]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/06/19 14:09:45
[openssh.git] / ChangeLog
CommitLineData
e04e7a19 120010621
2 - OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2001/06/16 08:49:38
4 [misc.c]
5 typo; dunlap@apl.washington.edu
c03175c6 6 - markus@cvs.openbsd.org 2001/06/16 08:50:39
7 [channels.h]
8 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 9 - markus@cvs.openbsd.org 2001/06/16 08:57:35
10 [scp.c]
11 no stdio or exit() in signal handlers.
c4d49b85 12 - markus@cvs.openbsd.org 2001/06/16 08:58:34
13 [misc.c]
14 copy pw_expire and pw_change, too.
dac6753b 15 - markus@cvs.openbsd.org 2001/06/19 12:34:09
16 [session.c]
17 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 18 - markus@cvs.openbsd.org 2001/06/19 14:09:45
19 [session.c sshd.8]
20 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
e04e7a19 21
5ad9f968 2220010615
23 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
24 around grantpt().
f7940aa9 25 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 26
eb26141e 2720010614
28 - OpenBSD CVS Sync
29 - markus@cvs.openbsd.org 2001/06/13 09:10:31
30 [session.c]
31 typo, use pid not s->pid, mstone@cs.loyola.edu
32
86066315 3320010613
eb26141e 34 - OpenBSD CVS Sync
86066315 35 - markus@cvs.openbsd.org 2001/06/12 10:58:29
36 [session.c]
37 merge session_free into session_close()
38 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 39 - markus@cvs.openbsd.org 2001/06/12 16:10:38
40 [session.c]
41 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 42 - markus@cvs.openbsd.org 2001/06/12 16:11:26
43 [packet.c]
44 do not log() packet_set_maxsize
b44de2b1 45 - markus@cvs.openbsd.org 2001/06/12 21:21:29
46 [session.c]
47 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
48 we do already trust $HOME/.ssh
49 you can use .ssh/sshrc and .ssh/environment if you want to customize
50 the location of the xauth cookies
7a313633 51 - markus@cvs.openbsd.org 2001/06/12 21:30:57
52 [session.c]
53 unused
86066315 54
2c9d881a 5520010612
38296b32 56 - scp.c ID update (upstream synced vfsprintf() from us)
57 - OpenBSD CVS Sync
2c9d881a 58 - markus@cvs.openbsd.org 2001/06/10 11:29:20
59 [dispatch.c]
60 we support rekeying
61 protocol errors are fatal.
1500bcdd 62 - markus@cvs.openbsd.org 2001/06/11 10:18:24
63 [session.c]
64 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 65 - markus@cvs.openbsd.org 2001/06/11 16:04:38
66 [sshd.8]
67 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 68
b4d02860 6920010611
70 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
71 <markm@swoon.net>
224cbdcc 72 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
73 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 74 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 75
bf093080 7620010610
77 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
78
e697bda7 7920010609
80 - OpenBSD CVS Sync
81 - markus@cvs.openbsd.org 2001/05/30 12:55:13
82 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
83 packet.c serverloop.c session.c ssh.c ssh1.h]
84 channel layer cleanup: merge header files and split .c files
36e1f6a1 85 - markus@cvs.openbsd.org 2001/05/30 15:20:10
86 [ssh.c]
87 merge functions, simplify.
a5efa1bb 88 - markus@cvs.openbsd.org 2001/05/31 10:30:17
89 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
90 packet.c serverloop.c session.c ssh.c]
91 undo the .c file split, just merge the header and keep the cvs
92 history
8e7895b8 93 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
94 out of ssh Attic)
a98da4aa 95 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
96 Attic.
97 - OpenBSD CVS Sync
98 - markus@cvs.openbsd.org 2001/05/31 13:08:04
99 [sshd_config]
100 group options and add some more comments
e4f7282d 101 - markus@cvs.openbsd.org 2001/06/03 14:55:39
102 [channels.c channels.h session.c]
103 use fatal_register_cleanup instead of atexit, sync with x11 authdir
104 handling
e5b71e99 105 - markus@cvs.openbsd.org 2001/06/03 19:36:44
106 [ssh-keygen.1]
107 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 108 - markus@cvs.openbsd.org 2001/06/03 19:38:42
109 [scp.c]
110 pass -v to ssh; from slade@shore.net
f5e69c65 111 - markus@cvs.openbsd.org 2001/06/03 20:06:11
112 [auth2-chall.c]
113 the challenge response device decides how to handle non-existing
114 users.
115 -> fake challenges for skey and cryptocard
f0f32b8e 116 - markus@cvs.openbsd.org 2001/06/04 21:59:43
117 [channels.c channels.h session.c]
118 switch uid when cleaning up tmp files and sockets; reported by
119 zen-parse@gmx.net on bugtraq
c9130033 120 - markus@cvs.openbsd.org 2001/06/04 23:07:21
121 [clientloop.c serverloop.c sshd.c]
122 set flags in the signal handlers, do real work in the main loop,
123 ok provos@
8dcd9d5c 124 - markus@cvs.openbsd.org 2001/06/04 23:16:16
125 [session.c]
126 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 127 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
128 [ssh-keyscan.1 ssh-keyscan.c]
129 License clarification from David Mazieres, ok deraadt@
750c256a 130 - markus@cvs.openbsd.org 2001/06/05 10:24:32
131 [channels.c]
132 don't delete the auth socket in channel_stop_listening()
133 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 134 - markus@cvs.openbsd.org 2001/06/05 16:46:19
135 [session.c]
136 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 137 - markus@cvs.openbsd.org 2001/06/06 23:13:54
138 [ssh-dss.c ssh-rsa.c]
139 cleanup, remove old code
edf9ae81 140 - markus@cvs.openbsd.org 2001/06/06 23:19:35
141 [ssh-add.c]
142 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 143 - markus@cvs.openbsd.org 2001/06/07 19:57:53
144 [auth2.c]
145 style is used for bsdauth.
