 sftp-int.c]
2688 more man page cleanup and sync of help text with man page; ok markus@
2689 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2690 [sftp-client.c]
2691 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2692 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2693 [sftp.c]
2694 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2695 <roumen.petrov@skalasoft.com>
2696 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2697 [sftp-int.c]
2698 portable; ok markus@
2699 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2700 [sftp-int.c]
2701 lowercase cmds[].c also; ok markus@
2702 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2703 [pathnames.h sftp.c]
2704 allow sftp over ssh protocol 1; ok djm@
2705 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2706 [scp.c]
2707 memory leak fix, and snprintf throughout
2708 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2709 [sftp-int.c]
2710 plug a memory leak
2711 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2712 [session.c sftp-client.c]
2713 %i -> %d
2714 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2715 [sftp-int.c]
2716 typo
2717 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2718 [sftp-int.c pathnames.h]
2719 _PATH_LS; ok markus@
2720 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2721 [sftp-int.c]
2722 Check for NULL attribs for chown, chmod & chgrp operations, only send
2723 relevant attribs back to server; ok markus@
96b64eb0 2724 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2725 [sftp.c]
2726 Use getopt to process commandline arguments
2727 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2728 [sftp.c ]
2729 Wait for ssh subprocess at exit
2730 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2731 [sftp-int.c]
2732 stat target for remote chdir before doing chdir
2733 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2734 [sftp.1]
2735 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2736 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2737 [sftp-int.c]
2738 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 2739 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 2740 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 2741
6d1e1d2b 274220010209
68fa858a 2743 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 2744 <rjmooney@mediaone.net>
bb0c1991 2745 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 2746 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 2747 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 2748 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2749 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 2750 - (stevesk) OpenBSD sync:
2751 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2752 [auth2.c]
2753 strict checking
2754 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2755 [version.h]
2756 update to 2.3.2
2757 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2758 [auth2.c]
2759 fix typo
72b3f75d 2760 - (djm) Update spec files
0ed28836 2761 - (bal) OpenBSD sync:
2762 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2763 [scp.c]
2764 memory leak fix, and snprintf throughout
1fc8ccdf 2765 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2766 [clientloop.c]
2767 remove confusing callback code
0b202697 2768 - (djm) Add CVS Id's to files that we have missed
5ca51e19 2769 - (bal) OpenBSD Sync (more):
2770 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2771 sync with netbsd tree changes.
2772 - more strict prototypes, include necessary headers
2773 - use paths.h/pathnames.h decls
2774 - size_t typecase to int -> u_long
1f3bf5aa 2775 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2776 [ssh.c]
2777 fatal() if subsystem fails
2778 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2779 [ssh.c]
2780 remove confusing callback code
2781 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2782 [ssh.c]
2783 add -1 option (force protocol version 1). ok markus@
2784 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2785 [ssh.c]
2786 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 2787 - (bal) Missing 'const' in readpass.h
9c5a8165 2788 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2789 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2790 [sftp-client.c]
2791 replace arc4random with counter for request ids; ok markus@
68fa858a 2792 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 2793 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 2794
6a25c04c 279520010208
2796 - (djm) Don't delete external askpass program in make uninstall target.
2797 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 2798 - (djm) Fix linking of sftp, don't need arc4random any more.
2799 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2800 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 2801
547519f0 280220010207
bee0a37e 2803 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2804 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 2805 - (djm) Much KNF on PAM code
547519f0 2806 - (djm) Revise auth-pam.c conversation function to be a little more
2807 readable.
5c377b3b 2808 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2809 to before first prompt. Fixes hangs if last pam_message did not require
2810 a reply.
2811 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 2812
547519f0 281320010205
2b87da3b 2814 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 2815 that don't have NGROUPS_MAX.
57559587 2816 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 2817 - (stevesk) OpenBSD sync:
2818 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2819 [many files; did this manually to our top-level source dir]
2820 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 2821 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2822 [sftp-server.c]
2823 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 2824 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2825 [sftp-int.c]
2826 ? == help
2827 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2828 [sftp-int.c]
2829 sort commands, so that abbreviations work as expected
2830 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2831 [sftp-int.c]
2832 debugging sftp: precedence and missing break. chmod, chown, chgrp
2833 seem to be working now.
2834 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2835 [sftp-int.c]
2836 use base 8 for umask/chmod
2837 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2838 [sftp-int.c]
2839 fix LCD
c44559d2 2840 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2841 [ssh.1]
2842 typo; dpo@club-internet.fr
a5930351 2843 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2844 [auth2.c authfd.c packet.c]
2845 remove duplicate #include's; ok markus@
6a416424 2846 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2847 [scp.c sshd.c]
2848 alpha happiness
2849 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2850 [sshd.c]
2851 precedence; ok markus@
02a024dd 2852 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 2853 [ssh.c sshd.c]
2854 make the alpha happy
02a024dd 2855 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2856 [channels.c channels.h serverloop.c ssh.c]
68fa858a 2857 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 2858 already in use
02a024dd 2859 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2860 [channels.c]
2861 use ipaddr in channel messages, ietf-secsh wants this
2862 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2863 [channels.c]
68fa858a 2864 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 2865 messages; bug report from edmundo@rano.org
a741554f 2866 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2867 [sshconnect2.c]
2868 unused
9378f292 2869 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2870 [sftp-client.c sftp-server.c]
2871 make gcc on the alpha even happier
1fc243d1 2872
547519f0 287320010204
781a0585 2874 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 2875 - (bal) Minor Makefile fix
f0f14bea 2876 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 2877 right.
78987b57 2878 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 2879 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 2880 - (djm) OpenBSD CVS sync:
2881 - markus@cvs.openbsd.org 2001/02/03 03:08:38
2882 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
2883 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
2884 [sshd_config]
2885 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
2886 - markus@cvs.openbsd.org 2001/02/03 03:19:51
2887 [ssh.1 sshd.8 sshd_config]
2888 Skey is now called ChallengeResponse
2889 - markus@cvs.openbsd.org 2001/02/03 03:43:09
2890 [sshd.8]
2891 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
2892 channel. note from Erik.Anggard@cygate.se (pr/1659)
2893 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
2894 [ssh.1]
2895 typos; ok markus@
2896 - djm@cvs.openbsd.org 2001/02/04 04:11:56
2897 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2898 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2899 Basic interactive sftp client; ok theo@
2900 - (djm) Update RPM specs for new sftp binary
68fa858a 2901 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 2902 think I got them all.
8b061486 2903 - (djm) Makefile.in fixes
1aa00dcb 2904 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2905 SIGCHLD handler.
408ba72f 2906 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 2907
547519f0 290820010203
63fe0529 2909 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 2910 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2911 based file) to ensure #include space does not get confused.
f78888c7 2912 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2913 platforms so builds fail. (NeXT being a well known one)
63fe0529 2914
547519f0 291520010202
61e96248 2916 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 2917 <vinschen@redhat.com>
71301416 2918 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2919 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 2920
547519f0 292120010201
ad5075bd 2922 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2923 changes have occured to any of the supporting code. Patch by
2924 Roumen Petrov <roumen.petrov@skalasoft.com>
2925
9c8dbb1b 292620010131
37845585 2927 - (djm) OpenBSD CVS Sync:
2928 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2929 [sshconnect.c]
2930 Make warning message a little more consistent. ok markus@
8c89dd2b 2931 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2932 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2933 respectively.
c59dc6bd 2934 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2935 passwords.
9c8dbb1b 2936 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2937 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2938 assocated.
37845585 2939
9c8dbb1b 294020010130
39929cdb 2941 - (djm) OpenBSD CVS Sync:
2942 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2943 [channels.c channels.h clientloop.c serverloop.c]
2944 fix select overflow; ok deraadt@ and stevesk@
865ac82e 2945 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2946 [canohost.c canohost.h channels.c clientloop.c]
2947 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 2948 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2949 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
2950 handle rsa_private_decrypt failures; helps against the Bleichenbacher
2951 pkcs#1 attack
ae810de7 2952 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2953 [ssh.1 ssh.c]
2954 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 2955 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 2956
9c8dbb1b 295720010129
f29ef605 2958 - (stevesk) sftp-server.c: use %lld vs. %qd
2959
cb9da0fc 296020010128
2961 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 2962 - (bal) OpenBSD Sync
9bd5b720 2963 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2964 [dispatch.c]
2965 re-keying is not supported; ok deraadt@
5fb622e4 2966 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 2967 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 2968 cleanup AUTHORS sections
9bd5b720 2969 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 2970 [sshd.c sshd.8]
9bd5b720 2971 remove -Q, no longer needed
2972 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 2973 [readconf.c ssh.1]
9bd5b720 2974 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2975 ok markus@
6f37606e 2976 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 2977 [sshd.8]
6f37606e 2978 spelling. ok markus@
95f4ccfb 2979 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2980 [xmalloc.c]
2981 use size_t for strlen() return. ok markus@
6f37606e 2982 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2983 [authfile.c]
2984 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 2985 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 2986 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2987 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2988 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2989 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2990 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2991 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2992 $OpenBSD$
b0e305c9 2993 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 2994
c9606e03 299520010126
61e96248 2996 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 2997 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 2998 - (bal) OpenBSD Sync
2999 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3000 [ssh-agent.c]
3001 call _exit() in signal handler
c9606e03 3002
d7d5f0b2 300320010125
3004 - (djm) Sync bsd-* support files:
3005 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3006 [rresvport.c bindresvport.c]
61e96248 3007 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 3008 agreed on, which will be happy for the future. bindresvport_sa() for
3009 sockaddr *, too. docs later..
3010 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3011 [bindresvport.c]
61e96248 3012 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 3013 the actual family being processed
e1dd3a7a 3014 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3015 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 3016 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 3017 - (bal) OpenBSD Resync
3018 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3019 [channels.c]
3020 missing freeaddrinfo(); ok markus@
d7d5f0b2 3021
556eb464 302220010124
3023 - (bal) OpenBSD Resync
3024 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3025 [ssh.h]
61e96248 3026 nuke comment
1aecda34 3027 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3028 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3029 patch by Tim Rice <tim@multitalents.net>
3030 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 3031 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 3032
effa6591 303320010123
3034 - (bal) regexp.h typo in configure.in. Should have been regex.h
3035 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 3036 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 3037 - (bal) OpenBSD Resync
3038 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3039 [auth-krb4.c sshconnect1.c]
3040 only AFS needs radix.[ch]
3041 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3042 [auth2.c]
3043 no need to include; from mouring@etoh.eviladmin.org
3044 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3045 [key.c]
3046 free() -> xfree(); ok markus@
3047 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3048 [sshconnect2.c sshd.c]
3049 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 3050 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3051 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3052 sshconnect1.c sshconnect2.c sshd.c]
3053 rename skey -> challenge response.
3054 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 3055
effa6591 3056
42f11eb2 305720010122
3058 - (bal) OpenBSD Resync
3059 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3060 [servconf.c ssh.h sshd.c]
3061 only auth-chall.c needs #ifdef SKEY
3062 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3063 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3064 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3065 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3066 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3067 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3068 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3069 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3070 [sshd.8]
3071 fix typo; from stevesk@
3072 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3073 [ssh-dss.c]
61e96248 3074 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 3075 stevesk@
3076 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3077 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3078 pass the filename to auth_parse_options()
61e96248 3079 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 3080 [readconf.c]
3081 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3082 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3083 [sshconnect2.c]
3084 dh_new_group() does not return NULL. ok markus@
3085 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3086 [ssh-add.c]
61e96248 3087 do not loop forever if askpass does not exist; from
42f11eb2 3088 andrew@pimlott.ne.mediaone.net
3089 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3090 [servconf.c]
3091 Check for NULL return from strdelim; ok markus
3092 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3093 [readconf.c]
3094 KNF; ok markus
3095 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3096 [ssh-keygen.1]
3097 remove -R flag; ok markus@
3098 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3099 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3100 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3101 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3102 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3103 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3104 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3105 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3106 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3107 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3108 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 3109 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 3110 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3111 ttysmodes.c uidswap.c xmalloc.c]
61e96248 3112 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 3113 #includes. rename util.[ch] -> misc.[ch]
3114 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 3115 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 3116 conflict when compiling for non-kerb install
3117 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3118 on 1/19.
3119
6005a40c 312020010120
3121 - (bal) OpenBSD Resync
3122 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3123 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3124 only auth-chall.c needs #ifdef SKEY
47af6577 3125 - (bal) Slight auth2-pam.c clean up.
3126 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3127 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 3128
922e6493 312920010119
3130 - (djm) Update versions in RPM specfiles
59c97189 3131 - (bal) OpenBSD Resync
3132 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3133 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3134 sshd.8 sshd.c]
61e96248 3135 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 3136 systems
3137 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3138 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3139 session.h sshconnect1.c]
3140 1) removes fake skey from sshd, since this will be much
3141 harder with /usr/libexec/auth/login_XXX
3142 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3143 3) make addition of BSD_AUTH and other challenge reponse methods
3144 easier.
3145 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3146 [auth-chall.c auth2-chall.c]
3147 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 3148 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3149 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 3150 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 3151 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 3152
b5c334cc 315320010118
3154 - (bal) Super Sized OpenBSD Resync
3155 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3156 [sshd.c]
3157 maxfd+1
3158 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3159 [ssh-keygen.1]
3160 small ssh-keygen manpage cleanup; stevesk@pobox.com
3161 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3162 [scp.c ssh-keygen.c sshd.c]
3163 getopt() returns -1 not EOF; stevesk@pobox.com
3164 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3165 [ssh-keyscan.c]
3166 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3167 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3168 [ssh-keyscan.c]
3169 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3170 - markus@cvs.openbsd.org 2001/01/13 18:14:13
3171 [ssh-add.c]
3172 typo, from stevesk@sweden.hp.com
3173 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 3174 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 3175 split out keepalive from packet_interactive (from dale@accentre.com)
3176 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3177 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3178 [packet.c packet.h]
3179 reorder, typo
3180 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3181 [auth-options.c]
3182 fix comment
3183 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3184 [session.c]
3185 Wall
61e96248 3186 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 3187 [clientloop.h clientloop.c ssh.c]
3188 move callback to headerfile
3189 - markus@cvs.openbsd.org 2001/01/15 21:40:10
3190 [ssh.c]
3191 use log() instead of stderr
3192 - markus@cvs.openbsd.org 2001/01/15 21:43:51
3193 [dh.c]
3194 use error() not stderr!
3195 - markus@cvs.openbsd.org 2001/01/15 21:45:29
3196 [sftp-server.c]
3197 rename must fail if newpath exists, debug off by default
3198 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3199 [sftp-server.c]
3200 readable long listing for sftp-server, ok deraadt@
3201 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3202 [key.c ssh-rsa.c]
61e96248 3203 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3204 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3205 since they are in the wrong format, too. they must be removed from
b5c334cc 3206 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 3207 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3208 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 3209 BN_num_bits(rsa->n) >= 768.
