]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/06/16 08:50:39
[openssh.git] / ChangeLog
CommitLineData
e04e7a19 120010621
2 - OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2001/06/16 08:49:38
4 [misc.c]
5 typo; dunlap@apl.washington.edu
c03175c6 6 - markus@cvs.openbsd.org 2001/06/16 08:50:39
7 [channels.h]
8 bad //-style comment; thx to stevev@darkwing.uoregon.edu
e04e7a19 9
5ad9f968 1020010615
11 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
12 around grantpt().
f7940aa9 13 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 14
eb26141e 1520010614
16 - OpenBSD CVS Sync
17 - markus@cvs.openbsd.org 2001/06/13 09:10:31
18 [session.c]
19 typo, use pid not s->pid, mstone@cs.loyola.edu
20
86066315 2120010613
eb26141e 22 - OpenBSD CVS Sync
86066315 23 - markus@cvs.openbsd.org 2001/06/12 10:58:29
24 [session.c]
25 merge session_free into session_close()
26 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 27 - markus@cvs.openbsd.org 2001/06/12 16:10:38
28 [session.c]
29 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 30 - markus@cvs.openbsd.org 2001/06/12 16:11:26
31 [packet.c]
32 do not log() packet_set_maxsize
b44de2b1 33 - markus@cvs.openbsd.org 2001/06/12 21:21:29
34 [session.c]
35 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
36 we do already trust $HOME/.ssh
37 you can use .ssh/sshrc and .ssh/environment if you want to customize
38 the location of the xauth cookies
7a313633 39 - markus@cvs.openbsd.org 2001/06/12 21:30:57
40 [session.c]
41 unused
86066315 42
2c9d881a 4320010612
38296b32 44 - scp.c ID update (upstream synced vfsprintf() from us)
45 - OpenBSD CVS Sync
2c9d881a 46 - markus@cvs.openbsd.org 2001/06/10 11:29:20
47 [dispatch.c]
48 we support rekeying
49 protocol errors are fatal.
1500bcdd 50 - markus@cvs.openbsd.org 2001/06/11 10:18:24
51 [session.c]
52 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 53 - markus@cvs.openbsd.org 2001/06/11 16:04:38
54 [sshd.8]
55 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 56
b4d02860 5720010611
58 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
59 <markm@swoon.net>
224cbdcc 60 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
61 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 62 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 63
bf093080 6420010610
65 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
66
e697bda7 6720010609
68 - OpenBSD CVS Sync
69 - markus@cvs.openbsd.org 2001/05/30 12:55:13
70 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
71 packet.c serverloop.c session.c ssh.c ssh1.h]
72 channel layer cleanup: merge header files and split .c files
36e1f6a1 73 - markus@cvs.openbsd.org 2001/05/30 15:20:10
74 [ssh.c]
75 merge functions, simplify.
a5efa1bb 76 - markus@cvs.openbsd.org 2001/05/31 10:30:17
77 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
78 packet.c serverloop.c session.c ssh.c]
79 undo the .c file split, just merge the header and keep the cvs
80 history
8e7895b8 81 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
82 out of ssh Attic)
a98da4aa 83 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
84 Attic.
85 - OpenBSD CVS Sync
86 - markus@cvs.openbsd.org 2001/05/31 13:08:04
87 [sshd_config]
88 group options and add some more comments
e4f7282d 89 - markus@cvs.openbsd.org 2001/06/03 14:55:39
90 [channels.c channels.h session.c]
91 use fatal_register_cleanup instead of atexit, sync with x11 authdir
92 handling
e5b71e99 93 - markus@cvs.openbsd.org 2001/06/03 19:36:44
94 [ssh-keygen.1]
95 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 96 - markus@cvs.openbsd.org 2001/06/03 19:38:42
97 [scp.c]
98 pass -v to ssh; from slade@shore.net
f5e69c65 99 - markus@cvs.openbsd.org 2001/06/03 20:06:11
100 [auth2-chall.c]
101 the challenge response device decides how to handle non-existing
102 users.
103 -> fake challenges for skey and cryptocard
f0f32b8e 104 - markus@cvs.openbsd.org 2001/06/04 21:59:43
105 [channels.c channels.h session.c]
106 switch uid when cleaning up tmp files and sockets; reported by
107 zen-parse@gmx.net on bugtraq
c9130033 108 - markus@cvs.openbsd.org 2001/06/04 23:07:21
109 [clientloop.c serverloop.c sshd.c]
110 set flags in the signal handlers, do real work in the main loop,
111 ok provos@
8dcd9d5c 112 - markus@cvs.openbsd.org 2001/06/04 23:16:16
113 [session.c]
114 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 115 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
116 [ssh-keyscan.1 ssh-keyscan.c]
117 License clarification from David Mazieres, ok deraadt@
750c256a 118 - markus@cvs.openbsd.org 2001/06/05 10:24:32
119 [channels.c]
120 don't delete the auth socket in channel_stop_listening()
121 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 122 - markus@cvs.openbsd.org 2001/06/05 16:46:19
123 [session.c]
124 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 125 - markus@cvs.openbsd.org 2001/06/06 23:13:54
126 [ssh-dss.c ssh-rsa.c]
127 cleanup, remove old code
edf9ae81 128 - markus@cvs.openbsd.org 2001/06/06 23:19:35
129 [ssh-add.c]
130 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 131 - markus@cvs.openbsd.org 2001/06/07 19:57:53
132 [auth2.c]
133 style is used for bsdauth.
134 disconnect on user/service change (ietf-drafts)
449c5ba5 135 - markus@cvs.openbsd.org 2001/06/07 20:23:05
136 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
137 sshconnect.c sshconnect1.c]
138 use xxx_put_cstring()
e6abba31 139 - markus@cvs.openbsd.org 2001/06/07 22:25:02
140 [session.c]
141 don't overwrite errno
142 delay deletion of the xauth cookie
fd9ede94 143 - markus@cvs.openbsd.org 2001/06/08 15:25:40
144 [includes.h pathnames.h readconf.c servconf.c]
145 move the path for xauth to pathnames.h
0abe778b 146 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 147 - (bal) ANSIify strmode()
fdf6b7aa 148 - (bal) --with-catman should be --with-mantype patch by Dave
149 Dykstra <dwd@bell-labs.com>
fd9ede94 150
4869a96f 15120010606
e697bda7 152 - OpenBSD CVS Sync
153 - markus@cvs.openbsd.org 2001/05/17 21:34:15
154 [ssh.1]
4869a96f 155 no spaces in PreferredAuthentications;
5ba55ada 156 meixner@rbg.informatik.tu-darmstadt.de
157 - markus@cvs.openbsd.org 2001/05/18 14:13:29
158 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
159 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
160 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 161 - djm@cvs.openbsd.org 2001/05/19 00:36:40
162 [session.c]
163 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
164 Dahyabhai <nalin@redhat.com>; ok markus@
3e4fc5f9 165 - markus@cvs.openbsd.org 2001/05/19 16:05:41
166 [scp.c]
167 ftruncate() instead of open()+O_TRUNC like rcp.c does
168 allows scp /path/to/file localhost:/path/to/file
a18395da 169 - markus@cvs.openbsd.org 2001/05/19 16:08:43
170 [sshd.8]
171 sort options; Matthew.Stier@fnc.fujitsu.com
3398dda9 172 - markus@cvs.openbsd.org 2001/05/19 16:32:16
173 [ssh.1 sshconnect2.c]
174 change preferredauthentication order to
175 publickey,hostbased,password,keyboard-interactive
176 document that hostbased defaults to no, document order
47bf6266 177 - markus@cvs.openbsd.org 2001/05/19 16:46:19
178 [ssh.1 sshd.8]
179 document MACs defaults with .Dq
e2b1fb42 180 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
181 [misc.c misc.h servconf.c sshd.8 sshd.c]
182 sshd command-line arguments and configuration file options that
183 specify time may be expressed using a sequence of the form:
184 time[qualifier], where time is a positive integer value and qualifier
185 is one of the following:
186 <none>,s,m,h,d,w
187 Examples:
188 600 600 seconds (10 minutes)
189 10m 10 minutes
190 1h30m 1 hour 30 minutes (90 minutes)
191 ok markus@
7e8c18e9 192 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
193 [channels.c]
194 typo in error message
e697bda7 195 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 196 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
197 sshd_config]
198 configurable authorized_keys{,2} location; originally from peter@;
199 ok djm@
1ddf764b 200 - markus@cvs.openbsd.org 2001/05/24 11:12:42
201 [auth.c]
202 fix comment; from jakob@
4bf9c10e 203 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
204 [clientloop.c readconf.c ssh.c ssh.h]
205 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 206 - markus@cvs.openbsd.org 2001/05/25 14:37:32
207 [ssh-keygen.c]
208 use -P for -e and -y, too.
63cd7dd0 209 - markus@cvs.openbsd.org 2001/05/28 08:04:39
210 [ssh.c]
211 fix usage()
eb2e1595 212 - markus@cvs.openbsd.org 2001/05/28 10:08:55
213 [authfile.c]
214 key_load_private: set comment to filename for PEM keys
2cf27bc4 215 - markus@cvs.openbsd.org 2001/05/28 22:51:11
216 [cipher.c cipher.h]
217 simpler 3des for ssh1
6fd8622b 218 - markus@cvs.openbsd.org 2001/05/28 23:14:49
219 [channels.c channels.h nchan.c]
220 undo broken channel fix and try a different one. there
221 should be still some select errors...
eeae19d8 222 - markus@cvs.openbsd.org 2001/05/28 23:25:24
223 [channels.c]
224 cleanup, typo
08dcb5d7 225 - markus@cvs.openbsd.org 2001/05/28 23:58:35
226 [packet.c packet.h sshconnect.c sshd.c]
227 remove some lines, simplify.
a10bdd7c 228 - markus@cvs.openbsd.org 2001/05/29 12:31:27
229 [authfile.c]
230 typo
5ba55ada 231
5cde8062 23220010528
233 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
234 Patch by Corinna Vinschen <vinschen@redhat.com>
235
362df52e 23620010517
237 - OpenBSD CVS Sync
238 - markus@cvs.openbsd.org 2001/05/12 19:53:13
239 [sftp-server.c]
240 readlink does not NULL-terminate; mhe@home.se
6efa3d14 241 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
242 [ssh.1]
243 X11 forwarding details improved
70ea8327 244 - markus@cvs.openbsd.org 2001/05/16 20:51:57
245 [authfile.c]
246 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 247 - markus@cvs.openbsd.org 2001/05/16 21:53:53
248 [clientloop.c]
249 check for open sessions before we call select(); fixes the x11 client
250 bug reported by bowman@math.ualberta.ca
7231bd47 251 - markus@cvs.openbsd.org 2001/05/16 22:09:21
252 [channels.c nchan.c]
253 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 254 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
b1e4dd32 255 - (bal) Corrected on_exit() emulation via atexit().
362df52e 256
89aa792b 25720010512
258 - OpenBSD CVS Sync
259 - markus@cvs.openbsd.org 2001/05/11 14:59:56
260 [clientloop.c misc.c misc.h]
261 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 262 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
263 Patch by pete <ninjaz@webexpress.com>
89aa792b 264
97430469 26520010511
266 - OpenBSD CVS Sync
267 - markus@cvs.openbsd.org 2001/05/09 22:51:57
268 [channels.c]
269 fix -R for protocol 2, noticed by greg@nest.cx.
270 bug was introduced with experimental dynamic forwarding.
a16092bb 271 - markus@cvs.openbsd.org 2001/05/09 23:01:31
272 [rijndael.h]
273 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 274
588f4ed0 27520010509
276 - OpenBSD CVS Sync
277 - markus@cvs.openbsd.org 2001/05/06 21:23:31
278 [cli.c]
279 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 280 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 281 [channels.c serverloop.c clientloop.c]
d18e0850 282 adds correct error reporting to async connect()s
283 fixes the server-discards-data-before-connected-bug found by
284 onoe@sm.sony.co.jp
8a624ebf 285 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
286 [misc.c misc.h scp.c sftp.c]
287 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 288 - markus@cvs.openbsd.org 2001/05/06 21:45:14
289 [clientloop.c]
290 use atomicio for flushing stdout/stderr bufs. thanks to
291 jbw@izanami.cee.hw.ac.uk
010980f6 292 - markus@cvs.openbsd.org 2001/05/08 22:48:07
293 [atomicio.c]
294 no need for xmalloc.h, thanks to espie@
7e2d5fa4 295 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
296 <wayne@blorf.net>
99c8ddac 297 - (bal) ./configure support to disable SIA on OSF1. Patch by
298 Chris Adams <cmadams@hiwaay.net>
b81c369b 299 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
300 <nakaji@tutrp.tut.ac.jp>
588f4ed0 301
7b22534a 30220010508
303 - (bal) Fixed configure test for USE_SIA.
304
94539b2a 30520010506
306 - (djm) Update config.guess and config.sub with latest versions (from
307 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
308 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 309 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 310 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 311 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 312 - OpenBSD CVS Sync
313 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
314 [sftp.1 ssh-add.1 ssh-keygen.1]
315 typos, grammar
94539b2a 316
98143cfc 31720010505
318 - OpenBSD CVS Sync
319 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
320 [ssh.1 sshd.8]
321 typos
5b9601c8 322 - markus@cvs.openbsd.org 2001/05/04 14:34:34
323 [channels.c]
94539b2a 324 channel_new() reallocs channels[], we cannot use Channel *c after
325 calling channel_new(), XXX fix this in the future...
719fc62f 326 - markus@cvs.openbsd.org 2001/05/04 23:47:34
327 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
328 move to Channel **channels (instead of Channel *channels), fixes realloc
329 problems. channel_new now returns a Channel *, favour Channel * over
330 channel id. remove old channel_allocate interface.
98143cfc 331
f92fee1f 33220010504
333 - OpenBSD CVS Sync
334 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
335 [channels.c]
336 typo in debug() string
503e7e5b 337 - markus@cvs.openbsd.org 2001/05/03 15:45:15
338 [session.c]
339 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 340 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
341 [servconf.c]
342 remove "\n" from fatal()
1fcde3fe 343 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
344 [misc.c misc.h scp.c sftp.c]
345 Move colon() and cleanhost() to misc.c where I should I have put it in
346 the first place
044aa419 347 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 348 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
349 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 350
065604bb 35120010503
352 - OpenBSD CVS Sync
353 - markus@cvs.openbsd.org 2001/05/02 16:41:20
354 [ssh-add.c]
355 fix prompt for ssh-add.
356
742ee8f2 35720010502
358 - OpenBSD CVS Sync
359 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
360 [readpass.c]
361 Put the 'const' back into ssh_askpass() function. Pointed out
362 by Mark Miller <markm@swoon.net>. OK Markus
363
3435f5a6 36420010501
365 - OpenBSD CVS Sync
366 - markus@cvs.openbsd.org 2001/04/30 11:18:52
367 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
368 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 369 - markus@cvs.openbsd.org 2001/04/30 15:50:46
370 [compat.c compat.h kex.c]
371 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 372 - markus@cvs.openbsd.org 2001/04/30 16:02:49
373 [compat.c]
374 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 375 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 376
e8171bff 37720010430
39aefe7b 378 - OpenBSD CVS Sync
379 - markus@cvs.openbsd.org 2001/04/29 18:32:52
380 [serverloop.c]
381 fix whitespace
fbe90f7b 382 - markus@cvs.openbsd.org 2001/04/29 19:16:52
383 [channels.c clientloop.c compat.c compat.h serverloop.c]
384 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 385 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 386 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 387
baf8c81a 38820010429
389 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 390 - (djm) Release OpenSSH-2.9p1
baf8c81a 391
0096ac62 39220010427
393 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
394 patch based on 2.5.2 version by djm.
95595a77 395 - (bal) Build manpages and config files once unless changed. Patch by
396 Carson Gaspar <carson@taltos.org>
4a2df58f 397 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
398 Vinschen <vinschen@redhat.com>
5ef815d7 399 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
400 Pekka Savola <pekkas@netcore.fi>
229be2df 401 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
402 <vinschen@redhat.com>
cc3ccfdc 403 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 404 - (tim) update contrib/caldera files with what Caldera is using.
405 <sps@caldera.de>
0096ac62 406
b587c165 40720010425
408 - OpenBSD CVS Sync
409 - markus@cvs.openbsd.org 2001/04/23 21:57:07
410 [ssh-keygen.1 ssh-keygen.c]
411 allow public key for -e, too
012bc0e1 412 - markus@cvs.openbsd.org 2001/04/23 22:14:13
413 [ssh-keygen.c]
414 remove debug
f8252c48 415 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 416 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
417 (default: off), implies KbdInteractiveAuthentication. Suggestion from
418 markus@
c2d059b5 419 - (djm) Include crypt.h if available in auth-passwd.c
533875af 420 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
421 man page detection fixes for SCO
b587c165 422
da89cf4d 42320010424
424 - OpenBSD CVS Sync
425 - markus@cvs.openbsd.org 2001/04/22 23:58:36
426 [ssh-keygen.1 ssh.1 sshd.8]
427 document hostbased and other cleanup
5e29aeaf 428 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 429 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
d8e76a0a 430 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
431 <dan@mesastate.edu>
3644dc25 432 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 433
a3626e12 43420010422
435 - OpenBSD CVS Sync
436 - markus@cvs.openbsd.org 2001/04/20 16:32:22
437 [uidswap.c]
438 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 439 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
440 [sftp.1]
441 Spelling
67b964a1 442 - djm@cvs.openbsd.org 2001/04/22 08:13:30
443 [ssh.1]
444 typos spotted by stevesk@; ok deraadt@
ba917921 445 - markus@cvs.openbsd.org 2001/04/22 12:34:05
446 [scp.c]
447 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 448 - markus@cvs.openbsd.org 2001/04/22 13:25:37
449 [ssh-keygen.1 ssh-keygen.c]
450 rename arguments -x -> -e (export key), -X -> -i (import key)
451 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 452 - markus@cvs.openbsd.org 2001/04/22 13:32:27
453 [sftp-server.8 sftp.1 ssh.1 sshd.8]
454 xref draft-ietf-secsh-*
bcaa828e 455 - markus@cvs.openbsd.org 2001/04/22 13:41:02
456 [ssh-keygen.1 ssh-keygen.c]
457 style, noted by stevesk; sort flags in usage
a3626e12 458
df841692 45920010421
460 - OpenBSD CVS Sync
461 - djm@cvs.openbsd.org 2001/04/20 07:17:51
462 [clientloop.c ssh.1]
463 Split out and improve escape character documentation, mention ~R in
464 ~? help text; ok markus@
0e7e0abe 465 - Update RPM spec files for CVS version.h
1ddee76b 466 - (stevesk) set the default PAM service name to __progname instead
467 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 468 - (stevesk) document PAM service name change in INSTALL
13dd877b 469 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
470 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 471
05cc0c99 47220010420
473 - OpenBSD CVS Sync
474 - ian@cvs.openbsd.org 2001/04/18 16:21:05
475 [ssh-keyscan.1]
476 Fix typo reported in PR/1779
561e5254 477 - markus@cvs.openbsd.org 2001/04/18 21:57:42
478 [readpass.c ssh-add.c]
479 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
f98c3421 480 - markus@cvs.openbsd.org 2001/04/18 22:03:45
481 [auth2.c sshconnect2.c]
482 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 483 - markus@cvs.openbsd.org 2001/04/18 22:48:26
484 [auth2.c]
485 no longer const
8dddf799 486 - markus@cvs.openbsd.org 2001/04/18 23:43:26
487 [auth2.c compat.c sshconnect2.c]
488 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
489 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 490 - markus@cvs.openbsd.org 2001/04/18 23:44:51
491 [authfile.c]
492 error->debug; noted by fries@
5cf13595 493 - markus@cvs.openbsd.org 2001/04/19 00:05:11
494 [auth2.c]
495 use local variable, no function call needed.
496 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 497 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
498 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 499
e78e738a 50020010418
ce2af031 501 - OpenBSD CVS Sync
e78e738a 502 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 503 [session.c]
504 move auth_approval to do_authenticated().
505 do_child(): nuke hostkeys from memory
506 don't source .ssh/rc for subsystems.
507 - markus@cvs.openbsd.org 2001/04/18 14:15:00
508 [canohost.c]
509 debug->debug3
ce2af031 510 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
511 be working again.
e0c4d3ac 512 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
513 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 514
8c6b78e4 51520010417
516 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 517 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 518 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 519 - OpenBSD CVS Sync
53b8fe68 520 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
521 [key.c]
522 better safe than sorry in later mods; yongari@kt-is.co.kr
523 - markus@cvs.openbsd.org 2001/04/17 08:14:01
524 [sshconnect1.c]
525 check for key!=NULL, thanks to costa
526 - markus@cvs.openbsd.org 2001/04/17 09:52:48
527 [clientloop.c]
cf6bc93c 528 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 529 - markus@cvs.openbsd.org 2001/04/17 10:53:26
530 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 531 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 532 - markus@cvs.openbsd.org 2001/04/17 12:55:04
533 [channels.c ssh.c]
534 undo socks5 and https support since they are not really used and
535 only bloat ssh. remove -D from usage(), since '-D' is experimental.