146 disconnect on user/service change (ietf-drafts)
449c5ba5 147 - markus@cvs.openbsd.org 2001/06/07 20:23:05
148 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
149 sshconnect.c sshconnect1.c]
150 use xxx_put_cstring()
e6abba31 151 - markus@cvs.openbsd.org 2001/06/07 22:25:02
152 [session.c]
153 don't overwrite errno
154 delay deletion of the xauth cookie
fd9ede94 155 - markus@cvs.openbsd.org 2001/06/08 15:25:40
156 [includes.h pathnames.h readconf.c servconf.c]
157 move the path for xauth to pathnames.h
0abe778b 158 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 159 - (bal) ANSIify strmode()
fdf6b7aa 160 - (bal) --with-catman should be --with-mantype patch by Dave
161 Dykstra <dwd@bell-labs.com>
fd9ede94 162
4869a96f 16320010606
e697bda7 164 - OpenBSD CVS Sync
165 - markus@cvs.openbsd.org 2001/05/17 21:34:15
166 [ssh.1]
4869a96f 167 no spaces in PreferredAuthentications;
5ba55ada 168 meixner@rbg.informatik.tu-darmstadt.de
169 - markus@cvs.openbsd.org 2001/05/18 14:13:29
170 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
171 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
172 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 173 - djm@cvs.openbsd.org 2001/05/19 00:36:40
174 [session.c]
175 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
176 Dahyabhai <nalin@redhat.com>; ok markus@
3e4fc5f9 177 - markus@cvs.openbsd.org 2001/05/19 16:05:41
178 [scp.c]
179 ftruncate() instead of open()+O_TRUNC like rcp.c does
180 allows scp /path/to/file localhost:/path/to/file
a18395da 181 - markus@cvs.openbsd.org 2001/05/19 16:08:43
182 [sshd.8]
183 sort options; Matthew.Stier@fnc.fujitsu.com
3398dda9 184 - markus@cvs.openbsd.org 2001/05/19 16:32:16
185 [ssh.1 sshconnect2.c]
186 change preferredauthentication order to
187 publickey,hostbased,password,keyboard-interactive
188 document that hostbased defaults to no, document order
47bf6266 189 - markus@cvs.openbsd.org 2001/05/19 16:46:19
190 [ssh.1 sshd.8]
191 document MACs defaults with .Dq
e2b1fb42 192 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
193 [misc.c misc.h servconf.c sshd.8 sshd.c]
194 sshd command-line arguments and configuration file options that
195 specify time may be expressed using a sequence of the form:
196 time[qualifier], where time is a positive integer value and qualifier
197 is one of the following:
198 <none>,s,m,h,d,w
199 Examples:
200 600 600 seconds (10 minutes)
201 10m 10 minutes
202 1h30m 1 hour 30 minutes (90 minutes)
203 ok markus@
7e8c18e9 204 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
205 [channels.c]
206 typo in error message
e697bda7 207 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 208 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
209 sshd_config]
210 configurable authorized_keys{,2} location; originally from peter@;
211 ok djm@
1ddf764b 212 - markus@cvs.openbsd.org 2001/05/24 11:12:42
213 [auth.c]
214 fix comment; from jakob@
4bf9c10e 215 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
216 [clientloop.c readconf.c ssh.c ssh.h]
217 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 218 - markus@cvs.openbsd.org 2001/05/25 14:37:32
219 [ssh-keygen.c]
220 use -P for -e and -y, too.
63cd7dd0 221 - markus@cvs.openbsd.org 2001/05/28 08:04:39
222 [ssh.c]
223 fix usage()
eb2e1595 224 - markus@cvs.openbsd.org 2001/05/28 10:08:55
225 [authfile.c]
226 key_load_private: set comment to filename for PEM keys
2cf27bc4 227 - markus@cvs.openbsd.org 2001/05/28 22:51:11
228 [cipher.c cipher.h]
229 simpler 3des for ssh1
6fd8622b 230 - markus@cvs.openbsd.org 2001/05/28 23:14:49
231 [channels.c channels.h nchan.c]
232 undo broken channel fix and try a different one. there
233 should be still some select errors...
eeae19d8 234 - markus@cvs.openbsd.org 2001/05/28 23:25:24
235 [channels.c]
236 cleanup, typo
08dcb5d7 237 - markus@cvs.openbsd.org 2001/05/28 23:58:35
238 [packet.c packet.h sshconnect.c sshd.c]
239 remove some lines, simplify.
a10bdd7c 240 - markus@cvs.openbsd.org 2001/05/29 12:31:27
241 [authfile.c]
242 typo
5ba55ada 243
5cde8062 24420010528
245 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
246 Patch by Corinna Vinschen <vinschen@redhat.com>
247
362df52e 24820010517
249 - OpenBSD CVS Sync
250 - markus@cvs.openbsd.org 2001/05/12 19:53:13
251 [sftp-server.c]
252 readlink does not NULL-terminate; mhe@home.se
6efa3d14 253 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
254 [ssh.1]
255 X11 forwarding details improved
70ea8327 256 - markus@cvs.openbsd.org 2001/05/16 20:51:57
257 [authfile.c]
258 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 259 - markus@cvs.openbsd.org 2001/05/16 21:53:53
260 [clientloop.c]
261 check for open sessions before we call select(); fixes the x11 client
262 bug reported by bowman@math.ualberta.ca
7231bd47 263 - markus@cvs.openbsd.org 2001/05/16 22:09:21
264 [channels.c nchan.c]
265 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 266 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
b1e4dd32 267 - (bal) Corrected on_exit() emulation via atexit().
362df52e 268
89aa792b 26920010512
270 - OpenBSD CVS Sync
271 - markus@cvs.openbsd.org 2001/05/11 14:59:56
272 [clientloop.c misc.c misc.h]
273 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 274 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
275 Patch by pete <ninjaz@webexpress.com>
89aa792b 276
97430469 27720010511
278 - OpenBSD CVS Sync
279 - markus@cvs.openbsd.org 2001/05/09 22:51:57
280 [channels.c]
281 fix -R for protocol 2, noticed by greg@nest.cx.
282 bug was introduced with experimental dynamic forwarding.
a16092bb 283 - markus@cvs.openbsd.org 2001/05/09 23:01:31
284 [rijndael.h]
285 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 286
588f4ed0 28720010509
288 - OpenBSD CVS Sync
289 - markus@cvs.openbsd.org 2001/05/06 21:23:31
290 [cli.c]
291 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 292 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 293 [channels.c serverloop.c clientloop.c]
d18e0850 294 adds correct error reporting to async connect()s
295 fixes the server-discards-data-before-connected-bug found by
296 onoe@sm.sony.co.jp
8a624ebf 297 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
298 [misc.c misc.h scp.c sftp.c]
299 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 300 - markus@cvs.openbsd.org 2001/05/06 21:45:14
301 [clientloop.c]
302 use atomicio for flushing stdout/stderr bufs. thanks to
303 jbw@izanami.cee.hw.ac.uk
010980f6 304 - markus@cvs.openbsd.org 2001/05/08 22:48:07
305 [atomicio.c]
306 no need for xmalloc.h, thanks to espie@
7e2d5fa4 307 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
308 <wayne@blorf.net>
99c8ddac 309 - (bal) ./configure support to disable SIA on OSF1. Patch by
310 Chris Adams <cmadams@hiwaay.net>
b81c369b 311 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
312 <nakaji@tutrp.tut.ac.jp>
588f4ed0 313
7b22534a 31420010508
315 - (bal) Fixed configure test for USE_SIA.
316
94539b2a 31720010506
318 - (djm) Update config.guess and config.sub with latest versions (from
319 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
320 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 321 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 322 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 323 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 324 - OpenBSD CVS Sync
325 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
326 [sftp.1 ssh-add.1 ssh-keygen.1]
327 typos, grammar
94539b2a 328
98143cfc 32920010505
330 - OpenBSD CVS Sync
331 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
332 [ssh.1 sshd.8]
333 typos
5b9601c8 334 - markus@cvs.openbsd.org 2001/05/04 14:34:34
335 [channels.c]
94539b2a 336 channel_new() reallocs channels[], we cannot use Channel *c after
337 calling channel_new(), XXX fix this in the future...