3210 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3211 [sftp-server.c]
3212 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3213 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3214 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3215 indent
3216 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3217 be missing such feature.
3218
61e96248 3219
52ce34a2 322020010117
3221 - (djm) Only write random seed file at exit
717057b6 3222 - (djm) Make PAM support optional, enable with --with-pam
61e96248 3223 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 3224 provides a crypt() of its own)
3225 - (djm) Avoid a warning in bsd-bindresvport.c
3226 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 3227 can cause weird segfaults errors on Solaris
8694a1ce 3228 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 3229 - (djm) Add --with-pam to RPM spec files
52ce34a2 3230
2fd3c144 323120010115
3232 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 3233 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 3234
63b68889 323520010114
3236 - (stevesk) initial work for OpenBSD "support supplementary group in
3237 {Allow,Deny}Groups" patch:
3238 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3239 - add bsd-getgrouplist.h
3240 - new files groupaccess.[ch]
3241 - build but don't use yet (need to merge auth.c changes)
c6a69271 3242 - (stevesk) complete:
3243 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3244 [auth.c sshd.8]
3245 support supplementary group in {Allow,Deny}Groups
3246 from stevesk@pobox.com
61e96248 3247
f546c780 324820010112
3249 - (bal) OpenBSD Sync
3250 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3251 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3252 cleanup sftp-server implementation:
547519f0 3253 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3254 parse SSH2_FILEXFER_ATTR_EXTENDED
3255 send SSH2_FX_EOF if readdir returns no more entries
3256 reply to SSH2_FXP_EXTENDED message
3257 use #defines from the draft
3258 move #definations to sftp.h
f546c780 3259 more info:
61e96248 3260 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 3261 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3262 [sshd.c]
3263 XXX - generate_empheral_server_key() is not safe against races,
61e96248 3264 because it calls log()
f546c780 3265 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3266 [packet.c]
3267 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3268
9548d6c8 326920010110
3270 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3271 Bladt Norbert <Norbert.Bladt@adi.ch>
3272
af972861 327320010109
3274 - (bal) Resync CVS ID of cli.c
4b80e97b 3275 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3276 code.
eea39c02 3277 - (bal) OpenBSD Sync
3278 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3279 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3280 sshd_config version.h]
3281 implement option 'Banner /etc/issue.net' for ssh2, move version to
3282 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3283 is enabled).
3284 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3285 [channels.c ssh-keyscan.c]
3286 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3287 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3288 [sshconnect1.c]
3289 more cleanups and fixes from stevesk@pobox.com:
3290 1) try_agent_authentication() for loop will overwrite key just
3291 allocated with key_new(); don't alloc
3292 2) call ssh_close_authentication_connection() before exit
3293 try_agent_authentication()
3294 3) free mem on bad passphrase in try_rsa_authentication()
3295 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3296 [kex.c]
3297 missing free; thanks stevesk@pobox.com
f1c4659d 3298 - (bal) Detect if clock_t structure exists, if not define it.
3299 - (bal) Detect if O_NONBLOCK exists, if not define it.
3300 - (bal) removed news4-posix.h (now empty)
3301 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3302 instead of 'int'
adc83ebf 3303 - (stevesk) sshd_config: sync
4f771a33 3304 - (stevesk) defines.h: remove spurious ``;''
af972861 3305
bbcf899f 330620010108
3307 - (bal) Fixed another typo in cli.c
3308 - (bal) OpenBSD Sync
3309 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3310 [cli.c]
3311 typo
3312 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3313 [cli.c]
3314 missing free, stevesk@pobox.com
3315 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3316 [auth1.c]
3317 missing free, stevesk@pobox.com
3318 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3319 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3320 ssh.h sshd.8 sshd.c]
3321 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3322 syslog priority changes:
3323 fatal() LOG_ERR -> LOG_CRIT
3324 log() LOG_INFO -> LOG_NOTICE
b8c37305 3325 - Updated TODO
bbcf899f 3326
9616313f 332720010107
3328 - (bal) OpenBSD Sync
3329 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3330 [ssh-rsa.c]
3331 remove unused
3332 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3333 [ssh-keyscan.1]
3334 missing .El
3335 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3336 [session.c sshconnect.c]
3337 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3338 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3339 [ssh.1 sshd.8]
3340 Mention AES as available SSH2 Cipher; ok markus
3341 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3342 [sshd.c]
3343 sync usage()/man with defaults; from stevesk@pobox.com
3344 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3345 [sshconnect2.c]
3346 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3347 that prints a banner (e.g. /etc/issue.net)
61e96248 3348
1877dc0c 334920010105
3350 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 3351 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 3352
488c06c8 335320010104
3354 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3355 work by Chris Vaughan <vaughan99@yahoo.com>
3356
7c49df64 335720010103
3358 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3359 tree (mainly positioning)
3360 - (bal) OpenSSH CVS Update
3361 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3362 [packet.c]
3363 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3364 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3365 [sshconnect.c]
61e96248 3366 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 3367 ip_status == HOST_CHANGED
61e96248 3368 - (bal) authfile.c: Synced CVS ID tag
2c523de9 3369 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3370 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3371 patch by Tim Rice <tim@multitalents.net>
3372 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3373 and sftp-server.8 manpage.
7c49df64 3374
a421e945 337520010102
3376 - (bal) OpenBSD CVS Update
3377 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3378 [scp.c]
3379 use shared fatal(); from stevesk@pobox.com
3380
0efc80a7 338120001231
3382 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3383 for multiple reasons.
b1335fdf 3384 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 3385
efcae5b1 338620001230
3387 - (bal) OpenBSD CVS Update
3388 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3389 [ssh-keygen.c]
3390 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 3391 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3392 [channels.c]
3393 missing xfree; from vaughan99@yahoo.com
efcae5b1 3394 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 3395 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 3396 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 3397 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 3398 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 3399 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 3400
340120001229
61e96248 3402 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 3403 Kurz <shorty@debian.org>
8abcdba4 3404 - (bal) OpenBSD CVS Update
3405 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3406 [auth.h auth2.c]
3407 count authentication failures only
3408 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3409 [sshconnect.c]
3410 fingerprint for MITM attacks, too.
3411 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3412 [sshd.8 sshd.c]
3413 document -D
3414 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3415 [serverloop.c]
3416 less chatty
3417 - markus@cvs.openbsd.org 2000/12/27 12:34
3418 [auth1.c sshconnect2.c sshd.c]
3419 typo
3420 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3421 [readconf.c readconf.h ssh.1 sshconnect.c]
3422 new option: HostKeyAlias: allow the user to record the host key
3423 under a different name. This is useful for ssh tunneling over
3424 forwarded connections or if you run multiple sshd's on different
3425 ports on the same machine.
3426 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3427 [ssh.1 ssh.c]
3428 multiple -t force pty allocation, document ORIGINAL_COMMAND
3429 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3430 [sshd.8]
3431 update for ssh-2
c52c7082 3432 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3433 fix merge.
0dd78cd8 3434
8f523d67 343520001228
3436 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3437 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 3438 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 3439 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3440 header. Patch by Tim Rice <tim@multitalents.net>
3441 - Updated TODO w/ known HP/UX issue
3442 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3443 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 3444
b03bd394 344520001227
61e96248 3446 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 3447 Takumi Yamane <yamtak@b-session.com>
3448 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 3449 by Corinna Vinschen <vinschen@redhat.com>
3450 - (djm) Fix catman-do target for non-bash
61e96248 3451 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 3452 Takumi Yamane <yamtak@b-session.com>
3453 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 3454 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 3455 - (djm) Fix catman-do target for non-bash
61e96248 3456 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3457 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 3458 'RLIMIT_NOFILE'
61e96248 3459 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3460 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 3461 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 3462
8d88011e 346320001223
3464 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3465 if a change to config.h has occurred. Suggested by Gert Doering
3466 <gert@greenie.muc.de>
3467 - (bal) OpenBSD CVS Update:
3468 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3469 [ssh-keygen.c]
3470 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3471
1e3b8b07 347220001222
3473 - Updated RCSID for pty.c
3474 - (bal) OpenBSD CVS Updates:
3475 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3476 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3477 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3478 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3479 [authfile.c]
3480 allow ssh -i userkey for root
3481 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3482 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3483 fix prototypes; from stevesk@pobox.com
3484 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3485 [sshd.c]
3486 init pointer to NULL; report from Jan.Ivan@cern.ch
3487 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3488 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3489 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3490 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3491 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3492 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3493 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3494 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3495 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3496 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3497 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3498 unsigned' with u_char.
3499
67b0facb 350020001221
3501 - (stevesk) OpenBSD CVS updates:
3502 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3503 [authfile.c channels.c sftp-server.c ssh-agent.c]
3504 remove() -> unlink() for consistency
3505 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3506 [ssh-keyscan.c]
3507 replace <ssl/x.h> with <openssl/x.h>
3508 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3509 [uidswap.c]
3510 typo; from wsanchez@apple.com
61e96248 3511
adeebd37 351220001220
61e96248 3513 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 3514 and Linux-PAM. Based on report and fix from Andrew Morgan
3515 <morgan@transmeta.com>
3516
f072c47a 351720001218
3518 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 3519 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3520 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 3521
731c1541 352220001216
3523 - (stevesk) OpenBSD CVS updates:
3524 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3525 [scp.c]
3526 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3527 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3528 [scp.c]
3529 unused; from stevesk@pobox.com
3530
227e8e86 353120001215
9853409f 3532 - (stevesk) Old OpenBSD patch wasn't completely applied:
3533 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3534 [scp.c]
3535 allow '.' in usernames; from jedgar@fxp.org
227e8e86 3536 - (stevesk) OpenBSD CVS updates:
3537 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3538 [ssh-keyscan.c]
3539 fatal already adds \n; from stevesk@pobox.com
3540 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3541 [ssh-agent.c]
3542 remove redundant spaces; from stevesk@pobox.com
3543 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3544 [pty.c]
3545 When failing to set tty owner and mode on a read-only filesystem, don't
3546 abort if the tty already has correct owner and reasonably sane modes.
3547 Example; permit 'root' to login to a firewall with read-only root fs.
3548 (markus@ ok)
3549 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3550 [pty.c]
3551 KNF
6ffc9c88 3552 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3553 [sshd.c]
3554 source port < 1024 is no longer required for rhosts-rsa since it
3555 adds no additional security.
3556 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3557 [ssh.1 ssh.c]
3558 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3559 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3560 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 3561 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3562 [scp.c]
3563 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 3564 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3565 [kex.c kex.h sshconnect2.c sshd.c]
3566 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 3567
6c935fbd 356820001213
3569 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3570 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 3571 - (stevesk) OpenBSD CVS update:
1fe6a48f 3572 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3573 [ssh-keyscan.c ssh.c sshd.c]
61e96248 3574 consistently use __progname; from stevesk@pobox.com
6c935fbd 3575
367d1840 357620001211
3577 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3578 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3579 <pekka@netcore.fi>
e3a70753 3580 - (bal) OpenbSD CVS update
3581 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3582 [sshconnect1.c]
3583 always request new challenge for skey/tis-auth, fixes interop with
3584 other implementations; report from roth@feep.net
367d1840 3585
6b523bae 358620001210
3587 - (bal) OpenBSD CVS updates
61e96248 3588 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 3589 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3590 undo rijndael changes
61e96248 3591 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 3592 [rijndael.c]
3593 fix byte order bug w/o introducing new implementation
61e96248 3594 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 3595 [sftp-server.c]
3596 "" -> "." for realpath; from vinschen@redhat.com
61e96248 3597 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 3598 [ssh-agent.c]
3599 extern int optind; from stevesk@sweden.hp.com
13af0aa2 3600 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3601 [compat.c]
3602 remove unnecessary '\n'
6b523bae 3603
ce9c0b75 360420001209
6b523bae 3605 - (bal) OpenBSD CVS updates:
61e96248 3606 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 3607 [ssh.1]
3608 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3609
f72fc97f 361020001207
6b523bae 3611 - (bal) OpenBSD CVS updates:
61e96248 3612 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 3613 [compat.c compat.h packet.c]
3614 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 3615 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3616 [rijndael.c]
3617 unexpand(1)
61e96248 3618 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 3619 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3620 new rijndael implementation. fixes endian bugs
f72fc97f 3621
97fb6912 362220001206
6b523bae 3623 - (bal) OpenBSD CVS updates:
97fb6912 3624 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3625 [channels.c channels.h clientloop.c serverloop.c]
3626 async connects for -R/-L; ok deraadt@
3627 - todd@cvs.openssh.org 2000/12/05 16:47:28
3628 [sshd.c]
3629 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 3630 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3631 have it (used in ssh-keyscan).
227e8e86 3632 - (stevesk) OpenBSD CVS update:
f20255cb 3633 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3634 [ssh-keyscan.c]
3635 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 3636
f6fdbddf 363720001205
6b523bae 3638 - (bal) OpenBSD CVS updates:
f6fdbddf 3639 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3640 [ssh-keyscan.c ssh-keyscan.1]
3641 David Maziere's ssh-keyscan, ok niels@
3642 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3643 to the recent OpenBSD source tree.
835d2104 3644 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 3645
cbc5abf9 364620001204
3647 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 3648 defining -POSIX.
3649 - (bal) OpenBSD CVS updates:
3650 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 3651 [compat.c]
3652 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3653 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3654 [compat.c]
61e96248 3655 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 3656 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 3657 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3658 [auth2.c compat.c compat.h sshconnect2.c]
3659 support f-secure/ssh.com 2.0.12; ok niels@
3660
0b6fbf03 366120001203
cbc5abf9 3662 - (bal) OpenBSD CVS updates:
0b6fbf03 3663 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3664 [channels.c]
61e96248 3665 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 3666 ok neils@
3667 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3668 [cipher.c]
3669 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3670 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3671 [ssh-agent.c]
3672 agents must not dump core, ok niels@
61e96248 3673 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 3674 [ssh.1]
3675 T is for both protocols
3676 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3677 [ssh.1]
3678 typo; from green@FreeBSD.org
3679 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3680 [ssh.c]
3681 check -T before isatty()
3682 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3683 [sshconnect.c]
61e96248 3684 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 3685 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3686 [sshconnect.c]
3687 disable agent/x11/port fwding if hostkey has changed; ok niels@
3688 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3689 [sshd.c]
3690 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3691 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 3692 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3693 PAM authentication using KbdInteractive.
3694 - (djm) Added another TODO
0b6fbf03 3695
90f4078a 369620001202
3697 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 3698 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 3699 <mstone@cs.loyola.edu>
3700
dcef6523 370120001129
7062c40f 3702 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3703 if there are background children with open fds.
c193d002 3704 - (djm) bsd-rresvport.c bzero -> memset
61e96248 3705 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 3706 still fail during compilation of sftp-server).