536
e4664c3e 53720010416
538 - OpenBSD CVS Sync
539 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
540 [ttymodes.c]
541 fix comments
ec1f12d3 542 - markus@cvs.openbsd.org 2001/04/15 08:43:47
543 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
544 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 545 - markus@cvs.openbsd.org 2001/04/15 16:58:03
546 [authfile.c ssh-keygen.c sshd.c]
547 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 548 - markus@cvs.openbsd.org 2001/04/15 17:16:00
549 [clientloop.c]
550 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
551 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 552 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
553 [sshd.8]
554 some ClientAlive cleanup; ok markus@
b7c70970 555 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
556 [readconf.c servconf.c]
557 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 558 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
559 Roth <roth+openssh@feep.net>
6023325e 560 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 561 - (djm) OpenBSD CVS Sync
562 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
563 [scp.c sftp.c]
564 IPv6 support for sftp (which I bungled in my last patch) which is
565 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 566 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
567 [xmalloc.c]
568 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 569 - djm@cvs.openbsd.org 2001/04/16 08:19:31
570 [session.c]
571 Split motd and hushlogin checks into seperate functions, helps for
572 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
c96a4aaf 573 - Fix OSF SIA support displaying too much information for quiet
574 logins and logins where access was denied by SIA. Patch from Chris Adams
575 <cmadams@hiwaay.net>
e4664c3e 576
f03228b1 57720010415
578 - OpenBSD CVS Sync
579 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
580 [ssh-add.c]
581 do not double free
9cf972fa 582 - markus@cvs.openbsd.org 2001/04/14 16:17:14
583 [channels.c]
584 remove some channels that are not appropriate for keepalive.
eae942e2 585 - markus@cvs.openbsd.org 2001/04/14 16:27:57
586 [ssh-add.c]
587 use clear_pass instead of xfree()
30dcc918 588 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
589 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
590 protocol 2 tty modes support; ok markus@
36967a16 591 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
592 [scp.c]
593 'T' handling rcp/scp sync; ok markus@
e4664c3e 594 - Missed sshtty.[ch] in Sync.
f03228b1 595
e400a640 59620010414
597 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 598 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
599 <vinschen@redhat.com>
3ffc6336 600 - OpenBSD CVS Sync
601 - beck@cvs.openbsd.org 2001/04/13 22:46:54
602 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
603 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
604 This gives the ability to do a "keepalive" via the encrypted channel
605 which can't be spoofed (unlike TCP keepalives). Useful for when you want
606 to use ssh connections to authenticate people for something, and know
607 relatively quickly when they are no longer authenticated. Disabled
608 by default (of course). ok markus@
e400a640 609
cc44f691 61020010413
611 - OpenBSD CVS Sync
612 - markus@cvs.openbsd.org 2001/04/12 14:29:09
613 [ssh.c]
614 show debug output during option processing, report from
615 pekkas@netcore.fi
8002af61 616 - markus@cvs.openbsd.org 2001/04/12 19:15:26
617 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
618 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
619 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
620 sshconnect2.c sshd_config]
621 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
622 similar to RhostRSAAuthentication unless you enable (the experimental)
623 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 624 - markus@cvs.openbsd.org 2001/04/12 19:39:27
625 [readconf.c]
626 typo
2d2a2c65 627 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
628 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
629 robust port validation; ok markus@ jakob@
edeeab1e 630 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
631 [sftp-int.c sftp-int.h sftp.1 sftp.c]
632 Add support for:
633 sftp [user@]host[:file [file]] - Fetch remote file(s)
634 sftp [user@]host[:dir[/]] - Start in remote dir/
635 OK deraadt@
57aa8961 636 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
637 [ssh.c]
638 missing \n in error message
96f8b59f 639 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
640 lack it.
cc44f691 641
28b9cb4d 64220010412
643 - OpenBSD CVS Sync
644 - markus@cvs.openbsd.org 2001/04/10 07:46:58
645 [channels.c]
646 cleanup socks4 handling
c0ecc314 647 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
648 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
649 document id_rsa{.pub,}. markus ok
070adba2 650 - markus@cvs.openbsd.org 2001/04/10 12:15:23
651 [channels.c]
652 debug cleanup
45a2e669 653 - djm@cvs.openbsd.org 2001/04/11 07:06:22
654 [sftp-int.c]
655 'mget' and 'mput' aliases; ok markus@
6031af8d 656 - markus@cvs.openbsd.org 2001/04/11 10:59:01
657 [ssh.c]
658 use strtol() for ports, thanks jakob@
6683b40f 659 - markus@cvs.openbsd.org 2001/04/11 13:56:13
660 [channels.c ssh.c]
661 https-connect and socks5 support. i feel so bad.
ff14faf1 662 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
663 [sshd.8 sshd.c]
664 implement the -e option into sshd:
665 -e When this option is specified, sshd will send the output to the
666 standard error instead of the system log.
667 markus@ OK.
28b9cb4d 668
0a85ab61 66920010410
670 - OpenBSD CVS Sync
671 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
672 [sftp.c]
673 do not modify an actual argv[] entry
b2ae83b8 674 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
675 [sshd.8]
676 spelling
317611b5 677 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
678 [sftp.1]
679 spelling
a8666d84 680 - markus@cvs.openbsd.org 2001/04/09 15:12:23
681 [ssh-add.c]
682 passphrase caching: ssh-add tries last passphrase, clears passphrase if
683 not successful and after last try.
684 based on discussions with espie@, jakob@, ... and code from jakob@ and
685 wolfgang@wsrcc.com
49ae4185 686 - markus@cvs.openbsd.org 2001/04/09 15:19:49
687 [ssh-add.1]
688 ssh-add retries the last passphrase...
b8a297f1 689 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
690 [sshd.8]
691 ListenAddress mandoc from aaron@
0a85ab61 692
6e9944b8 69320010409
febd3f8e 694 - (stevesk) use setresgid() for setegid() if needed
26de7942 695 - (stevesk) configure.in: typo
6e9944b8 696 - OpenBSD CVS Sync
697 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
698 [sshd.8]
699 document ListenAddress addr:port
d64050ef 700 - markus@cvs.openbsd.org 2001/04/08 13:03:00
701 [ssh-add.c]
702 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 703 - markus@cvs.openbsd.org 2001/04/08 11:27:33
704 [clientloop.c]
705 leave_raw_mode if ssh2 "session" is closed
63bd8c36 706 - markus@cvs.openbsd.org 2001/04/06 21:00:17
707 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
708 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
709 do gid/groups-swap in addition to uid-swap, should help if /home/group
710 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
711 to olar@openwall.com is comments. we had many requests for this.
0490e609 712 - markus@cvs.openbsd.org 2001/04/07 08:55:18
713 [buffer.c channels.c channels.h readconf.c ssh.c]
714 allow the ssh client act as a SOCKS4 proxy (dynamic local
715 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
716 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
717 netscape use localhost:1080 as a socks proxy.
d98d029a 718 - markus@cvs.openbsd.org 2001/04/08 11:24:33
719 [uidswap.c]
720 KNF
6e9944b8 721
d9d49fdb 72220010408
723 - OpenBSD CVS Sync
724 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
725 [hostfile.c]
726 unused; typo in comment
d11c1288 727 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
728 [servconf.c]
729 in addition to:
730 ListenAddress host|ipv4_addr|ipv6_addr
731 permit:
732 ListenAddress [host|ipv4_addr|ipv6_addr]:port
733 ListenAddress host|ipv4_addr:port
734 sshd.8 updates coming. ok markus@
d9d49fdb 735
613fc910 73620010407
737 - (bal) CVS ID Resync of version.h
cc94bd38 738 - OpenBSD CVS Sync
739 - markus@cvs.openbsd.org 2001/04/05 23:39:20
740 [serverloop.c]
741 keep the ssh session even if there is no active channel.
742 this is more in line with the protocol spec and makes
743 ssh -N -L 1234:server:110 host
744 more useful.
745 based on discussion with <mats@mindbright.se> long time ago
746 and recent mail from <res@shore.net>
0fc791ba 747 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
748 [scp.c]
749 remove trailing / from source paths; fixes pr#1756
613fc910 750
63f7e231 75120010406
752 - (stevesk) logintest.c: fix for systems without __progname
72170131 753 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 754 - OpenBSD CVS Sync
755 - markus@cvs.openbsd.org 2001/04/05 10:00:06
756 [compat.c]
757 2.3.x does old GEX, too; report jakob@
6ba22c93 758 - markus@cvs.openbsd.org 2001/04/05 10:39:03
759 [compress.c compress.h packet.c]
760 reset compress state per direction when rekeying.
3667ba79 761 - markus@cvs.openbsd.org 2001/04/05 10:39:48
762 [version.h]
763 temporary version 2.5.4 (supports rekeying).
764 this is not an official release.
cd332296 765 - markus@cvs.openbsd.org 2001/04/05 10:42:57
766 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
767 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
768 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
769 sshconnect2.c sshd.c]
770 fix whitespace: unexpand + trailing spaces.
255cfda1 771 - markus@cvs.openbsd.org 2001/04/05 11:09:17
772 [clientloop.c compat.c compat.h]
773 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 774 - markus@cvs.openbsd.org 2001/04/05 15:45:43
775 [ssh.1]
776 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 777 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
778 [canohost.c canohost.h session.c]
779 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 780 - markus@cvs.openbsd.org 2001/04/05 20:01:10
781 [clientloop.c]
782 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 783 - markus@cvs.openbsd.org 2001/04/05 21:02:46
784 [buffer.c]
785 better error message
eb0dd41f 786 - markus@cvs.openbsd.org 2001/04/05 21:05:24
787 [clientloop.c ssh.c]
788 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 789
d8ee838b 79020010405
791 - OpenBSD CVS Sync
792 - markus@cvs.openbsd.org 2001/04/04 09:48:35
793 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
794 don't sent multiple kexinit-requests.
795 send newkeys, block while waiting for newkeys.
796 fix comments.
7a37c112 797 - markus@cvs.openbsd.org 2001/04/04 14:34:58
798 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
799 enable server side rekeying + some rekey related clientup.
800 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 801 - markus@cvs.openbsd.org 2001/04/04 15:50:55
802 [compat.c]
803 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 804 - markus@cvs.openbsd.org 2001/04/04 20:25:38
805 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
806 sshconnect2.c sshd.c]
807 more robust rekeying
808 don't send channel data after rekeying is started.
0715ec6c 809 - markus@cvs.openbsd.org 2001/04/04 20:32:56
810 [auth2.c]
811 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 812 - markus@cvs.openbsd.org 2001/04/04 22:04:35
813 [kex.c kexgex.c serverloop.c]
814 parse full kexinit packet.
815 make server-side more robust, too.
a7ca6275 816 - markus@cvs.openbsd.org 2001/04/04 23:09:18
817 [dh.c kex.c packet.c]
818 clear+free keys,iv for rekeying.
819 + fix DH mem leaks. ok niels@
86c9e193 820 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
821 BROKEN_VHANGUP
d8ee838b 822
9d451c5a 82320010404
824 - OpenBSD CVS Sync
825 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
826 [ssh-agent.1]
827 grammar; slade@shore.net
894c5fa6 828 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
829 [sftp-glob.c ssh-agent.c ssh-keygen.c]
830 free() -> xfree()
a5c9ffdb 831 - markus@cvs.openbsd.org 2001/04/03 19:53:29
832 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
833 move kex to kex*.c, used dispatch_set() callbacks for kex. should
834 make rekeying easier.
3463ff28 835 - todd@cvs.openbsd.org 2001/04/03 21:19:38
836 [ssh_config]
837 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 838 - markus@cvs.openbsd.org 2001/04/03 23:32:12
839 [kex.c kex.h packet.c sshconnect2.c sshd.c]
840 undo parts of recent my changes: main part of keyexchange does not
841 need dispatch-callbacks, since application data is delayed until
842 the keyexchange completes (if i understand the drafts correctly).
843 add some infrastructure for re-keying.
e092ce67 844 - markus@cvs.openbsd.org 2001/04/04 00:06:54
845 [clientloop.c sshconnect2.c]
846 enable client rekeying
847 (1) force rekeying with ~R, or
848 (2) if the server requests rekeying.
849 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 850 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 851
672f212f 85220010403
853 - OpenBSD CVS Sync
854 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
855 [sshd.8]
856 typo; ok markus@
6be9a5e8 857 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
858 [readconf.c servconf.c]
859 correct comment; ok markus@
fe39c3df 860 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
861 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 862
0be033ea 86320010402
864 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 865 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 866
b7a2a476 86720010330
868 - (djm) Another openbsd-compat/glob.c sync
4047d868 869 - (djm) OpenBSD CVS Sync
870 - provos@cvs.openbsd.org 2001/03/28 21:59:41
871 [kex.c kex.h sshconnect2.c sshd.c]
872 forgot to include min and max params in hash, okay markus@
c8682232 873 - provos@cvs.openbsd.org 2001/03/28 22:04:57
874 [dh.c]
875 more sanity checking on primes file
d9cd3575 876 - markus@cvs.openbsd.org 2001/03/28 22:43:31
877 [auth.h auth2.c auth2-chall.c]
878 check auth_root_allowed for kbd-int auth, too.
86b878d5 879 - provos@cvs.openbsd.org 2001/03/29 14:24:59
880 [sshconnect2.c]
881 use recommended defaults
1ad64a93 882 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
883 [sshconnect2.c sshd.c]
884 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 885 - markus@cvs.openbsd.org 2001/03/29 21:17:40
886 [dh.c dh.h kex.c kex.h]
887 prepare for rekeying: move DH code to dh.c
76ca7b01 888 - djm@cvs.openbsd.org 2001/03/29 23:42:01
889 [sshd.c]
890 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 891
01ce749f 89220010329
893 - OpenBSD CVS Sync
894 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
895 [ssh.1]
896 document more defaults; misc. cleanup. ok markus@
569807fb 897 - markus@cvs.openbsd.org 2001/03/26 23:12:42
898 [authfile.c]
899 KNF
457fc0c6 900 - markus@cvs.openbsd.org 2001/03/26 23:23:24
901 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
902 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 903 - markus@cvs.openbsd.org 2001/03/27 10:34:08
904 [ssh-rsa.c sshd.c]
905 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 906 - markus@cvs.openbsd.org 2001/03/27 10:57:00
907 [compat.c compat.h ssh-rsa.c]
908 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
909 signatures in SSH protocol 2, ok djm@
db1cd2f3 910 - provos@cvs.openbsd.org 2001/03/27 17:46:50
911 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
912 make dh group exchange more flexible, allow min and max group size,
913 okay markus@, deraadt@
e5ff6ecf 914 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
915 [scp.c]
916 start to sync scp closer to rcp; ok markus@
03cb2621 917 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
918 [scp.c]
919 usage more like rcp and add missing -B to usage; ok markus@
563834bb 920 - markus@cvs.openbsd.org 2001/03/28 20:50:45
921 [sshd.c]
922 call refuse() before close(); from olemx@ans.pl
01ce749f 923
b5b68128 92420010328
925 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
926 resolve linking conflicts with libcrypto. Report and suggested fix
927 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 928 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
929 fix from Philippe Levan <levan@epix.net>
cccfea16 930 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
931 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 932 - (djm) Sync openbsd-compat/glob.c
b5b68128 933
0c90b590 93420010327
935 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 936 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
937 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 938 - OpenBSD CVS Sync
939 - djm@cvs.openbsd.org 2001/03/25 00:01:34
940 [session.c]
941 shorten; ok markus@
4f4648f9 942 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
943 [servconf.c servconf.h session.c sshd.8 sshd_config]
944 PrintLastLog option; from chip@valinux.com with some minor
945 changes by me. ok markus@
9afbfcfa 946 - markus@cvs.openbsd.org 2001/03/26 08:07:09
947 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
948 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
949 simpler key load/save interface, see authfile.h
950 - (djm) Reestablish PAM credentials (which can be supplemental group
951 memberships) after initgroups() blows them away. Report and suggested
952 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 953
b567a40c 95420010324
955 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 956 - OpenBSD CVS Sync
957 - djm@cvs.openbsd.org 2001/03/23 11:04:07
958 [compat.c compat.h sshconnect2.c sshd.c]
959 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 960 - markus@cvs.openbsd.org 2001/03/23 12:02:49
961 [auth1.c]
962 authctxt is now passed to do_authenticated
e285053e 963 - markus@cvs.openbsd.org 2001/03/23 13:10:57
964 [sftp-int.c]
965 fix put, upload to _absolute_ path, ok djm@
1d3c30db 966 - markus@cvs.openbsd.org 2001/03/23 14:28:32
967 [session.c sshd.c]
968 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 969 - (djm) Pull out our own SIGPIPE hacks
b567a40c 970
8a169574 97120010323
972 - OpenBSD CVS Sync
973 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
974 [sshd.c]
975 do not place linefeeds in buffer
976
ee110bfb 97720010322
978 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 979 - (bal) version.c CVS ID resync
a5b09902 980 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
981 resync
ae7242ef 982 - (bal) scp.c CVS ID resync
3e587cc3 983 - OpenBSD CVS Sync
984 - markus@cvs.openbsd.org 2001/03/20 19:10:16
985 [readconf.c]
986 default to SSH protocol version 2
e5d7a405 987 - markus@cvs.openbsd.org 2001/03/20 19:21:21
988 [session.c]
989 remove unused arg
39f7530f 990 - markus@cvs.openbsd.org 2001/03/20 19:21:21
991 [session.c]
992 remove unused arg
bb5639fe 993 - markus@cvs.openbsd.org 2001/03/21 11:43:45
994 [auth1.c auth2.c session.c session.h]
995 merge common ssh v1/2 code
5e7cb456 996 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
997 [ssh-keygen.c]
998 add -B flag to usage
ca4df544 999 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1000 [session.c]
1001 missing init; from mib@unimelb.edu.au
ee110bfb 1002
f5f6020e 100320010321
1004 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
1005 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 1006 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1007 from Solar Designer <solar@openwall.com>
0a3700ee 1008 - (djm) Don't loop forever when changing password via PAM. Patch
1009 from Solar Designer <solar@openwall.com>
0c13ffa2 1010 - (djm) Generate config files before build
7a7101ec 1011 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1012 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 1013
8d539493 101420010320
01022caf 1015 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1016 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 1017 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 1018 - (djm) OpenBSD CVS Sync
1019 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1020 [auth.c readconf.c]
1021 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 1022 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1023 [version.h]
1024 version 2.5.2
ea44783f 1025 - (djm) Update RPM spec version
1026 - (djm) Release 2.5.2p1
3743cc2f 1027- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1028 change S_ISLNK macro to work for UnixWare 2.03
9887f269 1029- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1030 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 1031
e339aa53 103220010319
1033 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
1034 do it implicitly.
7cdb79d4 1035 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 1036 - OpenBSD CVS Sync
1037 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1038 [auth-options.c]
1039 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 1040 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 1041 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1042 move HAVE_LONG_LONG_INT where it works
d1581d5f 1043 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 1044 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 1045 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 1046 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 1047 - (djm) OpenBSD CVS Sync
1048 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1049 [sftp-client.c]
1050 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 1051 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1052 [compat.c compat.h sshd.c]
1053 specifically version match on ssh scanners. do not log scan
1054 information to the console
dc504afd 1055 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 1056 [sshd.8]
dc504afd 1057 Document permitopen authorized_keys option; ok markus@
babd91d4 1058 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1059 [ssh.1]
1060 document PreferredAuthentications option; ok markus@
05c64611 1061 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 1062
ec0ad9c2 106320010318
1064 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
1065 size not delimited" fatal errors when tranfering.
5cc8d4ad 1066 - OpenBSD CVS Sync
1067 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1068 [auth.c]
1069 check /etc/shells, too
7411201c 1070 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1071 openbsd-compat/fake-regex.h
ec0ad9c2 1072
8a968c25 107320010317
1074 - Support usrinfo() on AIX. Based on patch from Gert Doering
1075 <gert@greenie.muc.de>
bf1d27bd 1076 - OpenBSD CVS Sync
1077 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1078 [scp.c]
1079 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 1080 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1081 [session.c]
1082 pass Session to do_child + KNF
d50d9b63 1083 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1084 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1085 Revise globbing for get/put to be more shell-like. In particular,
1086 "get/put file* directory/" now works. ok markus@
f55d1b5f 1087 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1088 [sftp-int.c]
1089 fix memset and whitespace
6a8496e4 1090 - markus@cvs.openbsd.org 2001/03/16 13:44:24
1091 [sftp-int.c]
1092 discourage strcat/strcpy
01794848 1093 - markus@cvs.openbsd.org 2001/03/16 19:06:30
1094 [auth-options.c channels.c channels.h serverloop.c session.c]
1095 implement "permitopen" key option, restricts -L style forwarding to
1096 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 1097 - Check for gl_matchc support in glob_t and fall back to the
1098 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 1099
4cb5d598 110020010315
1101 - OpenBSD CVS Sync
1102 - markus@cvs.openbsd.org 2001/03/14 08:57:14
1103 [sftp-client.c]
1104 Wall
85cf5827 1105 - markus@cvs.openbsd.org 2001/03/14 15:15:58
1106 [sftp-int.c]
1107 add version command
61b3a2bc 1108 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
1109 [sftp-server.c]
1110 note no getopt()
51e2fc8f 1111 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 1112 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 1113
acc9d6d7 111420010314
1115 - OpenBSD CVS Sync
85cf5827 1116 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1117 [auth-options.c]
1118 missing xfree, deny key on parse error; ok stevesk@
1119 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1120 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1121 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 1122 - (bal) Fix strerror() in bsd-misc.c
1123 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1124 missing or lacks the GLOB_ALTDIRFUNC extension
1125 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
1126 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 1127
22138a36 112820010313
1129 - OpenBSD CVS Sync
1130 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1131 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1132 remove old key_fingerprint interface, s/_ex//
1133
539af7f5 113420010312
1135 - OpenBSD CVS Sync
1136 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1137 [auth2.c key.c]
1138 debug
301e8e5b 1139 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1140 [key.c key.h]
1141 add improved fingerprint functions. based on work by Carsten
1142 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 1143 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1144 [ssh-keygen.1 ssh-keygen.c]
1145 print both md5, sha1 and bubblebabble fingerprints when using
1146 ssh-keygen -l -v. ok markus@.
08345971 1147 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1148 [key.c]
1149 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 1150 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1151 [ssh-keygen.c]
1152 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 1153 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1154 test if snprintf() supports %ll
1155 add /dev to search path for PRNGD/EGD socket
1156 fix my mistake in USER_PATH test program
79c9ac1b 1157 - OpenBSD CVS Sync
1158 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1159 [key.c]
1160 style+cleanup
aaf45d87 1161 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1162 [ssh-keygen.1 ssh-keygen.c]
1163 remove -v again. use -B instead for bubblebabble. make -B consistent
1164 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 1165 - (djm) Bump portable version number for generating test RPMs
94dd09e3 1166 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 1167 - (bal) Reorder includes in Makefile.
539af7f5 1168
d156519a 116920010311
1170 - OpenBSD CVS Sync
1171 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1172 [sshconnect2.c]
1173 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 1174 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1175 [readconf.c ssh_config]
1176 default to SSH2, now that m68k runs fast
2f778758 1177 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1178 [ttymodes.c ttymodes.h]
1179 remove unused sgtty macros; ok markus@
99c415db 1180 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1181 [compat.c compat.h sshconnect.c]
1182 all known netscreen ssh versions, and older versions of OSU ssh cannot
1183 handle password padding (newer OSU is fixed)
456fce50 1184 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1185 make sure $bindir is in USER_PATH so scp will work
cab80f75 1186 - OpenBSD CVS Sync
1187 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1188 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1189 add PreferredAuthentications
d156519a 1190
1c9a907f 119120010310
1192 - OpenBSD CVS Sync
1193 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1194 [ssh-keygen.c]
1195 create *.pub files with umask 0644, so that you can mv them to
1196 authorized_keys
cb7bd922 1197 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1198 [sshd.c]
1199 typo; slade@shore.net
61cf0e38 1200 - Removed log.o from sftp client. Not needed.
1c9a907f 1201
385590e4 120220010309
1203 - OpenBSD CVS Sync
1204 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1205 [auth1.c]
1206 unused; ok markus@
acf06a60 1207 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1208 [sftp.1]
1209 spelling, cleanup; ok deraadt@
fee56204 1210 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1211 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1212 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1213 no need to do enter passphrase or do expensive sign operations if the
1214 server does not accept key).
385590e4 1215
3a7fe5ba 121620010308
1217 - OpenBSD CVS Sync
d5ebca2b 1218 - djm@cvs.openbsd.org 2001/03/07 10:11:23
1219 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
1220 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
1221 functions and small protocol change.
1222 - markus@cvs.openbsd.org 2001/03/08 00:15:48
1223 [readconf.c ssh.1]
1224 turn off useprivilegedports by default. only rhost-auth needs
1225 this. older sshd's may need this, too.