719fc62f 338 - markus@cvs.openbsd.org 2001/05/04 23:47:34
339 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
340 move to Channel **channels (instead of Channel *channels), fixes realloc
341 problems. channel_new now returns a Channel *, favour Channel * over
342 channel id. remove old channel_allocate interface.
98143cfc 343
f92fee1f 34420010504
345 - OpenBSD CVS Sync
346 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
347 [channels.c]
348 typo in debug() string
503e7e5b 349 - markus@cvs.openbsd.org 2001/05/03 15:45:15
350 [session.c]
351 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 352 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
353 [servconf.c]
354 remove "\n" from fatal()
1fcde3fe 355 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
356 [misc.c misc.h scp.c sftp.c]
357 Move colon() and cleanhost() to misc.c where I should I have put it in
358 the first place
044aa419 359 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 360 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
361 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 362
065604bb 36320010503
364 - OpenBSD CVS Sync
365 - markus@cvs.openbsd.org 2001/05/02 16:41:20
366 [ssh-add.c]
367 fix prompt for ssh-add.
368
742ee8f2 36920010502
370 - OpenBSD CVS Sync
371 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
372 [readpass.c]
373 Put the 'const' back into ssh_askpass() function. Pointed out
374 by Mark Miller <markm@swoon.net>. OK Markus
375
3435f5a6 37620010501
377 - OpenBSD CVS Sync
378 - markus@cvs.openbsd.org 2001/04/30 11:18:52
379 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
380 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 381 - markus@cvs.openbsd.org 2001/04/30 15:50:46
382 [compat.c compat.h kex.c]
383 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 384 - markus@cvs.openbsd.org 2001/04/30 16:02:49
385 [compat.c]
386 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 387 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 388
e8171bff 38920010430
39aefe7b 390 - OpenBSD CVS Sync
391 - markus@cvs.openbsd.org 2001/04/29 18:32:52
392 [serverloop.c]
393 fix whitespace
fbe90f7b 394 - markus@cvs.openbsd.org 2001/04/29 19:16:52
395 [channels.c clientloop.c compat.c compat.h serverloop.c]
396 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 397 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 398 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 399
baf8c81a 40020010429
401 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 402 - (djm) Release OpenSSH-2.9p1
baf8c81a 403
0096ac62 40420010427
405 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
406 patch based on 2.5.2 version by djm.
95595a77 407 - (bal) Build manpages and config files once unless changed. Patch by
408 Carson Gaspar <carson@taltos.org>
4a2df58f 409 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
410 Vinschen <vinschen@redhat.com>
5ef815d7 411 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
412 Pekka Savola <pekkas@netcore.fi>
229be2df 413 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
414 <vinschen@redhat.com>
cc3ccfdc 415 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 416 - (tim) update contrib/caldera files with what Caldera is using.
417 <sps@caldera.de>
0096ac62 418
b587c165 41920010425
420 - OpenBSD CVS Sync
421 - markus@cvs.openbsd.org 2001/04/23 21:57:07
422 [ssh-keygen.1 ssh-keygen.c]
423 allow public key for -e, too
012bc0e1 424 - markus@cvs.openbsd.org 2001/04/23 22:14:13
425 [ssh-keygen.c]
426 remove debug
f8252c48 427 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 428 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
429 (default: off), implies KbdInteractiveAuthentication. Suggestion from
430 markus@
c2d059b5 431 - (djm) Include crypt.h if available in auth-passwd.c
533875af 432 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
433 man page detection fixes for SCO
b587c165 434
da89cf4d 43520010424
436 - OpenBSD CVS Sync
437 - markus@cvs.openbsd.org 2001/04/22 23:58:36
438 [ssh-keygen.1 ssh.1 sshd.8]
439 document hostbased and other cleanup
5e29aeaf 440 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 441 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
d8e76a0a 442 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
443 <dan@mesastate.edu>
3644dc25 444 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 445
a3626e12 44620010422
447 - OpenBSD CVS Sync
448 - markus@cvs.openbsd.org 2001/04/20 16:32:22
449 [uidswap.c]
450 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 451 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
452 [sftp.1]
453 Spelling
67b964a1 454 - djm@cvs.openbsd.org 2001/04/22 08:13:30
455 [ssh.1]
456 typos spotted by stevesk@; ok deraadt@
ba917921 457 - markus@cvs.openbsd.org 2001/04/22 12:34:05
458 [scp.c]
459 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 460 - markus@cvs.openbsd.org 2001/04/22 13:25:37
461 [ssh-keygen.1 ssh-keygen.c]
462 rename arguments -x -> -e (export key), -X -> -i (import key)
463 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 464 - markus@cvs.openbsd.org 2001/04/22 13:32:27
465 [sftp-server.8 sftp.1 ssh.1 sshd.8]
466 xref draft-ietf-secsh-*
bcaa828e 467 - markus@cvs.openbsd.org 2001/04/22 13:41:02
468 [ssh-keygen.1 ssh-keygen.c]
469 style, noted by stevesk; sort flags in usage
a3626e12 470
df841692 47120010421
472 - OpenBSD CVS Sync
473 - djm@cvs.openbsd.org 2001/04/20 07:17:51
474 [clientloop.c ssh.1]
475 Split out and improve escape character documentation, mention ~R in
476 ~? help text; ok markus@
0e7e0abe 477 - Update RPM spec files for CVS version.h
1ddee76b 478 - (stevesk) set the default PAM service name to __progname instead
479 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 480 - (stevesk) document PAM service name change in INSTALL
13dd877b 481 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
482 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 483
05cc0c99 48420010420
485 - OpenBSD CVS Sync
486 - ian@cvs.openbsd.org 2001/04/18 16:21:05
487 [ssh-keyscan.1]
488 Fix typo reported in PR/1779
561e5254 489 - markus@cvs.openbsd.org 2001/04/18 21:57:42
490 [readpass.c ssh-add.c]
491 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
f98c3421 492 - markus@cvs.openbsd.org 2001/04/18 22:03:45
493 [auth2.c sshconnect2.c]
494 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 495 - markus@cvs.openbsd.org 2001/04/18 22:48:26
496 [auth2.c]
497 no longer const
8dddf799 498 - markus@cvs.openbsd.org 2001/04/18 23:43:26
499 [auth2.c compat.c sshconnect2.c]
500 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
501 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 502 - markus@cvs.openbsd.org 2001/04/18 23:44:51
503 [authfile.c]
504 error->debug; noted by fries@
5cf13595 505 - markus@cvs.openbsd.org 2001/04/19 00:05:11
506 [auth2.c]
507 use local variable, no function call needed.