3707 - (djm) Fail if ar is not found during configure
c523303b 3708 - (djm) OpenBSD CVS updates:
3709 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3710 [sshd.8]
3711 talk about /etc/primes, okay markus@
3712 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3713 [ssh.c sshconnect1.c sshconnect2.c]
3714 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3715 defaults
3716 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3717 [sshconnect1.c]
3718 reorder check for illegal ciphers, bugreport from espie@
3719 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3720 [ssh-keygen.c ssh.h]
3721 print keytype when generating a key.
3722 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 3723 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3724 more manpage paths in fixpaths calls
3725 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 3726 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 3727
e879a080 372820001125
3729 - (djm) Give up privs when reading seed file
3730
d343d900 373120001123
3732 - (bal) Merge OpenBSD changes:
3733 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3734 [auth-options.c]
61e96248 3735 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 3736 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3737 [dh.c]
3738 do not use perror() in sshd, after child is forked()
3739 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3740 [auth-rsa.c]
3741 parse option only if key matches; fix some confusing seen by the client
3742 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3743 [session.c]
3744 check no_agent_forward_flag for ssh-2, too
3745 - markus@cvs.openbsd.org 2000/11/15
3746 [ssh-agent.1]
3747 reorder SYNOPSIS; typo, use .It
3748 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3749 [ssh-agent.c]
3750 do not reorder keys if a key is removed
3751 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3752 [ssh.c]
61e96248 3753 just ignore non existing user keys
d343d900 3754 - millert@cvs.openbsd.org 200/11/15 20:24:43
3755 [ssh-keygen.c]
3756 Add missing \n at end of error message.
3757
0b49a754 375820001122
3759 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3760 are compilable.
3761 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3762
fab2e5d3 376320001117
3764 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3765 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 3766 - (stevesk) Reworked progname support.
260d427b 3767 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3768 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 3769
c2207f11 377020001116
3771 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3772 releases.
3773 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3774 <roth@feep.net>
3775
3d398e04 377620001113
61e96248 3777 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 3778 contrib/README
fa08c86b 3779 - (djm) Merge OpenBSD changes:
3780 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3781 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3782 [session.c ssh.c]
3783 agent forwarding and -R for ssh2, based on work from
3784 jhuuskon@messi.uku.fi
3785 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3786 [ssh.c sshconnect.c sshd.c]
3787 do not disabled rhosts(rsa) if server port > 1024; from
3788 pekkas@netcore.fi
3789 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3790 [sshconnect.c]
3791 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3792 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3793 [auth1.c]
3794 typo; from mouring@pconline.com
3795 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3796 [ssh-agent.c]
3797 off-by-one when removing a key from the agent
3798 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3799 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3800 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3801 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3802 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3803 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 3804 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 3805 add support for RSA to SSH2. please test.
3806 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3807 RSA and DSA are used by SSH2.
3808 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3809 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3810 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3811 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 3812 - (djm) Change to interim version
5733a41a 3813 - (djm) Fix RPM spec file stupidity
6fff1ac4 3814 - (djm) fixpaths to DSA and RSA keys too
3d398e04 3815
d287c664 381620001112
3817 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3818 Phillips Porch <root@theporch.com>
3d398e04 3819 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3820 <dcp@sgi.com>
a3bf38d0 3821 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3822 failed ioctl(TIOCSCTTY) call.
d287c664 3823
3c4d4fef 382420001111
3825 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3826 packaging files
35325fd4 3827 - (djm) Fix new Makefile.in warnings
61e96248 3828 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3829 promoted to type int. Report and fix from Dan Astoorian
027bf205 3830 <djast@cs.toronto.edu>
61e96248 3831 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 3832 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 3833
3e366738 383420001110
3835 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3836 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3837 - (bal) Added in check to verify S/Key library is being detected in
3838 configure.in
61e96248 3839 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 3840 Patch by Mark Miller <markm@swoon.net>
3841 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 3842 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 3843 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3844
373998a4 384520001107
e506ee73 3846 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3847 Mark Miller <markm@swoon.net>
373998a4 3848 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3849 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 3850 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3851 Mark D. Roth <roth@feep.net>
373998a4 3852
ac89998a 385320001106
3854 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 3855 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 3856 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 3857 maintained FAQ on www.openssh.com
73bd30fe 3858 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3859 <pekkas@netcore.fi>
3860 - (djm) Don't need X11-askpass in RPM spec file if building without it
3861 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 3862 - (djm) Release 2.3.0p1
97b378bf 3863 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3864 Asplund <aspa@kronodoc.fi>
3865 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 3866
b850ecd9 386720001105
3868 - (bal) Sync with OpenBSD:
3869 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3870 [compat.c]
3871 handle all old openssh versions
3872 - markus@cvs.openbsd.org 2000/10/31 13:1853
3873 [deattack.c]
3874 so that large packets do not wrap "n"; from netbsd
3875 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 3876 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
3877 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
3878 setsid() into more common files
96054e6f 3879 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 3880 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
3881 bsd-waitpid.c
b850ecd9 3882
75b90ced 388320001029
3884 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 3885 - (stevesk) Create contrib/cygwin/ directory; patch from
3886 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 3887 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 3888 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 3889
344f2b94 389020001028
61e96248 3891 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 3892 <Philippe.WILLEM@urssaf.fr>
240ae474 3893 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 3894 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 3895 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 3896 - (djm) Sync with OpenBSD:
3897 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3898 [ssh.1]
3899 fixes from pekkas@netcore.fi
3900 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3901 [atomicio.c]
3902 return number of characters processed; ok deraadt@
3903 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3904 [atomicio.c]
3905 undo
3906 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3907 [scp.c]
3908 replace atomicio(read,...) with read(); ok deraadt@
3909 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3910 [session.c]
3911 restore old record login behaviour
3912 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3913 [auth-skey.c]
3914 fmt string problem in unused code
3915 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3916 [sshconnect2.c]
3917 don't reference freed memory. okay deraadt@
3918 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3919 [canohost.c]
3920 typo, eramore@era-t.ericsson.se; ok niels@
3921 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3922 [cipher.c]
3923 non-alignment dependent swap_bytes(); from
3924 simonb@wasabisystems.com/netbsd
3925 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3926 [compat.c]
3927 add older vandyke products
3928 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3929 [channels.c channels.h clientloop.c serverloop.c session.c]
3930 [ssh.c util.c]
61e96248 3931 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 3932 client ttys).
344f2b94 3933
ddc49b5c 393420001027
3935 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3936
48e7916f 393720001025
3938 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3939 builtin entropy code to read it.
3940 - (djm) Prefer builtin regex to PCRE.
00937921 3941 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3942 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3943 <proski@gnu.org>
48e7916f 3944
8dcda1e3 394520001020
3946 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 3947 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3948 is more correct then current version.
8dcda1e3 3949
f5af5cd5 395020001018
3951 - (stevesk) Add initial support for setproctitle(). Current
3952 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 3953 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 3954
2f31bdd6 395520001017
3956 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3957 <vinschen@cygnus.com>
ba7a3f40 3958 - (djm) Don't rely on atomicio's retval to determine length of askpass
3959 supplied passphrase. Problem report from Lutz Jaenicke
3960 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 3961 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 3962 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 3963 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 3964
33de75a3 396520001016
3966 - (djm) Sync with OpenBSD:
3967 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3968 [cipher.c]
3969 debug3
3970 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3971 [scp.c]
3972 remove spaces from arguments; from djm@mindrot.org
3973 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3974 [ssh.1]
3975 Cipher is for SSH-1 only
3976 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3977 [servconf.c servconf.h serverloop.c session.c sshd.8]
3978 AllowTcpForwarding; from naddy@
3979 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3980 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 3981 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 3982 needs to be changed for interoperability reasons
3983 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3984 [auth-rsa.c]
3985 do not send RSA challenge if key is not allowed by key-options; from
3986 eivind@ThinkSec.com
3987 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3988 [rijndael.c session.c]
3989 typos; from stevesk@sweden.hp.com
3990 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3991 [rijndael.c]
3992 typo
61e96248 3993 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 3994 through diffs
61e96248 3995 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 3996 <pekkas@netcore.fi>
aa0289fe 3997 - (djm) Update version in Redhat spec file
61e96248 3998 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 3999 Redhat 7.0 spec file
5b2d4b75 4000 - (djm) Make inability to read/write PRNG seedfile non-fatal
4001
33de75a3 4002
4d670c24 400320001015
4004 - (djm) Fix ssh2 hang on background processes at logout.
4005
71dfaf1c 400620001014
443172c4 4007 - (bal) Add support for realpath and getcwd for platforms with broken
4008 or missing realpath implementations for sftp-server.
4009 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 4010 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 4011 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 4012 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 4013 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4014 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 4015 - (djm) Big OpenBSD sync:
4016 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4017 [log.c]
4018 allow loglevel debug
4019 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4020 [packet.c]
4021 hmac->mac
4022 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4023 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4024 move fake-auth from auth1.c to individual auth methods, disables s/key in
4025 debug-msg
4026 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4027 ssh.c
4028 do not resolve canonname, i have no idea why this was added oin ossh
4029 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4030 ssh-keygen.1 ssh-keygen.c
4031 -X now reads private ssh.com DSA keys, too.
4032 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4033 auth-options.c
4034 clear options on every call.
4035 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4036 authfd.c authfd.h
4037 interop with ssh-agent2, from <res@shore.net>
4038 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4039 compat.c
4040 use rexexp for version string matching
4041 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4042 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4043 First rough implementation of the diffie-hellman group exchange. The
4044 client can ask the server for bigger groups to perform the diffie-hellman
4045 in, thus increasing the attack complexity when using ciphers with longer
4046 keys. University of Windsor provided network, T the company.
4047 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4048 [auth-rsa.c auth2.c]
4049 clear auth options unless auth sucessfull
4050 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4051 [auth-options.h]
4052 clear auth options unless auth sucessfull
4053 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4054 [scp.1 scp.c]
4055 support 'scp -o' with help from mouring@pconline.com
4056 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4057 [dh.c]
4058 Wall
4059 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4060 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4061 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4062 add support for s/key (kbd-interactive) to ssh2, based on work by
4063 mkiernan@avantgo.com and me
4064 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4065 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4066 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4067 [sshconnect2.c sshd.c]
4068 new cipher framework
4069 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4070 [cipher.c]
4071 remove DES
4072 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4073 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4074 enable DES in SSH-1 clients only
4075 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4076 [kex.h packet.c]
4077 remove unused
4078 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4079 [sshd.c]
4080 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4081 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4082 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4083 rijndael/aes support
4084 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4085 [sshd.8]
4086 more info about -V
4087 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4088 [myproposal.h]
4089 prefer no compression
3ed32516 4090 - (djm) Fix scp user@host handling
4091 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 4092 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4093 u_intXX_t types on all platforms.
9ea53ba5 4094 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 4095 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4096 be bypassed.
f5665f6f 4097 - (stevesk) Display correct path to ssh-askpass in configure output.
4098 Report from Lutz Jaenicke.
71dfaf1c 4099
ebd782f7 410020001007
4101 - (stevesk) Print PAM return value in PAM log messages to aid
4102 with debugging.
97994d32 4103 - (stevesk) Fix detection of pw_class struct member in configure;
4104 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4105
47a134c1 410620001002
4107 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4108 - (djm) Add host system and CC to end-of-configure report. Suggested by
4109 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4110
7322ef0e 411120000931
4112 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4113
6ac7829a 411420000930
b6490dcb 4115 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 4116 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 4117 Ben Lindstrom <mouring@pconline.com>
4118 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 4119 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 4120 very short lived X connections. Bug report from Tobias Oetiker
857040fb 4121 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 4122 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4123 patch from Pekka Savola <pekkas@netcore.fi>
58665035 4124 - (djm) Forgot to cvs add LICENSE file
dc2901a0 4125 - (djm) Add LICENSE to RPM spec files
de273eef 4126 - (djm) CVS OpenBSD sync:
4127 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4128 [clientloop.c]
4129 use debug2
4130 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4131 [auth2.c sshconnect2.c]
4132 use key_type()
4133 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4134 [channels.c]
4135 debug -> debug2 cleanup
61e96248 4136 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 4137 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4138 <Alain.St-Denis@ec.gc.ca>
61e96248 4139 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4140 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 4141 J. Barry <don@astro.cornell.edu>
6ac7829a 4142
c5d85828 414320000929
4144 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 4145 - (djm) Another off-by-one fix from Pavel Kankovsky
4146 <peak@argo.troja.mff.cuni.cz>
22d89d24 4147 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4148 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 4149 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 4150 <tim@multitalents.net>
c5d85828 4151
6fd7f731 415220000926
4153 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 4154 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 4155 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4156 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 4157
2f125ca1 415820000924
4159 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4160 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 4161 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4162 <markm@swoon.net>
2f125ca1 4163
764d4113 416420000923
61e96248 4165 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 4166 <stevesk@sweden.hp.com>
777319db 4167 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 4168 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 4169 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 4170 <stevesk@sweden.hp.com>
e79b44e1 4171 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 4172 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 4173 Michael Stone <mstone@cs.loyola.edu>
188adeb2 4174 - (djm) OpenBSD CVS sync:
4175 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4176 [sshconnect2.c sshd.c]
4177 fix DEBUG_KEXDH
4178 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4179 [sshconnect.c]
4180 yes no; ok niels@
4181 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4182 [sshd.8]
4183 typo
4184 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4185 [serverloop.c]
4186 typo
4187 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4188 scp.c
4189 utime() to utimes(); mouring@pconline.com
4190 - markus@cvs.openbsd.org 2000/09/21 05:25:08
4191 sshconnect2.c
4192 change login logic in ssh2, allows plugin of other auth methods
4193 - markus@cvs.openbsd.org 2000/09/21 05:25:35
4194 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
4195 [serverloop.c]
4196 add context to dispatch_run
4197 - markus@cvs.openbsd.org 2000/09/21 05:07:52
4198 authfd.c authfd.h ssh-agent.c
4199 bug compat for old ssh.com software
764d4113 4200
7f377177 420120000920
4202 - (djm) Fix bad path substitution. Report from Andrew Miner
4203 <asminer@cs.iastate.edu>
4204
bcbf86ec 420520000916
61e96248 4206 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 4207 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 4208 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 4209 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 4210 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4211 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 4212 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 4213 password change patch.