097ca118 1226 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
1227 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 1228
3251b439 122920010307
1230 - (bal) OpenBSD CVS Sync
1231 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
1232 [ssh-keyscan.c]
1233 appease gcc
a5ec8a3d 1234 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
1235 [sftp-int.c sftp.1 sftp.c]
1236 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 1237 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
1238 [sftp.1]
1239 order things
2c86906e 1240 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
1241 [ssh.1 sshd.8]
1242 the name "secure shell" is boring, noone ever uses it
7daf8515 1243 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
1244 [ssh.1]
1245 removed dated comment
f52798a4 1246 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 1247
657297ff 124820010306
1249 - (bal) OpenBSD CVS Sync
1250 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
1251 [sshd.8]
1252 alpha order; jcs@rt.fm
7c8f2a26 1253 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
1254 [servconf.c]
1255 sync error message; ok markus@
f2ba0775 1256 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
1257 [myproposal.h ssh.1]
1258 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
1259 provos & markus ok
7a6c39a3 1260 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
1261 [sshd.8]
1262 detail default hmac setup too
7de5b06b 1263 - markus@cvs.openbsd.org 2001/03/05 17:17:21
1264 [kex.c kex.h sshconnect2.c sshd.c]
1265 generate a 2*need size (~300 instead of 1024/2048) random private
1266 exponent during the DH key agreement. according to Niels (the great
1267 german advisor) this is safe since /etc/primes contains strong
1268 primes only.
1269
1270 References:
1271 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
1272 agreement with short exponents, In Advances in Cryptology
1273 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 1274 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
1275 [ssh.1]
1276 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 1277 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
1278 [dh.c]
1279 spelling
bbc62e59 1280 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
1281 [authfd.c cli.c ssh-agent.c]
1282 EINTR/EAGAIN handling is required in more cases
c16c7f20 1283 - millert@cvs.openbsd.org 2001/03/06 01:06:03
1284 [ssh-keyscan.c]
1285 Don't assume we wil get the version string all in one read().
1286 deraadt@ OK'd
09cb311c 1287 - millert@cvs.openbsd.org 2001/03/06 01:08:27
1288 [clientloop.c]
1289 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 1290
1a2936c4 129120010305
1292 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 1293 - (bal) CVS ID touch up on sftp-int.c
e77df335 1294 - (bal) CVS ID touch up on uuencode.c
6cca9fde 1295 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 1296 - (bal) OpenBSD CVS Sync
dcb971e1 1297 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
1298 [sshd.8]
1299 it's the OpenSSH one
778f6940 1300 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
1301 [ssh-keyscan.c]
1302 inline -> __inline__, and some indent
81333640 1303 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
1304 [authfile.c]
1305 improve fd handling
79ddf6db 1306 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
1307 [sftp-server.c]
1308 careful with & and &&; markus ok
96ee8386 1309 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
1310 [ssh.c]
1311 -i supports DSA identities now; ok markus@
0c126dc9 1312 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1313 [servconf.c]
1314 grammar; slade@shore.net
ed2166d8 1315 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1316 [ssh-keygen.1 ssh-keygen.c]
1317 document -d, and -t defaults to rsa1
b07ae1e9 1318 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1319 [ssh-keygen.1 ssh-keygen.c]
1320 bye bye -d
e2fccec3 1321 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1322 [sshd_config]
1323 activate RSA 2 key
e91c60f2 1324 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1325 [ssh.1 sshd.8]
1326 typos/grammar from matt@anzen.com
3b1a83df 1327 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1328 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1329 use pwcopy in ssh.c, too
19d57054 1330 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1331 [serverloop.c]
1332 debug2->3
00be5382 1333 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1334 [sshd.c]
1335 the random session key depends now on the session_key_int
1336 sent by the 'attacker'
1337 dig1 = md5(cookie|session_key_int);
1338 dig2 = md5(dig1|cookie|session_key_int);
1339 fake_session_key = dig1|dig2;
1340 this change is caused by a mail from anakin@pobox.com
1341 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 1342 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1343 [readconf.c]
1344 look for id_rsa by default, before id_dsa
582038fb 1345 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1346 [sshd_config]
1347 ssh2 rsa key before dsa key
6e18cb71 1348 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1349 [packet.c]
1350 fix random padding
1b5dfeb2 1351 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1352 [compat.c]
1353 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 1354 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1355 [misc.c]
1356 pull in protos
167b3512 1357 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1358 [sftp.c]
1359 do not kill the subprocess on termination (we will see if this helps
1360 things or hurts things)
7e8911cd 1361 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1362 [clientloop.c]
1363 fix byte counts for ssh protocol v1
ee55dacf 1364 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1365 [channels.c nchan.c nchan.h]
1366 make sure remote stderr does not get truncated.
1367 remove closed fd's from the select mask.
a6215e53 1368 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1369 [packet.c packet.h sshconnect2.c]
1370 in ssh protocol v2 use ignore messages for padding (instead of
1371 trailing \0).
94dfb550 1372 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1373 [channels.c]
1374 unify debug messages
5649fbbe 1375 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1376 [misc.c]
1377 for completeness, copy pw_gecos too
0572fe75 1378 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1379 [sshd.c]
1380 generate a fake session id, too
95ce5599 1381 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1382 [channels.c packet.c packet.h serverloop.c]
1383 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1384 use random content in ignore messages.
355724fc 1385 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1386 [channels.c]
1387 typo
c3f7d267 1388 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1389 [authfd.c]
1390 split line so that p will have an easier time next time around
a01a5f30 1391 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1392 [ssh.c]
1393 shorten usage by a line
12bf85ed 1394 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1395 [auth-rsa.c auth2.c deattack.c packet.c]
1396 KNF
4371658c 1397 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1398 [cli.c cli.h rijndael.h ssh-keyscan.1]
1399 copyright notices on all source files
ce91d6f8 1400 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1401 [ssh.c]
1402 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1403 use min, not max for logging, fixes overflow.
409edaba 1404 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1405 [sshd.8]
1406 explain SIGHUP better
b8dc87d3 1407 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1408 [sshd.8]
1409 doc the dsa/rsa key pair files
f3c7c613 1410 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1411 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1412 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
1413 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
1414 make copyright lines the same format
2671b47f 1415 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
1416 [ssh-keyscan.c]
1417 standard theo sweep
ff7fee59 1418 - millert@cvs.openbsd.org 2001/03/03 21:19:41
1419 [ssh-keyscan.c]
1420 Dynamically allocate read_wait and its copies. Since maxfd is
1421 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 1422 - millert@cvs.openbsd.org 2001/03/03 21:40:30
1423 [sftp-server.c]
1424 Dynamically allocate fd_set; deraadt@ OK
20e04e90 1425 - millert@cvs.openbsd.org 2001/03/03 21:41:07
1426 [packet.c]
1427 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 1428 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
1429 [sftp-server.c]
1430 KNF
c630ce76 1431 - markus@cvs.openbsd.org 2001/03/03 23:52:22
1432 [sftp.c]
1433 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 1434 - markus@cvs.openbsd.org 2001/03/03 23:59:34
1435 [log.c ssh.c]
1436 log*.c -> log.c
61f8a1d1 1437 - markus@cvs.openbsd.org 2001/03/04 00:03:59
1438 [channels.c]
1439 debug1->2
38967add 1440 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
1441 [ssh.c]
1442 add -m to usage; ok markus@
46f23b8d 1443 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
1444 [sshd.8]
1445 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 1446 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
1447 [servconf.c sshd.8]
1448 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 1449 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
1450 [sshd.8]
1451 spelling
54b974dc 1452 - millert@cvs.openbsd.org 2001/03/04 17:42:28
1453 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
1454 ssh.c sshconnect.c sshd.c]
1455 log functions should not be passed strings that end in newline as they
1456 get passed on to syslog() and when logging to stderr, do_log() appends
1457 its own newline.
51c251f0 1458 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
1459 [sshd.8]
1460 list SSH2 ciphers
2605addd 1461 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 1462 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 1463 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 1464 - (stevesk) OpenBSD sync:
1465 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
1466 [ssh-keyscan.c]
1467 skip inlining, why bother
5152d46f 1468 - (stevesk) sftp.c: handle __progname
1a2936c4 1469
40edd7ef 147020010304
1471 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 1472 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1473 give Mark Roth credit for mdoc2man.pl
40edd7ef 1474
9817de5f 147520010303
40edd7ef 1476 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
1477 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
1478 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
1479 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 1480 "--with-egd-pool" configure option with "--with-prngd-socket" and
1481 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1482 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 1483
20cad736 148420010301
1485 - (djm) Properly add -lcrypt if needed.
5f404be3 1486 - (djm) Force standard PAM conversation function in a few more places.
1487 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
1488 <nalin@redhat.com>
480eb294 1489 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
1490 <vinschen@redhat.com>
ad1f4a20 1491 - (djm) Released 2.5.1p2
20cad736 1492
cf0c5df5 149320010228
1494 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1495 "Bad packet length" bugs.
403f5a8e 1496 - (djm) Fully revert PAM session patch (again). All PAM session init is
1497 now done before the final fork().
065ef9b1 1498 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 1499 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 1500
86b416a7 150120010227
51fb577a 1502 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
1503 <vinschen@redhat.com>
2af09193 1504 - (bal) OpenBSD Sync
1505 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1506 [session.c]
1507 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 1508 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
1509 <jmknoble@jmknoble.cx>
f4e9a0e1 1510 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
1511 <markm@swoon.net>
1512 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 1513 - (djm) fatal() on OpenSSL version mismatch
27cf96de 1514 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 1515 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1516 <markm@swoon.net>
4bc6dd70 1517 - (djm) Fix PAM fix
4236bde4 1518 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1519 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 1520 2.3.x.
1521 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1522 <markm@swoon.net>
a29d3f1c 1523 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1524 <tim@multitalents.net>
1525 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1526 <tim@multitalents.net>
51fb577a 1527
4925395f 152820010226
1529 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 1530 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1531 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 1532
1eb4ec64 153320010225
1534 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1535 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 1536 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1537 platform defines u_int64_t as being that.
1eb4ec64 1538
a738c3b0 153920010224
1540 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1541 Vinschen <vinschen@redhat.com>
1542 - (bal) Reorder where 'strftime' is detected to resolve linking
1543 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1544
8fd97cc4 154520010224
1546 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1547 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 1548 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1549 some platforms.
3d114925 1550 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1551 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 1552
14a49e44 155320010223
1554 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1555 <tell@telltronics.org>
cb291102 1556 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1557 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 1558 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1559 <tim@multitalents.net>
14a49e44 1560
73d6d7fa 156120010222
1562 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 1563 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1564 - (bal) Removed reference to liblogin from contrib/README. It was
1565 integrated into OpenSSH a long while ago.
2a81eb9f 1566 - (stevesk) remove erroneous #ifdef sgi code.
1567 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 1568
fbf305f1 156920010221
1570 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 1571 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1572 <tim@multitalents.net>
1fe61b2e 1573 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1574 breaks Solaris.
1575 - (djm) Move PAM session setup back to before setuid to user.
1576 fixes problems on Solaris-drived PAMs.
266140a8 1577 - (stevesk) session.c: back out to where we were before:
1578 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1579 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 1580
8b3319f4 158120010220
1582 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1583 getcwd.c.
c2b544a5 1584 - (bal) OpenBSD CVS Sync:
1585 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1586 [sshd.c]
1587 clarify message to make it not mention "ident"
8b3319f4 1588
1729c161 158920010219
1590 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1591 pty.[ch] -> sshpty.[ch]
d6f13fbb 1592 - (djm) Rework search for OpenSSL location. Skip directories which don't
1593 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1594 with its limit of 6 -L options.
0476625f 1595 - OpenBSD CVS Sync:
1596 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1597 [sftp.1]
1598 typo
1599 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1600 [ssh.c]
1601 cleanup -V output; noted by millert
1602 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1603 [sshd.8]
1604 it's the OpenSSH one
1605 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1606 [dispatch.c]
1607 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1608 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1609 [compat.c compat.h serverloop.c]
1610 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1611 itojun@
1612 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1613 [version.h]
1614 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1615 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1616 [scp.c]
1617 np is changed by recursion; vinschen@redhat.com
1618 - Update versions in RPM spec files
1619 - Release 2.5.1p1
1729c161 1620
663fd560 162120010218
1622 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1623 <tim@multitalents.net>
25cd3375 1624 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1625 stevesk
58e7f038 1626 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1627 <vinschen@redhat.com> and myself.
32ced054 1628 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1629 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1630 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1631 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1632 - (djm) Use ttyname() to determine name of tty returned by openpty()
1633 rather then risking overflow. Patch from Marek Michalkiewicz
1634 <marekm@amelek.gda.pl>
bdf80b2c 1635 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1636 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1637 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1638 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1639 SunOS)
f61d6b17 1640 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1641 <tim@multitalents.net>
dfef7e7e 1642 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1643 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1644 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1645 SIGALRM.
e1a023df 1646 - (djm) Move entropy.c over to mysignal()
667beaa9 1647 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1648 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1649 Miller <Todd.Miller@courtesan.com>
ecdde3d8 1650 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 1651 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1652 enable with --with-bsd-auth.
2adddc78 1653 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 1654
0b1728c5 165520010217
1656 - (bal) OpenBSD Sync:
1657 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1658 [channel.c]
1659 remove debug
c8b058b4 1660 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1661 [session.c]
1662 proper payload-length check for x11 w/o screen-number
0b1728c5 1663
b41d8d4d 166420010216
1665 - (bal) added '--with-prce' to allow overriding of system regex when
1666 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 1667 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 1668 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1669 Fixes linking on SCO.
0ceb21d6 1670 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1671 Nalin Dahyabhai <nalin@redhat.com>
1672 - (djm) BSD license for gnome-ssh-askpass (was X11)
1673 - (djm) KNF on gnome-ssh-askpass
ed6553e2 1674 - (djm) USE_PIPES for a few more sysv platforms
1675 - (djm) Cleanup configure.in a little
1676 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 1677 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1678 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 1679 - (djm) OpenBSD CVS:
1680 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1681 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1682 [sshconnect1.c sshconnect2.c]
1683 genericize password padding function for SSH1 and SSH2.
1684 add stylized echo to 2, too.
1685 - (djm) Add roundup() macro to defines.h
9535dddf 1686 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1687 needed on Unixware 2.x.
b41d8d4d 1688
0086bfaf 168920010215
1690 - (djm) Move PAM session setup back to before setuid to user. Fixes
1691 problems on Solaris-derived PAMs.
e11aab29 1692 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1693 <Darren.Moffat@eng.sun.com>
9e3c31f7 1694 - (bal) Sync w/ OpenSSH for new release
1695 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1696 [sshconnect1.c]
1697 fix xmalloc(0), ok dugsong@
b2552997 1698 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1699 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1700 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1701 1) clean up the MAC support for SSH-2
1702 2) allow you to specify the MAC with 'ssh -m'
1703 3) or the 'MACs' keyword in ssh(d)_config
1704 4) add hmac-{md5,sha1}-96
1705 ok stevesk@, provos@
15853e93 1706 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1707 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1708 ssh-keygen.c sshd.8]
1709 PermitRootLogin={yes,without-password,forced-commands-only,no}
1710 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1711 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1712 [clientloop.c packet.c ssh-keyscan.c]
1713 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1714 - markus@cvs.openssh.org 2001/02/13 22:49:40
1715 [auth1.c auth2.c]
1716 setproctitle(user) only if getpwnam succeeds
1717 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1718 [sshd.c]
1719 missing memset; from solar@openwall.com
1720 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1721 [sftp-int.c]
1722 lumask now works with 1 numeric arg; ok markus@, djm@
1723 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1724 [sftp-client.c sftp-int.c sftp.1]
1725 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1726 ok markus@
0b16bb01 1727 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1728 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1729 - (stevesk) OpenBSD sync:
1730 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1731 [serverloop.c]
1732 indent
0b16bb01 1733
1c2d0a13 173420010214
1735 - (djm) Don't try to close PAM session or delete credentials if the
1736 session has not been open or credentials not set. Based on patch from
1737 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1738 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1739 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1740 - (bal) Missing function prototype in bsd-snprintf.c patch by
1741 Mark Miller <markm@swoon.net>
b7ccb051 1742 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1743 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1744 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1745
0610439b 174620010213
84eb157c 1747 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1748 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1749 I did a base KNF over the whe whole file to make it more acceptable.
1750 (backed out of original patch and removed it from ChangeLog)
01f13020 1751 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1752 Tim Rice <tim@multitalents.net>
8d60e965 1753 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1754
894a4851 175520010212
1756 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1757 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1758 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1759 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1760 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1761 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1762 <mib@unimelb.edu.au>
6f68f28a 1763 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1764 - (stevesk) session.c: remove debugging code.
894a4851 1765
abf1f107 176620010211
1767 - (bal) OpenBSD Sync
1768 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1769 [auth1.c auth2.c sshd.c]
1770 move k_setpag() to a central place; ok dugsong@
c845316f 1771 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1772 [auth2.c]
1773 offer passwd before s/key
e6fa162e 1774 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1775 [canohost.c]
1776 remove last call to sprintf; ok deraadt@
0ab4b0f0 1777 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1778 [canohost.c]
1779 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1780 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1781 [cli.c]
1782 don't call vis() for \r
5c470997 1783 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1784 [scp.c]
1785 revert a small change to allow -r option to work again; ok deraadt@
1786 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1787 [scp.c]
1788 fix memory leak; ok markus@
a0e6fead 1789 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1790 [scp.1]
1791 Mention that you can quote pathnames with spaces in them
b3106440 1792 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1793 [ssh.c]
1794 remove mapping of argv[0] -> hostname
f72e01a5 1795 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1796 [sshconnect2.c]
1797 do not ask for passphrase in batch mode; report from ejb@ql.org
1798 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1799 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1800 %.30s is too short for IPv6 numeric address. use %.128s for now.
1801 markus ok
1802 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1803 [sshconnect2.c]
1804 do not free twice, thanks to /etc/malloc.conf
1805 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1806 [sshconnect2.c]
1807 partial success: debug->log; "Permission denied" if no more auth methods
1808 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1809 [sshconnect2.c]
1810 remove some lines
e0b2cf6b 1811 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1812 [auth-options.c]
1813 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1814 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1815 [channels.c]
1816 nuke sprintf, ok deraadt@
1817 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1818 [channels.c]
1819 nuke sprintf, ok deraadt@
affa8be4 1820 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1821 [clientloop.h]
1822 remove confusing callback code
d2c46e77 1823 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1824 [readconf.c]
1825 snprintf
cc8aca8a 1826 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1827 sync with netbsd tree changes.
1828 - more strict prototypes, include necessary headers
1829 - use paths.h/pathnames.h decls
1830 - size_t typecase to int -> u_long
5be2ec5e 1831 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1832 [ssh-keyscan.c]
1833 fix size_t -> int cast (use u_long). markus ok
1834 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1835 [ssh-keyscan.c]
1836 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1837 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1838 [ssh-keyscan.c]
1839 do not assume malloc() returns zero-filled region. found by
1840 malloc.conf=AJ.
f21032a6 1841 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1842 [sshconnect.c]
1843 don't connect if batch_mode is true and stricthostkeychecking set to
1844 'ask'
7bbcc167 1845 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1846 [sshd_config]
1847 type: ok markus@
1848 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1849 [sshd_config]
1850 enable sftp-server by default
a2e6d17d 1851 - deraadt 2001/02/07 8:57:26
1852 [xmalloc.c]
1853 deal with new ANSI malloc stuff
1854 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1855 [xmalloc.c]
1856 typo in fatal()
1857 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1858 [xmalloc.c]
1859 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1860 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1861 [serverloop.c sshconnect1.c]
1862 mitigate SSH1 traffic analysis - from Solar Designer
1863 <solar@openwall.com>, ok provos@
ca910e13 1864 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1865 (from the OpenBSD tree)
6b442913 1866 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1867 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1868 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1869 - (bal) A bit more whitespace cleanup
e275684f 1870 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1871 <abartlet@pcug.org.au>
b27e97b1 1872 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1873 - (stevesk) compat.c: more friendly cpp error
94f38e16 1874 - (stevesk) OpenBSD sync:
1875 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1876 [LICENSE]
1877 typos and small cleanup; ok deraadt@
abf1f107 1878
0426a3b4 187920010210
1880 - (djm) Sync sftp and scp stuff from OpenBSD:
1881 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1882 [sftp-client.c]
1883 Don't free handles before we are done with them. Based on work from
1884 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1885 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1886 [sftp.1]
1887 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1888 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1889 [sftp.1]
1890 pretty up significantly
1891 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1892 [sftp.1]
1893 .Bl-.El mismatch. markus ok
1894 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1895 [sftp-int.c]
1896 Check that target is a directory before doing ls; ok markus@
1897 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1898 [scp.c sftp-client.c sftp-server.c]
1899 unsigned long long -> %llu, not %qu. markus ok
1900 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1901 [sftp.1 sftp-int.c]
1902 more man page cleanup and sync of help text with man page; ok markus@
1903 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1904 [sftp-client.c]
1905 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1906 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1907 [sftp.c]
1908 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1909 <roumen.petrov@skalasoft.com>
1910 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1911 [sftp-int.c]
1912 portable; ok markus@
1913 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1914 [sftp-int.c]
1915 lowercase cmds[].c also; ok markus@
1916 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1917 [pathnames.h sftp.c]
1918 allow sftp over ssh protocol 1; ok djm@
1919 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1920 [scp.c]
1921 memory leak fix, and snprintf throughout
1922 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1923 [sftp-int.c]
1924 plug a memory leak
1925 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1926 [session.c sftp-client.c]
1927 %i -> %d
1928 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1929 [sftp-int.c]
1930 typo
1931 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1932 [sftp-int.c pathnames.h]
1933 _PATH_LS; ok markus@
1934 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1935 [sftp-int.c]
1936 Check for NULL attribs for chown, chmod & chgrp operations, only send
1937 relevant attribs back to server; ok markus@
96b64eb0 1938 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1939 [sftp.c]
1940 Use getopt to process commandline arguments
1941 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1942 [sftp.c ]
1943 Wait for ssh subprocess at exit
1944 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1945 [sftp-int.c]
1946 stat target for remote chdir before doing chdir
1947 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1948 [sftp.1]
1949 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1950 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1951 [sftp-int.c]
1952 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1953 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1954 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1955
6d1e1d2b 195620010209
1957 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1958 <rjmooney@mediaone.net>
bb0c1991 1959 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1960 main tree while porting forward. Pointed out by Lutz Jaenicke
1961 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1962 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1963 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1964 - (stevesk) OpenBSD sync:
1965 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1966 [auth2.c]
1967 strict checking
1968 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1969 [version.h]
1970 update to 2.3.2
1971 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1972 [auth2.c]
1973 fix typo
72b3f75d 1974 - (djm) Update spec files
0ed28836 1975 - (bal) OpenBSD sync:
1976 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1977 [scp.c]
1978 memory leak fix, and snprintf throughout
1fc8ccdf 1979 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1980 [clientloop.c]
1981 remove confusing callback code
0b202697 1982 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1983 - (bal) OpenBSD Sync (more):
1984 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1985 sync with netbsd tree changes.
1986 - more strict prototypes, include necessary headers
1987 - use paths.h/pathnames.h decls
1988 - size_t typecase to int -> u_long
1f3bf5aa 1989 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1990 [ssh.c]
1991 fatal() if subsystem fails
1992 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1993 [ssh.c]
1994 remove confusing callback code
1995 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1996 [ssh.c]
1997 add -1 option (force protocol version 1). ok markus@
1998 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1999 [ssh.c]
2000 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 2001 - (bal) Missing 'const' in readpass.h
9c5a8165 2002 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2003 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2004 [sftp-client.c]
2005 replace arc4random with counter for request ids; ok markus@
bc79ed5c 2006 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
2007 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 2008
6a25c04c 200920010208
2010 - (djm) Don't delete external askpass program in make uninstall target.