508 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 509 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
510 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 511
e78e738a 51220010418
ce2af031 513 - OpenBSD CVS Sync
e78e738a 514 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 515 [session.c]
516 move auth_approval to do_authenticated().
517 do_child(): nuke hostkeys from memory
518 don't source .ssh/rc for subsystems.
519 - markus@cvs.openbsd.org 2001/04/18 14:15:00
520 [canohost.c]
521 debug->debug3
ce2af031 522 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
523 be working again.
e0c4d3ac 524 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
525 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 526
8c6b78e4 52720010417
528 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 529 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 530 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 531 - OpenBSD CVS Sync
53b8fe68 532 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
533 [key.c]
534 better safe than sorry in later mods; yongari@kt-is.co.kr
535 - markus@cvs.openbsd.org 2001/04/17 08:14:01
536 [sshconnect1.c]
537 check for key!=NULL, thanks to costa
538 - markus@cvs.openbsd.org 2001/04/17 09:52:48
539 [clientloop.c]
cf6bc93c 540 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 541 - markus@cvs.openbsd.org 2001/04/17 10:53:26
542 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 543 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 544 - markus@cvs.openbsd.org 2001/04/17 12:55:04
545 [channels.c ssh.c]
546 undo socks5 and https support since they are not really used and
547 only bloat ssh. remove -D from usage(), since '-D' is experimental.
548
e4664c3e 54920010416
550 - OpenBSD CVS Sync
551 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
552 [ttymodes.c]
553 fix comments
ec1f12d3 554 - markus@cvs.openbsd.org 2001/04/15 08:43:47
555 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
556 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 557 - markus@cvs.openbsd.org 2001/04/15 16:58:03
558 [authfile.c ssh-keygen.c sshd.c]
559 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 560 - markus@cvs.openbsd.org 2001/04/15 17:16:00
561 [clientloop.c]
562 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
563 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 564 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
565 [sshd.8]
566 some ClientAlive cleanup; ok markus@
b7c70970 567 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
568 [readconf.c servconf.c]
569 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 570 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
571 Roth <roth+openssh@feep.net>
6023325e 572 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 573 - (djm) OpenBSD CVS Sync
574 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
575 [scp.c sftp.c]
576 IPv6 support for sftp (which I bungled in my last patch) which is
577 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 578 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
579 [xmalloc.c]
580 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 581 - djm@cvs.openbsd.org 2001/04/16 08:19:31
582 [session.c]
583 Split motd and hushlogin checks into seperate functions, helps for
584 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
c96a4aaf 585 - Fix OSF SIA support displaying too much information for quiet
586 logins and logins where access was denied by SIA. Patch from Chris Adams
587 <cmadams@hiwaay.net>
e4664c3e 588
f03228b1 58920010415
590 - OpenBSD CVS Sync
591 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
592 [ssh-add.c]
593 do not double free
9cf972fa 594 - markus@cvs.openbsd.org 2001/04/14 16:17:14
595 [channels.c]
596 remove some channels that are not appropriate for keepalive.
eae942e2 597 - markus@cvs.openbsd.org 2001/04/14 16:27:57
598 [ssh-add.c]
599 use clear_pass instead of xfree()
30dcc918 600 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
601 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
602 protocol 2 tty modes support; ok markus@
36967a16 603 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
604 [scp.c]
605 'T' handling rcp/scp sync; ok markus@
e4664c3e 606 - Missed sshtty.[ch] in Sync.
f03228b1 607
e400a640 60820010414
609 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 610 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
611 <vinschen@redhat.com>
3ffc6336 612 - OpenBSD CVS Sync
613 - beck@cvs.openbsd.org 2001/04/13 22:46:54
614 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
615 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
616 This gives the ability to do a "keepalive" via the encrypted channel
617 which can't be spoofed (unlike TCP keepalives). Useful for when you want
618 to use ssh connections to authenticate people for something, and know
619 relatively quickly when they are no longer authenticated. Disabled
620 by default (of course). ok markus@
e400a640 621
cc44f691 62220010413
623 - OpenBSD CVS Sync
624 - markus@cvs.openbsd.org 2001/04/12 14:29:09
625 [ssh.c]
626 show debug output during option processing, report from
627 pekkas@netcore.fi
8002af61 628 - markus@cvs.openbsd.org 2001/04/12 19:15:26
629 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
630 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
631 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
632 sshconnect2.c sshd_config]
633 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
634 similar to RhostRSAAuthentication unless you enable (the experimental)
635 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 636 - markus@cvs.openbsd.org 2001/04/12 19:39:27
637 [readconf.c]
638 typo
2d2a2c65 639 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
640 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
641 robust port validation; ok markus@ jakob@
edeeab1e 642 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
643 [sftp-int.c sftp-int.h sftp.1 sftp.c]
644 Add support for:
645 sftp [user@]host[:file [file]] - Fetch remote file(s)
646 sftp [user@]host[:dir[/]] - Start in remote dir/
647 OK deraadt@
57aa8961 648 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
649 [ssh.c]
650 missing \n in error message
96f8b59f 651 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
652 lack it.
cc44f691 653
28b9cb4d 65420010412
655 - OpenBSD CVS Sync
656 - markus@cvs.openbsd.org 2001/04/10 07:46:58
657 [channels.c]
658 cleanup socks4 handling
c0ecc314 659 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
660 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
661 document id_rsa{.pub,}. markus ok
070adba2 662 - markus@cvs.openbsd.org 2001/04/10 12:15:23
663 [channels.c]
664 debug cleanup
45a2e669 665 - djm@cvs.openbsd.org 2001/04/11 07:06:22
666 [sftp-int.c]
667 'mget' and 'mput' aliases; ok markus@
6031af8d 668 - markus@cvs.openbsd.org 2001/04/11 10:59:01
669 [ssh.c]
670 use strtol() for ports, thanks jakob@
6683b40f 671 - markus@cvs.openbsd.org 2001/04/11 13:56:13
672 [channels.c ssh.c]
673 https-connect and socks5 support. i feel so bad.
ff14faf1 674 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
675 [sshd.8 sshd.c]
676 implement the -e option into sshd:
677 -e When this option is specified, sshd will send the output to the
678 standard error instead of the system log.
679 markus@ OK.
28b9cb4d 680
0a85ab61 68120010410
682 - OpenBSD CVS Sync
683 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
684 [sftp.c]
685 do not modify an actual argv[] entry
b2ae83b8 686 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
687 [sshd.8]
688 spelling
317611b5 689 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
690 [sftp.1]
691 spelling
a8666d84 692 - markus@cvs.openbsd.org 2001/04/09 15:12:23
693 [ssh-add.c]
694 passphrase caching: ssh-add tries last passphrase, clears passphrase if
695 not successful and after last try.