4214 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 4215 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4216 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 4217 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4218 - (djm) Re-enable int64_t types - we need them for sftp
4219 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4220 - (djm) Update Redhat SPEC file accordingly
4221 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4222 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 4223 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 4224 <Dirk.DeWachter@rug.ac.be>
61e96248 4225 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 4226 <larry.jones@sdrc.com>
4227 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4228 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 4229 - (djm) Merge OpenBSD changes:
4230 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4231 [session.c]
4232 print hostname (not hushlogin)
4233 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4234 [authfile.c ssh-add.c]
4235 enable ssh-add -d for DSA keys
4236 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4237 [sftp-server.c]
4238 cleanup
4239 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4240 [authfile.h]
4241 prototype
4242 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4243 [ALL]
61e96248 4244 cleanup copyright notices on all files. I have attempted to be
4245 accurate with the details. everything is now under Tatu's licence
4246 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4247 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 4248 licence. We're not changing any rules, just being accurate.
4249 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4250 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4251 cleanup window and packet sizes for ssh2 flow control; ok niels
4252 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4253 [scp.c]
4254 typo
4255 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4256 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4257 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4258 [pty.c readconf.c]
4259 some more Copyright fixes
4260 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4261 [README.openssh2]
4262 bye bye
4263 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4264 [LICENCE cipher.c]
4265 a few more comments about it being ARC4 not RC4
4266 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4267 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4268 multiple debug levels
4269 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4270 [clientloop.c]
4271 typo
4272 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4273 [ssh-agent.c]
4274 check return value for setenv(3) for failure, and deal appropriately
4275
deb8d717 427620000913
4277 - (djm) Fix server not exiting with jobs in background.
4278
b5e300c2 427920000905
4280 - (djm) Import OpenBSD CVS changes
4281 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4282 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4283 implement a SFTP server. interops with sftp2, scp2 and the windows
4284 client from ssh.com
4285 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4286 [README.openssh2]
4287 sync
4288 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4289 [session.c]
4290 Wall
4291 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4292 [authfd.c ssh-agent.c]
4293 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4294 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4295 [scp.1 scp.c]
4296 cleanup and fix -S support; stevesk@sweden.hp.com
4297 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4298 [sftp-server.c]
4299 portability fixes
4300 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4301 [sftp-server.c]
4302 fix cast; mouring@pconline.com
4303 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4304 [ssh-add.1 ssh.1]
4305 add missing .El against .Bl.
4306 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4307 [session.c]
4308 missing close; ok theo
4309 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4310 [session.c]
4311 fix get_last_login_time order; from andre@van-veen.de
4312 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4313 [sftp-server.c]
4314 more cast fixes; from mouring@pconline.com
4315 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4316 [session.c]
4317 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4318 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 4319 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4320
1e61f54a 432120000903
4322 - (djm) Fix Redhat init script
4323
c80876b4 432420000901
4325 - (djm) Pick up Jim's new X11-askpass
4326 - (djm) Release 2.2.0p1
4327
8b4a0d08 432820000831
bcbf86ec 4329 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 4330 <acox@cv.telegroup.com>
b817711d 4331 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 4332
0b65b628 433320000830
4334 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 4335 - (djm) Periodically rekey arc4random
4336 - (djm) Clean up diff against OpenBSD.
bcbf86ec 4337 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 4338 <stevesk@sweden.hp.com>
b33a2e6e 4339 - (djm) Quieten the pam delete credentials error message
44839801 4340 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4341 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 4342 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 4343 - (djm) Fix doh in bsd-arc4random.c
0b65b628 4344
9aaf9be4 434520000829
bcbf86ec 4346 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4347 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 4348 Garrick James <garrick@james.net>
b5f90139 4349 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4350 Bastian Trompetter <btrompetter@firemail.de>
698d107e 4351 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 4352 - More OpenBSD updates:
4353 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4354 [scp.c]
4355 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4356 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4357 [session.c]
4358 Wall
4359 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4360 [compat.c]
4361 ssh.com-2.3.0
4362 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4363 [compat.c]
4364 compatibility with future ssh.com versions
4365 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4366 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4367 print uid/gid as unsigned
4368 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4369 [ssh.c]
4370 enable -n and -f for ssh2
4371 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4372 [ssh.c]
4373 allow combination of -N and -f
4374 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4375 [util.c]
4376 util.c
4377 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4378 [util.c]
4379 undo
4380 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4381 [util.c]
4382 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 4383
137d7b6c 438420000823
4385 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 4386 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4387 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 4388 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 4389 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 4390 - (djm) Add local version to version.h
ea788c22 4391 - (djm) Don't reseed arc4random everytime it is used
2e73a022 4392 - (djm) OpenBSD CVS updates:
4393 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4394 [ssh.c]
4395 accept remsh as a valid name as well; roman@buildpoint.com
4396 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4397 [deattack.c crc32.c packet.c]
4398 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4399 libz crc32 function yet, because it has ugly "long"'s in it;
4400 oneill@cs.sfu.ca
4401 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4402 [scp.1 scp.c]
4403 -S prog support; tv@debian.org
4404 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4405 [scp.c]
4406 knf
4407 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4408 [log-client.c]
4409 shorten
4410 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4411 [channels.c channels.h clientloop.c ssh.c ssh.h]
4412 support for ~. in ssh2
4413 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4414 [crc32.h]
4415 proper prototype
4416 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 4417 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4418 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 4419 [fingerprint.c fingerprint.h]
4420 add SSH2/DSA support to the agent and some other DSA related cleanups.
4421 (note that we cannot talk to ssh.com's ssh2 agents)
4422 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4423 [channels.c channels.h clientloop.c]
4424 more ~ support for ssh2
4425 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4426 [clientloop.c]
4427 oops
4428 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4429 [session.c]
4430 We have to stash the result of get_remote_name_or_ip() before we
4431 close our socket or getpeername() will get EBADF and the process
4432 will exit. Only a problem for "UseLogin yes".
4433 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4434 [session.c]
4435 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4436 own policy on determining who is allowed to login when /etc/nologin
4437 is present. Also use the _PATH_NOLOGIN define.
4438 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4439 [auth1.c auth2.c session.c ssh.c]
4440 Add calls to setusercontext() and login_get*(). We basically call
4441 setusercontext() in most places where previously we did a setlogin().
4442 Add default login.conf file and put root in the "daemon" login class.
4443 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4444 [session.c]
4445 Fix incorrect PATH setting; noted by Markus.
137d7b6c 4446
c345cf9d 444720000818
4448 - (djm) OpenBSD CVS changes:
4449 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4450 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4451 random early drop; ok theo, niels
4452 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4453 [ssh.1]
4454 typo
4455 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4456 [sshd.8]
4457 many fixes from pepper@mail.reppep.com
4458 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4459 [Makefile.in util.c aux.c]
4460 rename aux.c to util.c to help with cygwin port
4461 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4462 [authfd.c]
4463 correct sun_len; Alexander@Leidinger.net
4464 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4465 [readconf.c sshd.8]
4466 disable kerberos authentication by default
4467 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4468 [sshd.8 readconf.c auth-krb4.c]
4469 disallow kerberos authentication if we can't verify the TGT; from
4470 dugsong@
4471 kerberos authentication is on by default only if you have a srvtab.
4472 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4473 [auth.c]
4474 unused
4475 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4476 [sshd_config]
4477 MaxStartups
4478 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4479 [authfd.c]
4480 cleanup; ok niels@
4481 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4482 [session.c]
4483 cleanup login(1)-like jobs, no duplicate utmp entries
4484 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4485 [session.c sshd.8 sshd.c]
4486 sshd -u len, similar to telnetd
1a022229 4487 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 4488 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 4489
416ed5a7 449020000816
4491 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 4492 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 4493 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 4494 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 4495 implementation.
ba606eb2 4496 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 4497
dbaa2e87 449820000815
4499 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 4500 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4501 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 4502 - (djm) Don't seek in directory based lastlogs
bcbf86ec 4503 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 4504 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 4505 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 4506
6c33bf70 450720000813
4508 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4509 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4510
3fcce26c 451120000809
bcbf86ec 4512 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 4513 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 4514 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 4515 <charles@comm.polymtl.ca>
3fcce26c 4516
71d43804 451720000808
4518 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4519 time, spec file cleanup.
4520
f9bcea07 452120000807
378f2232 4522 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 4523 - (djm) Suppress error messages on channel close shutdown() failurs
4524 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 4525 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 4526
bcf89935 452720000725
4528 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4529
4c8722d9 453020000721
4531 - (djm) OpenBSD CVS updates:
4532 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4533 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4534 [sshconnect1.c sshconnect2.c]
4535 make ssh-add accept dsa keys (the agent does not)
4536 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4537 [sshd.c]
4538 Another closing of stdin; ok deraadt
4539 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4540 [dsa.c]
4541 missing free, reorder
4542 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4543 [ssh-keygen.1]
4544 document input and output files
4545
240777b8 454620000720
4c8722d9 4547 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 4548
3c7def32 454920000716
4c8722d9 4550 - (djm) Release 2.1.1p4
3c7def32 4551
819b676f 455220000715
704b1659 4553 - (djm) OpenBSD CVS updates
4554 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4555 [aux.c readconf.c servconf.c ssh.h]
4556 allow multiple whitespace but only one '=' between tokens, bug report from
4557 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4558 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4559 [clientloop.c]
4560 typo; todd@fries.net
4561 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4562 [scp.c]
4563 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4564 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4565 [readconf.c servconf.c]
4566 allow leading whitespace. ok niels
4567 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4568 [ssh-keygen.c ssh.c]
4569 Always create ~/.ssh with mode 700; ok Markus
819b676f 4570 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4571 - Include floatingpoint.h for entropy.c
4572 - strerror replacement
704b1659 4573
3f7a7e4a 457420000712
c37fb3c1 4575 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 4576 - (djm) OpenBSD CVS Updates:
4577 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4578 [session.c sshd.c ]
4579 make MaxStartups code still work with -d; djm
4580 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4581 [readconf.c ssh_config]
4582 disable FallBackToRsh by default
c37fb3c1 4583 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4584 Ben Lindstrom <mouring@pconline.com>
1e970014 4585 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4586 spec file.
dcb36e5d 4587 - (djm) Released 2.1.1p3
3f7a7e4a 4588
56118702 458920000711
4590 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4591 <tbert@abac.com>
132dd316 4592 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 4593 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 4594 <mouring@pconline.com>
bcbf86ec 4595 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 4596 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 4597 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4598 to compile on more platforms (incl NeXT).
cc6f2c4c 4599 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 4600 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 4601 - (djm) OpenBSD CVS updates:
4602 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4603 [authfd.c]
4604 cleanup, less cut&paste
4605 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4606 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 4607 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 4608 theo and me
4609 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4610 [session.c]
4611 use no_x11_forwarding_flag correctly; provos ok
4612 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4613 [sshd.c]
4614 typo
4615 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4616 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 4617 Insert more missing .El directives. Our troff really should identify
089fbbd2 4618 these and spit out a warning.
4619 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4620 [auth-rsa.c auth2.c ssh-keygen.c]
4621 clean code is good code
4622 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4623 [serverloop.c]
4624 sense of port forwarding flag test was backwards
4625 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4626 [compat.c readconf.c]
4627 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4628 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4629 [auth.h]
4630 KNF
4631 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4632 [compat.c readconf.c]
4633 Better conditions for strsep() ending.
4634 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4635 [readconf.c]
4636 Get the correct message on errors. (niels@ ok)
4637 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4638 [cipher.c kex.c servconf.c]
4639 strtok() --> strsep(). (niels@ ok)
5540ea9b 4640 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 4641 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4642 builds)
229f64ee 4643 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 4644
a8545c6c 464520000709
4646 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4647 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 4648 - (djm) Match prototype and function declaration for rresvport_af.
4649 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 4650 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 4651 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 4652 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4653 <jimw@peisj.pebio.com>
264dce47 4654 - (djm) Fix pam sprintf fix
4655 - (djm) Cleanup entropy collection code a little more. Split initialisation
4656 from seeding, perform intialisation immediatly at start, be careful with
4657 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 4658 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4659 Including sigaction() et al. replacements
bcbf86ec 4660 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 4661 <tbert@abac.com>
a8545c6c 4662
e2902a5b 466320000708
bcbf86ec 4664 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 4665 Aaron Hopkins <aaron@die.net>
7a33f831 4666 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4667 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4668 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 4669 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 4670 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 4671 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 4672 - (djm) Don't use inet_addr.
e2902a5b 4673
5637650d 467420000702
4675 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 4676 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4677 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 4678 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4679 Chris, the Young One <cky@pobox.com>
bcbf86ec 4680 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 4681 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 4682
388e9f9f 468320000701
4684 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 4685 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 4686 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4687 <vinschen@cygnus.com>
30228d7c 4688 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 4689 - (djm) Added check for broken snprintf() functions which do not correctly
4690 terminate output string and attempt to use replacement.
46158300 4691 - (djm) Released 2.1.1p2
388e9f9f 4692
9f32ceb4 469320000628
4694 - (djm) Fixes to lastlog code for Irix
4695 - (djm) Use atomicio in loginrec
3206bb3b 4696 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4697 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 4698 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 4699 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 4700 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 4701
d8caae24 470220000627
4703 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 4704 - (djm) Formatting
d8caae24 4705
fe30cc2e 470620000626
3e98362e 4707 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 4708 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4709 - (djm) Added password expiry checking (no password change support)
be0b9bb7 4710 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4711 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 4712 - (djm) Fix fixed EGD code.
3e98362e 4713 - OpenBSD CVS update
4714 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4715 [channels.c]
4716 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4717
1c04b088 471820000623
bcbf86ec 4719 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 4720 Svante Signell <svante.signell@telia.com>
4721 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 4722 - OpenBSD CVS Updates:
4723 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4724 [sshd.c]
4725 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4726 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4727 [auth-krb4.c key.c radix.c uuencode.c]
4728 Missing CVS idents; ok markus
1c04b088 4729
f528fdf2 473020000622
4731 - (djm) Automatically generate host key during "make install". Suggested
4732 by Gary E. Miller <gem@rellim.com>
4733 - (djm) Paranoia before kill() system call
74fc9186 4734 - OpenBSD CVS Updates:
4735 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4736 [auth2.c compat.c compat.h sshconnect2.c]
4737 make userauth+pubkey interop with ssh.com-2.2.0
4738 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4739 [dsa.c]
4740 mem leak + be more paranoid in dsa_verify.