2011 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 2012 - (djm) Fix linking of sftp, don't need arc4random any more.
2013 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2014 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 2015
547519f0 201620010207
bee0a37e 2017 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2018 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 2019 - (djm) Much KNF on PAM code
547519f0 2020 - (djm) Revise auth-pam.c conversation function to be a little more
2021 readable.
5c377b3b 2022 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2023 to before first prompt. Fixes hangs if last pam_message did not require
2024 a reply.
2025 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 2026
547519f0 202720010205
2b87da3b 2028 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 2029 that don't have NGROUPS_MAX.
57559587 2030 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 2031 - (stevesk) OpenBSD sync:
2032 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2033 [many files; did this manually to our top-level source dir]
2034 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 2035 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2036 [sftp-server.c]
2037 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 2038 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2039 [sftp-int.c]
2040 ? == help
2041 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2042 [sftp-int.c]
2043 sort commands, so that abbreviations work as expected
2044 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2045 [sftp-int.c]
2046 debugging sftp: precedence and missing break. chmod, chown, chgrp
2047 seem to be working now.
2048 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2049 [sftp-int.c]
2050 use base 8 for umask/chmod
2051 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2052 [sftp-int.c]
2053 fix LCD
c44559d2 2054 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2055 [ssh.1]
2056 typo; dpo@club-internet.fr
a5930351 2057 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2058 [auth2.c authfd.c packet.c]
2059 remove duplicate #include's; ok markus@
6a416424 2060 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2061 [scp.c sshd.c]
2062 alpha happiness
2063 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2064 [sshd.c]
2065 precedence; ok markus@
02a024dd 2066 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 2067 [ssh.c sshd.c]
2068 make the alpha happy
02a024dd 2069 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2070 [channels.c channels.h serverloop.c ssh.c]
547519f0 2071 do not disconnect if local port forwarding fails, e.g. if port is
2072 already in use
02a024dd 2073 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2074 [channels.c]
2075 use ipaddr in channel messages, ietf-secsh wants this
2076 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2077 [channels.c]
547519f0 2078 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
2079 messages; bug report from edmundo@rano.org
a741554f 2080 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2081 [sshconnect2.c]
2082 unused
9378f292 2083 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2084 [sftp-client.c sftp-server.c]
2085 make gcc on the alpha even happier
1fc243d1 2086
547519f0 208720010204
781a0585 2088 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 2089 - (bal) Minor Makefile fix
f0f14bea 2090 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 2091 right.
78987b57 2092 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 2093 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 2094 - (djm) OpenBSD CVS sync:
2095 - markus@cvs.openbsd.org 2001/02/03 03:08:38
2096 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
2097 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
2098 [sshd_config]
2099 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
2100 - markus@cvs.openbsd.org 2001/02/03 03:19:51
2101 [ssh.1 sshd.8 sshd_config]
2102 Skey is now called ChallengeResponse
2103 - markus@cvs.openbsd.org 2001/02/03 03:43:09
2104 [sshd.8]
2105 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
2106 channel. note from Erik.Anggard@cygate.se (pr/1659)
2107 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
2108 [ssh.1]
2109 typos; ok markus@
2110 - djm@cvs.openbsd.org 2001/02/04 04:11:56
2111 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2112 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2113 Basic interactive sftp client; ok theo@
2114 - (djm) Update RPM specs for new sftp binary
2115 - (djm) Update several bits for new optional reverse lookup stuff. I
2116 think I got them all.
8b061486 2117 - (djm) Makefile.in fixes
1aa00dcb 2118 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2119 SIGCHLD handler.
408ba72f 2120 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 2121
547519f0 212220010203
63fe0529 2123 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 2124 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2125 based file) to ensure #include space does not get confused.
f78888c7 2126 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2127 platforms so builds fail. (NeXT being a well known one)
63fe0529 2128
547519f0 212920010202
61e96248 2130 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 2131 <vinschen@redhat.com>
71301416 2132 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2133 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 2134
547519f0 213520010201
ad5075bd 2136 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2137 changes have occured to any of the supporting code. Patch by
2138 Roumen Petrov <roumen.petrov@skalasoft.com>
2139
9c8dbb1b 214020010131
37845585 2141 - (djm) OpenBSD CVS Sync:
2142 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2143 [sshconnect.c]
2144 Make warning message a little more consistent. ok markus@
8c89dd2b 2145 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2146 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2147 respectively.
c59dc6bd 2148 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2149 passwords.
9c8dbb1b 2150 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2151 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2152 assocated.
37845585 2153
9c8dbb1b 215420010130
39929cdb 2155 - (djm) OpenBSD CVS Sync:
2156 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2157 [channels.c channels.h clientloop.c serverloop.c]
2158 fix select overflow; ok deraadt@ and stevesk@
865ac82e 2159 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2160 [canohost.c canohost.h channels.c clientloop.c]
2161 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 2162 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2163 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
2164 handle rsa_private_decrypt failures; helps against the Bleichenbacher
2165 pkcs#1 attack
ae810de7 2166 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2167 [ssh.1 ssh.c]
2168 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 2169 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 2170
9c8dbb1b 217120010129
f29ef605 2172 - (stevesk) sftp-server.c: use %lld vs. %qd
2173
cb9da0fc 217420010128
2175 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 2176 - (bal) OpenBSD Sync
9bd5b720 2177 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2178 [dispatch.c]
2179 re-keying is not supported; ok deraadt@
5fb622e4 2180 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 2181 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 2182 cleanup AUTHORS sections
9bd5b720 2183 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 2184 [sshd.c sshd.8]
9bd5b720 2185 remove -Q, no longer needed
2186 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 2187 [readconf.c ssh.1]
9bd5b720 2188 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2189 ok markus@
6f37606e 2190 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 2191 [sshd.8]
6f37606e 2192 spelling. ok markus@
95f4ccfb 2193 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2194 [xmalloc.c]
2195 use size_t for strlen() return. ok markus@
6f37606e 2196 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2197 [authfile.c]
2198 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 2199 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 2200 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2201 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2202 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2203 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2204 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2205 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2206 $OpenBSD$
b0e305c9 2207 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 2208
c9606e03 220920010126
61e96248 2210 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 2211 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 2212 - (bal) OpenBSD Sync
2213 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
2214 [ssh-agent.c]
2215 call _exit() in signal handler
c9606e03 2216
d7d5f0b2 221720010125
2218 - (djm) Sync bsd-* support files:
2219 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
2220 [rresvport.c bindresvport.c]
61e96248 2221 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 2222 agreed on, which will be happy for the future. bindresvport_sa() for
2223 sockaddr *, too. docs later..
2224 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
2225 [bindresvport.c]
61e96248 2226 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 2227 the actual family being processed
e1dd3a7a 2228 - (djm) Mention PRNGd in documentation, it is nicer than EGD
2229 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 2230 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 2231 - (bal) OpenBSD Resync
2232 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
2233 [channels.c]
2234 missing freeaddrinfo(); ok markus@
d7d5f0b2 2235
556eb464 223620010124
2237 - (bal) OpenBSD Resync
2238 - markus@cvs.openbsd.org 2001/01/23 10:45:10
2239 [ssh.h]
61e96248 2240 nuke comment
1aecda34 2241 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
2242 - (bal) #ifdef around S_IFSOCK if platform does not support it.
2243 patch by Tim Rice <tim@multitalents.net>
2244 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 2245 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 2246
effa6591 224720010123
2248 - (bal) regexp.h typo in configure.in. Should have been regex.h
2249 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 2250 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 2251 - (bal) OpenBSD Resync
2252 - markus@cvs.openbsd.org 2001/01/22 8:15:00
2253 [auth-krb4.c sshconnect1.c]
2254 only AFS needs radix.[ch]
2255 - markus@cvs.openbsd.org 2001/01/22 8:32:53
2256 [auth2.c]
2257 no need to include; from mouring@etoh.eviladmin.org
2258 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
2259 [key.c]
2260 free() -> xfree(); ok markus@
2261 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
2262 [sshconnect2.c sshd.c]
2263 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 2264 - markus@cvs.openbsd.org 2001/01/22 23:06:39
2265 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
2266 sshconnect1.c sshconnect2.c sshd.c]
2267 rename skey -> challenge response.
2268 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 2269
effa6591 2270
42f11eb2 227120010122
2272 - (bal) OpenBSD Resync
2273 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
2274 [servconf.c ssh.h sshd.c]
2275 only auth-chall.c needs #ifdef SKEY
2276 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
2277 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2278 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
2279 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
2280 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
2281 ssh1.h sshconnect1.c sshd.c ttymodes.c]
2282 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
2283 - markus@cvs.openbsd.org 2001/01/19 16:48:14
2284 [sshd.8]
2285 fix typo; from stevesk@
2286 - markus@cvs.openbsd.org 2001/01/19 16:50:58
2287 [ssh-dss.c]
61e96248 2288 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 2289 stevesk@
2290 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
2291 [auth-options.c auth-options.h auth-rsa.c auth2.c]
2292 pass the filename to auth_parse_options()
61e96248 2293 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 2294 [readconf.c]
2295 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
2296 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
2297 [sshconnect2.c]
2298 dh_new_group() does not return NULL. ok markus@
2299 - markus@cvs.openbsd.org 2001/01/20 21:33:42
2300 [ssh-add.c]
61e96248 2301 do not loop forever if askpass does not exist; from
42f11eb2 2302 andrew@pimlott.ne.mediaone.net
2303 - djm@cvs.openbsd.org 2001/01/20 23:00:56
2304 [servconf.c]
2305 Check for NULL return from strdelim; ok markus
2306 - djm@cvs.openbsd.org 2001/01/20 23:02:07
2307 [readconf.c]
2308 KNF; ok markus
2309 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
2310 [ssh-keygen.1]
2311 remove -R flag; ok markus@
2312 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2313 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2314 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2315 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2316 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2317 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2318 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2319 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2320 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2321 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2322 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 2323 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 2324 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2325 ttysmodes.c uidswap.c xmalloc.c]
61e96248 2326 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 2327 #includes. rename util.[ch] -> misc.[ch]
2328 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 2329 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 2330 conflict when compiling for non-kerb install
2331 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2332 on 1/19.
2333
6005a40c 233420010120
2335 - (bal) OpenBSD Resync
2336 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2337 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2338 only auth-chall.c needs #ifdef SKEY
47af6577 2339 - (bal) Slight auth2-pam.c clean up.
2340 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2341 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 2342
922e6493 234320010119
2344 - (djm) Update versions in RPM specfiles
59c97189 2345 - (bal) OpenBSD Resync
2346 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2347 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2348 sshd.8 sshd.c]
61e96248 2349 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 2350 systems
2351 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2352 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2353 session.h sshconnect1.c]
2354 1) removes fake skey from sshd, since this will be much
2355 harder with /usr/libexec/auth/login_XXX
2356 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2357 3) make addition of BSD_AUTH and other challenge reponse methods
2358 easier.
2359 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2360 [auth-chall.c auth2-chall.c]
2361 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 2362 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2363 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 2364 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 2365 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 2366
b5c334cc 236720010118
2368 - (bal) Super Sized OpenBSD Resync
2369 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2370 [sshd.c]
2371 maxfd+1
2372 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2373 [ssh-keygen.1]
2374 small ssh-keygen manpage cleanup; stevesk@pobox.com
2375 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2376 [scp.c ssh-keygen.c sshd.c]
2377 getopt() returns -1 not EOF; stevesk@pobox.com
2378 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2379 [ssh-keyscan.c]
2380 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2381 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2382 [ssh-keyscan.c]
2383 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2384 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2385 [ssh-add.c]
2386 typo, from stevesk@sweden.hp.com
2387 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 2388 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 2389 split out keepalive from packet_interactive (from dale@accentre.com)
2390 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2391 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2392 [packet.c packet.h]
2393 reorder, typo
2394 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2395 [auth-options.c]
2396 fix comment
2397 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2398 [session.c]
2399 Wall
61e96248 2400 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 2401 [clientloop.h clientloop.c ssh.c]
2402 move callback to headerfile
2403 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2404 [ssh.c]
2405 use log() instead of stderr
2406 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2407 [dh.c]
2408 use error() not stderr!
2409 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2410 [sftp-server.c]
2411 rename must fail if newpath exists, debug off by default
2412 - markus@cvs.openbsd.org 2001/01/15 21:46:38
2413 [sftp-server.c]
2414 readable long listing for sftp-server, ok deraadt@
2415 - markus@cvs.openbsd.org 2001/01/16 19:20:06
2416 [key.c ssh-rsa.c]
61e96248 2417 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
2418 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
2419 since they are in the wrong format, too. they must be removed from
b5c334cc 2420 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 2421 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
2422 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 2423 BN_num_bits(rsa->n) >= 768.
2424 - markus@cvs.openbsd.org 2001/01/16 20:54:27
2425 [sftp-server.c]
2426 remove some statics. simpler handles; idea from nisse@lysator.liu.se
2427 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
2428 [bufaux.c radix.c sshconnect.h sshconnect1.c]
2429 indent
2430 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
2431 be missing such feature.
2432
61e96248 2433
52ce34a2 243420010117
2435 - (djm) Only write random seed file at exit
717057b6 2436 - (djm) Make PAM support optional, enable with --with-pam
61e96248 2437 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 2438 provides a crypt() of its own)
2439 - (djm) Avoid a warning in bsd-bindresvport.c
2440 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 2441 can cause weird segfaults errors on Solaris
8694a1ce 2442 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 2443 - (djm) Add --with-pam to RPM spec files
52ce34a2 2444
2fd3c144 244520010115
2446 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 2447 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 2448
63b68889 244920010114
2450 - (stevesk) initial work for OpenBSD "support supplementary group in
2451 {Allow,Deny}Groups" patch:
2452 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
2453 - add bsd-getgrouplist.h
2454 - new files groupaccess.[ch]
2455 - build but don't use yet (need to merge auth.c changes)
c6a69271 2456 - (stevesk) complete:
2457 - markus@cvs.openbsd.org 2001/01/13 11:56:48
2458 [auth.c sshd.8]
2459 support supplementary group in {Allow,Deny}Groups
2460 from stevesk@pobox.com
61e96248 2461
f546c780 246220010112
2463 - (bal) OpenBSD Sync
2464 - markus@cvs.openbsd.org 2001/01/10 22:56:22
2465 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
2466 cleanup sftp-server implementation:
547519f0 2467 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
2468 parse SSH2_FILEXFER_ATTR_EXTENDED
2469 send SSH2_FX_EOF if readdir returns no more entries
2470 reply to SSH2_FXP_EXTENDED message
2471 use #defines from the draft
2472 move #definations to sftp.h
f546c780 2473 more info:
61e96248 2474 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 2475 - markus@cvs.openbsd.org 2001/01/10 19:43:20
2476 [sshd.c]
2477 XXX - generate_empheral_server_key() is not safe against races,
61e96248 2478 because it calls log()
f546c780 2479 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2480 [packet.c]
2481 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2482
9548d6c8 248320010110
2484 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2485 Bladt Norbert <Norbert.Bladt@adi.ch>
2486
af972861 248720010109
2488 - (bal) Resync CVS ID of cli.c
4b80e97b 2489 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2490 code.
eea39c02 2491 - (bal) OpenBSD Sync
2492 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2493 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2494 sshd_config version.h]
2495 implement option 'Banner /etc/issue.net' for ssh2, move version to
2496 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2497 is enabled).
2498 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2499 [channels.c ssh-keyscan.c]
2500 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2501 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2502 [sshconnect1.c]
2503 more cleanups and fixes from stevesk@pobox.com:
2504 1) try_agent_authentication() for loop will overwrite key just
2505 allocated with key_new(); don't alloc
2506 2) call ssh_close_authentication_connection() before exit
2507 try_agent_authentication()
2508 3) free mem on bad passphrase in try_rsa_authentication()
2509 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2510 [kex.c]
2511 missing free; thanks stevesk@pobox.com
f1c4659d 2512 - (bal) Detect if clock_t structure exists, if not define it.
2513 - (bal) Detect if O_NONBLOCK exists, if not define it.
2514 - (bal) removed news4-posix.h (now empty)
2515 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2516 instead of 'int'
adc83ebf 2517 - (stevesk) sshd_config: sync
4f771a33 2518 - (stevesk) defines.h: remove spurious ``;''
af972861 2519
bbcf899f 252020010108
2521 - (bal) Fixed another typo in cli.c
2522 - (bal) OpenBSD Sync
2523 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2524 [cli.c]
2525 typo
2526 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2527 [cli.c]
2528 missing free, stevesk@pobox.com
2529 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2530 [auth1.c]
2531 missing free, stevesk@pobox.com
2532 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2533 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2534 ssh.h sshd.8 sshd.c]
2535 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2536 syslog priority changes:
2537 fatal() LOG_ERR -> LOG_CRIT
2538 log() LOG_INFO -> LOG_NOTICE
b8c37305 2539 - Updated TODO
bbcf899f 2540
9616313f 254120010107
2542 - (bal) OpenBSD Sync
2543 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2544 [ssh-rsa.c]
2545 remove unused
2546 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2547 [ssh-keyscan.1]
2548 missing .El
2549 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2550 [session.c sshconnect.c]
2551 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2552 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2553 [ssh.1 sshd.8]
2554 Mention AES as available SSH2 Cipher; ok markus
2555 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2556 [sshd.c]
2557 sync usage()/man with defaults; from stevesk@pobox.com
2558 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2559 [sshconnect2.c]
2560 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2561 that prints a banner (e.g. /etc/issue.net)
61e96248 2562
1877dc0c 256320010105
2564 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 2565 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 2566
488c06c8 256720010104
2568 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2569 work by Chris Vaughan <vaughan99@yahoo.com>
2570
7c49df64 257120010103
2572 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2573 tree (mainly positioning)
2574 - (bal) OpenSSH CVS Update
2575 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2576 [packet.c]
2577 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2578 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2579 [sshconnect.c]
61e96248 2580 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 2581 ip_status == HOST_CHANGED
61e96248 2582 - (bal) authfile.c: Synced CVS ID tag
2c523de9 2583 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2584 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2585 patch by Tim Rice <tim@multitalents.net>
2586 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2587 and sftp-server.8 manpage.
7c49df64 2588
a421e945 258920010102
2590 - (bal) OpenBSD CVS Update
2591 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2592 [scp.c]
2593 use shared fatal(); from stevesk@pobox.com
2594
0efc80a7 259520001231
2596 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2597 for multiple reasons.
b1335fdf 2598 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2599
efcae5b1 260020001230
2601 - (bal) OpenBSD CVS Update
2602 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2603 [ssh-keygen.c]
2604 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2605 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2606 [channels.c]
2607 missing xfree; from vaughan99@yahoo.com
efcae5b1 2608 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2609 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2610 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2611 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2612 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2613 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2614
261520001229
61e96248 2616 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 2617 Kurz <shorty@debian.org>
8abcdba4 2618 - (bal) OpenBSD CVS Update
2619 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2620 [auth.h auth2.c]
2621 count authentication failures only
2622 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2623 [sshconnect.c]
2624 fingerprint for MITM attacks, too.
2625 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2626 [sshd.8 sshd.c]
2627 document -D
2628 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2629 [serverloop.c]
2630 less chatty
2631 - markus@cvs.openbsd.org 2000/12/27 12:34
2632 [auth1.c sshconnect2.c sshd.c]
2633 typo
2634 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2635 [readconf.c readconf.h ssh.1 sshconnect.c]
2636 new option: HostKeyAlias: allow the user to record the host key
2637 under a different name. This is useful for ssh tunneling over
2638 forwarded connections or if you run multiple sshd's on different
2639 ports on the same machine.
2640 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2641 [ssh.1 ssh.c]
2642 multiple -t force pty allocation, document ORIGINAL_COMMAND
2643 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2644 [sshd.8]
2645 update for ssh-2
c52c7082 2646 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2647 fix merge.
0dd78cd8 2648
8f523d67 264920001228
2650 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2651 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 2652 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 2653 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2654 header. Patch by Tim Rice <tim@multitalents.net>
2655 - Updated TODO w/ known HP/UX issue
2656 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2657 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 2658
b03bd394 265920001227
61e96248 2660 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 2661 Takumi Yamane <yamtak@b-session.com>
2662 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 2663 by Corinna Vinschen <vinschen@redhat.com>
2664 - (djm) Fix catman-do target for non-bash
61e96248 2665 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 2666 Takumi Yamane <yamtak@b-session.com>
2667 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 2668 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 2669 - (djm) Fix catman-do target for non-bash
61e96248 2670 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2671 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 2672 'RLIMIT_NOFILE'
61e96248 2673 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2674 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 2675 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 2676
8d88011e 267720001223
2678 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2679 if a change to config.h has occurred. Suggested by Gert Doering
2680 <gert@greenie.muc.de>
2681 - (bal) OpenBSD CVS Update:
2682 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2683 [ssh-keygen.c]
2684 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2685
1e3b8b07 268620001222
2687 - Updated RCSID for pty.c
2688 - (bal) OpenBSD CVS Updates:
2689 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2690 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2691 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2692 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2693 [authfile.c]
2694 allow ssh -i userkey for root
2695 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2696 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2697 fix prototypes; from stevesk@pobox.com
2698 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2699 [sshd.c]
2700 init pointer to NULL; report from Jan.Ivan@cern.ch
2701 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2702 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2703 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2704 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2705 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2706 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2707 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2708 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2709 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2710 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2711 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2712 unsigned' with u_char.
2713
67b0facb 271420001221
2715 - (stevesk) OpenBSD CVS updates:
2716 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2717 [authfile.c channels.c sftp-server.c ssh-agent.c]
2718 remove() -> unlink() for consistency
2719 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2720 [ssh-keyscan.c]
2721 replace <ssl/x.h> with <openssl/x.h>
2722 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2723 [uidswap.c]
2724 typo; from wsanchez@apple.com
61e96248 2725
adeebd37 272620001220
61e96248 2727 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2728 and Linux-PAM. Based on report and fix from Andrew Morgan
2729 <morgan@transmeta.com>
2730
f072c47a 273120001218
2732 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2733 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2734 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2735
731c1541 273620001216
2737 - (stevesk) OpenBSD CVS updates:
2738 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2739 [scp.c]
2740 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2741 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2742 [scp.c]
2743 unused; from stevesk@pobox.com
2744
227e8e86 274520001215
9853409f 2746 - (stevesk) Old OpenBSD patch wasn't completely applied:
2747 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2748 [scp.c]
2749 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2750 - (stevesk) OpenBSD CVS updates:
2751 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2752 [ssh-keyscan.c]
2753 fatal already adds \n; from stevesk@pobox.com
2754 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2755 [ssh-agent.c]
2756 remove redundant spaces; from stevesk@pobox.com
2757 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2758 [pty.c]
2759 When failing to set tty owner and mode on a read-only filesystem, don't
2760 abort if the tty already has correct owner and reasonably sane modes.
2761 Example; permit 'root' to login to a firewall with read-only root fs.
2762 (markus@ ok)
2763 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2764 [pty.c]
2765 KNF
6ffc9c88 2766 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2767 [sshd.c]
2768 source port < 1024 is no longer required for rhosts-rsa since it
2769 adds no additional security.