696 based on discussions with espie@, jakob@, ... and code from jakob@ and
697 wolfgang@wsrcc.com
49ae4185 698 - markus@cvs.openbsd.org 2001/04/09 15:19:49
699 [ssh-add.1]
700 ssh-add retries the last passphrase...
b8a297f1 701 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
702 [sshd.8]
703 ListenAddress mandoc from aaron@
0a85ab61 704
6e9944b8 70520010409
febd3f8e 706 - (stevesk) use setresgid() for setegid() if needed
26de7942 707 - (stevesk) configure.in: typo
6e9944b8 708 - OpenBSD CVS Sync
709 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
710 [sshd.8]
711 document ListenAddress addr:port
d64050ef 712 - markus@cvs.openbsd.org 2001/04/08 13:03:00
713 [ssh-add.c]
714 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 715 - markus@cvs.openbsd.org 2001/04/08 11:27:33
716 [clientloop.c]
717 leave_raw_mode if ssh2 "session" is closed
63bd8c36 718 - markus@cvs.openbsd.org 2001/04/06 21:00:17
719 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
720 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
721 do gid/groups-swap in addition to uid-swap, should help if /home/group
722 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
723 to olar@openwall.com is comments. we had many requests for this.
0490e609 724 - markus@cvs.openbsd.org 2001/04/07 08:55:18
725 [buffer.c channels.c channels.h readconf.c ssh.c]
726 allow the ssh client act as a SOCKS4 proxy (dynamic local
727 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
728 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
729 netscape use localhost:1080 as a socks proxy.
d98d029a 730 - markus@cvs.openbsd.org 2001/04/08 11:24:33
731 [uidswap.c]
732 KNF
6e9944b8 733
d9d49fdb 73420010408
735 - OpenBSD CVS Sync
736 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
737 [hostfile.c]
738 unused; typo in comment
d11c1288 739 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
740 [servconf.c]
741 in addition to:
742 ListenAddress host|ipv4_addr|ipv6_addr
743 permit:
744 ListenAddress [host|ipv4_addr|ipv6_addr]:port
745 ListenAddress host|ipv4_addr:port
746 sshd.8 updates coming. ok markus@
d9d49fdb 747
613fc910 74820010407
749 - (bal) CVS ID Resync of version.h
cc94bd38 750 - OpenBSD CVS Sync
751 - markus@cvs.openbsd.org 2001/04/05 23:39:20
752 [serverloop.c]
753 keep the ssh session even if there is no active channel.
754 this is more in line with the protocol spec and makes
755 ssh -N -L 1234:server:110 host
756 more useful.
757 based on discussion with <mats@mindbright.se> long time ago
758 and recent mail from <res@shore.net>
0fc791ba 759 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
760 [scp.c]
761 remove trailing / from source paths; fixes pr#1756
613fc910 762
63f7e231 76320010406
764 - (stevesk) logintest.c: fix for systems without __progname
72170131 765 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 766 - OpenBSD CVS Sync
767 - markus@cvs.openbsd.org 2001/04/05 10:00:06
768 [compat.c]
769 2.3.x does old GEX, too; report jakob@
6ba22c93 770 - markus@cvs.openbsd.org 2001/04/05 10:39:03
771 [compress.c compress.h packet.c]
772 reset compress state per direction when rekeying.
3667ba79 773 - markus@cvs.openbsd.org 2001/04/05 10:39:48
774 [version.h]
775 temporary version 2.5.4 (supports rekeying).
776 this is not an official release.
cd332296 777 - markus@cvs.openbsd.org 2001/04/05 10:42:57
778 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
779 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
780 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
781 sshconnect2.c sshd.c]
782 fix whitespace: unexpand + trailing spaces.
255cfda1 783 - markus@cvs.openbsd.org 2001/04/05 11:09:17
784 [clientloop.c compat.c compat.h]
785 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 786 - markus@cvs.openbsd.org 2001/04/05 15:45:43
787 [ssh.1]
788 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 789 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
790 [canohost.c canohost.h session.c]
791 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 792 - markus@cvs.openbsd.org 2001/04/05 20:01:10
793 [clientloop.c]
794 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 795 - markus@cvs.openbsd.org 2001/04/05 21:02:46
796 [buffer.c]
797 better error message
eb0dd41f 798 - markus@cvs.openbsd.org 2001/04/05 21:05:24
799 [clientloop.c ssh.c]
800 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 801
d8ee838b 80220010405
803 - OpenBSD CVS Sync
804 - markus@cvs.openbsd.org 2001/04/04 09:48:35
805 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
806 don't sent multiple kexinit-requests.
807 send newkeys, block while waiting for newkeys.
808 fix comments.
7a37c112 809 - markus@cvs.openbsd.org 2001/04/04 14:34:58
810 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
811 enable server side rekeying + some rekey related clientup.
812 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 813 - markus@cvs.openbsd.org 2001/04/04 15:50:55
814 [compat.c]
815 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 816 - markus@cvs.openbsd.org 2001/04/04 20:25:38
817 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
818 sshconnect2.c sshd.c]
819 more robust rekeying
820 don't send channel data after rekeying is started.
0715ec6c 821 - markus@cvs.openbsd.org 2001/04/04 20:32:56
822 [auth2.c]
823 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 824 - markus@cvs.openbsd.org 2001/04/04 22:04:35
825 [kex.c kexgex.c serverloop.c]
826 parse full kexinit packet.
827 make server-side more robust, too.
a7ca6275 828 - markus@cvs.openbsd.org 2001/04/04 23:09:18
829 [dh.c kex.c packet.c]
830 clear+free keys,iv for rekeying.
831 + fix DH mem leaks. ok niels@
86c9e193 832 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
833 BROKEN_VHANGUP
d8ee838b 834
9d451c5a 83520010404
836 - OpenBSD CVS Sync
837 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
838 [ssh-agent.1]
839 grammar; slade@shore.net
894c5fa6 840 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
841 [sftp-glob.c ssh-agent.c ssh-keygen.c]
842 free() -> xfree()
a5c9ffdb 843 - markus@cvs.openbsd.org 2001/04/03 19:53:29
844 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
845 move kex to kex*.c, used dispatch_set() callbacks for kex. should
846 make rekeying easier.
3463ff28 847 - todd@cvs.openbsd.org 2001/04/03 21:19:38
848 [ssh_config]
849 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 850 - markus@cvs.openbsd.org 2001/04/03 23:32:12
851 [kex.c kex.h packet.c sshconnect2.c sshd.c]
852 undo parts of recent my changes: main part of keyexchange does not
853 need dispatch-callbacks, since application data is delayed until
854 the keyexchange completes (if i understand the drafts correctly).
855 add some infrastructure for re-keying.
e092ce67 856 - markus@cvs.openbsd.org 2001/04/04 00:06:54
857 [clientloop.c sshconnect2.c]
858 enable client rekeying
859 (1) force rekeying with ~R, or
860 (2) if the server requests rekeying.