4741 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4742 [key.c]
4743 cleanup fingerprinting, less hardcoded sizes
4744 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4745 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4746 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 4747 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 4748 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4749 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 4750 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4751 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 4752 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4753 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4754 OpenBSD tag
4755 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4756 sshconnect2.c missing free; nuke old comment
f528fdf2 4757
e5fe9a1f 475820000620
4759 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 4760 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 4761 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 4762 - (djm) Typo in loginrec.c
e5fe9a1f 4763
cbd7492e 476420000618
4765 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 4766 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 4767 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 4768 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 4769 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 4770 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 4771 Martin Petrak <petrak@spsknm.schools.sk>
4772 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4773 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 4774 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 4775 - OpenBSD CVS updates:
4776 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4777 [channels.c]
4778 everyone says "nix it" (remove protocol 2 debugging message)
4779 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4780 [sshconnect.c]
4781 allow extended server banners
4782 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4783 [sshconnect.c]
4784 missing atomicio, typo
4785 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4786 [servconf.c servconf.h session.c sshd.8 sshd_config]
4787 add support for ssh v2 subsystems. ok markus@.
4788 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4789 [readconf.c servconf.c]
4790 include = in WHITESPACE; markus ok
4791 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4792 [auth2.c]
4793 implement bug compatibility with ssh-2.0.13 pubkey, server side
4794 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4795 [compat.c]
4796 initial support for ssh.com's 2.2.0
4797 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4798 [scp.c]
4799 typo
4800 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4801 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4802 split auth-rsa option parsing into auth-options
4803 add options support to authorized_keys2
4804 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4805 [session.c]
4806 typo
cbd7492e 4807
509b1f88 480820000613
4809 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4810 - Platform define for SCO 3.x which breaks on /dev/ptmx
4811 - Detect and try to fix missing MAXPATHLEN
a4d05724 4812 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4813 <P.S.S.Camp@ukc.ac.uk>
509b1f88 4814
09564242 481520000612
4816 - (djm) Glob manpages in RPM spec files to catch compressed files
4817 - (djm) Full license in auth-pam.c
08ae384f 4818 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 4819 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4820 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4821 def'd
4822 - Set AIX to use preformatted manpages
61e96248 4823
74b224a0 482420000610
4825 - (djm) Minor doc tweaks
217ab55e 4826 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 4827
32c80420 482820000609
4829 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4830 (in favour of utmpx) on Solaris 8
4831
fa649821 483220000606
48c99b2c 4833 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4834 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 4835 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 4836 timeout
f988dce5 4837 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 4838 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 4839 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 4840 <tibbs@math.uh.edu>
1e83f2a2 4841 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4842 <zack@wolery.cumb.org>
fa649821 4843 - (djm) OpenBSD CVS updates:
4844 - todd@cvs.openbsd.org
4845 [sshconnect2.c]
4846 teach protocol v2 to count login failures properly and also enable an
4847 explanation of why the password prompt comes up again like v1; this is NOT
4848 crypto
61e96248 4849 - markus@cvs.openbsd.org
fa649821 4850 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4851 xauth_location support; pr 1234
4852 [readconf.c sshconnect2.c]
4853 typo, unused
4854 [session.c]
4855 allow use_login only for login sessions, otherwise remote commands are
4856 execed with uid==0
4857 [sshd.8]
4858 document UseLogin better
4859 [version.h]
4860 OpenSSH 2.1.1
4861 [auth-rsa.c]
bcbf86ec 4862 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 4863 negative match or no match at all
4864 [channels.c hostfile.c match.c]
bcbf86ec 4865 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 4866 kris@FreeBSD.org
4867
8e7b16f8 486820000606
bcbf86ec 4869 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 4870 configure.
4871
d7c0f3d5 487220000604
4873 - Configure tweaking for new login code on Irix 5.3
2d6c411f 4874 - (andre) login code changes based on djm feedback
d7c0f3d5 4875
2d6c411f 487620000603
4877 - (andre) New login code
4878 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
4879 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 4880
5daf7064 488120000531
4882 - Cleanup of auth.c, login.c and fake-*
4883 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 4884 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 4885 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
4886 of fallback DIY code.
5daf7064 4887
b9f446d1 488820000530
4889 - Define atexit for old Solaris
b02ebca1 4890 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
4891 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 4892 - OpenBSD CVS updates:
4893 - markus@cvs.openbsd.org
4894 [session.c]
4895 make x11-fwd work w/ localhost (xauth add host/unix:11)
4896 [cipher.c compat.c readconf.c servconf.c]
4897 check strtok() != NULL; ok niels@
4898 [key.c]
4899 fix key_read() for uuencoded keys w/o '='
4900 [serverloop.c]
4901 group ssh1 vs. ssh2 in serverloop
4902 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4903 split kexinit/kexdh, factor out common code
4904 [readconf.c ssh.1 ssh.c]
4905 forwardagent defaults to no, add ssh -A
4906 - theo@cvs.openbsd.org
4907 [session.c]
4908 just some line shortening
60688ef9 4909 - Released 2.1.0p3
b9f446d1 4910
29611d9c 491120000520
4912 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 4913 - Don't touch utmp if USE_UTMPX defined
a423beaf 4914 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 4915 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 4916 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 4917 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4918 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 4919 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 4920 - Doc cleanup
29611d9c 4921
301e9b01 492220000518
4923 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4924 - OpenBSD CVS updates:
4925 - markus@cvs.openbsd.org
4926 [sshconnect.c]
4927 copy only ai_addrlen bytes; misiek@pld.org.pl
4928 [auth.c]
bcbf86ec 4929 accept an empty shell in authentication; bug reported by
301e9b01 4930 chris@tinker.ucr.edu
4931 [serverloop.c]
4932 we don't have stderr for interactive terminal sessions (fcntl errors)
4933
ad85db64 493420000517
4935 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4936 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4937 - Fixes erroneous printing of debug messages to syslog
4938 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4939 - Gives useful error message if PRNG initialisation fails
4940 - Reduced ssh startup delay
4941 - Measures cumulative command time rather than the time between reads
704b1659 4942 after select()
ad85db64 4943 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 4944 optionally run 'ent' to measure command entropy
c1ef8333 4945 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 4946 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 4947 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 4948 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 4949 - OpenBSD CVS update:
bcbf86ec 4950 - markus@cvs.openbsd.org
0e73cc53 4951 [ssh.c]
4952 fix usage()
4953 [ssh2.h]
4954 draft-ietf-secsh-architecture-05.txt
4955 [ssh.1]
4956 document ssh -T -N (ssh2 only)
4957 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4958 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4959 [aux.c]
4960 missing include
c04f75f1 4961 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4962 - INSTALL typo and URL fix
4963 - Makefile fix
4964 - Solaris fixes
bcbf86ec 4965 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 4966 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 4967 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 4968 - Detect OpenSSL seperatly from RSA
bcbf86ec 4969 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 4970 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 4971
3d1a1654 497220000513
bcbf86ec 4973 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 4974 <misiek@pld.org.pl>
4975
d02a3a00 497620000511
bcbf86ec 4977 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 4978 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 4979 - "make host-key" fix for Irix
d02a3a00 4980
d0c832f3 498120000509
4982 - OpenBSD CVS update
4983 - markus@cvs.openbsd.org
4984 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4985 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4986 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4987 - hugh@cvs.openbsd.org
4988 [ssh.1]
4989 - zap typo
4990 [ssh-keygen.1]
4991 - One last nit fix. (markus approved)
4992 [sshd.8]
4993 - some markus certified spelling adjustments
4994 - markus@cvs.openbsd.org
4995 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4996 [sshconnect2.c ]
4997 - bug compat w/ ssh-2.0.13 x11, split out bugs
4998 [nchan.c]
4999 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5000 [ssh-keygen.c]
5001 - handle escapes in real and original key format, ok millert@
5002 [version.h]
5003 - OpenSSH-2.1
3dc1102e 5004 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 5005 - Doc updates
bcbf86ec 5006 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 5007 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 5008
ebdeb9a8 500920000508
5010 - Makefile and RPM spec fixes
5011 - Generate DSA host keys during "make key" or RPM installs
f6cde515 5012 - OpenBSD CVS update
5013 - markus@cvs.openbsd.org
5014 [clientloop.c sshconnect2.c]
5015 - make x11-fwd interop w/ ssh-2.0.13
5016 [README.openssh2]
5017 - interop w/ SecureFX
5018 - Release 2.0.0beta2
ebdeb9a8 5019
bcbf86ec 5020 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 5021 <andre.lucas@dial.pipex.com>
5022
1d1ffb87 502320000507
5024 - Remove references to SSLeay.
5025 - Big OpenBSD CVS update
5026 - markus@cvs.openbsd.org
5027 [clientloop.c]
5028 - typo
5029 [session.c]
5030 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5031 [session.c]
5032 - update proctitle for proto 1, too
5033 [channels.h nchan.c serverloop.c session.c sshd.c]
5034 - use c-style comments
5035 - deraadt@cvs.openbsd.org
5036 [scp.c]
5037 - more atomicio
bcbf86ec 5038 - markus@cvs.openbsd.org
1d1ffb87 5039 [channels.c]
5040 - set O_NONBLOCK
5041 [ssh.1]
5042 - update AUTHOR
5043 [readconf.c ssh-keygen.c ssh.h]
5044 - default DSA key file ~/.ssh/id_dsa
5045 [clientloop.c]
5046 - typo, rm verbose debug
5047 - deraadt@cvs.openbsd.org
5048 [ssh-keygen.1]
5049 - document DSA use of ssh-keygen
5050 [sshd.8]
5051 - a start at describing what i understand of the DSA side
5052 [ssh-keygen.1]
5053 - document -X and -x
5054 [ssh-keygen.c]
5055 - simplify usage
bcbf86ec 5056 - markus@cvs.openbsd.org
1d1ffb87 5057 [sshd.8]
5058 - there is no rhosts_dsa
5059 [ssh-keygen.1]
5060 - document -y, update -X,-x
5061 [nchan.c]
5062 - fix close for non-open ssh1 channels
5063 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5064 - s/DsaKey/HostDSAKey/, document option
5065 [sshconnect2.c]
5066 - respect number_of_password_prompts
5067 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5068 - GatewayPorts for sshd, ok deraadt@
5069 [ssh-add.1 ssh-agent.1 ssh.1]
5070 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5071 [ssh.1]
5072 - more info on proto 2
5073 [sshd.8]
5074 - sync AUTHOR w/ ssh.1
5075 [key.c key.h sshconnect.c]
5076 - print key type when talking about host keys
5077 [packet.c]
5078 - clear padding in ssh2
5079 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5080 - replace broken uuencode w/ libc b64_ntop
5081 [auth2.c]
5082 - log failure before sending the reply
5083 [key.c radix.c uuencode.c]
5084 - remote trailing comments before calling __b64_pton
5085 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5086 [sshconnect2.c sshd.8]
5087 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5088 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5089
1a11e1ae 509020000502
0fbe8c74 5091 - OpenBSD CVS update
5092 [channels.c]
5093 - init all fds, close all fds.
5094 [sshconnect2.c]
5095 - check whether file exists before asking for passphrase
5096 [servconf.c servconf.h sshd.8 sshd.c]
5097 - PidFile, pr 1210
5098 [channels.c]
5099 - EINTR
5100 [channels.c]
5101 - unbreak, ok niels@
5102 [sshd.c]
5103 - unlink pid file, ok niels@
5104 [auth2.c]
5105 - Add missing #ifdefs; ok - markus
bcbf86ec 5106 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 5107 gathering commands from a text file
1a11e1ae 5108 - Release 2.0.0beta1
5109
c4bc58eb 511020000501
5111 - OpenBSD CVS update
5112 [packet.c]
5113 - send debug messages in SSH2 format
3189621b 5114 [scp.c]
5115 - fix very rare EAGAIN/EINTR issues; based on work by djm
5116 [packet.c]
5117 - less debug, rm unused
5118 [auth2.c]
5119 - disable kerb,s/key in ssh2
5120 [sshd.8]
5121 - Minor tweaks and typo fixes.
5122 [ssh-keygen.c]
5123 - Put -d into usage and reorder. markus ok.
bcbf86ec 5124 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 5125 <karn@ka9q.ampr.org>
bcbf86ec 5126 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 5127 <andre.lucas@dial.pipex.com>
0d5f7abc 5128 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5129 <gd@hilb1.medat.de>
8cb940db 5130 - Add some missing ifdefs to auth2.c
8af50c98 5131 - Deprecate perl-tk askpass.
52bcc044 5132 - Irix portability fixes - don't include netinet headers more than once
5133 - Make sure we don't save PRNG seed more than once
c4bc58eb 5134
2b763e31 513520000430
5136 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 5137 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5138 patch.
5139 - Adds timeout to entropy collection
5140 - Disables slow entropy sources
5141 - Load and save seed file
bcbf86ec 5142 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 5143 saved in root's .ssh directory)
5144 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 5145 - More OpenBSD updates:
5146 [session.c]
5147 - don't call chan_write_failed() if we are not writing
5148 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5149 - keysize warnings error() -> log()
2b763e31 5150
a306f2dd 515120000429
5152 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5153 [README.openssh2]
5154 - interop w/ F-secure windows client
5155 - sync documentation
5156 - ssh_host_dsa_key not ssh_dsa_key
5157 [auth-rsa.c]
5158 - missing fclose
5159 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5160 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5161 [sshd.c uuencode.c uuencode.h authfile.h]
5162 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5163 for trading keys with the real and the original SSH, directly from the
5164 people who invented the SSH protocol.
5165 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5166 [sshconnect1.c sshconnect2.c]
5167 - split auth/sshconnect in one file per protocol version
5168 [sshconnect2.c]
5169 - remove debug
5170 [uuencode.c]
5171 - add trailing =
5172 [version.h]
5173 - OpenSSH-2.0
5174 [ssh-keygen.1 ssh-keygen.c]
5175 - add -R flag: exit code indicates if RSA is alive
5176 [sshd.c]
5177 - remove unused
5178 silent if -Q is specified
5179 [ssh.h]
5180 - host key becomes /etc/ssh_host_dsa_key
5181 [readconf.c servconf.c ]
5182 - ssh/sshd default to proto 1 and 2
5183 [uuencode.c]
5184 - remove debug
5185 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5186 - xfree DSA blobs
5187 [auth2.c serverloop.c session.c]
5188 - cleanup logging for sshd/2, respect PasswordAuth no
5189 [sshconnect2.c]
5190 - less debug, respect .ssh/config
5191 [README.openssh2 channels.c channels.h]
bcbf86ec 5192 - clientloop.c session.c ssh.c
a306f2dd 5193 - support for x11-fwding, client+server
5194
0ac7199f 519520000421
5196 - Merge fix from OpenBSD CVS
5197 [ssh-agent.c]
5198 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5199 via Debian bug #59926
18ba2aab 5200 - Define __progname in session.c if libc doesn't
5201 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 5202 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 5203 <David.DelPiero@qed.qld.gov.au>
0ac7199f 5204
e1b37056 520520000420
bcbf86ec 5206 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 5207 <andre.lucas@dial.pipex.com>
9da5c3c9 5208 - Sync with OpenBSD CVS:
5209 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5210 - pid_t
5211 [session.c]
5212 - remove bogus chan_read_failed. this could cause data
5213 corruption (missing data) at end of a SSH2 session.