2770 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2771 [ssh.1 ssh.c]
2772 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2773 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2774 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2775 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2776 [scp.c]
2777 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2778 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2779 [kex.c kex.h sshconnect2.c sshd.c]
2780 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2781
6c935fbd 278220001213
2783 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2784 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2785 - (stevesk) OpenBSD CVS update:
1fe6a48f 2786 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2787 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2788 consistently use __progname; from stevesk@pobox.com
6c935fbd 2789
367d1840 279020001211
2791 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2792 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2793 <pekka@netcore.fi>
e3a70753 2794 - (bal) OpenbSD CVS update
2795 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2796 [sshconnect1.c]
2797 always request new challenge for skey/tis-auth, fixes interop with
2798 other implementations; report from roth@feep.net
367d1840 2799
6b523bae 280020001210
2801 - (bal) OpenBSD CVS updates
61e96248 2802 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2803 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2804 undo rijndael changes
61e96248 2805 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2806 [rijndael.c]
2807 fix byte order bug w/o introducing new implementation
61e96248 2808 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2809 [sftp-server.c]
2810 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2811 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2812 [ssh-agent.c]
2813 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2814 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2815 [compat.c]
2816 remove unnecessary '\n'
6b523bae 2817
ce9c0b75 281820001209
6b523bae 2819 - (bal) OpenBSD CVS updates:
61e96248 2820 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2821 [ssh.1]
2822 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2823
f72fc97f 282420001207
6b523bae 2825 - (bal) OpenBSD CVS updates:
61e96248 2826 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2827 [compat.c compat.h packet.c]
2828 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2829 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2830 [rijndael.c]
2831 unexpand(1)
61e96248 2832 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2833 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2834 new rijndael implementation. fixes endian bugs
f72fc97f 2835
97fb6912 283620001206
6b523bae 2837 - (bal) OpenBSD CVS updates:
97fb6912 2838 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2839 [channels.c channels.h clientloop.c serverloop.c]
2840 async connects for -R/-L; ok deraadt@
2841 - todd@cvs.openssh.org 2000/12/05 16:47:28
2842 [sshd.c]
2843 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2844 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2845 have it (used in ssh-keyscan).
227e8e86 2846 - (stevesk) OpenBSD CVS update:
f20255cb 2847 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2848 [ssh-keyscan.c]
2849 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2850
f6fdbddf 285120001205
6b523bae 2852 - (bal) OpenBSD CVS updates:
f6fdbddf 2853 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2854 [ssh-keyscan.c ssh-keyscan.1]
2855 David Maziere's ssh-keyscan, ok niels@
2856 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2857 to the recent OpenBSD source tree.
835d2104 2858 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2859
cbc5abf9 286020001204
2861 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2862 defining -POSIX.
2863 - (bal) OpenBSD CVS updates:
2864 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2865 [compat.c]
2866 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2867 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2868 [compat.c]
61e96248 2869 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2870 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2871 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2872 [auth2.c compat.c compat.h sshconnect2.c]
2873 support f-secure/ssh.com 2.0.12; ok niels@
2874
0b6fbf03 287520001203
cbc5abf9 2876 - (bal) OpenBSD CVS updates:
0b6fbf03 2877 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2878 [channels.c]
61e96248 2879 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2880 ok neils@
2881 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2882 [cipher.c]
2883 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2884 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2885 [ssh-agent.c]
2886 agents must not dump core, ok niels@
61e96248 2887 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2888 [ssh.1]
2889 T is for both protocols
2890 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2891 [ssh.1]
2892 typo; from green@FreeBSD.org
2893 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2894 [ssh.c]
2895 check -T before isatty()
2896 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2897 [sshconnect.c]
61e96248 2898 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2899 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2900 [sshconnect.c]
2901 disable agent/x11/port fwding if hostkey has changed; ok niels@
2902 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2903 [sshd.c]
2904 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2905 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2906 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2907 PAM authentication using KbdInteractive.
2908 - (djm) Added another TODO
0b6fbf03 2909
90f4078a 291020001202
2911 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2912 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2913 <mstone@cs.loyola.edu>
2914
dcef6523 291520001129
7062c40f 2916 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2917 if there are background children with open fds.
c193d002 2918 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2919 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2920 still fail during compilation of sftp-server).
2921 - (djm) Fail if ar is not found during configure
c523303b 2922 - (djm) OpenBSD CVS updates:
2923 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2924 [sshd.8]
2925 talk about /etc/primes, okay markus@
2926 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2927 [ssh.c sshconnect1.c sshconnect2.c]
2928 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2929 defaults
2930 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2931 [sshconnect1.c]
2932 reorder check for illegal ciphers, bugreport from espie@
2933 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2934 [ssh-keygen.c ssh.h]
2935 print keytype when generating a key.
2936 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2937 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2938 more manpage paths in fixpaths calls
2939 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2940 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2941
e879a080 294220001125
2943 - (djm) Give up privs when reading seed file
2944
d343d900 294520001123
2946 - (bal) Merge OpenBSD changes:
2947 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2948 [auth-options.c]
61e96248 2949 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2950 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2951 [dh.c]
2952 do not use perror() in sshd, after child is forked()
2953 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2954 [auth-rsa.c]
2955 parse option only if key matches; fix some confusing seen by the client
2956 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2957 [session.c]
2958 check no_agent_forward_flag for ssh-2, too
2959 - markus@cvs.openbsd.org 2000/11/15
2960 [ssh-agent.1]
2961 reorder SYNOPSIS; typo, use .It
2962 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2963 [ssh-agent.c]
2964 do not reorder keys if a key is removed
2965 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2966 [ssh.c]
61e96248 2967 just ignore non existing user keys
d343d900 2968 - millert@cvs.openbsd.org 200/11/15 20:24:43
2969 [ssh-keygen.c]
2970 Add missing \n at end of error message.
2971
0b49a754 297220001122
2973 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2974 are compilable.
2975 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2976
fab2e5d3 297720001117
2978 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2979 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2980 - (stevesk) Reworked progname support.
260d427b 2981 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2982 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2983
c2207f11 298420001116
2985 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2986 releases.
2987 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2988 <roth@feep.net>
2989
3d398e04 299020001113
61e96248 2991 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2992 contrib/README
fa08c86b 2993 - (djm) Merge OpenBSD changes:
2994 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2995 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2996 [session.c ssh.c]
2997 agent forwarding and -R for ssh2, based on work from
2998 jhuuskon@messi.uku.fi
2999 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3000 [ssh.c sshconnect.c sshd.c]
3001 do not disabled rhosts(rsa) if server port > 1024; from
3002 pekkas@netcore.fi
3003 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3004 [sshconnect.c]
3005 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3006 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3007 [auth1.c]
3008 typo; from mouring@pconline.com
3009 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3010 [ssh-agent.c]
3011 off-by-one when removing a key from the agent
3012 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3013 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3014 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3015 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3016 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3017 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 3018 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 3019 add support for RSA to SSH2. please test.
3020 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3021 RSA and DSA are used by SSH2.
3022 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3023 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3024 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3025 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 3026 - (djm) Change to interim version
5733a41a 3027 - (djm) Fix RPM spec file stupidity
6fff1ac4 3028 - (djm) fixpaths to DSA and RSA keys too
3d398e04 3029
d287c664 303020001112
3031 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3032 Phillips Porch <root@theporch.com>
3d398e04 3033 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3034 <dcp@sgi.com>
a3bf38d0 3035 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3036 failed ioctl(TIOCSCTTY) call.
d287c664 3037
3c4d4fef 303820001111
3039 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3040 packaging files
35325fd4 3041 - (djm) Fix new Makefile.in warnings
61e96248 3042 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3043 promoted to type int. Report and fix from Dan Astoorian
027bf205 3044 <djast@cs.toronto.edu>
61e96248 3045 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 3046 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 3047
3e366738 304820001110
3049 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3050 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3051 - (bal) Added in check to verify S/Key library is being detected in
3052 configure.in
61e96248 3053 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 3054 Patch by Mark Miller <markm@swoon.net>
3055 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 3056 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 3057 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3058
373998a4 305920001107
e506ee73 3060 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3061 Mark Miller <markm@swoon.net>
373998a4 3062 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3063 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 3064 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3065 Mark D. Roth <roth@feep.net>
373998a4 3066
ac89998a 306720001106
3068 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 3069 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 3070 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 3071 maintained FAQ on www.openssh.com
73bd30fe 3072 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3073 <pekkas@netcore.fi>
3074 - (djm) Don't need X11-askpass in RPM spec file if building without it
3075 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 3076 - (djm) Release 2.3.0p1
97b378bf 3077 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3078 Asplund <aspa@kronodoc.fi>
3079 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 3080
b850ecd9 308120001105
3082 - (bal) Sync with OpenBSD:
3083 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3084 [compat.c]
3085 handle all old openssh versions
3086 - markus@cvs.openbsd.org 2000/10/31 13:1853
3087 [deattack.c]
3088 so that large packets do not wrap "n"; from netbsd
3089 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 3090 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
3091 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
3092 setsid() into more common files
96054e6f 3093 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 3094 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
3095 bsd-waitpid.c
b850ecd9 3096
75b90ced 309720001029
3098 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 3099 - (stevesk) Create contrib/cygwin/ directory; patch from
3100 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 3101 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 3102 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 3103
344f2b94 310420001028
61e96248 3105 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 3106 <Philippe.WILLEM@urssaf.fr>
240ae474 3107 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 3108 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 3109 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 3110 - (djm) Sync with OpenBSD:
3111 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3112 [ssh.1]
3113 fixes from pekkas@netcore.fi
3114 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3115 [atomicio.c]
3116 return number of characters processed; ok deraadt@
3117 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3118 [atomicio.c]
3119 undo
3120 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3121 [scp.c]
3122 replace atomicio(read,...) with read(); ok deraadt@
3123 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3124 [session.c]
3125 restore old record login behaviour
3126 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3127 [auth-skey.c]
3128 fmt string problem in unused code
3129 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3130 [sshconnect2.c]
3131 don't reference freed memory. okay deraadt@
3132 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3133 [canohost.c]
3134 typo, eramore@era-t.ericsson.se; ok niels@
3135 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3136 [cipher.c]
3137 non-alignment dependent swap_bytes(); from
3138 simonb@wasabisystems.com/netbsd
3139 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3140 [compat.c]
3141 add older vandyke products
3142 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3143 [channels.c channels.h clientloop.c serverloop.c session.c]
3144 [ssh.c util.c]
61e96248 3145 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 3146 client ttys).
344f2b94 3147
ddc49b5c 314820001027
3149 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3150
48e7916f 315120001025
3152 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3153 builtin entropy code to read it.
3154 - (djm) Prefer builtin regex to PCRE.
00937921 3155 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3156 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3157 <proski@gnu.org>
48e7916f 3158
8dcda1e3 315920001020
3160 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 3161 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3162 is more correct then current version.
8dcda1e3 3163
f5af5cd5 316420001018
3165 - (stevesk) Add initial support for setproctitle(). Current
3166 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 3167 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 3168
2f31bdd6 316920001017
3170 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3171 <vinschen@cygnus.com>
ba7a3f40 3172 - (djm) Don't rely on atomicio's retval to determine length of askpass
3173 supplied passphrase. Problem report from Lutz Jaenicke
3174 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 3175 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 3176 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 3177 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 3178
33de75a3 317920001016
3180 - (djm) Sync with OpenBSD:
3181 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3182 [cipher.c]
3183 debug3
3184 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3185 [scp.c]
3186 remove spaces from arguments; from djm@mindrot.org
3187 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3188 [ssh.1]
3189 Cipher is for SSH-1 only
3190 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3191 [servconf.c servconf.h serverloop.c session.c sshd.8]
3192 AllowTcpForwarding; from naddy@
3193 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3194 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 3195 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 3196 needs to be changed for interoperability reasons
3197 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3198 [auth-rsa.c]
3199 do not send RSA challenge if key is not allowed by key-options; from
3200 eivind@ThinkSec.com
3201 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3202 [rijndael.c session.c]
3203 typos; from stevesk@sweden.hp.com
3204 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3205 [rijndael.c]
3206 typo
61e96248 3207 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 3208 through diffs
61e96248 3209 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 3210 <pekkas@netcore.fi>
aa0289fe 3211 - (djm) Update version in Redhat spec file
61e96248 3212 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 3213 Redhat 7.0 spec file
5b2d4b75 3214 - (djm) Make inability to read/write PRNG seedfile non-fatal
3215
33de75a3 3216
4d670c24 321720001015
3218 - (djm) Fix ssh2 hang on background processes at logout.
3219
71dfaf1c 322020001014
443172c4 3221 - (bal) Add support for realpath and getcwd for platforms with broken
3222 or missing realpath implementations for sftp-server.
3223 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 3224 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 3225 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 3226 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 3227 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
3228 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 3229 - (djm) Big OpenBSD sync:
3230 - markus@cvs.openbsd.org 2000/09/30 10:27:44
3231 [log.c]
3232 allow loglevel debug
3233 - markus@cvs.openbsd.org 2000/10/03 11:59:57
3234 [packet.c]
3235 hmac->mac
3236 - markus@cvs.openbsd.org 2000/10/03 12:03:03
3237 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
3238 move fake-auth from auth1.c to individual auth methods, disables s/key in
3239 debug-msg
3240 - markus@cvs.openbsd.org 2000/10/03 12:16:48
3241 ssh.c
3242 do not resolve canonname, i have no idea why this was added oin ossh
3243 - markus@cvs.openbsd.org 2000/10/09 15:30:44
3244 ssh-keygen.1 ssh-keygen.c
3245 -X now reads private ssh.com DSA keys, too.
3246 - markus@cvs.openbsd.org 2000/10/09 15:32:34
3247 auth-options.c
3248 clear options on every call.
3249 - markus@cvs.openbsd.org 2000/10/09 15:51:00
3250 authfd.c authfd.h
3251 interop with ssh-agent2, from <res@shore.net>
3252 - markus@cvs.openbsd.org 2000/10/10 14:20:45
3253 compat.c
3254 use rexexp for version string matching
3255 - provos@cvs.openbsd.org 2000/10/10 22:02:18
3256 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
3257 First rough implementation of the diffie-hellman group exchange. The
3258 client can ask the server for bigger groups to perform the diffie-hellman
3259 in, thus increasing the attack complexity when using ciphers with longer
3260 keys. University of Windsor provided network, T the company.
3261 - markus@cvs.openbsd.org 2000/10/11 13:59:52
3262 [auth-rsa.c auth2.c]
3263 clear auth options unless auth sucessfull
3264 - markus@cvs.openbsd.org 2000/10/11 14:00:27
3265 [auth-options.h]
3266 clear auth options unless auth sucessfull
3267 - markus@cvs.openbsd.org 2000/10/11 14:03:27
3268 [scp.1 scp.c]
3269 support 'scp -o' with help from mouring@pconline.com
3270 - markus@cvs.openbsd.org 2000/10/11 14:11:35
3271 [dh.c]
3272 Wall
3273 - markus@cvs.openbsd.org 2000/10/11 14:14:40
3274 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
3275 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
3276 add support for s/key (kbd-interactive) to ssh2, based on work by
3277 mkiernan@avantgo.com and me
3278 - markus@cvs.openbsd.org 2000/10/11 14:27:24
3279 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
3280 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
3281 [sshconnect2.c sshd.c]
3282 new cipher framework
3283 - markus@cvs.openbsd.org 2000/10/11 14:45:21
3284 [cipher.c]
3285 remove DES
3286 - markus@cvs.openbsd.org 2000/10/12 03:59:20
3287 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
3288 enable DES in SSH-1 clients only
3289 - markus@cvs.openbsd.org 2000/10/12 08:21:13
3290 [kex.h packet.c]
3291 remove unused
3292 - markus@cvs.openbsd.org 2000/10/13 12:34:46
3293 [sshd.c]
3294 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
3295 - markus@cvs.openbsd.org 2000/10/13 12:59:15
3296 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
3297 rijndael/aes support
3298 - markus@cvs.openbsd.org 2000/10/13 13:10:54
3299 [sshd.8]
3300 more info about -V
3301 - markus@cvs.openbsd.org 2000/10/13 13:12:02
3302 [myproposal.h]
3303 prefer no compression
3ed32516 3304 - (djm) Fix scp user@host handling
3305 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 3306 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
3307 u_intXX_t types on all platforms.
9ea53ba5 3308 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 3309 - (stevesk) ~/.hushlogin shouldn't cause required password change to
3310 be bypassed.
f5665f6f 3311 - (stevesk) Display correct path to ssh-askpass in configure output.
3312 Report from Lutz Jaenicke.
71dfaf1c 3313
ebd782f7 331420001007
3315 - (stevesk) Print PAM return value in PAM log messages to aid
3316 with debugging.
97994d32 3317 - (stevesk) Fix detection of pw_class struct member in configure;
3318 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3319
47a134c1 332020001002
3321 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3322 - (djm) Add host system and CC to end-of-configure report. Suggested by
3323 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3324
7322ef0e 332520000931
3326 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3327
6ac7829a 332820000930
b6490dcb 3329 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 3330 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 3331 Ben Lindstrom <mouring@pconline.com>
3332 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 3333 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 3334 very short lived X connections. Bug report from Tobias Oetiker
857040fb 3335 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 3336 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3337 patch from Pekka Savola <pekkas@netcore.fi>
58665035 3338 - (djm) Forgot to cvs add LICENSE file
dc2901a0 3339 - (djm) Add LICENSE to RPM spec files
de273eef 3340 - (djm) CVS OpenBSD sync:
3341 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3342 [clientloop.c]
3343 use debug2
3344 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3345 [auth2.c sshconnect2.c]
3346 use key_type()
3347 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3348 [channels.c]
3349 debug -> debug2 cleanup
61e96248 3350 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 3351 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3352 <Alain.St-Denis@ec.gc.ca>
61e96248 3353 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3354 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 3355 J. Barry <don@astro.cornell.edu>
6ac7829a 3356
c5d85828 335720000929
3358 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 3359 - (djm) Another off-by-one fix from Pavel Kankovsky
3360 <peak@argo.troja.mff.cuni.cz>
22d89d24 3361 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3362 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 3363 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 3364 <tim@multitalents.net>
c5d85828 3365
6fd7f731 336620000926
3367 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 3368 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 3369 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3370 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 3371
2f125ca1 337220000924
3373 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3374 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 3375 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3376 <markm@swoon.net>
2f125ca1 3377
764d4113 337820000923
61e96248 3379 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 3380 <stevesk@sweden.hp.com>
777319db 3381 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 3382 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 3383 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 3384 <stevesk@sweden.hp.com>
e79b44e1 3385 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 3386 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 3387 Michael Stone <mstone@cs.loyola.edu>
188adeb2 3388 - (djm) OpenBSD CVS sync:
3389 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3390 [sshconnect2.c sshd.c]
3391 fix DEBUG_KEXDH
3392 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3393 [sshconnect.c]
3394 yes no; ok niels@
3395 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3396 [sshd.8]
3397 typo
3398 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3399 [serverloop.c]
3400 typo
3401 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3402 scp.c
3403 utime() to utimes(); mouring@pconline.com
3404 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3405 sshconnect2.c
3406 change login logic in ssh2, allows plugin of other auth methods
3407 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3408 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3409 [serverloop.c]
3410 add context to dispatch_run
3411 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3412 authfd.c authfd.h ssh-agent.c
3413 bug compat for old ssh.com software
764d4113 3414
7f377177 341520000920
3416 - (djm) Fix bad path substitution. Report from Andrew Miner
3417 <asminer@cs.iastate.edu>
3418
bcbf86ec 341920000916
61e96248 3420 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 3421 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 3422 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 3423 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 3424 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
3425 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 3426 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 3427 password change patch.
3428 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 3429 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
3430 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 3431 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
3432 - (djm) Re-enable int64_t types - we need them for sftp
3433 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
3434 - (djm) Update Redhat SPEC file accordingly
3435 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
3436 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 3437 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 3438 <Dirk.DeWachter@rug.ac.be>
61e96248 3439 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 3440 <larry.jones@sdrc.com>
3441 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
3442 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 3443 - (djm) Merge OpenBSD changes:
3444 - markus@cvs.openbsd.org 2000/09/05 02:59:57
3445 [session.c]
3446 print hostname (not hushlogin)
3447 - markus@cvs.openbsd.org 2000/09/05 13:18:48
3448 [authfile.c ssh-add.c]
3449 enable ssh-add -d for DSA keys
3450 - markus@cvs.openbsd.org 2000/09/05 13:20:49
3451 [sftp-server.c]
3452 cleanup
3453 - markus@cvs.openbsd.org 2000/09/06 03:46:41
3454 [authfile.h]
3455 prototype
3456 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
3457 [ALL]
61e96248 3458 cleanup copyright notices on all files. I have attempted to be
3459 accurate with the details. everything is now under Tatu's licence
3460 (which I copied from his readme), and/or the core-sdi bsd-ish thing
3461 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 3462 licence. We're not changing any rules, just being accurate.
3463 - markus@cvs.openbsd.org 2000/09/07 14:40:30
3464 [channels.c channels.h clientloop.c serverloop.c ssh.c]
3465 cleanup window and packet sizes for ssh2 flow control; ok niels
3466 - markus@cvs.openbsd.org 2000/09/07 14:53:00
3467 [scp.c]
3468 typo
3469 - markus@cvs.openbsd.org 2000/09/07 15:13:37
3470 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
3471 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
3472 [pty.c readconf.c]
3473 some more Copyright fixes
3474 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3475 [README.openssh2]
3476 bye bye
3477 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
3478 [LICENCE cipher.c]
3479 a few more comments about it being ARC4 not RC4
3480 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3481 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3482 multiple debug levels
3483 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3484 [clientloop.c]
3485 typo
3486 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3487 [ssh-agent.c]
3488 check return value for setenv(3) for failure, and deal appropriately
3489
deb8d717 349020000913
3491 - (djm) Fix server not exiting with jobs in background.
3492
b5e300c2 349320000905
3494 - (djm) Import OpenBSD CVS changes
3495 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3496 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3497 implement a SFTP server. interops with sftp2, scp2 and the windows
3498 client from ssh.com
3499 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3500 [README.openssh2]
3501 sync
3502 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3503 [session.c]
3504 Wall
3505 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3506 [authfd.c ssh-agent.c]
3507 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3508 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3509 [scp.1 scp.c]
3510 cleanup and fix -S support; stevesk@sweden.hp.com
3511 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3512 [sftp-server.c]
3513 portability fixes
3514 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3515 [sftp-server.c]
3516 fix cast; mouring@pconline.com
3517 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3518 [ssh-add.1 ssh.1]
3519 add missing .El against .Bl.