861 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 862 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 863
672f212f 86420010403
865 - OpenBSD CVS Sync
866 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
867 [sshd.8]
868 typo; ok markus@
6be9a5e8 869 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
870 [readconf.c servconf.c]
871 correct comment; ok markus@
fe39c3df 872 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
873 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 874
0be033ea 87520010402
876 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 877 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 878
b7a2a476 87920010330
880 - (djm) Another openbsd-compat/glob.c sync
4047d868 881 - (djm) OpenBSD CVS Sync
882 - provos@cvs.openbsd.org 2001/03/28 21:59:41
883 [kex.c kex.h sshconnect2.c sshd.c]
884 forgot to include min and max params in hash, okay markus@
c8682232 885 - provos@cvs.openbsd.org 2001/03/28 22:04:57
886 [dh.c]
887 more sanity checking on primes file
d9cd3575 888 - markus@cvs.openbsd.org 2001/03/28 22:43:31
889 [auth.h auth2.c auth2-chall.c]
890 check auth_root_allowed for kbd-int auth, too.
86b878d5 891 - provos@cvs.openbsd.org 2001/03/29 14:24:59
892 [sshconnect2.c]
893 use recommended defaults
1ad64a93 894 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
895 [sshconnect2.c sshd.c]
896 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 897 - markus@cvs.openbsd.org 2001/03/29 21:17:40
898 [dh.c dh.h kex.c kex.h]
899 prepare for rekeying: move DH code to dh.c
76ca7b01 900 - djm@cvs.openbsd.org 2001/03/29 23:42:01
901 [sshd.c]
902 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 903
01ce749f 90420010329
905 - OpenBSD CVS Sync
906 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
907 [ssh.1]
908 document more defaults; misc. cleanup. ok markus@
569807fb 909 - markus@cvs.openbsd.org 2001/03/26 23:12:42
910 [authfile.c]
911 KNF
457fc0c6 912 - markus@cvs.openbsd.org 2001/03/26 23:23:24
913 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
914 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 915 - markus@cvs.openbsd.org 2001/03/27 10:34:08
916 [ssh-rsa.c sshd.c]
917 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 918 - markus@cvs.openbsd.org 2001/03/27 10:57:00
919 [compat.c compat.h ssh-rsa.c]
920 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
921 signatures in SSH protocol 2, ok djm@
db1cd2f3 922 - provos@cvs.openbsd.org 2001/03/27 17:46:50
923 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
924 make dh group exchange more flexible, allow min and max group size,
925 okay markus@, deraadt@
e5ff6ecf 926 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
927 [scp.c]
928 start to sync scp closer to rcp; ok markus@
03cb2621 929 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
930 [scp.c]
931 usage more like rcp and add missing -B to usage; ok markus@
563834bb 932 - markus@cvs.openbsd.org 2001/03/28 20:50:45
933 [sshd.c]
934 call refuse() before close(); from olemx@ans.pl
01ce749f 935
b5b68128 93620010328
937 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
938 resolve linking conflicts with libcrypto. Report and suggested fix
939 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 940 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
941 fix from Philippe Levan <levan@epix.net>
cccfea16 942 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
943 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 944 - (djm) Sync openbsd-compat/glob.c
b5b68128 945
0c90b590 94620010327
947 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 948 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
949 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 950 - OpenBSD CVS Sync
951 - djm@cvs.openbsd.org 2001/03/25 00:01:34
952 [session.c]
953 shorten; ok markus@
4f4648f9 954 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
955 [servconf.c servconf.h session.c sshd.8 sshd_config]
956 PrintLastLog option; from chip@valinux.com with some minor
957 changes by me. ok markus@
9afbfcfa 958 - markus@cvs.openbsd.org 2001/03/26 08:07:09
959 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
960 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
961 simpler key load/save interface, see authfile.h
962 - (djm) Reestablish PAM credentials (which can be supplemental group
963 memberships) after initgroups() blows them away. Report and suggested
964 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 965
b567a40c 96620010324
967 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 968 - OpenBSD CVS Sync
969 - djm@cvs.openbsd.org 2001/03/23 11:04:07
970 [compat.c compat.h sshconnect2.c sshd.c]
971 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 972 - markus@cvs.openbsd.org 2001/03/23 12:02:49
973 [auth1.c]
974 authctxt is now passed to do_authenticated
e285053e 975 - markus@cvs.openbsd.org 2001/03/23 13:10:57
976 [sftp-int.c]
977 fix put, upload to _absolute_ path, ok djm@
1d3c30db 978 - markus@cvs.openbsd.org 2001/03/23 14:28:32
979 [session.c sshd.c]
980 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 981 - (djm) Pull out our own SIGPIPE hacks
b567a40c 982
8a169574 98320010323
984 - OpenBSD CVS Sync
985 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
986 [sshd.c]
987 do not place linefeeds in buffer
988
ee110bfb 98920010322
990 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 991 - (bal) version.c CVS ID resync
a5b09902 992 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
993 resync
ae7242ef 994 - (bal) scp.c CVS ID resync
3e587cc3 995 - OpenBSD CVS Sync
996 - markus@cvs.openbsd.org 2001/03/20 19:10:16
997 [readconf.c]
998 default to SSH protocol version 2
e5d7a405 999 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1000 [session.c]
1001 remove unused arg
39f7530f 1002 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1003 [session.c]
1004 remove unused arg
bb5639fe 1005 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1006 [auth1.c auth2.c session.c session.h]
1007 merge common ssh v1/2 code
5e7cb456 1008 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1009 [ssh-keygen.c]
1010 add -B flag to usage
ca4df544 1011 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1012 [session.c]
1013 missing init; from mib@unimelb.edu.au
ee110bfb 1014
f5f6020e 101520010321
1016 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
1017 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 1018 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1019 from Solar Designer <solar@openwall.com>
0a3700ee 1020 - (djm) Don't loop forever when changing password via PAM. Patch
1021 from Solar Designer <solar@openwall.com>
0c13ffa2 1022 - (djm) Generate config files before build
7a7101ec 1023 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1024 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 1025
8d539493 102620010320
01022caf 1027 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1028 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 1029 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 1030 - (djm) OpenBSD CVS Sync
1031 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1032 [auth.c readconf.c]
1033 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 1034 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1035 [version.h]
1036 version 2.5.2
ea44783f 1037 - (djm) Update RPM spec version
1038 - (djm) Release 2.5.2p1
3743cc2f 1039- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1040 change S_ISLNK macro to work for UnixWare 2.03
9887f269 1041- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1042 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 1043
e339aa53 104420010319
1045 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
1046 do it implicitly.
7cdb79d4 1047 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 1048 - OpenBSD CVS Sync
1049 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1050 [auth-options.c]
1051 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 1052 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 1053 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1054 move HAVE_LONG_LONG_INT where it works
d1581d5f 1055 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 1056 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 1057 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 1058 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 1059 - (djm) OpenBSD CVS Sync
1060 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1061 [sftp-client.c]
1062 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 1063 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1064 [compat.c compat.h sshd.c]
1065 specifically version match on ssh scanners. do not log scan
1066 information to the console
dc504afd 1067 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 1068 [sshd.8]
dc504afd 1069 Document permitopen authorized_keys option; ok markus@
babd91d4 1070 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1071 [ssh.1]
1072 document PreferredAuthentications option; ok markus@
05c64611 1073 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 1074
ec0ad9c2 107520010318
1076 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
1077 size not delimited" fatal errors when tranfering.