4e577b89 5214 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5215 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5216 - Use vhangup to clean up Linux ttys
5217 - Force posix getopt processing on GNU libc systems
371ecff9 5218 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 5219 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 5220
d6f24e45 522120000419
5222 - OpenBSD CVS updates
5223 [channels.c]
5224 - fix pr 1196, listen_port and port_to_connect interchanged
5225 [scp.c]
bcbf86ec 5226 - after completion, replace the progress bar ETA counter with a final
d6f24e45 5227 elapsed time; my idea, aaron wrote the patch
5228 [ssh_config sshd_config]
5229 - show 'Protocol' as an example, ok markus@
5230 [sshd.c]
5231 - missing xfree()
5232 - Add missing header to bsd-misc.c
5233
35484284 523420000416
5235 - Reduce diff against OpenBSD source
bcbf86ec 5236 - All OpenSSL includes are now unconditionally referenced as
35484284 5237 openssl/foo.h
5238 - Pick up formatting changes
5239 - Other minor changed (typecasts, etc) that I missed
5240
6ae2364d 524120000415
5242 - OpenBSD CVS updates.
5243 [ssh.1 ssh.c]
5244 - ssh -2
5245 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5246 [session.c sshconnect.c]
5247 - check payload for (illegal) extra data
5248 [ALL]
5249 whitespace cleanup
5250
c323ac76 525120000413
5252 - INSTALL doc updates
f54651ce 5253 - Merged OpenBSD updates to include paths.
bcbf86ec 5254
a8be9f80 525520000412
5256 - OpenBSD CVS updates:
5257 - [channels.c]
5258 repair x11-fwd
5259 - [sshconnect.c]
5260 fix passwd prompt for ssh2, less debugging output.
5261 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5262 less debugging output
5263 - [kex.c kex.h sshconnect.c sshd.c]
5264 check for reasonable public DH values
5265 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5266 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5267 add Cipher and Protocol options to ssh/sshd, e.g.:
5268 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5269 arcfour,3des-cbc'
5270 - [sshd.c]
5271 print 1.99 only if server supports both
5272
18e92801 527320000408
5274 - Avoid some compiler warnings in fake-get*.c
5275 - Add IPTOS macros for systems which lack them
9d98aaf6 5276 - Only set define entropy collection macros if they are found
e78a59f5 5277 - More large OpenBSD CVS updates:
5278 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5279 [session.h ssh.h sshd.c README.openssh2]
5280 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5281 - [channels.c]
5282 no adjust after close
5283 - [sshd.c compat.c ]
5284 interop w/ latest ssh.com windows client.
61e96248 5285
8ce64345 528620000406
5287 - OpenBSD CVS update:
5288 - [channels.c]
5289 close efd on eof
5290 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5291 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5292 - [sshconnect.c]
5293 missing free.
5294 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5295 remove unused argument, split cipher_mask()
5296 - [clientloop.c]
5297 re-order: group ssh1 vs. ssh2
5298 - Make Redhat spec require openssl >= 0.9.5a
5299
e7627112 530020000404
5301 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 5302 - OpenBSD CVS update:
5303 - [packet.h packet.c]
5304 ssh2 packet format
5305 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5306 [channels.h channels.c]
5307 channel layer support for ssh2
5308 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5309 DSA, keyexchange, algorithm agreement for ssh2
6c081128 5310 - Generate manpages before make install not at the end of make all
5311 - Don't seed the rng quite so often
5312 - Always reseed rng when requested
e7627112 5313
bfc9a610 531420000403
5315 - Wrote entropy collection routines for systems that lack /dev/random
5316 and EGD
837c30b8 5317 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 5318
7368a6c8 531920000401
5320 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5321 - [auth.c session.c sshd.c auth.h]
5322 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5323 - [bufaux.c bufaux.h]
5324 support ssh2 bignums
5325 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5326 [readconf.c ssh.c ssh.h serverloop.c]
5327 replace big switch() with function tables (prepare for ssh2)
5328 - [ssh2.h]
5329 ssh2 message type codes
5330 - [sshd.8]
5331 reorder Xr to avoid cutting
5332 - [serverloop.c]
5333 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5334 - [channels.c]
5335 missing close
5336 allow bigger packets
5337 - [cipher.c cipher.h]
5338 support ssh2 ciphers
5339 - [compress.c]
5340 cleanup, less code
5341 - [dispatch.c dispatch.h]
5342 function tables for different message types
5343 - [log-server.c]
5344 do not log() if debuggin to stderr
5345 rename a cpp symbol, to avoid param.h collision
5346 - [mpaux.c]
5347 KNF
5348 - [nchan.c]
5349 sync w/ channels.c
5350
f5238bee 535120000326
5352 - Better tests for OpenSSL w/ RSAref
bcbf86ec 5353 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 5354 Ben Lindstrom <mouring@pconline.com>
4fe2af09 5355 - OpenBSD CVS update
5356 - [auth-krb4.c]
5357 -Wall
5358 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5359 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5360 initial support for DSA keys. ok deraadt@, niels@
5361 - [cipher.c cipher.h]
5362 remove unused cipher_attack_detected code
5363 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5364 Fix some formatting problems I missed before.
5365 - [ssh.1 sshd.8]
5366 fix spelling errors, From: FreeBSD
5367 - [ssh.c]
5368 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 5369
0024a081 537020000324
5371 - Released 1.2.3
5372
bd499f9e 537320000317
5374 - Clarified --with-default-path option.
5375 - Added -blibpath handling for AIX to work around stupid runtime linking.
5376 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 5377 <jmknoble@jmknoble.cx>
474b5fef 5378 - Checks for 64 bit int types. Problem report from Mats Fredholm
5379 <matsf@init.se>
610cd5c6 5380 - OpenBSD CVS updates:
bcbf86ec 5381 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 5382 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5383 [sshd.c]
5384 pedantic: signed vs. unsigned, void*-arithm, etc
5385 - [ssh.1 sshd.8]
5386 Various cleanups and standardizations.
bcbf86ec 5387 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 5388 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 5389
4696775a 539020000316
bcbf86ec 5391 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 5392 Hesprich <dghespri@sprintparanet.com>
d423d822 5393 - Propogate LD through to Makefile
b7a9ce47 5394 - Doc cleanups
2ba2a610 5395 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 5396
cb0b7ea4 539720000315
5398 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5399 problems with gcc/Solaris.
bcbf86ec 5400 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 5401 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 5402 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 5403 Debian package, README file and chroot patch from Ricardo Cerqueira
5404 <rmcc@clix.pt>
bcbf86ec 5405 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 5406 option.
5407 - Slight cleanup to doc files
b14b2ae7 5408 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 5409
a8ed9fd9 541020000314
bcbf86ec 5411 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 5412 peter@frontierflying.com
84afc958 5413 - Include /usr/local/include and /usr/local/lib for systems that don't
5414 do it themselves
5415 - -R/usr/local/lib for Solaris
5416 - Fix RSAref detection
5417 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 5418
bcf36c78 541920000311
5420 - Detect RSAref
43e48848 5421 - OpenBSD CVS change
5422 [sshd.c]
5423 - disallow guessing of root password
867dbf40 5424 - More configure fixes
80faa19f 5425 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 5426
c8d54615 542720000309
5428 - OpenBSD CVS updates to v1.2.3
704b1659 5429 [ssh.h atomicio.c]
5430 - int atomicio -> ssize_t (for alpha). ok deraadt@
5431 [auth-rsa.c]
5432 - delay MD5 computation until client sends response, free() early, cleanup.
5433 [cipher.c]
5434 - void* -> unsigned char*, ok niels@
5435 [hostfile.c]
5436 - remove unused variable 'len'. fix comments.
5437 - remove unused variable
5438 [log-client.c log-server.c]
5439 - rename a cpp symbol, to avoid param.h collision
5440 [packet.c]
5441 - missing xfree()
5442 - getsockname() requires initialized tolen; andy@guildsoftware.com
5443 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5444 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5445 [pty.c pty.h]
bcbf86ec 5446 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 5447 pty.c ok provos@, dugsong@
704b1659 5448 [readconf.c]
5449 - turn off x11-fwd for the client, too.
5450 [rsa.c]
5451 - PKCS#1 padding
5452 [scp.c]
5453 - allow '.' in usernames; from jedgar@fxp.org
5454 [servconf.c]
5455 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5456 - sync with sshd_config
5457 [ssh-keygen.c]
5458 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5459 [ssh.1]
5460 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5461 [ssh.c]
5462 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5463 - turn off x11-fwd for the client, too.
5464 [sshconnect.c]
5465 - missing xfree()
5466 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5467 - read error vs. "Connection closed by remote host"
5468 [sshd.8]
5469 - ie. -> i.e.,
5470 - do not link to a commercial page..
5471 - sync with sshd_config
5472 [sshd.c]
5473 - no need for poll.h; from bright@wintelcom.net
5474 - log with level log() not fatal() if peer behaves badly.
5475 - don't panic if client behaves strange. ok deraadt@
5476 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5477 - delay close() of pty until the pty has been chowned back to root
5478 - oops, fix comment, too.
5479 - missing xfree()
5480 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5481 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 5482 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 5483 pty.c ok provos@, dugsong@
5484 - create x11 cookie file
5485 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5486 - version 1.2.3
c8d54615 5487 - Cleaned up
bcbf86ec 5488 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 5489 required after OpenBSD updates)
c8d54615 5490
07055445 549120000308
5492 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5493
549420000307
5495 - Released 1.2.2p1
5496
9c8c3fc6 549720000305
5498 - Fix DEC compile fix
54096dcc 5499 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 5500 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5501 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5502 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 5503 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 5504
6bf4d066 550520000303
5506 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5507 <domi@saargate.de>
bcbf86ec 5508 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 5509 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5510 Miskiewicz <misiek@pld.org.pl>
22fa590f 5511 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5512 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 5513
a0391976 551420000302
5515 - Big cleanup of autoconf code
5516 - Rearranged to be a little more logical
5517 - Added -R option for Solaris
5518 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5519 to detect library and header location _and_ ensure library has proper
5520 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 5521 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 5522 - Avoid warning message with Unix98 ptys
bcbf86ec 5523 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 5524 platform-specific code.
5525 - Document some common problems
bcbf86ec 5526 - Allow root access to any key. Patch from
81eef326 5527 markus.friedl@informatik.uni-erlangen.de
a0391976 5528
f55afe71 552920000207
5530 - Removed SOCKS code. Will support through a ProxyCommand.
5531
d07d1c58 553220000203
5533 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 5534 - Add --with-ssl-dir option
d07d1c58 5535
9d5f374b 553620000202
bcbf86ec 5537 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 5538 <jmd@aoe.vt.edu>
6b1f3fdb 5539 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5540 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 5541 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 5542
bc8c2601 554320000201
5544 - Use socket pairs by default (instead of pipes). Prevents race condition
5545 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5546
69c76614 554720000127
5548 - Seed OpenSSL's random number generator before generating RSA keypairs
5549 - Split random collector into seperate file
aaf2abd7 5550 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 5551
f9507c24 555220000126
5553 - Released 1.2.2 stable
5554
bcbf86ec 5555 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 5556 mouring@newton.pconline.com
bcbf86ec 5557 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 5558 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 5559 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5560 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 5561
bfae20ad 556220000125
bcbf86ec 5563 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 5564 <andre.lucas@dial.pipex.com>
07b0cb78 5565 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5566 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5567 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 5568 <gem@rellim.com>
5569 - New URL for x11-ssh-askpass.
bcbf86ec 5570 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 5571 <jmknoble@jmknoble.cx>
bcbf86ec 5572 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 5573 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 5574 - Updated RPM spec files to use DESTDIR
bfae20ad 5575
bb58aa4b 557620000124
5577 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5578 increment)
5579
d45317d8 558020000123
5581 - OpenBSD CVS:
5582 - [packet.c]
5583 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 5584 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 5585 <drankin@bohemians.lexington.ky.us>
12aa90af 5586 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 5587
e844f761 558820000122
5589 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5590 <bent@clark.net>
c54a6257 5591 - Merge preformatted manpage patch from Andre Lucas
5592 <andre.lucas@dial.pipex.com>
8eb34e02 5593 - Make IPv4 use the default in RPM packages
5594 - Irix uses preformatted manpages
1e64903d 5595 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5596 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 5597 - OpenBSD CVS updates:
5598 - [packet.c]
5599 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5600 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5601 - [sshd.c]
5602 log with level log() not fatal() if peer behaves badly.
5603 - [readpass.c]
bcbf86ec 5604 instead of blocking SIGINT, catch it ourselves, so that we can clean
5605 the tty modes up and kill ourselves -- instead of our process group
61e96248 5606 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 5607 people with cbreak shells never even noticed..
399d9d44 5608 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5609 ie. -> i.e.,
e844f761 5610
4c8ef3fb 561120000120
5612 - Don't use getaddrinfo on AIX
7b2ea3a1 5613 - Update to latest OpenBSD CVS:
5614 - [auth-rsa.c]
5615 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5616 - [sshconnect.c]
5617 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5618 - destroy keys earlier
bcbf86ec 5619 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5620 ok: provos@
7b2ea3a1 5621 - [sshd.c]
5622 - no need for poll.h; from bright@wintelcom.net
5623 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 5624 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5625 ok: provos@
f3bba493 5626 - Big manpage and config file cleanup from Andre Lucas
5627 <andre.lucas@dial.pipex.com>
5f4fdfae 5628 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 5629 - Doc updates
d468fc76 5630 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5631 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 5632
082bbfb3 563320000119
20af321f 5634 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 5635 - Compile fix from Darren_Hall@progressive.com
59e76f33 5636 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5637 addresses using getaddrinfo(). Added a configure switch to make the
5638 default lookup mode AF_INET
082bbfb3 5639
a63a7f37 564020000118
5641 - Fixed --with-pid-dir option
51a6baf8 5642 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 5643 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 5644 <andre.lucas@dial.pipex.com>
a63a7f37 5645
f914c7fb 564620000117
5647 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5648 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 5649 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 5650 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 5651 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 5652 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5653 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 5654 deliver (no IPv6 kernel support)
80a44451 5655 - Released 1.2.1pre27
f914c7fb 5656
f4a7cf29 5657 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 5658 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 5659 <jhuuskon@hytti.uku.fi>
bcbf86ec 5660 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 5661 further testing.
5957fd29 5662 - Patch from Christos Zoulas <christos@zoulas.com>
5663 - Try $prefix first when looking for OpenSSL.