3520 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3521 [session.c]
3522 missing close; ok theo
3523 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3524 [session.c]
3525 fix get_last_login_time order; from andre@van-veen.de
3526 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3527 [sftp-server.c]
3528 more cast fixes; from mouring@pconline.com
3529 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3530 [session.c]
3531 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3532 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 3533 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3534
1e61f54a 353520000903
3536 - (djm) Fix Redhat init script
3537
c80876b4 353820000901
3539 - (djm) Pick up Jim's new X11-askpass
3540 - (djm) Release 2.2.0p1
3541
8b4a0d08 354220000831
bcbf86ec 3543 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 3544 <acox@cv.telegroup.com>
b817711d 3545 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 3546
0b65b628 354720000830
3548 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 3549 - (djm) Periodically rekey arc4random
3550 - (djm) Clean up diff against OpenBSD.
bcbf86ec 3551 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 3552 <stevesk@sweden.hp.com>
b33a2e6e 3553 - (djm) Quieten the pam delete credentials error message
44839801 3554 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3555 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 3556 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 3557 - (djm) Fix doh in bsd-arc4random.c
0b65b628 3558
9aaf9be4 355920000829
bcbf86ec 3560 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3561 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 3562 Garrick James <garrick@james.net>
b5f90139 3563 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3564 Bastian Trompetter <btrompetter@firemail.de>
698d107e 3565 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 3566 - More OpenBSD updates:
3567 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3568 [scp.c]
3569 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3570 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3571 [session.c]
3572 Wall
3573 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3574 [compat.c]
3575 ssh.com-2.3.0
3576 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3577 [compat.c]
3578 compatibility with future ssh.com versions
3579 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3580 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3581 print uid/gid as unsigned
3582 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3583 [ssh.c]
3584 enable -n and -f for ssh2
3585 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3586 [ssh.c]
3587 allow combination of -N and -f
3588 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3589 [util.c]
3590 util.c
3591 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3592 [util.c]
3593 undo
3594 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3595 [util.c]
3596 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3597
137d7b6c 359820000823
3599 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3600 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3601 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3602 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3603 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3604 - (djm) Add local version to version.h
ea788c22 3605 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3606 - (djm) OpenBSD CVS updates:
3607 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3608 [ssh.c]
3609 accept remsh as a valid name as well; roman@buildpoint.com
3610 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3611 [deattack.c crc32.c packet.c]
3612 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3613 libz crc32 function yet, because it has ugly "long"'s in it;
3614 oneill@cs.sfu.ca
3615 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3616 [scp.1 scp.c]
3617 -S prog support; tv@debian.org
3618 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3619 [scp.c]
3620 knf
3621 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3622 [log-client.c]
3623 shorten
3624 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3625 [channels.c channels.h clientloop.c ssh.c ssh.h]
3626 support for ~. in ssh2
3627 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3628 [crc32.h]
3629 proper prototype
3630 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3631 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3632 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3633 [fingerprint.c fingerprint.h]
3634 add SSH2/DSA support to the agent and some other DSA related cleanups.
3635 (note that we cannot talk to ssh.com's ssh2 agents)
3636 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3637 [channels.c channels.h clientloop.c]
3638 more ~ support for ssh2
3639 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3640 [clientloop.c]
3641 oops
3642 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3643 [session.c]
3644 We have to stash the result of get_remote_name_or_ip() before we
3645 close our socket or getpeername() will get EBADF and the process
3646 will exit. Only a problem for "UseLogin yes".
3647 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3648 [session.c]
3649 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3650 own policy on determining who is allowed to login when /etc/nologin
3651 is present. Also use the _PATH_NOLOGIN define.
3652 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3653 [auth1.c auth2.c session.c ssh.c]
3654 Add calls to setusercontext() and login_get*(). We basically call
3655 setusercontext() in most places where previously we did a setlogin().
3656 Add default login.conf file and put root in the "daemon" login class.
3657 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3658 [session.c]
3659 Fix incorrect PATH setting; noted by Markus.
137d7b6c 3660
c345cf9d 366120000818
3662 - (djm) OpenBSD CVS changes:
3663 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3664 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3665 random early drop; ok theo, niels
3666 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3667 [ssh.1]
3668 typo
3669 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3670 [sshd.8]
3671 many fixes from pepper@mail.reppep.com
3672 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3673 [Makefile.in util.c aux.c]
3674 rename aux.c to util.c to help with cygwin port
3675 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3676 [authfd.c]
3677 correct sun_len; Alexander@Leidinger.net
3678 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3679 [readconf.c sshd.8]
3680 disable kerberos authentication by default
3681 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3682 [sshd.8 readconf.c auth-krb4.c]
3683 disallow kerberos authentication if we can't verify the TGT; from
3684 dugsong@
3685 kerberos authentication is on by default only if you have a srvtab.
3686 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3687 [auth.c]
3688 unused
3689 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3690 [sshd_config]
3691 MaxStartups
3692 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3693 [authfd.c]
3694 cleanup; ok niels@
3695 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3696 [session.c]
3697 cleanup login(1)-like jobs, no duplicate utmp entries
3698 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3699 [session.c sshd.8 sshd.c]
3700 sshd -u len, similar to telnetd
1a022229 3701 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3702 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3703
416ed5a7 370420000816
3705 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3706 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3707 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3708 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3709 implementation.
ba606eb2 3710 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3711
dbaa2e87 371220000815
3713 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3714 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3715 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3716 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3717 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3718 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3719 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3720
6c33bf70 372120000813
3722 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3723 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3724
3fcce26c 372520000809
bcbf86ec 3726 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3727 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3728 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3729 <charles@comm.polymtl.ca>
3fcce26c 3730
71d43804 373120000808
3732 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3733 time, spec file cleanup.
3734
f9bcea07 373520000807
378f2232 3736 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3737 - (djm) Suppress error messages on channel close shutdown() failurs
3738 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3739 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3740
bcf89935 374120000725
3742 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3743
4c8722d9 374420000721
3745 - (djm) OpenBSD CVS updates:
3746 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3747 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3748 [sshconnect1.c sshconnect2.c]
3749 make ssh-add accept dsa keys (the agent does not)
3750 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3751 [sshd.c]
3752 Another closing of stdin; ok deraadt
3753 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3754 [dsa.c]
3755 missing free, reorder
3756 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3757 [ssh-keygen.1]
3758 document input and output files
3759
240777b8 376020000720
4c8722d9 3761 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3762
3c7def32 376320000716
4c8722d9 3764 - (djm) Release 2.1.1p4
3c7def32 3765
819b676f 376620000715
704b1659 3767 - (djm) OpenBSD CVS updates
3768 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3769 [aux.c readconf.c servconf.c ssh.h]
3770 allow multiple whitespace but only one '=' between tokens, bug report from
3771 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3772 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3773 [clientloop.c]
3774 typo; todd@fries.net
3775 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3776 [scp.c]
3777 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3778 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3779 [readconf.c servconf.c]
3780 allow leading whitespace. ok niels
3781 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3782 [ssh-keygen.c ssh.c]
3783 Always create ~/.ssh with mode 700; ok Markus
819b676f 3784 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3785 - Include floatingpoint.h for entropy.c
3786 - strerror replacement
704b1659 3787
3f7a7e4a 378820000712
c37fb3c1 3789 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3790 - (djm) OpenBSD CVS Updates:
3791 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3792 [session.c sshd.c ]
3793 make MaxStartups code still work with -d; djm
3794 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3795 [readconf.c ssh_config]
3796 disable FallBackToRsh by default
c37fb3c1 3797 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3798 Ben Lindstrom <mouring@pconline.com>
1e970014 3799 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3800 spec file.
dcb36e5d 3801 - (djm) Released 2.1.1p3
3f7a7e4a 3802
56118702 380320000711
3804 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3805 <tbert@abac.com>
132dd316 3806 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3807 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3808 <mouring@pconline.com>
bcbf86ec 3809 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3810 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3811 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3812 to compile on more platforms (incl NeXT).
cc6f2c4c 3813 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3814 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3815 - (djm) OpenBSD CVS updates:
3816 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3817 [authfd.c]
3818 cleanup, less cut&paste
3819 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3820 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3821 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3822 theo and me
3823 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3824 [session.c]
3825 use no_x11_forwarding_flag correctly; provos ok
3826 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3827 [sshd.c]
3828 typo
3829 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3830 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3831 Insert more missing .El directives. Our troff really should identify
089fbbd2 3832 these and spit out a warning.
3833 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3834 [auth-rsa.c auth2.c ssh-keygen.c]
3835 clean code is good code
3836 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3837 [serverloop.c]
3838 sense of port forwarding flag test was backwards
3839 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3840 [compat.c readconf.c]
3841 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3842 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3843 [auth.h]
3844 KNF
3845 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3846 [compat.c readconf.c]
3847 Better conditions for strsep() ending.
3848 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3849 [readconf.c]
3850 Get the correct message on errors. (niels@ ok)
3851 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3852 [cipher.c kex.c servconf.c]
3853 strtok() --> strsep(). (niels@ ok)
5540ea9b 3854 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3855 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3856 builds)
229f64ee 3857 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3858
a8545c6c 385920000709
3860 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3861 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3862 - (djm) Match prototype and function declaration for rresvport_af.
3863 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3864 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3865 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3866 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3867 <jimw@peisj.pebio.com>
264dce47 3868 - (djm) Fix pam sprintf fix
3869 - (djm) Cleanup entropy collection code a little more. Split initialisation
3870 from seeding, perform intialisation immediatly at start, be careful with
3871 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3872 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3873 Including sigaction() et al. replacements
bcbf86ec 3874 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3875 <tbert@abac.com>
a8545c6c 3876
e2902a5b 387720000708
bcbf86ec 3878 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3879 Aaron Hopkins <aaron@die.net>
7a33f831 3880 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3881 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3882 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3883 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3884 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3885 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3886 - (djm) Don't use inet_addr.
e2902a5b 3887
5637650d 388820000702
3889 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3890 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3891 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3892 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3893 Chris, the Young One <cky@pobox.com>
bcbf86ec 3894 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3895 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3896
388e9f9f 389720000701
3898 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3899 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3900 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3901 <vinschen@cygnus.com>
30228d7c 3902 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3903 - (djm) Added check for broken snprintf() functions which do not correctly
3904 terminate output string and attempt to use replacement.
46158300 3905 - (djm) Released 2.1.1p2
388e9f9f 3906
9f32ceb4 390720000628
3908 - (djm) Fixes to lastlog code for Irix
3909 - (djm) Use atomicio in loginrec
3206bb3b 3910 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3911 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3912 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3913 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3914 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3915
d8caae24 391620000627
3917 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3918 - (djm) Formatting
d8caae24 3919
fe30cc2e 392020000626
3e98362e 3921 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3922 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3923 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3924 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3925 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3926 - (djm) Fix fixed EGD code.
3e98362e 3927 - OpenBSD CVS update
3928 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3929 [channels.c]
3930 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3931
1c04b088 393220000623
bcbf86ec 3933 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3934 Svante Signell <svante.signell@telia.com>
3935 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3936 - OpenBSD CVS Updates:
3937 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3938 [sshd.c]
3939 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3940 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3941 [auth-krb4.c key.c radix.c uuencode.c]
3942 Missing CVS idents; ok markus
1c04b088 3943
f528fdf2 394420000622
3945 - (djm) Automatically generate host key during "make install". Suggested
3946 by Gary E. Miller <gem@rellim.com>
3947 - (djm) Paranoia before kill() system call
74fc9186 3948 - OpenBSD CVS Updates:
3949 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3950 [auth2.c compat.c compat.h sshconnect2.c]
3951 make userauth+pubkey interop with ssh.com-2.2.0
3952 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3953 [dsa.c]
3954 mem leak + be more paranoid in dsa_verify.
3955 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3956 [key.c]
3957 cleanup fingerprinting, less hardcoded sizes
3958 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3959 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3960 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3961 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3962 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3963 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3964 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3965 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3966 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3967 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3968 OpenBSD tag
3969 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3970 sshconnect2.c missing free; nuke old comment
f528fdf2 3971
e5fe9a1f 397220000620
3973 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3974 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3975 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3976 - (djm) Typo in loginrec.c
e5fe9a1f 3977
cbd7492e 397820000618
3979 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3980 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3981 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3982 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3983 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3984 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3985 Martin Petrak <petrak@spsknm.schools.sk>
3986 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3987 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3988 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3989 - OpenBSD CVS updates:
3990 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3991 [channels.c]
3992 everyone says "nix it" (remove protocol 2 debugging message)
3993 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3994 [sshconnect.c]
3995 allow extended server banners
3996 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3997 [sshconnect.c]
3998 missing atomicio, typo
3999 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4000 [servconf.c servconf.h session.c sshd.8 sshd_config]
4001 add support for ssh v2 subsystems. ok markus@.
4002 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4003 [readconf.c servconf.c]
4004 include = in WHITESPACE; markus ok
4005 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4006 [auth2.c]
4007 implement bug compatibility with ssh-2.0.13 pubkey, server side
4008 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4009 [compat.c]
4010 initial support for ssh.com's 2.2.0
4011 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4012 [scp.c]
4013 typo
4014 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4015 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4016 split auth-rsa option parsing into auth-options
4017 add options support to authorized_keys2
4018 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4019 [session.c]
4020 typo
cbd7492e 4021
509b1f88 402220000613
4023 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4024 - Platform define for SCO 3.x which breaks on /dev/ptmx
4025 - Detect and try to fix missing MAXPATHLEN
a4d05724 4026 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4027 <P.S.S.Camp@ukc.ac.uk>
509b1f88 4028
09564242 402920000612
4030 - (djm) Glob manpages in RPM spec files to catch compressed files
4031 - (djm) Full license in auth-pam.c
08ae384f 4032 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 4033 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4034 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4035 def'd
4036 - Set AIX to use preformatted manpages
61e96248 4037
74b224a0 403820000610
4039 - (djm) Minor doc tweaks
217ab55e 4040 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 4041
32c80420 404220000609
4043 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4044 (in favour of utmpx) on Solaris 8
4045
fa649821 404620000606
48c99b2c 4047 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4048 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 4049 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 4050 timeout
f988dce5 4051 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 4052 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 4053 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 4054 <tibbs@math.uh.edu>
1e83f2a2 4055 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4056 <zack@wolery.cumb.org>
fa649821 4057 - (djm) OpenBSD CVS updates:
4058 - todd@cvs.openbsd.org
4059 [sshconnect2.c]
4060 teach protocol v2 to count login failures properly and also enable an
4061 explanation of why the password prompt comes up again like v1; this is NOT
4062 crypto
61e96248 4063 - markus@cvs.openbsd.org
fa649821 4064 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4065 xauth_location support; pr 1234
4066 [readconf.c sshconnect2.c]
4067 typo, unused
4068 [session.c]
4069 allow use_login only for login sessions, otherwise remote commands are
4070 execed with uid==0
4071 [sshd.8]
4072 document UseLogin better
4073 [version.h]
4074 OpenSSH 2.1.1
4075 [auth-rsa.c]
bcbf86ec 4076 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 4077 negative match or no match at all
4078 [channels.c hostfile.c match.c]
bcbf86ec 4079 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 4080 kris@FreeBSD.org
4081
8e7b16f8 408220000606
bcbf86ec 4083 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 4084 configure.
4085
d7c0f3d5 408620000604
4087 - Configure tweaking for new login code on Irix 5.3
2d6c411f 4088 - (andre) login code changes based on djm feedback
d7c0f3d5 4089
2d6c411f 409020000603
4091 - (andre) New login code
4092 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
4093 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 4094
5daf7064 409520000531
4096 - Cleanup of auth.c, login.c and fake-*
4097 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 4098 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 4099 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
4100 of fallback DIY code.
5daf7064 4101
b9f446d1 410220000530
4103 - Define atexit for old Solaris
b02ebca1 4104 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
4105 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 4106 - OpenBSD CVS updates:
4107 - markus@cvs.openbsd.org
4108 [session.c]
4109 make x11-fwd work w/ localhost (xauth add host/unix:11)
4110 [cipher.c compat.c readconf.c servconf.c]
4111 check strtok() != NULL; ok niels@
4112 [key.c]
4113 fix key_read() for uuencoded keys w/o '='
4114 [serverloop.c]
4115 group ssh1 vs. ssh2 in serverloop
4116 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4117 split kexinit/kexdh, factor out common code
4118 [readconf.c ssh.1 ssh.c]
4119 forwardagent defaults to no, add ssh -A
4120 - theo@cvs.openbsd.org
4121 [session.c]
4122 just some line shortening
60688ef9 4123 - Released 2.1.0p3
b9f446d1 4124
29611d9c 412520000520
4126 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 4127 - Don't touch utmp if USE_UTMPX defined
a423beaf 4128 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 4129 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 4130 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 4131 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4132 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 4133 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 4134 - Doc cleanup
29611d9c 4135
301e9b01 413620000518
4137 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4138 - OpenBSD CVS updates:
4139 - markus@cvs.openbsd.org
4140 [sshconnect.c]
4141 copy only ai_addrlen bytes; misiek@pld.org.pl
4142 [auth.c]
bcbf86ec 4143 accept an empty shell in authentication; bug reported by
301e9b01 4144 chris@tinker.ucr.edu
4145 [serverloop.c]
4146 we don't have stderr for interactive terminal sessions (fcntl errors)
4147
ad85db64 414820000517
4149 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4150 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4151 - Fixes erroneous printing of debug messages to syslog
4152 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4153 - Gives useful error message if PRNG initialisation fails
4154 - Reduced ssh startup delay
4155 - Measures cumulative command time rather than the time between reads
704b1659 4156 after select()
ad85db64 4157 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 4158 optionally run 'ent' to measure command entropy
c1ef8333 4159 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 4160 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 4161 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 4162 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 4163 - OpenBSD CVS update:
bcbf86ec 4164 - markus@cvs.openbsd.org
0e73cc53 4165 [ssh.c]
4166 fix usage()
4167 [ssh2.h]
4168 draft-ietf-secsh-architecture-05.txt
4169 [ssh.1]
4170 document ssh -T -N (ssh2 only)
4171 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4172 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4173 [aux.c]
4174 missing include
c04f75f1 4175 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4176 - INSTALL typo and URL fix
4177 - Makefile fix
4178 - Solaris fixes
bcbf86ec 4179 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 4180 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 4181 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 4182 - Detect OpenSSL seperatly from RSA
bcbf86ec 4183 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 4184 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 4185
3d1a1654 418620000513
bcbf86ec 4187 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 4188 <misiek@pld.org.pl>
4189
d02a3a00 419020000511
bcbf86ec 4191 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 4192 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 4193 - "make host-key" fix for Irix
d02a3a00 4194
d0c832f3 419520000509
4196 - OpenBSD CVS update
4197 - markus@cvs.openbsd.org
4198 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4199 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4200 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4201 - hugh@cvs.openbsd.org
4202 [ssh.1]
4203 - zap typo
4204 [ssh-keygen.1]
4205 - One last nit fix. (markus approved)
4206 [sshd.8]
4207 - some markus certified spelling adjustments
4208 - markus@cvs.openbsd.org
4209 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4210 [sshconnect2.c ]
4211 - bug compat w/ ssh-2.0.13 x11, split out bugs
4212 [nchan.c]
4213 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
4214 [ssh-keygen.c]
4215 - handle escapes in real and original key format, ok millert@
4216 [version.h]
4217 - OpenSSH-2.1
3dc1102e 4218 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 4219 - Doc updates
bcbf86ec 4220 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 4221 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 4222
ebdeb9a8 422320000508
4224 - Makefile and RPM spec fixes
4225 - Generate DSA host keys during "make key" or RPM installs
f6cde515 4226 - OpenBSD CVS update
4227 - markus@cvs.openbsd.org
4228 [clientloop.c sshconnect2.c]
4229 - make x11-fwd interop w/ ssh-2.0.13
4230 [README.openssh2]
4231 - interop w/ SecureFX
4232 - Release 2.0.0beta2
ebdeb9a8 4233
bcbf86ec 4234 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 4235 <andre.lucas@dial.pipex.com>
4236
1d1ffb87 423720000507
4238 - Remove references to SSLeay.
4239 - Big OpenBSD CVS update
4240 - markus@cvs.openbsd.org
4241 [clientloop.c]
4242 - typo
4243 [session.c]
4244 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
4245 [session.c]
4246 - update proctitle for proto 1, too
4247 [channels.h nchan.c serverloop.c session.c sshd.c]
4248 - use c-style comments
4249 - deraadt@cvs.openbsd.org
4250 [scp.c]
4251 - more atomicio
bcbf86ec 4252 - markus@cvs.openbsd.org
1d1ffb87 4253 [channels.c]
4254 - set O_NONBLOCK
4255 [ssh.1]
4256 - update AUTHOR
4257 [readconf.c ssh-keygen.c ssh.h]
4258 - default DSA key file ~/.ssh/id_dsa
4259 [clientloop.c]
4260 - typo, rm verbose debug
4261 - deraadt@cvs.openbsd.org
4262 [ssh-keygen.1]
4263 - document DSA use of ssh-keygen
4264 [sshd.8]
4265 - a start at describing what i understand of the DSA side
4266 [ssh-keygen.1]
4267 - document -X and -x
4268 [ssh-keygen.c]
4269 - simplify usage
bcbf86ec 4270 - markus@cvs.openbsd.org
1d1ffb87 4271 [sshd.8]
4272 - there is no rhosts_dsa
4273 [ssh-keygen.1]
4274 - document -y, update -X,-x
4275 [nchan.c]
4276 - fix close for non-open ssh1 channels
4277 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
4278 - s/DsaKey/HostDSAKey/, document option
4279 [sshconnect2.c]
4280 - respect number_of_password_prompts
4281 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
4282 - GatewayPorts for sshd, ok deraadt@
4283 [ssh-add.1 ssh-agent.1 ssh.1]
4284 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
4285 [ssh.1]
4286 - more info on proto 2
4287 [sshd.8]
4288 - sync AUTHOR w/ ssh.1
4289 [key.c key.h sshconnect.c]
4290 - print key type when talking about host keys
4291 [packet.c]
4292 - clear padding in ssh2
4293 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
4294 - replace broken uuencode w/ libc b64_ntop
4295 [auth2.c]
4296 - log failure before sending the reply
4297 [key.c radix.c uuencode.c]
4298 - remote trailing comments before calling __b64_pton
4299 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
4300 [sshconnect2.c sshd.8]
4301 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
4302 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
4303
1a11e1ae 430420000502
0fbe8c74 4305 - OpenBSD CVS update
4306 [channels.c]
4307 - init all fds, close all fds.
4308 [sshconnect2.c]
4309 - check whether file exists before asking for passphrase
4310 [servconf.c servconf.h sshd.8 sshd.c]
4311 - PidFile, pr 1210
4312 [channels.c]
4313 - EINTR
4314 [channels.c]
4315 - unbreak, ok niels@
4316 [sshd.c]
4317 - unlink pid file, ok niels@
4318 [auth2.c]
4319 - Add missing #ifdefs; ok - markus
bcbf86ec 4320 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 4321 gathering commands from a text file
1a11e1ae 4322 - Release 2.0.0beta1
4323
c4bc58eb 432420000501
4325 - OpenBSD CVS update
4326 [packet.c]
4327 - send debug messages in SSH2 format
3189621b 4328 [scp.c]
4329 - fix very rare EAGAIN/EINTR issues; based on work by djm
4330 [packet.c]
4331 - less debug, rm unused
4332 [auth2.c]
4333 - disable kerb,s/key in ssh2
4334 [sshd.8]
4335 - Minor tweaks and typo fixes.
4336 [ssh-keygen.c]
4337 - Put -d into usage and reorder. markus ok.
bcbf86ec 4338 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 4339 <karn@ka9q.ampr.org>
bcbf86ec 4340 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 4341 <andre.lucas@dial.pipex.com>
0d5f7abc 4342 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4343 <gd@hilb1.medat.de>
8cb940db 4344 - Add some missing ifdefs to auth2.c
8af50c98 4345 - Deprecate perl-tk askpass.