5cc8d4ad 1078 - OpenBSD CVS Sync
1079 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1080 [auth.c]
1081 check /etc/shells, too
7411201c 1082 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1083 openbsd-compat/fake-regex.h
ec0ad9c2 1084
8a968c25 108520010317
1086 - Support usrinfo() on AIX. Based on patch from Gert Doering
1087 <gert@greenie.muc.de>
bf1d27bd 1088 - OpenBSD CVS Sync
1089 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1090 [scp.c]
1091 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 1092 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1093 [session.c]
1094 pass Session to do_child + KNF
d50d9b63 1095 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1096 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1097 Revise globbing for get/put to be more shell-like. In particular,
1098 "get/put file* directory/" now works. ok markus@
f55d1b5f 1099 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1100 [sftp-int.c]
1101 fix memset and whitespace
6a8496e4 1102 - markus@cvs.openbsd.org 2001/03/16 13:44:24
1103 [sftp-int.c]
1104 discourage strcat/strcpy
01794848 1105 - markus@cvs.openbsd.org 2001/03/16 19:06:30
1106 [auth-options.c channels.c channels.h serverloop.c session.c]
1107 implement "permitopen" key option, restricts -L style forwarding to
1108 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 1109 - Check for gl_matchc support in glob_t and fall back to the
1110 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 1111
4cb5d598 111220010315
1113 - OpenBSD CVS Sync
1114 - markus@cvs.openbsd.org 2001/03/14 08:57:14
1115 [sftp-client.c]
1116 Wall
85cf5827 1117 - markus@cvs.openbsd.org 2001/03/14 15:15:58
1118 [sftp-int.c]
1119 add version command
61b3a2bc 1120 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
1121 [sftp-server.c]
1122 note no getopt()
51e2fc8f 1123 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 1124 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 1125
acc9d6d7 112620010314
1127 - OpenBSD CVS Sync
85cf5827 1128 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1129 [auth-options.c]
1130 missing xfree, deny key on parse error; ok stevesk@
1131 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1132 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1133 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 1134 - (bal) Fix strerror() in bsd-misc.c
1135 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1136 missing or lacks the GLOB_ALTDIRFUNC extension
1137 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
1138 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 1139
22138a36 114020010313
1141 - OpenBSD CVS Sync
1142 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1143 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1144 remove old key_fingerprint interface, s/_ex//
1145
539af7f5 114620010312
1147 - OpenBSD CVS Sync
1148 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1149 [auth2.c key.c]
1150 debug
301e8e5b 1151 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1152 [key.c key.h]
1153 add improved fingerprint functions. based on work by Carsten
1154 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 1155 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1156 [ssh-keygen.1 ssh-keygen.c]
1157 print both md5, sha1 and bubblebabble fingerprints when using
1158 ssh-keygen -l -v. ok markus@.
08345971 1159 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1160 [key.c]
1161 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 1162 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1163 [ssh-keygen.c]
1164 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 1165 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1166 test if snprintf() supports %ll
1167 add /dev to search path for PRNGD/EGD socket
1168 fix my mistake in USER_PATH test program
79c9ac1b 1169 - OpenBSD CVS Sync
1170 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1171 [key.c]
1172 style+cleanup
aaf45d87 1173 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1174 [ssh-keygen.1 ssh-keygen.c]
1175 remove -v again. use -B instead for bubblebabble. make -B consistent
1176 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 1177 - (djm) Bump portable version number for generating test RPMs
94dd09e3 1178 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 1179 - (bal) Reorder includes in Makefile.
539af7f5 1180
d156519a 118120010311
1182 - OpenBSD CVS Sync
1183 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1184 [sshconnect2.c]
1185 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 1186 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1187 [readconf.c ssh_config]
1188 default to SSH2, now that m68k runs fast
2f778758 1189 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1190 [ttymodes.c ttymodes.h]
1191 remove unused sgtty macros; ok markus@
99c415db 1192 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1193 [compat.c compat.h sshconnect.c]
1194 all known netscreen ssh versions, and older versions of OSU ssh cannot
1195 handle password padding (newer OSU is fixed)
456fce50 1196 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1197 make sure $bindir is in USER_PATH so scp will work
cab80f75 1198 - OpenBSD CVS Sync
1199 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1200 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1201 add PreferredAuthentications
d156519a 1202
1c9a907f 120320010310
1204 - OpenBSD CVS Sync
1205 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1206 [ssh-keygen.c]
1207 create *.pub files with umask 0644, so that you can mv them to
1208 authorized_keys
cb7bd922 1209 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1210 [sshd.c]
1211 typo; slade@shore.net
61cf0e38 1212 - Removed log.o from sftp client. Not needed.
1c9a907f 1213
385590e4 121420010309
1215 - OpenBSD CVS Sync
1216 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1217 [auth1.c]
1218 unused; ok markus@
acf06a60 1219 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1220 [sftp.1]
1221 spelling, cleanup; ok deraadt@
fee56204 1222 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1223 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1224 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1225 no need to do enter passphrase or do expensive sign operations if the
1226 server does not accept key).
385590e4 1227
3a7fe5ba 122820010308
1229 - OpenBSD CVS Sync
d5ebca2b 1230 - djm@cvs.openbsd.org 2001/03/07 10:11:23
1231 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
1232 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
1233 functions and small protocol change.
1234 - markus@cvs.openbsd.org 2001/03/08 00:15:48
1235 [readconf.c ssh.1]
1236 turn off useprivilegedports by default. only rhost-auth needs
1237 this. older sshd's may need this, too.
097ca118 1238 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
1239 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 1240
3251b439 124120010307
1242 - (bal) OpenBSD CVS Sync
1243 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
1244 [ssh-keyscan.c]
1245 appease gcc
a5ec8a3d 1246 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
1247 [sftp-int.c sftp.1 sftp.c]
1248 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 1249 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
1250 [sftp.1]
1251 order things
2c86906e 1252 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
1253 [ssh.1 sshd.8]
1254 the name "secure shell" is boring, noone ever uses it
7daf8515 1255 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
1256 [ssh.1]
1257 removed dated comment
f52798a4 1258 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 1259
657297ff 126020010306
1261 - (bal) OpenBSD CVS Sync
1262 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
1263 [sshd.8]
1264 alpha order; jcs@rt.fm
7c8f2a26 1265 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
1266 [servconf.c]
1267 sync error message; ok markus@
f2ba0775 1268 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
1269 [myproposal.h ssh.1]
1270 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
1271 provos & markus ok
7a6c39a3 1272 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
1273 [sshd.8]
1274 detail default hmac setup too
7de5b06b 1275 - markus@cvs.openbsd.org 2001/03/05 17:17:21
1276 [kex.c kex.h sshconnect2.c sshd.c]
1277 generate a 2*need size (~300 instead of 1024/2048) random private
1278 exponent during the DH key agreement. according to Niels (the great
1279 german advisor) this is safe since /etc/primes contains strong
1280 primes only.