5664 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 5665 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 5666 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 5667
47e45e44 566820000116
5669 - Renamed --with-xauth-path to --with-xauth
5670 - Added --with-pid-dir option
5671 - Released 1.2.1pre26
5672
a82ef8ae 5673 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 5674 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 5675 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 5676
5cdfe03f 567720000115
5678 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 5679 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 5680 Nordby <anders@fix.no>
bcbf86ec 5681 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 5682 openpty. Report from John Seifarth <john@waw.be>
5683 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 5684 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 5685 <gem@rellim.com>
5686 - Use __snprintf and __vnsprintf if they are found where snprintf and
5687 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5688 and others.
5689
48e671d5 569020000114
5691 - Merged OpenBSD IPv6 patch:
5692 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5693 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5694 [hostfile.c sshd_config]
5695 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 5696 features: sshd allows multiple ListenAddress and Port options. note
5697 that libwrap is not IPv6-ready. (based on patches from
48e671d5 5698 fujiwara@rcac.tdi.co.jp)
5699 - [ssh.c canohost.c]
bcbf86ec 5700 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 5701 from itojun@
5702 - [channels.c]
5703 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5704 - [packet.h]
5705 allow auth-kerberos for IPv4 only
5706 - [scp.1 sshd.8 servconf.h scp.c]
5707 document -4, -6, and 'ssh -L 2022/::1/22'
5708 - [ssh.c]
bcbf86ec 5709 'ssh @host' is illegal (null user name), from
48e671d5 5710 karsten@gedankenpolizei.de
5711 - [sshconnect.c]
5712 better error message
5713 - [sshd.c]
5714 allow auth-kerberos for IPv4 only
5715 - Big IPv6 merge:
5716 - Cleanup overrun in sockaddr copying on RHL 6.1
5717 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5718 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5719 - Replacement for missing structures on systems that lack IPv6
5720 - record_login needed to know about AF_INET6 addresses
5721 - Borrowed more code from OpenBSD: rresvport_af and requisites
5722
2598df62 572320000110
5724 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5725
b8a0310d 572620000107
5727 - New config.sub and config.guess to fix problems on SCO. Supplied
5728 by Gary E. Miller <gem@rellim.com>
b6a98a85 5729 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 5730 - Released 1.2.1pre25
b8a0310d 5731
dfb95100 573220000106
5733 - Documentation update & cleanup
5734 - Better KrbIV / AFS detection, based on patch from:
5735 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5736
b9795b89 573720000105
bcbf86ec 5738 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 5739 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5740 altogether (libcrypto includes its own crypt(1) replacement)
5741 - Added platform-specific rules for Irix 6.x. Included warning that
5742 they are untested.
5743
a1ec4d79 574420000103
5745 - Add explicit make rules for files proccessed by fixpaths.
61e96248 5746 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 5747 <tnh@kondara.org>
bcbf86ec 5748 - Removed "nullok" directive from default PAM configuration files.
5749 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 5750 UPGRADING file.
e02735bb 5751 - OpenBSD CVS updates
5752 - [ssh-agent.c]
bcbf86ec 5753 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 5754 dgaudet@arctic.org
5755 - [sshconnect.c]
5756 compare correct version for 1.3 compat mode
a1ec4d79 5757
93c7f644 575820000102
5759 - Prevent multiple inclusion of config.h and defines.h. Suggested
5760 by Andre Lucas <andre.lucas@dial.pipex.com>
5761 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5762 <dgaudet@arctic.org>
5763
76b8607f 576419991231
bcbf86ec 5765 - Fix password support on systems with a mixture of shadowed and
5766 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 5767 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5768 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 5769 Fournier <marc.fournier@acadiau.ca>
b92964b7 5770 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5771 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 5772 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 5773 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 5774 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5775 <iretd@bigfoot.com>
bcbf86ec 5776 - Really fix broken default path. Fix from Jim Knoble
986a22ec 5777 <jmknoble@jmknoble.cx>
ae3a3d31 5778 - Remove test for quad_t. No longer needed.
76a8e733 5779 - Released 1.2.1pre24
5780
5781 - Added support for directory-based lastlogs
5782 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 5783
13f825f4 578419991230
5785 - OpenBSD CVS updates:
5786 - [auth-passwd.c]
5787 check for NULL 1st
bcbf86ec 5788 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 5789 cleaned up sshd.c up significantly.
bcbf86ec 5790 - PAM authentication was incorrectly interpreting
76b8607f 5791 "PermitRootLogin without-password". Report from Matthias Andree
5792 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 5793 - Several other cleanups
0bc5b6fb 5794 - Merged Dante SOCKS support patch from David Rankin
5795 <drankin@bohemians.lexington.ky.us>
5796 - Updated documentation with ./configure options
76b8607f 5797 - Released 1.2.1pre23
13f825f4 5798
c73a0cb5 579919991229
bcbf86ec 5800 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 5801 <drankin@bohemians.lexington.ky.us>
5802 - Fix --with-default-path option.
bcbf86ec 5803 - Autodetect perl, patch from David Rankin
a0f84251 5804 <drankin@bohemians.lexington.ky.us>
bcbf86ec 5805 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 5806 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 5807 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 5808 <nalin@thermo.stat.ncsu.edu>
e3a93db0 5809 - Detect missing size_t and typedef it.
5ab44a92 5810 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5811 - Minor Makefile cleaning
c73a0cb5 5812
b6019d68 581319991228
5814 - Replacement for getpagesize() for systems which lack it
bcbf86ec 5815 - NetBSD login.c compile fix from David Rankin
70e0115b 5816 <drankin@bohemians.lexington.ky.us>
5817 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 5818 - Portability fixes for Irix 5.3 (now compiles OK!)
5819 - autoconf and other misc cleanups
ea1970a3 5820 - Merged AIX patch from Darren Hall <dhall@virage.org>
5821 - Cleaned up defines.h
fa9a2dd6 5822 - Released 1.2.1pre22
b6019d68 5823
d2dcff5f 582419991227
5825 - Automatically correct paths in manpages and configuration files. Patch
5826 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5827 - Removed credits from README to CREDITS file, updated.
cb807f40 5828 - Added --with-default-path to specify custom path for server
5829 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 5830 - PAM bugfix. PermitEmptyPassword was being ignored.
5831 - Fixed PAM config files to allow empty passwords if server does.
5832 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 5833 - Use last few chars of tty line as ut_id
5a7794be 5834 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 5835 - OpenBSD CVS updates:
5836 - [packet.h auth-rhosts.c]
5837 check format string for packet_disconnect and packet_send_debug, too
5838 - [channels.c]
5839 use packet_get_maxsize for channels. consistence.
d2dcff5f 5840
f74efc8d 584119991226
5842 - Enabled utmpx support by default for Solaris
5843 - Cleanup sshd.c PAM a little more
986a22ec 5844 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 5845 X11 ssh-askpass program.
20c43d8c 5846 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 5847 Unfortunatly there is currently no way to disable auth failure
5848 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 5849 developers
83b7f649 5850 - OpenBSD CVS update:
5851 - [ssh-keygen.1 ssh.1]
bcbf86ec 5852 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 5853 .Sh FILES, too
72251cb6 5854 - Released 1.2.1pre21
bcbf86ec 5855 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 5856 <jmknoble@jmknoble.cx>
5857 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 5858
f498ed15 585919991225
5860 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5861 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5862 - Cleanup and bugfix of PAM authentication code
f74efc8d 5863 - Released 1.2.1pre20
5864
5865 - Merged fixes from Ben Taylor <bent@clark.net>
5866 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5867 - Disabled logging of PAM password authentication failures when password
5868 is empty. (e.g start of authentication loop). Reported by Naz
5869 <96na@eng.cam.ac.uk>)
f498ed15 5870
587119991223
bcbf86ec 5872 - Merged later HPUX patch from Andre Lucas
f498ed15 5873 <andre.lucas@dial.pipex.com>
5874 - Above patch included better utmpx support from Ben Taylor
f74efc8d 5875 <bent@clark.net>
f498ed15 5876
eef6f7e9 587719991222
bcbf86ec 5878 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 5879 <pope@netguide.dk>
ae28776a 5880 - Fix login.c breakage on systems which lack ut_host in struct
5881 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 5882
a7effaac 588319991221
bcbf86ec 5884 - Integration of large HPUX patch from Andre Lucas
5885 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 5886 benefits:
5887 - Ability to disable shadow passwords at configure time
5888 - Ability to disable lastlog support at configure time
5889 - Support for IP address in $DISPLAY
ae2f7af7 5890 - OpenBSD CVS update:
5891 - [sshconnect.c]
5892 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 5893 - Fix DISABLE_SHADOW support
5894 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 5895 - Release 1.2.1pre19
a7effaac 5896
3f1d9bcd 589719991218
bcbf86ec 5898 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 5899 <cjj@u.washington.edu>
7e1c2490 5900 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 5901
60d804c8 590219991216
bcbf86ec 5903 - Makefile changes for Solaris from Peter Kocks
60d804c8 5904 <peter.kocks@baygate.com>
89cafde6 5905 - Minor updates to docs
5906 - Merged OpenBSD CVS changes:
5907 - [authfd.c ssh-agent.c]
5908 keysize warnings talk about identity files
5909 - [packet.c]
5910 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 5911 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 5912 "Chris, the Young One" <cky@pobox.com>
5913 - Released 1.2.1pre18
60d804c8 5914
7dc6fc6d 591519991215
5916 - Integrated patchs from Juergen Keil <jk@tools.de>
5917 - Avoid void* pointer arithmatic
5918 - Use LDFLAGS correctly
68227e6d 5919 - Fix SIGIO error in scp
5920 - Simplify status line printing in scp
61e96248 5921 - Added better test for inline functions compiler support from
906a2515 5922 Darren_Hall@progressive.com
7dc6fc6d 5923
95f1eccc 592419991214
5925 - OpenBSD CVS Changes
5926 - [canohost.c]
bcbf86ec 5927 fix get_remote_port() and friends for sshd -i;
95f1eccc 5928 Holger.Trapp@Informatik.TU-Chemnitz.DE
5929 - [mpaux.c]
5930 make code simpler. no need for memcpy. niels@ ok
5931 - [pty.c]
5932 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5933 fix proto; markus
5934 - [ssh.1]
5935 typo; mark.baushke@solipsa.com
5936 - [channels.c ssh.c ssh.h sshd.c]
5937 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5938 - [sshconnect.c]
5939 move checking of hostkey into own function.
5940 - [version.h]
5941 OpenSSH-1.2.1
884bcb37 5942 - Clean up broken includes in pty.c
7303768f 5943 - Some older systems don't have poll.h, they use sys/poll.h instead
5944 - Doc updates
95f1eccc 5945
847e8865 594619991211
bcbf86ec 5947 - Fix compilation on systems with AFS. Reported by
847e8865 5948 aloomis@glue.umd.edu
bcbf86ec 5949 - Fix installation on Solaris. Reported by
847e8865 5950 Gordon Rowell <gordonr@gormand.com.au>
5951 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5952 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5953 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5954 - Compile fix from David Agraz <dagraz@jahoopa.com>
5955 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 5956 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 5957 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 5958
8946db53 595919991209
5960 - Import of patch from Ben Taylor <bent@clark.net>:
5961 - Improved PAM support
5962 - "uninstall" rule for Makefile
5963 - utmpx support
5964 - Should fix PAM problems on Solaris
2d86a6cc 5965 - OpenBSD CVS updates:
5966 - [readpass.c]
5967 avoid stdio; based on work by markus, millert, and I
5968 - [sshd.c]
5969 make sure the client selects a supported cipher
5970 - [sshd.c]
bcbf86ec 5971 fix sighup handling. accept would just restart and daemon handled
5972 sighup only after the next connection was accepted. use poll on
2d86a6cc 5973 listen sock now.
5974 - [sshd.c]
5975 make that a fatal
87e91331 5976 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5977 to fix libwrap support on NetBSD
5001b9e4 5978 - Released 1.2pre17
8946db53 5979
6d8c4ea4 598019991208
bcbf86ec 5981 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 5982 David Agraz <dagraz@jahoopa.com>
5983
4285816a 598419991207
986a22ec 5985 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 5986 fixes compatability with 4.x and 5.x
db28aeb5 5987 - Fixed default SSH_ASKPASS
bcbf86ec 5988 - Fix PAM account and session being called multiple times. Problem
d465f2ca 5989 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 5990 - Merged more OpenBSD changes:
5991 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 5992 move atomicio into it's own file. wrap all socket write()s which
a408af76 5993 were doing write(sock, buf, len) != len, with atomicio() calls.
5994 - [auth-skey.c]
5995 fd leak
5996 - [authfile.c]
5997 properly name fd variable
5998 - [channels.c]
5999 display great hatred towards strcpy
6000 - [pty.c pty.h sshd.c]
6001 use openpty() if it exists (it does on BSD4_4)
6002 - [tildexpand.c]
6003 check for ~ expansion past MAXPATHLEN
6004 - Modified helper.c to use new atomicio function.
6005 - Reformat Makefile a little
6006 - Moved RC4 routines from rc4.[ch] into helper.c
6007 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 6008 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6009 - Tweaked Redhat spec
9158d92f 6010 - Clean up bad imports of a few files (forgot -kb)
6011 - Released 1.2pre16
4285816a 6012
9c7b6dfd 601319991204
6014 - Small cleanup of PAM code in sshd.c
57112b5a 6015 - Merged OpenBSD CVS changes:
6016 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6017 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6018 - [auth-rsa.c]
6019 warn only about mismatch if key is _used_
6020 warn about keysize-mismatch with log() not error()
6021 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6022 ports are u_short
6023 - [hostfile.c]
6024 indent, shorter warning
6025 - [nchan.c]
6026 use error() for internal errors
6027 - [packet.c]
6028 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6029 serverloop.c
6030 indent
6031 - [ssh-add.1 ssh-add.c ssh.h]
6032 document $SSH_ASKPASS, reasonable default
6033 - [ssh.1]
6034 CheckHostIP is not available for connects via proxy command
6035 - [sshconnect.c]
6036 typo
6037 easier to read client code for passwd and skey auth
6038 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 6039
dad3b556 604019991126
6041 - Add definition for __P()
6042 - Added [v]snprintf() replacement for systems that lack it
6043
0ce43ae4 604419991125
6045 - More reformatting merged from OpenBSD CVS
6046 - Merged OpenBSD CVS changes:
6047 - [channels.c]
6048 fix packet_integrity_check() for !have_hostname_in_open.
6049 report from mrwizard@psu.edu via djm@ibs.com.au
6050 - [channels.c]
6051 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6052 chip@valinux.com via damien@ibs.com.au
6053 - [nchan.c]
6054 it's not an error() if shutdown_write failes in nchan.