52bcc044 4346 - Irix portability fixes - don't include netinet headers more than once
4347 - Make sure we don't save PRNG seed more than once
c4bc58eb 4348
2b763e31 434920000430
4350 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 4351 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4352 patch.
4353 - Adds timeout to entropy collection
4354 - Disables slow entropy sources
4355 - Load and save seed file
bcbf86ec 4356 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 4357 saved in root's .ssh directory)
4358 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 4359 - More OpenBSD updates:
4360 [session.c]
4361 - don't call chan_write_failed() if we are not writing
4362 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4363 - keysize warnings error() -> log()
2b763e31 4364
a306f2dd 436520000429
4366 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4367 [README.openssh2]
4368 - interop w/ F-secure windows client
4369 - sync documentation
4370 - ssh_host_dsa_key not ssh_dsa_key
4371 [auth-rsa.c]
4372 - missing fclose
4373 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4374 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4375 [sshd.c uuencode.c uuencode.h authfile.h]
4376 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4377 for trading keys with the real and the original SSH, directly from the
4378 people who invented the SSH protocol.
4379 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4380 [sshconnect1.c sshconnect2.c]
4381 - split auth/sshconnect in one file per protocol version
4382 [sshconnect2.c]
4383 - remove debug
4384 [uuencode.c]
4385 - add trailing =
4386 [version.h]
4387 - OpenSSH-2.0
4388 [ssh-keygen.1 ssh-keygen.c]
4389 - add -R flag: exit code indicates if RSA is alive
4390 [sshd.c]
4391 - remove unused
4392 silent if -Q is specified
4393 [ssh.h]
4394 - host key becomes /etc/ssh_host_dsa_key
4395 [readconf.c servconf.c ]
4396 - ssh/sshd default to proto 1 and 2
4397 [uuencode.c]
4398 - remove debug
4399 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4400 - xfree DSA blobs
4401 [auth2.c serverloop.c session.c]
4402 - cleanup logging for sshd/2, respect PasswordAuth no
4403 [sshconnect2.c]
4404 - less debug, respect .ssh/config
4405 [README.openssh2 channels.c channels.h]
bcbf86ec 4406 - clientloop.c session.c ssh.c
a306f2dd 4407 - support for x11-fwding, client+server
4408
0ac7199f 440920000421
4410 - Merge fix from OpenBSD CVS
4411 [ssh-agent.c]
4412 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
4413 via Debian bug #59926
18ba2aab 4414 - Define __progname in session.c if libc doesn't
4415 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 4416 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 4417 <David.DelPiero@qed.qld.gov.au>
0ac7199f 4418
e1b37056 441920000420
bcbf86ec 4420 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 4421 <andre.lucas@dial.pipex.com>
9da5c3c9 4422 - Sync with OpenBSD CVS:
4423 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
4424 - pid_t
4425 [session.c]
4426 - remove bogus chan_read_failed. this could cause data
4427 corruption (missing data) at end of a SSH2 session.
4e577b89 4428 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
4429 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
4430 - Use vhangup to clean up Linux ttys
4431 - Force posix getopt processing on GNU libc systems
371ecff9 4432 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 4433 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 4434
d6f24e45 443520000419
4436 - OpenBSD CVS updates
4437 [channels.c]
4438 - fix pr 1196, listen_port and port_to_connect interchanged
4439 [scp.c]
bcbf86ec 4440 - after completion, replace the progress bar ETA counter with a final
d6f24e45 4441 elapsed time; my idea, aaron wrote the patch
4442 [ssh_config sshd_config]
4443 - show 'Protocol' as an example, ok markus@
4444 [sshd.c]
4445 - missing xfree()
4446 - Add missing header to bsd-misc.c
4447
35484284 444820000416
4449 - Reduce diff against OpenBSD source
bcbf86ec 4450 - All OpenSSL includes are now unconditionally referenced as
35484284 4451 openssl/foo.h
4452 - Pick up formatting changes
4453 - Other minor changed (typecasts, etc) that I missed
4454
6ae2364d 445520000415
4456 - OpenBSD CVS updates.
4457 [ssh.1 ssh.c]
4458 - ssh -2
4459 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
4460 [session.c sshconnect.c]
4461 - check payload for (illegal) extra data
4462 [ALL]
4463 whitespace cleanup
4464
c323ac76 446520000413
4466 - INSTALL doc updates
f54651ce 4467 - Merged OpenBSD updates to include paths.
bcbf86ec 4468
a8be9f80 446920000412
4470 - OpenBSD CVS updates:
4471 - [channels.c]
4472 repair x11-fwd
4473 - [sshconnect.c]
4474 fix passwd prompt for ssh2, less debugging output.
4475 - [clientloop.c compat.c dsa.c kex.c sshd.c]
4476 less debugging output
4477 - [kex.c kex.h sshconnect.c sshd.c]
4478 check for reasonable public DH values
4479 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4480 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4481 add Cipher and Protocol options to ssh/sshd, e.g.:
4482 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4483 arcfour,3des-cbc'
4484 - [sshd.c]
4485 print 1.99 only if server supports both
4486
18e92801 448720000408
4488 - Avoid some compiler warnings in fake-get*.c
4489 - Add IPTOS macros for systems which lack them
9d98aaf6 4490 - Only set define entropy collection macros if they are found
e78a59f5 4491 - More large OpenBSD CVS updates:
4492 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4493 [session.h ssh.h sshd.c README.openssh2]
4494 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4495 - [channels.c]
4496 no adjust after close
4497 - [sshd.c compat.c ]
4498 interop w/ latest ssh.com windows client.
61e96248 4499
8ce64345 450020000406
4501 - OpenBSD CVS update:
4502 - [channels.c]
4503 close efd on eof
4504 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4505 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4506 - [sshconnect.c]
4507 missing free.
4508 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4509 remove unused argument, split cipher_mask()
4510 - [clientloop.c]
4511 re-order: group ssh1 vs. ssh2
4512 - Make Redhat spec require openssl >= 0.9.5a
4513
e7627112 451420000404
4515 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 4516 - OpenBSD CVS update:
4517 - [packet.h packet.c]
4518 ssh2 packet format
4519 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4520 [channels.h channels.c]
4521 channel layer support for ssh2
4522 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4523 DSA, keyexchange, algorithm agreement for ssh2
6c081128 4524 - Generate manpages before make install not at the end of make all
4525 - Don't seed the rng quite so often
4526 - Always reseed rng when requested
e7627112 4527
bfc9a610 452820000403
4529 - Wrote entropy collection routines for systems that lack /dev/random
4530 and EGD
837c30b8 4531 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 4532
7368a6c8 453320000401
4534 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4535 - [auth.c session.c sshd.c auth.h]
4536 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4537 - [bufaux.c bufaux.h]
4538 support ssh2 bignums
4539 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4540 [readconf.c ssh.c ssh.h serverloop.c]
4541 replace big switch() with function tables (prepare for ssh2)
4542 - [ssh2.h]
4543 ssh2 message type codes
4544 - [sshd.8]
4545 reorder Xr to avoid cutting
4546 - [serverloop.c]
4547 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4548 - [channels.c]
4549 missing close
4550 allow bigger packets
4551 - [cipher.c cipher.h]
4552 support ssh2 ciphers
4553 - [compress.c]
4554 cleanup, less code
4555 - [dispatch.c dispatch.h]
4556 function tables for different message types
4557 - [log-server.c]
4558 do not log() if debuggin to stderr
4559 rename a cpp symbol, to avoid param.h collision
4560 - [mpaux.c]
4561 KNF
4562 - [nchan.c]
4563 sync w/ channels.c
4564
f5238bee 456520000326
4566 - Better tests for OpenSSL w/ RSAref
bcbf86ec 4567 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 4568 Ben Lindstrom <mouring@pconline.com>
4fe2af09 4569 - OpenBSD CVS update
4570 - [auth-krb4.c]
4571 -Wall
4572 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4573 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4574 initial support for DSA keys. ok deraadt@, niels@
4575 - [cipher.c cipher.h]
4576 remove unused cipher_attack_detected code
4577 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4578 Fix some formatting problems I missed before.
4579 - [ssh.1 sshd.8]
4580 fix spelling errors, From: FreeBSD
4581 - [ssh.c]
4582 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 4583
0024a081 458420000324
4585 - Released 1.2.3
4586
bd499f9e 458720000317
4588 - Clarified --with-default-path option.
4589 - Added -blibpath handling for AIX to work around stupid runtime linking.
4590 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 4591 <jmknoble@jmknoble.cx>
474b5fef 4592 - Checks for 64 bit int types. Problem report from Mats Fredholm
4593 <matsf@init.se>
610cd5c6 4594 - OpenBSD CVS updates:
bcbf86ec 4595 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4596 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4597 [sshd.c]
4598 pedantic: signed vs. unsigned, void*-arithm, etc
4599 - [ssh.1 sshd.8]
4600 Various cleanups and standardizations.
bcbf86ec 4601 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4602 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4603
4696775a 460420000316
bcbf86ec 4605 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4606 Hesprich <dghespri@sprintparanet.com>
d423d822 4607 - Propogate LD through to Makefile
b7a9ce47 4608 - Doc cleanups
2ba2a610 4609 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4610
cb0b7ea4 461120000315
4612 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4613 problems with gcc/Solaris.
bcbf86ec 4614 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4615 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 4616 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 4617 Debian package, README file and chroot patch from Ricardo Cerqueira
4618 <rmcc@clix.pt>
bcbf86ec 4619 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 4620 option.
4621 - Slight cleanup to doc files
b14b2ae7 4622 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4623
a8ed9fd9 462420000314
bcbf86ec 4625 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4626 peter@frontierflying.com
84afc958 4627 - Include /usr/local/include and /usr/local/lib for systems that don't
4628 do it themselves
4629 - -R/usr/local/lib for Solaris
4630 - Fix RSAref detection
4631 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4632
bcf36c78 463320000311
4634 - Detect RSAref
43e48848 4635 - OpenBSD CVS change
4636 [sshd.c]
4637 - disallow guessing of root password
867dbf40 4638 - More configure fixes
80faa19f 4639 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4640
c8d54615 464120000309
4642 - OpenBSD CVS updates to v1.2.3
704b1659 4643 [ssh.h atomicio.c]
4644 - int atomicio -> ssize_t (for alpha). ok deraadt@
4645 [auth-rsa.c]
4646 - delay MD5 computation until client sends response, free() early, cleanup.
4647 [cipher.c]
4648 - void* -> unsigned char*, ok niels@
4649 [hostfile.c]
4650 - remove unused variable 'len'. fix comments.
4651 - remove unused variable
4652 [log-client.c log-server.c]
4653 - rename a cpp symbol, to avoid param.h collision
4654 [packet.c]
4655 - missing xfree()
4656 - getsockname() requires initialized tolen; andy@guildsoftware.com
4657 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4658 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4659 [pty.c pty.h]
bcbf86ec 4660 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 4661 pty.c ok provos@, dugsong@
704b1659 4662 [readconf.c]
4663 - turn off x11-fwd for the client, too.
4664 [rsa.c]
4665 - PKCS#1 padding
4666 [scp.c]
4667 - allow '.' in usernames; from jedgar@fxp.org
4668 [servconf.c]
4669 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4670 - sync with sshd_config
4671 [ssh-keygen.c]
4672 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4673 [ssh.1]
4674 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4675 [ssh.c]
4676 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4677 - turn off x11-fwd for the client, too.
4678 [sshconnect.c]
4679 - missing xfree()
4680 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4681 - read error vs. "Connection closed by remote host"
4682 [sshd.8]
4683 - ie. -> i.e.,
4684 - do not link to a commercial page..
4685 - sync with sshd_config
4686 [sshd.c]
4687 - no need for poll.h; from bright@wintelcom.net
4688 - log with level log() not fatal() if peer behaves badly.
4689 - don't panic if client behaves strange. ok deraadt@
4690 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4691 - delay close() of pty until the pty has been chowned back to root
4692 - oops, fix comment, too.
4693 - missing xfree()
4694 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4695 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 4696 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4697 pty.c ok provos@, dugsong@
4698 - create x11 cookie file
4699 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4700 - version 1.2.3
c8d54615 4701 - Cleaned up
bcbf86ec 4702 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4703 required after OpenBSD updates)
c8d54615 4704
07055445 470520000308
4706 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4707
470820000307
4709 - Released 1.2.2p1
4710
9c8c3fc6 471120000305
4712 - Fix DEC compile fix
54096dcc 4713 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4714 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4715 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4716 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4717 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4718
6bf4d066 471920000303
4720 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4721 <domi@saargate.de>
bcbf86ec 4722 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4723 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4724 Miskiewicz <misiek@pld.org.pl>
22fa590f 4725 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4726 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4727
a0391976 472820000302
4729 - Big cleanup of autoconf code
4730 - Rearranged to be a little more logical
4731 - Added -R option for Solaris
4732 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4733 to detect library and header location _and_ ensure library has proper
4734 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4735 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4736 - Avoid warning message with Unix98 ptys
bcbf86ec 4737 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4738 platform-specific code.
4739 - Document some common problems
bcbf86ec 4740 - Allow root access to any key. Patch from
81eef326 4741 markus.friedl@informatik.uni-erlangen.de
a0391976 4742
f55afe71 474320000207
4744 - Removed SOCKS code. Will support through a ProxyCommand.
4745
d07d1c58 474620000203
4747 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4748 - Add --with-ssl-dir option
d07d1c58 4749
9d5f374b 475020000202
bcbf86ec 4751 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4752 <jmd@aoe.vt.edu>
6b1f3fdb 4753 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4754 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4755 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4756
bc8c2601 475720000201
4758 - Use socket pairs by default (instead of pipes). Prevents race condition
4759 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4760
69c76614 476120000127
4762 - Seed OpenSSL's random number generator before generating RSA keypairs
4763 - Split random collector into seperate file
aaf2abd7 4764 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4765
f9507c24 476620000126
4767 - Released 1.2.2 stable
4768
bcbf86ec 4769 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4770 mouring@newton.pconline.com
bcbf86ec 4771 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4772 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4773 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4774 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4775
bfae20ad 477620000125
bcbf86ec 4777 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4778 <andre.lucas@dial.pipex.com>
07b0cb78 4779 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4780 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4781 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4782 <gem@rellim.com>
4783 - New URL for x11-ssh-askpass.
bcbf86ec 4784 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4785 <jmknoble@jmknoble.cx>
bcbf86ec 4786 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4787 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4788 - Updated RPM spec files to use DESTDIR
bfae20ad 4789
bb58aa4b 479020000124
4791 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4792 increment)
4793
d45317d8 479420000123
4795 - OpenBSD CVS:
4796 - [packet.c]
4797 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4798 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4799 <drankin@bohemians.lexington.ky.us>
12aa90af 4800 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4801
e844f761 480220000122
4803 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4804 <bent@clark.net>
c54a6257 4805 - Merge preformatted manpage patch from Andre Lucas
4806 <andre.lucas@dial.pipex.com>
8eb34e02 4807 - Make IPv4 use the default in RPM packages
4808 - Irix uses preformatted manpages
1e64903d 4809 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4810 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4811 - OpenBSD CVS updates:
4812 - [packet.c]
4813 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4814 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4815 - [sshd.c]
4816 log with level log() not fatal() if peer behaves badly.
4817 - [readpass.c]
bcbf86ec 4818 instead of blocking SIGINT, catch it ourselves, so that we can clean
4819 the tty modes up and kill ourselves -- instead of our process group
61e96248 4820 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4821 people with cbreak shells never even noticed..
399d9d44 4822 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4823 ie. -> i.e.,
e844f761 4824
4c8ef3fb 482520000120
4826 - Don't use getaddrinfo on AIX
7b2ea3a1 4827 - Update to latest OpenBSD CVS:
4828 - [auth-rsa.c]
4829 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4830 - [sshconnect.c]
4831 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4832 - destroy keys earlier
bcbf86ec 4833 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4834 ok: provos@
7b2ea3a1 4835 - [sshd.c]
4836 - no need for poll.h; from bright@wintelcom.net
4837 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4838 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4839 ok: provos@
f3bba493 4840 - Big manpage and config file cleanup from Andre Lucas
4841 <andre.lucas@dial.pipex.com>
5f4fdfae 4842 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4843 - Doc updates
d468fc76 4844 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4845 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4846
082bbfb3 484720000119
20af321f 4848 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4849 - Compile fix from Darren_Hall@progressive.com
59e76f33 4850 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4851 addresses using getaddrinfo(). Added a configure switch to make the
4852 default lookup mode AF_INET
082bbfb3 4853
a63a7f37 485420000118
4855 - Fixed --with-pid-dir option
51a6baf8 4856 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4857 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4858 <andre.lucas@dial.pipex.com>
a63a7f37 4859
f914c7fb 486020000117
4861 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4862 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4863 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4864 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4865 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4866 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4867 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4868 deliver (no IPv6 kernel support)
80a44451 4869 - Released 1.2.1pre27
f914c7fb 4870
f4a7cf29 4871 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4872 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4873 <jhuuskon@hytti.uku.fi>
bcbf86ec 4874 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4875 further testing.
5957fd29 4876 - Patch from Christos Zoulas <christos@zoulas.com>
4877 - Try $prefix first when looking for OpenSSL.
4878 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4879 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4880 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4881
47e45e44 488220000116
4883 - Renamed --with-xauth-path to --with-xauth
4884 - Added --with-pid-dir option
4885 - Released 1.2.1pre26
4886
a82ef8ae 4887 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4888 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4889 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4890
5cdfe03f 489120000115
4892 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4893 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4894 Nordby <anders@fix.no>
bcbf86ec 4895 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4896 openpty. Report from John Seifarth <john@waw.be>
4897 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4898 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4899 <gem@rellim.com>
4900 - Use __snprintf and __vnsprintf if they are found where snprintf and
4901 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4902 and others.
4903
48e671d5 490420000114
4905 - Merged OpenBSD IPv6 patch:
4906 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4907 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4908 [hostfile.c sshd_config]
4909 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4910 features: sshd allows multiple ListenAddress and Port options. note
4911 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4912 fujiwara@rcac.tdi.co.jp)
4913 - [ssh.c canohost.c]
bcbf86ec 4914 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4915 from itojun@
4916 - [channels.c]
4917 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4918 - [packet.h]
4919 allow auth-kerberos for IPv4 only
4920 - [scp.1 sshd.8 servconf.h scp.c]
4921 document -4, -6, and 'ssh -L 2022/::1/22'
4922 - [ssh.c]
bcbf86ec 4923 'ssh @host' is illegal (null user name), from
48e671d5 4924 karsten@gedankenpolizei.de
4925 - [sshconnect.c]
4926 better error message
4927 - [sshd.c]
4928 allow auth-kerberos for IPv4 only
4929 - Big IPv6 merge:
4930 - Cleanup overrun in sockaddr copying on RHL 6.1
4931 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4932 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4933 - Replacement for missing structures on systems that lack IPv6
4934 - record_login needed to know about AF_INET6 addresses
4935 - Borrowed more code from OpenBSD: rresvport_af and requisites
4936
2598df62 493720000110
4938 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4939
b8a0310d 494020000107
4941 - New config.sub and config.guess to fix problems on SCO. Supplied
4942 by Gary E. Miller <gem@rellim.com>
b6a98a85 4943 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4944 - Released 1.2.1pre25
b8a0310d 4945
dfb95100 494620000106
4947 - Documentation update & cleanup
4948 - Better KrbIV / AFS detection, based on patch from:
4949 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4950
b9795b89 495120000105
bcbf86ec 4952 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4953 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4954 altogether (libcrypto includes its own crypt(1) replacement)
4955 - Added platform-specific rules for Irix 6.x. Included warning that
4956 they are untested.
4957
a1ec4d79 495820000103
4959 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4960 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4961 <tnh@kondara.org>
bcbf86ec 4962 - Removed "nullok" directive from default PAM configuration files.
4963 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4964 UPGRADING file.
e02735bb 4965 - OpenBSD CVS updates
4966 - [ssh-agent.c]
bcbf86ec 4967 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4968 dgaudet@arctic.org
4969 - [sshconnect.c]
4970 compare correct version for 1.3 compat mode
a1ec4d79 4971
93c7f644 497220000102
4973 - Prevent multiple inclusion of config.h and defines.h. Suggested
4974 by Andre Lucas <andre.lucas@dial.pipex.com>
4975 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4976 <dgaudet@arctic.org>
4977
76b8607f 497819991231
bcbf86ec 4979 - Fix password support on systems with a mixture of shadowed and
4980 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4981 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4982 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4983 Fournier <marc.fournier@acadiau.ca>
b92964b7 4984 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4985 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4986 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4987 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4988 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4989 <iretd@bigfoot.com>
bcbf86ec 4990 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4991 <jmknoble@jmknoble.cx>
ae3a3d31 4992 - Remove test for quad_t. No longer needed.
76a8e733 4993 - Released 1.2.1pre24
4994
4995 - Added support for directory-based lastlogs
4996 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4997
13f825f4 499819991230
4999 - OpenBSD CVS updates:
5000 - [auth-passwd.c]
5001 check for NULL 1st
bcbf86ec 5002 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 5003 cleaned up sshd.c up significantly.
bcbf86ec 5004 - PAM authentication was incorrectly interpreting
76b8607f 5005 "PermitRootLogin without-password". Report from Matthias Andree
5006 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 5007 - Several other cleanups
0bc5b6fb 5008 - Merged Dante SOCKS support patch from David Rankin
5009 <drankin@bohemians.lexington.ky.us>
5010 - Updated documentation with ./configure options
76b8607f 5011 - Released 1.2.1pre23
13f825f4 5012
c73a0cb5 501319991229
bcbf86ec 5014 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 5015 <drankin@bohemians.lexington.ky.us>
5016 - Fix --with-default-path option.
bcbf86ec 5017 - Autodetect perl, patch from David Rankin
a0f84251 5018 <drankin@bohemians.lexington.ky.us>
bcbf86ec 5019 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 5020 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 5021 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 5022 <nalin@thermo.stat.ncsu.edu>
e3a93db0 5023 - Detect missing size_t and typedef it.
5ab44a92 5024 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5025 - Minor Makefile cleaning
c73a0cb5 5026
b6019d68 502719991228
5028 - Replacement for getpagesize() for systems which lack it
bcbf86ec 5029 - NetBSD login.c compile fix from David Rankin
70e0115b 5030 <drankin@bohemians.lexington.ky.us>
5031 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 5032 - Portability fixes for Irix 5.3 (now compiles OK!)
5033 - autoconf and other misc cleanups
ea1970a3 5034 - Merged AIX patch from Darren Hall <dhall@virage.org>
5035 - Cleaned up defines.h
fa9a2dd6 5036 - Released 1.2.1pre22
b6019d68 5037
d2dcff5f 503819991227
5039 - Automatically correct paths in manpages and configuration files. Patch
5040 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5041 - Removed credits from README to CREDITS file, updated.
cb807f40 5042 - Added --with-default-path to specify custom path for server
5043 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 5044 - PAM bugfix. PermitEmptyPassword was being ignored.
5045 - Fixed PAM config files to allow empty passwords if server does.
5046 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 5047 - Use last few chars of tty line as ut_id
5a7794be 5048 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 5049 - OpenBSD CVS updates:
5050 - [packet.h auth-rhosts.c]
5051 check format string for packet_disconnect and packet_send_debug, too
5052 - [channels.c]
5053 use packet_get_maxsize for channels. consistence.
d2dcff5f 5054
f74efc8d 505519991226
5056 - Enabled utmpx support by default for Solaris
5057 - Cleanup sshd.c PAM a little more
986a22ec 5058 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 5059 X11 ssh-askpass program.
20c43d8c 5060 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 5061 Unfortunatly there is currently no way to disable auth failure
5062 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 5063 developers
83b7f649 5064 - OpenBSD CVS update:
5065 - [ssh-keygen.1 ssh.1]
bcbf86ec 5066 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 5067 .Sh FILES, too
72251cb6 5068 - Released 1.2.1pre21
bcbf86ec 5069 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 5070 <jmknoble@jmknoble.cx>
5071 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 5072
f498ed15 507319991225
5074 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5075 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5076 - Cleanup and bugfix of PAM authentication code
f74efc8d 5077 - Released 1.2.1pre20
5078
5079 - Merged fixes from Ben Taylor <bent@clark.net>
5080 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5081 - Disabled logging of PAM password authentication failures when password
5082 is empty. (e.g start of authentication loop). Reported by Naz
5083 <96na@eng.cam.ac.uk>)
f498ed15 5084
508519991223
bcbf86ec 5086 - Merged later HPUX patch from Andre Lucas
f498ed15 5087 <andre.lucas@dial.pipex.com>
5088 - Above patch included better utmpx support from Ben Taylor
f74efc8d 5089 <bent@clark.net>
f498ed15 5090
eef6f7e9 509119991222
bcbf86ec 5092 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 5093 <pope@netguide.dk>
ae28776a 5094 - Fix login.c breakage on systems which lack ut_host in struct
5095 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 5096
a7effaac 509719991221
bcbf86ec 5098 - Integration of large HPUX patch from Andre Lucas
5099 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 5100 benefits:
5101 - Ability to disable shadow passwords at configure time
5102 - Ability to disable lastlog support at configure time
5103 - Support for IP address in $DISPLAY
ae2f7af7 5104 - OpenBSD CVS update:
5105 - [sshconnect.c]
5106 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 5107 - Fix DISABLE_SHADOW support
5108 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 5109 - Release 1.2.1pre19
a7effaac 5110
3f1d9bcd 511119991218
bcbf86ec 5112 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 5113 <cjj@u.washington.edu>
7e1c2490 5114 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 5115
60d804c8 511619991216
bcbf86ec 5117 - Makefile changes for Solaris from Peter Kocks
60d804c8 5118 <peter.kocks@baygate.com>
89cafde6 5119 - Minor updates to docs
5120 - Merged OpenBSD CVS changes:
5121 - [authfd.c ssh-agent.c]
5122 keysize warnings talk about identity files
5123 - [packet.c]
5124 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 5125 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 5126 "Chris, the Young One" <cky@pobox.com>
5127 - Released 1.2.1pre18
60d804c8 5128
7dc6fc6d 512919991215
5130 - Integrated patchs from Juergen Keil <jk@tools.de>
5131 - Avoid void* pointer arithmatic
5132 - Use LDFLAGS correctly
68227e6d 5133 - Fix SIGIO error in scp
5134 - Simplify status line printing in scp
61e96248 5135 - Added better test for inline functions compiler support from
906a2515 5136 Darren_Hall@progressive.com
7dc6fc6d 5137
95f1eccc 513819991214
5139 - OpenBSD CVS Changes
5140 - [canohost.c]
bcbf86ec 5141 fix get_remote_port() and friends for sshd -i;
95f1eccc 5142 Holger.Trapp@Informatik.TU-Chemnitz.DE
5143 - [mpaux.c]
5144 make code simpler. no need for memcpy. niels@ ok
5145 - [pty.c]
5146 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5147 fix proto; markus
5148 - [ssh.1]
5149 typo; mark.baushke@solipsa.com
5150 - [channels.c ssh.c ssh.h sshd.c]
5151 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5152 - [sshconnect.c]
5153 move checking of hostkey into own function.
5154 - [version.h]
5155 OpenSSH-1.2.1
884bcb37 5156 - Clean up broken includes in pty.c
7303768f 5157 - Some older systems don't have poll.h, they use sys/poll.h instead
5158 - Doc updates
95f1eccc 5159
847e8865 516019991211
bcbf86ec 5161 - Fix compilation on systems with AFS. Reported by
847e8865 5162 aloomis@glue.umd.edu
bcbf86ec 5163 - Fix installation on Solaris. Reported by
847e8865 5164 Gordon Rowell <gordonr@gormand.com.au>
5165 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5166 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5167 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5168 - Compile fix from David Agraz <dagraz@jahoopa.com>
5169 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 5170 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 5171 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 5172
8946db53 517319991209
5174 - Import of patch from Ben Taylor <bent@clark.net>:
5175 - Improved PAM support
5176 - "uninstall" rule for Makefile
5177 - utmpx support
5178 - Should fix PAM problems on Solaris
2d86a6cc 5179 - OpenBSD CVS updates:
5180 - [readpass.c]
5181 avoid stdio; based on work by markus, millert, and I
5182 - [sshd.c]
5183 make sure the client selects a supported cipher
5184 - [sshd.c]
bcbf86ec 5185 fix sighup handling. accept would just restart and daemon handled
5186 sighup only after the next connection was accepted. use poll on
2d86a6cc 5187 listen sock now.
5188 - [sshd.c]
5189 make that a fatal
87e91331 5190 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5191 to fix libwrap support on NetBSD
5001b9e4 5192 - Released 1.2pre17
8946db53 5193
6d8c4ea4 519419991208
bcbf86ec 5195 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 5196 David Agraz <dagraz@jahoopa.com>
5197
4285816a 519819991207
986a22ec 5199 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 5200 fixes compatability with 4.x and 5.x
db28aeb5 5201 - Fixed default SSH_ASKPASS
bcbf86ec 5202 - Fix PAM account and session being called multiple times. Problem
d465f2ca 5203 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 5204 - Merged more OpenBSD changes:
5205 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 5206 move atomicio into it's own file. wrap all socket write()s which
a408af76 5207 were doing write(sock, buf, len) != len, with atomicio() calls.
5208 - [auth-skey.c]
5209 fd leak
5210 - [authfile.c]
5211 properly name fd variable
5212 - [channels.c]
5213 display great hatred towards strcpy
5214 - [pty.c pty.h sshd.c]
5215 use openpty() if it exists (it does on BSD4_4)
5216 - [tildexpand.c]
5217 check for ~ expansion past MAXPATHLEN
5218 - Modified helper.c to use new atomicio function.
5219 - Reformat Makefile a little
5220 - Moved RC4 routines from rc4.[ch] into helper.c
5221 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 5222 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
5223 - Tweaked Redhat spec
9158d92f 5224 - Clean up bad imports of a few files (forgot -kb)
5225 - Released 1.2pre16
4285816a 5226
9c7b6dfd 522719991204
5228 - Small cleanup of PAM code in sshd.c
57112b5a 5229 - Merged OpenBSD CVS changes:
5230 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
5231 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
5232 - [auth-rsa.c]
5233 warn only about mismatch if key is _used_
5234 warn about keysize-mismatch with log() not error()
5235 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
5236 ports are u_short
5237 - [hostfile.c]
5238 indent, shorter warning
5239 - [nchan.c]
5240 use error() for internal errors
5241 - [packet.c]
5242 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
5243 serverloop.c
5244 indent
5245 - [ssh-add.1 ssh-add.c ssh.h]
5246 document $SSH_ASKPASS, reasonable default
5247 - [ssh.1]
5248 CheckHostIP is not available for connects via proxy command
5249 - [sshconnect.c]
5250 typo
5251 easier to read client code for passwd and skey auth
5252 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 5253
dad3b556 525419991126
5255 - Add definition for __P()
5256 - Added [v]snprintf() replacement for systems that lack it
5257
0ce43ae4 525819991125
5259 - More reformatting merged from OpenBSD CVS
5260 - Merged OpenBSD CVS changes:
5261 - [channels.c]
5262 fix packet_integrity_check() for !have_hostname_in_open.
5263 report from mrwizard@psu.edu via djm@ibs.com.au
5264 - [channels.c]
5265 set SO_REUSEADDR and SO_LINGER for forwarded ports.
5266 chip@valinux.com via damien@ibs.com.au
5267 - [nchan.c]
5268 it's not an error() if shutdown_write failes in nchan.
5269 - [readconf.c]
5270 remove dead #ifdef-0-code
5271 - [readconf.c servconf.c]
5272 strcasecmp instead of tolower
5273 - [scp.c]
5274 progress meter overflow fix from damien@ibs.com.au
5275 - [ssh-add.1 ssh-add.c]
5276 SSH_ASKPASS support
5277 - [ssh.1 ssh.c]
5278 postpone fork_after_authentication until command execution,
5279 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
5280 plus: use daemon() for backgrounding
cf8dd513 5281 - Added BSD compatible install program and autoconf test, thanks to
5282 Niels Kristian Bech Jensen <nkbj@image.dk>
5283 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 5284 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 5285 - Release 1.2pre15
0ce43ae4 5286
5260325f 528719991124
5288 - Merged very large OpenBSD source code reformat
5289 - OpenBSD CVS updates
5290 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
5291 [ssh.h sshd.8 sshd.c]
5292 syslog changes:
5293 * Unified Logmessage for all auth-types, for success and for failed
5294 * Standard connections get only ONE line in the LOG when level==LOG:
5295 Auth-attempts are logged only, if authentication is:
5296 a) successfull or
5297 b) with passwd or
5298 c) we had more than AUTH_FAIL_LOG failues
5299 * many log() became verbose()
5300 * old behaviour with level=VERBOSE
5301 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
5302 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
5303 messages. allows use of s/key in windows (ttssh, securecrt) and
5304 ssh-1.2.27 clients without 'ssh -v', ok: niels@
5305 - [sshd.8]
5306 -V, for fallback to openssh in SSH2 compatibility mode
5307 - [sshd.c]
5308 fix sigchld race; cjc5@po.cwru.edu
5309
4655fe80 531019991123
5311 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 5312 - Restructured package-related files under packages/*
4655fe80 5313 - Added generic PAM config
8b241e50 5314 - Numerous little Solaris fixes
9c08d6ce 5315 - Add recommendation to use GNU make to INSTALL document
4655fe80 5316
60bed5fd 531719991122
5318 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 5319 - OpenBSD CVS Changes
bcbf86ec 5320 - [ssh-keygen.c]
5321 don't create ~/.ssh only if the user wants to store the private
5322 key there. show fingerprint instead of public-key after
2f2cc3f9 5323 keygeneration. ok niels@
b09a984b 5324 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 5325 - Added timersub() macro
b09a984b 5326 - Tidy RCSIDs of bsd-*.c
bcbf86ec 5327 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 5328 pam_strerror definition (one arg vs two).
530f1889 5329 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 5330 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 5331 Robert Hardy <rhardy@webcon.net>)
1647c2b5 5332 - Added a setenv replacement for systems which lack it
d84a9a44 5333 - Only display public key comment when presenting ssh-askpass dialog
5334 - Released 1.2pre14
60bed5fd 5335
bcbf86ec 5336 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 5337 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5338
9d6b7add 533919991121
2f2cc3f9 5340 - OpenBSD CVS Changes:
60bed5fd 5341 - [channels.c]
5342 make this compile, bad markus
5343 - [log.c readconf.c servconf.c ssh.h]
5344 bugfix: loglevels are per host in clientconfig,
5345 factor out common log-level parsing code.
5346 - [servconf.c]
5347 remove unused index (-Wall)
5348 - [ssh-agent.c]
5349 only one 'extern char *__progname'
5350 - [sshd.8]
5351 document SIGHUP, -Q to synopsis
5352 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5353 [channels.c clientloop.c]
5354 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5355 [hope this time my ISP stays alive during commit]
5356 - [OVERVIEW README] typos; green@freebsd
5357 - [ssh-keygen.c]
5358 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5359 exit if writing the key fails (no infinit loop)
5360 print usage() everytime we get bad options
5361 - [ssh-keygen.c] overflow, djm@mindrot.org
5362 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 5363
2b942fe0 536419991120
bcbf86ec 5365 - Merged more Solaris support from Marc G. Fournier
2b942fe0 5366 <marc.fournier@acadiau.ca>
5367 - Wrote autoconf tests for integer bit-types
5368 - Fixed enabling kerberos support
bcbf86ec 5369 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 5370 handling.
2b942fe0 5371
06479889 537219991119
5373 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 5374 - Merged OpenBSD CVS changes
5375 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5376 more %d vs. %s in fmt-strings
5377 - [authfd.c]
5378 Integers should not be printed with %s
7b1cc56c 5379 - EGD uses a socket, not a named pipe. Duh.
5380 - Fix includes in fingerprint.c
29dbde15 5381 - Fix scp progress bar bug again.
bcbf86ec 5382 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 5383 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 5384 - Added autoconf option to enable Kerberos 4 support (untested)
5385 - Added autoconf option to enable AFS support (untested)
5386 - Added autoconf option to enable S/Key support (untested)
5387 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 5388 - Renamed BSD helper function files to bsd-*
bcbf86ec 5389 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 5390 when they are absent.
5391 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 5392
2bd61362 539319991118
5394 - Merged OpenBSD CVS changes
5395 - [scp.c] foregroundproc() in scp
5396 - [sshconnect.h] include fingerprint.h
bcbf86ec 5397 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 5398 changes.
0c16a097 5399 - [ssh.1] Spell my name right.
2bd61362 5400 - Added openssh.com info to README
5401
f095fcc7 540219991117
5403 - Merged OpenBSD CVS changes
5404 - [ChangeLog.Ylonen] noone needs this anymore
5405 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 5406 - [hostfile.c]
5407 in known_hosts key lookup the entry for the bits does not need
5408 to match, all the information is contained in n and e. This
5409 solves the problem with buggy servers announcing the wrong
f095fcc7 5410 modulus length. markus and me.
bcbf86ec 5411 - [serverloop.c]
5412 bugfix: check for space if child has terminated, from:
f095fcc7 5413 iedowse@maths.tcd.ie
5414 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
5415 [fingerprint.c fingerprint.h]
5416 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
5417 - [ssh-agent.1] typo
5418 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 5419 - [sshd.c]
f095fcc7 5420 force logging to stderr while loading private key file
5421 (lost while converting to new log-levels)
5422
4d195447 542319991116
5424 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
5425 - Merged OpenBSD CVS changes:
5426 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
5427 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
5428 the keysize of rsa-parameter 'n' is passed implizit,
5429 a few more checks and warnings about 'pretended' keysizes.
5430 - [cipher.c cipher.h packet.c packet.h sshd.c]
5431 remove support for cipher RC4
5432 - [ssh.c]
5433 a note for legay systems about secuity issues with permanently_set_uid(),
5434 the private hostkey and ptrace()
5435 - [sshconnect.c]
5436 more detailed messages about adding and checking hostkeys
5437
dad9a31e 543819991115
5439 - Merged OpenBSD CVS changes:
bcbf86ec 5440 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 5441 $DISPLAY, ok niels
5442 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 5443 modular.
dad9a31e 5444 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 5445 - Merged more OpenBSD CVS changes:
704b1659 5446 [auth-krb4.c]
5447 - disconnect if getpeername() fails
5448 - missing xfree(*client)
5449 [canohost.c]
5450 - disconnect if getpeername() fails
5451 - fix comment: we _do_ disconnect if ip-options are set
5452 [sshd.c]
5453 - disconnect if getpeername() fails
5454 - move checking of remote port to central place
5455 [auth-rhosts.c] move checking of remote port to central place
5456 [log-server.c] avoid extra fd per sshd, from millert@
5457 [readconf.c] print _all_ bad config-options in ssh(1), too
5458 [readconf.h] print _all_ bad config-options in ssh(1), too
5459 [ssh.c] print _all_ bad config-options in ssh(1), too
5460 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 5461 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 5462 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 5463 - Merged more Solaris compability from Marc G. Fournier
5464 <marc.fournier@acadiau.ca>
5465 - Wrote autoconf tests for __progname symbol
986a22ec 5466 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 5467 - Released 1.2pre12
5468
5469 - Another OpenBSD CVS update:
5470 - [ssh-keygen.1] fix .Xr
dad9a31e 5471
92da7197 547219991114
5473 - Solaris compilation fixes (still imcomplete)
5474
94f7bb9e 547519991113
dd092f97 5476 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5477 - Don't install config files if they already exist
5478 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 5479 - Removed redundant inclusions of config.h
e9c75a39 5480 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 5481 - Merged OpenBSD CVS changes:
5482 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 5483 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 5484 totalsize, ok niels,aaron
bcbf86ec 5485 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 5486 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 5487 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5488 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 5489 - Tidied default config file some more
5490 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5491 if executed from inside a ssh login.
94f7bb9e 5492
e35c1dc2 549319991112
5494 - Merged changes from OpenBSD CVS
5495 - [sshd.c] session_key_int may be zero
b4748e2f 5496 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 5497 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 5498 deraadt,millert
5499 - Brought default sshd_config more in line with OpenBSD's
547c9f30 5500 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5501 - Released 1.2pre10
e35c1dc2 5502
8bc7973f 5503 - Added INSTALL documentation
6fa724bc 5504 - Merged yet more changes from OpenBSD CVS
5505 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5506 [ssh.c ssh.h sshconnect.c sshd.c]
5507 make all access to options via 'extern Options options'
5508 and 'extern ServerOptions options' respectively;
5509 options are no longer passed as arguments:
5510 * make options handling more consistent
5511 * remove #include "readconf.h" from ssh.h
5512 * readconf.h is only included if necessary
5513 - [mpaux.c] clear temp buffer
5514 - [servconf.c] print _all_ bad options found in configfile
045672f9 5515 - Make ssh-askpass support optional through autoconf
59b0f0d4 5516 - Fix nasty division-by-zero error in scp.c
5517 - Released 1.2pre11
8bc7973f 5518
4cca272e 551919991111
5520 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 5521 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 5522 - Merged OpenBSD CVS changes:
5523 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5524 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5525 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 5526 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 5527 file transfers. Fix submitted to OpenBSD developers. Report and fix
5528 from Kees Cook <cook@cpoint.net>
6a17f9c2 5529 - Merged more OpenBSD CVS changes:
bcbf86ec 5530 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 5531 + krb-cleanup cleanup
5532 - [clientloop.c log-client.c log-server.c ]
5533 [readconf.c readconf.h servconf.c servconf.h ]
5534 [ssh.1 ssh.c ssh.h sshd.8]
5535 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5536 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 5537 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5538 allow session_key_int != sizeof(session_key)
5539 [this should fix the pre-assert-removal-core-files]
5540 - Updated default config file to use new LogLevel option and to improve
5541 readability
5542
f370266e 554319991110
67d68e3a 5544 - Merged several minor fixes:
f370266e 5545 - ssh-agent commandline parsing
5546 - RPM spec file now installs ssh setuid root
5547 - Makefile creates libdir
4cca272e 5548 - Merged beginnings of Solaris compability from Marc G. Fournier
5549 <marc.fournier@acadiau.ca>
f370266e 5550
d4f11b59 555119991109
5552 - Autodetection of SSL/Crypto library location via autoconf
5553 - Fixed location of ssh-askpass to follow autoconf
5554 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5555 - Autodetection of RSAref library for US users
5556 - Minor doc updates
560557bb 5557 - Merged OpenBSD CVS changes:
5558 - [rsa.c] bugfix: use correct size for memset()
5559 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 5560 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 5561 - RPM build now creates subpackages
aa51e7cc 5562 - Released 1.2pre9
d4f11b59 5563
e1a9c08d 556419991108
5565 - Removed debian/ directory. This is now being maintained separately.
5566 - Added symlinks for slogin in RPM spec file
5567 - Fixed permissions on manpages in RPM spec file
5568 - Added references to required libraries in README file
5569 - Removed config.h.in from CVS
5570 - Removed pwdb support (better pluggable auth is provided by glibc)
5571 - Made PAM and requisite libdl optional
5572 - Removed lots of unnecessary checks from autoconf
5573 - Added support and autoconf test for openpty() function (Unix98 pty support)
5574 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5575 - Added TODO file
5576 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5577 - Added ssh-askpass program
5578 - Added ssh-askpass support to ssh-add.c
5579 - Create symlinks for slogin on install
5580 - Fix "distclean" target in makefile
5581 - Added example for ssh-agent to manpage
5582 - Added support for PAM_TEXT_INFO messages
5583 - Disable internal /etc/nologin support if PAM enabled
5584 - Merged latest OpenBSD CVS changes:
5bae4ab8 5585 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 5586 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5587 failures
e1a9c08d 5588 - [sshd.c] remove unused argument. ok dugsong
5589 - [sshd.c] typo
5590 - [rsa.c] clear buffers used for encryption. ok: niels
5591 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 5592 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 5593 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 5594 - Released 1.2pre8
e1a9c08d 5595
3028328e 559619991102
5597 - Merged change from OpenBSD CVS
5598 - One-line cleanup in sshd.c
5599
474832c5 560019991030
5601 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5602 - Merged latest updates for OpenBSD CVS:
5603 - channels.[ch] - remove broken x11 fix and document istate/ostate
5604 - ssh-agent.c - call setsid() regardless of argv[]
5605 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5606 - Documentation cleanups
5607 - Renamed README -> README.Ylonen
5608 - Renamed README.openssh ->README
474832c5 5609
339660f6 561019991029
5611 - Renamed openssh* back to ssh* at request of Theo de Raadt
5612 - Incorporated latest changes from OpenBSD's CVS
5613 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5614 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5615 - Make distclean now removed configure script
5616 - Improved PAM logging
5617 - Added some debug() calls for PAM
4ecd19ea 5618 - Removed redundant subdirectories
bcbf86ec 5619 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 5620 building on Debian.
242588e6 5621 - Fixed off-by-one error in PAM env patch
5622 - Released 1.2pre6
339660f6 5623
5881cd60 562419991028
5625 - Further PAM enhancements.
5626 - Much cleaner
5627 - Now uses account and session modules for all logins.
5628 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5629 - Build fixes
5630 - Autoconf
5631 - Change binary names to open*
5632 - Fixed autoconf script to detect PAM on RH6.1
5633 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5634 - Released 1.2pre4
fca82d2e 5635
5636 - Imported latest OpenBSD CVS code
5637 - Updated README.openssh
93f04616 5638 - Released 1.2pre5
fca82d2e 5639
5881cd60 564019991027
5641 - Adapted PAM patch.
5642 - Released 1.0pre2
5643
5644 - Excised my buggy replacements for strlcpy and mkdtemp
5645 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5646 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5647 - Picked up correct version number from OpenBSD
5648 - Added sshd.pam PAM configuration file
5649 - Added sshd.init Redhat init script
5650 - Added openssh.spec RPM spec file
5651 - Released 1.2pre3
5652
565319991026
5654 - Fixed include paths of OpenSSL functions
5655 - Use OpenSSL MD5 routines
5656 - Imported RC4 code from nanocrypt
5657 - Wrote replacements for OpenBSD arc4random* functions
5658 - Wrote replacements for strlcpy and mkdtemp
5659 - Released 1.0pre1
0b202697 5660
5661$Id$
This page took 1.517288 seconds and 5 git commands to generate.