6055 - [readconf.c]
6056 remove dead #ifdef-0-code
6057 - [readconf.c servconf.c]
6058 strcasecmp instead of tolower
6059 - [scp.c]
6060 progress meter overflow fix from damien@ibs.com.au
6061 - [ssh-add.1 ssh-add.c]
6062 SSH_ASKPASS support
6063 - [ssh.1 ssh.c]
6064 postpone fork_after_authentication until command execution,
6065 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6066 plus: use daemon() for backgrounding
cf8dd513 6067 - Added BSD compatible install program and autoconf test, thanks to
6068 Niels Kristian Bech Jensen <nkbj@image.dk>
6069 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 6070 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 6071 - Release 1.2pre15
0ce43ae4 6072
5260325f 607319991124
6074 - Merged very large OpenBSD source code reformat
6075 - OpenBSD CVS updates
6076 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6077 [ssh.h sshd.8 sshd.c]
6078 syslog changes:
6079 * Unified Logmessage for all auth-types, for success and for failed
6080 * Standard connections get only ONE line in the LOG when level==LOG:
6081 Auth-attempts are logged only, if authentication is:
6082 a) successfull or
6083 b) with passwd or
6084 c) we had more than AUTH_FAIL_LOG failues
6085 * many log() became verbose()
6086 * old behaviour with level=VERBOSE
6087 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6088 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6089 messages. allows use of s/key in windows (ttssh, securecrt) and
6090 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6091 - [sshd.8]
6092 -V, for fallback to openssh in SSH2 compatibility mode
6093 - [sshd.c]
6094 fix sigchld race; cjc5@po.cwru.edu
6095
4655fe80 609619991123
6097 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 6098 - Restructured package-related files under packages/*
4655fe80 6099 - Added generic PAM config
8b241e50 6100 - Numerous little Solaris fixes
9c08d6ce 6101 - Add recommendation to use GNU make to INSTALL document
4655fe80 6102
60bed5fd 610319991122
6104 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 6105 - OpenBSD CVS Changes
bcbf86ec 6106 - [ssh-keygen.c]
6107 don't create ~/.ssh only if the user wants to store the private
6108 key there. show fingerprint instead of public-key after
2f2cc3f9 6109 keygeneration. ok niels@
b09a984b 6110 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 6111 - Added timersub() macro
b09a984b 6112 - Tidy RCSIDs of bsd-*.c
bcbf86ec 6113 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 6114 pam_strerror definition (one arg vs two).
530f1889 6115 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 6116 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 6117 Robert Hardy <rhardy@webcon.net>)
1647c2b5 6118 - Added a setenv replacement for systems which lack it
d84a9a44 6119 - Only display public key comment when presenting ssh-askpass dialog
6120 - Released 1.2pre14
60bed5fd 6121
bcbf86ec 6122 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 6123 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6124
9d6b7add 612519991121
2f2cc3f9 6126 - OpenBSD CVS Changes:
60bed5fd 6127 - [channels.c]
6128 make this compile, bad markus
6129 - [log.c readconf.c servconf.c ssh.h]
6130 bugfix: loglevels are per host in clientconfig,
6131 factor out common log-level parsing code.
6132 - [servconf.c]
6133 remove unused index (-Wall)
6134 - [ssh-agent.c]
6135 only one 'extern char *__progname'
6136 - [sshd.8]
6137 document SIGHUP, -Q to synopsis
6138 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6139 [channels.c clientloop.c]
6140 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6141 [hope this time my ISP stays alive during commit]
6142 - [OVERVIEW README] typos; green@freebsd
6143 - [ssh-keygen.c]
6144 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6145 exit if writing the key fails (no infinit loop)
6146 print usage() everytime we get bad options
6147 - [ssh-keygen.c] overflow, djm@mindrot.org
6148 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 6149
2b942fe0 615019991120
bcbf86ec 6151 - Merged more Solaris support from Marc G. Fournier
2b942fe0 6152 <marc.fournier@acadiau.ca>
6153 - Wrote autoconf tests for integer bit-types
6154 - Fixed enabling kerberos support
bcbf86ec 6155 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 6156 handling.
2b942fe0 6157
06479889 615819991119
6159 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 6160 - Merged OpenBSD CVS changes
6161 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6162 more %d vs. %s in fmt-strings
6163 - [authfd.c]
6164 Integers should not be printed with %s
7b1cc56c 6165 - EGD uses a socket, not a named pipe. Duh.
6166 - Fix includes in fingerprint.c
29dbde15 6167 - Fix scp progress bar bug again.
bcbf86ec 6168 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 6169 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 6170 - Added autoconf option to enable Kerberos 4 support (untested)
6171 - Added autoconf option to enable AFS support (untested)
6172 - Added autoconf option to enable S/Key support (untested)
6173 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 6174 - Renamed BSD helper function files to bsd-*
bcbf86ec 6175 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 6176 when they are absent.
6177 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 6178
2bd61362 617919991118
6180 - Merged OpenBSD CVS changes
6181 - [scp.c] foregroundproc() in scp
6182 - [sshconnect.h] include fingerprint.h
bcbf86ec 6183 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 6184 changes.
0c16a097 6185 - [ssh.1] Spell my name right.
2bd61362 6186 - Added openssh.com info to README
6187
f095fcc7 618819991117
6189 - Merged OpenBSD CVS changes
6190 - [ChangeLog.Ylonen] noone needs this anymore
6191 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 6192 - [hostfile.c]
6193 in known_hosts key lookup the entry for the bits does not need
6194 to match, all the information is contained in n and e. This
6195 solves the problem with buggy servers announcing the wrong
f095fcc7 6196 modulus length. markus and me.
bcbf86ec 6197 - [serverloop.c]
6198 bugfix: check for space if child has terminated, from:
f095fcc7 6199 iedowse@maths.tcd.ie
6200 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6201 [fingerprint.c fingerprint.h]
6202 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6203 - [ssh-agent.1] typo
6204 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 6205 - [sshd.c]
f095fcc7 6206 force logging to stderr while loading private key file
6207 (lost while converting to new log-levels)
6208
4d195447 620919991116
6210 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6211 - Merged OpenBSD CVS changes:
6212 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6213 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6214 the keysize of rsa-parameter 'n' is passed implizit,
6215 a few more checks and warnings about 'pretended' keysizes.
6216 - [cipher.c cipher.h packet.c packet.h sshd.c]
6217 remove support for cipher RC4
6218 - [ssh.c]
6219 a note for legay systems about secuity issues with permanently_set_uid(),
6220 the private hostkey and ptrace()
6221 - [sshconnect.c]
6222 more detailed messages about adding and checking hostkeys
6223
dad9a31e 622419991115
6225 - Merged OpenBSD CVS changes:
bcbf86ec 6226 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 6227 $DISPLAY, ok niels
6228 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 6229 modular.
dad9a31e 6230 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 6231 - Merged more OpenBSD CVS changes:
704b1659 6232 [auth-krb4.c]
6233 - disconnect if getpeername() fails
6234 - missing xfree(*client)
6235 [canohost.c]
6236 - disconnect if getpeername() fails
6237 - fix comment: we _do_ disconnect if ip-options are set
6238 [sshd.c]
6239 - disconnect if getpeername() fails
6240 - move checking of remote port to central place
6241 [auth-rhosts.c] move checking of remote port to central place
6242 [log-server.c] avoid extra fd per sshd, from millert@
6243 [readconf.c] print _all_ bad config-options in ssh(1), too
6244 [readconf.h] print _all_ bad config-options in ssh(1), too
6245 [ssh.c] print _all_ bad config-options in ssh(1), too
6246 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 6247 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 6248 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 6249 - Merged more Solaris compability from Marc G. Fournier
6250 <marc.fournier@acadiau.ca>
6251 - Wrote autoconf tests for __progname symbol
986a22ec 6252 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 6253 - Released 1.2pre12
6254
6255 - Another OpenBSD CVS update:
6256 - [ssh-keygen.1] fix .Xr
dad9a31e 6257
92da7197 625819991114
6259 - Solaris compilation fixes (still imcomplete)
6260
94f7bb9e 626119991113
dd092f97 6262 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6263 - Don't install config files if they already exist
6264 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 6265 - Removed redundant inclusions of config.h
e9c75a39 6266 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 6267 - Merged OpenBSD CVS changes:
6268 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 6269 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 6270 totalsize, ok niels,aaron
bcbf86ec 6271 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 6272 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 6273 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6274 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 6275 - Tidied default config file some more
6276 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6277 if executed from inside a ssh login.
94f7bb9e 6278
e35c1dc2 627919991112
6280 - Merged changes from OpenBSD CVS
6281 - [sshd.c] session_key_int may be zero
b4748e2f 6282 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 6283 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 6284 deraadt,millert
6285 - Brought default sshd_config more in line with OpenBSD's
547c9f30 6286 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6287 - Released 1.2pre10
e35c1dc2 6288
8bc7973f 6289 - Added INSTALL documentation
6fa724bc 6290 - Merged yet more changes from OpenBSD CVS
6291 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6292 [ssh.c ssh.h sshconnect.c sshd.c]
6293 make all access to options via 'extern Options options'
6294 and 'extern ServerOptions options' respectively;
6295 options are no longer passed as arguments:
6296 * make options handling more consistent
6297 * remove #include "readconf.h" from ssh.h
6298 * readconf.h is only included if necessary
6299 - [mpaux.c] clear temp buffer
6300 - [servconf.c] print _all_ bad options found in configfile
045672f9 6301 - Make ssh-askpass support optional through autoconf
59b0f0d4 6302 - Fix nasty division-by-zero error in scp.c
6303 - Released 1.2pre11
8bc7973f 6304
4cca272e 630519991111
6306 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 6307 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 6308 - Merged OpenBSD CVS changes:
6309 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6310 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6311 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 6312 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 6313 file transfers. Fix submitted to OpenBSD developers. Report and fix
6314 from Kees Cook <cook@cpoint.net>
6a17f9c2 6315 - Merged more OpenBSD CVS changes:
bcbf86ec 6316 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 6317 + krb-cleanup cleanup
6318 - [clientloop.c log-client.c log-server.c ]
6319 [readconf.c readconf.h servconf.c servconf.h ]
6320 [ssh.1 ssh.c ssh.h sshd.8]
6321 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6322 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 6323 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6324 allow session_key_int != sizeof(session_key)
6325 [this should fix the pre-assert-removal-core-files]
6326 - Updated default config file to use new LogLevel option and to improve
6327 readability
6328
f370266e 632919991110
67d68e3a 6330 - Merged several minor fixes:
f370266e 6331 - ssh-agent commandline parsing
6332 - RPM spec file now installs ssh setuid root
6333 - Makefile creates libdir
4cca272e 6334 - Merged beginnings of Solaris compability from Marc G. Fournier
6335 <marc.fournier@acadiau.ca>
f370266e 6336
d4f11b59 633719991109
6338 - Autodetection of SSL/Crypto library location via autoconf
6339 - Fixed location of ssh-askpass to follow autoconf
6340 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6341 - Autodetection of RSAref library for US users
6342 - Minor doc updates
560557bb 6343 - Merged OpenBSD CVS changes:
6344 - [rsa.c] bugfix: use correct size for memset()
6345 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 6346 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 6347 - RPM build now creates subpackages
aa51e7cc 6348 - Released 1.2pre9
d4f11b59 6349
e1a9c08d 635019991108
6351 - Removed debian/ directory. This is now being maintained separately.
6352 - Added symlinks for slogin in RPM spec file
6353 - Fixed permissions on manpages in RPM spec file
6354 - Added references to required libraries in README file
6355 - Removed config.h.in from CVS
6356 - Removed pwdb support (better pluggable auth is provided by glibc)
6357 - Made PAM and requisite libdl optional
6358 - Removed lots of unnecessary checks from autoconf
6359 - Added support and autoconf test for openpty() function (Unix98 pty support)
6360 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6361 - Added TODO file
6362 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6363 - Added ssh-askpass program
6364 - Added ssh-askpass support to ssh-add.c
6365 - Create symlinks for slogin on install
6366 - Fix "distclean" target in makefile
6367 - Added example for ssh-agent to manpage
6368 - Added support for PAM_TEXT_INFO messages
6369 - Disable internal /etc/nologin support if PAM enabled
6370 - Merged latest OpenBSD CVS changes:
5bae4ab8 6371 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 6372 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6373 failures
e1a9c08d 6374 - [sshd.c] remove unused argument. ok dugsong
6375 - [sshd.c] typo
6376 - [rsa.c] clear buffers used for encryption. ok: niels
6377 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 6378 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 6379 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 6380 - Released 1.2pre8
e1a9c08d 6381
3028328e 638219991102
6383 - Merged change from OpenBSD CVS
6384 - One-line cleanup in sshd.c
6385
474832c5 638619991030
6387 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 6388 - Merged latest updates for OpenBSD CVS:
6389 - channels.[ch] - remove broken x11 fix and document istate/ostate
6390 - ssh-agent.c - call setsid() regardless of argv[]
6391 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6392 - Documentation cleanups
6393 - Renamed README -> README.Ylonen
6394 - Renamed README.openssh ->README
474832c5 6395
339660f6 639619991029
6397 - Renamed openssh* back to ssh* at request of Theo de Raadt
6398 - Incorporated latest changes from OpenBSD's CVS
6399 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6400 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 6401 - Make distclean now removed configure script
6402 - Improved PAM logging
6403 - Added some debug() calls for PAM
4ecd19ea 6404 - Removed redundant subdirectories
bcbf86ec 6405 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 6406 building on Debian.
242588e6 6407 - Fixed off-by-one error in PAM env patch
6408 - Released 1.2pre6
339660f6 6409
5881cd60 641019991028
6411 - Further PAM enhancements.
6412 - Much cleaner
6413 - Now uses account and session modules for all logins.
6414 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6415 - Build fixes
6416 - Autoconf
6417 - Change binary names to open*
6418 - Fixed autoconf script to detect PAM on RH6.1
6419 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 6420 - Released 1.2pre4
fca82d2e 6421
6422 - Imported latest OpenBSD CVS code
6423 - Updated README.openssh
93f04616 6424 - Released 1.2pre5
fca82d2e 6425
5881cd60 642619991027
6427 - Adapted PAM patch.
6428 - Released 1.0pre2
6429
6430 - Excised my buggy replacements for strlcpy and mkdtemp
6431 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6432 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6433 - Picked up correct version number from OpenBSD
6434 - Added sshd.pam PAM configuration file
6435 - Added sshd.init Redhat init script
6436 - Added openssh.spec RPM spec file
6437 - Released 1.2pre3
6438
643919991026
6440 - Fixed include paths of OpenSSL functions
6441 - Use OpenSSL MD5 routines
6442 - Imported RC4 code from nanocrypt
6443 - Wrote replacements for OpenBSD arc4random* functions
6444 - Wrote replacements for strlcpy and mkdtemp
6445 - Released 1.0pre1
0b202697 6446
6447$Id$
This page took 2.771589 seconds and 5 git commands to generate.