1281
1282 References:
1283 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
1284 agreement with short exponents, In Advances in Cryptology
1285 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 1286 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
1287 [ssh.1]
1288 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 1289 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
1290 [dh.c]
1291 spelling
bbc62e59 1292 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
1293 [authfd.c cli.c ssh-agent.c]
1294 EINTR/EAGAIN handling is required in more cases
c16c7f20 1295 - millert@cvs.openbsd.org 2001/03/06 01:06:03
1296 [ssh-keyscan.c]
1297 Don't assume we wil get the version string all in one read().
1298 deraadt@ OK'd
09cb311c 1299 - millert@cvs.openbsd.org 2001/03/06 01:08:27
1300 [clientloop.c]
1301 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 1302
1a2936c4 130320010305
1304 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 1305 - (bal) CVS ID touch up on sftp-int.c
e77df335 1306 - (bal) CVS ID touch up on uuencode.c
6cca9fde 1307 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 1308 - (bal) OpenBSD CVS Sync
dcb971e1 1309 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
1310 [sshd.8]
1311 it's the OpenSSH one
778f6940 1312 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
1313 [ssh-keyscan.c]
1314 inline -> __inline__, and some indent
81333640 1315 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
1316 [authfile.c]
1317 improve fd handling
79ddf6db 1318 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
1319 [sftp-server.c]
1320 careful with & and &&; markus ok
96ee8386 1321 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
1322 [ssh.c]
1323 -i supports DSA identities now; ok markus@
0c126dc9 1324 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1325 [servconf.c]
1326 grammar; slade@shore.net
ed2166d8 1327 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1328 [ssh-keygen.1 ssh-keygen.c]
1329 document -d, and -t defaults to rsa1
b07ae1e9 1330 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1331 [ssh-keygen.1 ssh-keygen.c]
1332 bye bye -d
e2fccec3 1333 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1334 [sshd_config]
1335 activate RSA 2 key
e91c60f2 1336 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1337 [ssh.1 sshd.8]
1338 typos/grammar from matt@anzen.com
3b1a83df 1339 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1340 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1341 use pwcopy in ssh.c, too
19d57054 1342 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1343 [serverloop.c]
1344 debug2->3
00be5382 1345 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1346 [sshd.c]
1347 the random session key depends now on the session_key_int
1348 sent by the 'attacker'
1349 dig1 = md5(cookie|session_key_int);
1350 dig2 = md5(dig1|cookie|session_key_int);
1351 fake_session_key = dig1|dig2;
1352 this change is caused by a mail from anakin@pobox.com
1353 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 1354 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1355 [readconf.c]
1356 look for id_rsa by default, before id_dsa
582038fb 1357 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1358 [sshd_config]
1359 ssh2 rsa key before dsa key
6e18cb71 1360 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1361 [packet.c]
1362 fix random padding
1b5dfeb2 1363 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1364 [compat.c]
1365 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 1366 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1367 [misc.c]
1368 pull in protos
167b3512 1369 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1370 [sftp.c]
1371 do not kill the subprocess on termination (we will see if this helps
1372 things or hurts things)
7e8911cd 1373 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1374 [clientloop.c]
1375 fix byte counts for ssh protocol v1
ee55dacf 1376 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1377 [channels.c nchan.c nchan.h]
1378 make sure remote stderr does not get truncated.
1379 remove closed fd's from the select mask.
a6215e53 1380 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1381 [packet.c packet.h sshconnect2.c]
1382 in ssh protocol v2 use ignore messages for padding (instead of
1383 trailing \0).
94dfb550 1384 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1385 [channels.c]
1386 unify debug messages
5649fbbe 1387 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1388 [misc.c]
1389 for completeness, copy pw_gecos too
0572fe75 1390 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1391 [sshd.c]
1392 generate a fake session id, too
95ce5599 1393 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1394 [channels.c packet.c packet.h serverloop.c]
1395 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1396 use random content in ignore messages.
355724fc 1397 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1398 [channels.c]
1399 typo
c3f7d267 1400 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1401 [authfd.c]
1402 split line so that p will have an easier time next time around
a01a5f30 1403 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1404 [ssh.c]
1405 shorten usage by a line
12bf85ed 1406 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1407 [auth-rsa.c auth2.c deattack.c packet.c]
1408 KNF
4371658c 1409 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1410 [cli.c cli.h rijndael.h ssh-keyscan.1]
1411 copyright notices on all source files
ce91d6f8 1412 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1413 [ssh.c]
1414 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1415 use min, not max for logging, fixes overflow.
409edaba 1416 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1417 [sshd.8]
1418 explain SIGHUP better
b8dc87d3 1419 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1420 [sshd.8]
1421 doc the dsa/rsa key pair files
f3c7c613 1422 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1423 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1424 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
1425 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
1426 make copyright lines the same format
2671b47f 1427 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
1428 [ssh-keyscan.c]
1429 standard theo sweep
ff7fee59 1430 - millert@cvs.openbsd.org 2001/03/03 21:19:41
1431 [ssh-keyscan.c]
1432 Dynamically allocate read_wait and its copies. Since maxfd is
1433 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 1434 - millert@cvs.openbsd.org 2001/03/03 21:40:30
1435 [sftp-server.c]
1436 Dynamically allocate fd_set; deraadt@ OK
20e04e90 1437 - millert@cvs.openbsd.org 2001/03/03 21:41:07
1438 [packet.c]
1439 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 1440 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
1441 [sftp-server.c]
1442 KNF
c630ce76 1443 - markus@cvs.openbsd.org 2001/03/03 23:52:22
1444 [sftp.c]
1445 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 1446 - markus@cvs.openbsd.org 2001/03/03 23:59:34
1447 [log.c ssh.c]
1448 log*.c -> log.c
61f8a1d1 1449 - markus@cvs.openbsd.org 2001/03/04 00:03:59
1450 [channels.c]
1451 debug1->2
38967add 1452 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
1453 [ssh.c]
1454 add -m to usage; ok markus@
46f23b8d 1455 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
1456 [sshd.8]
1457 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 1458 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
1459 [servconf.c sshd.8]
1460 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 1461 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
1462 [sshd.8]
1463 spelling
54b974dc 1464 - millert@cvs.openbsd.org 2001/03/04 17:42:28
1465 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
1466 ssh.c sshconnect.c sshd.c]
1467 log functions should not be passed strings that end in newline as they
1468 get passed on to syslog() and when logging to stderr, do_log() appends
1469 its own newline.
51c251f0 1470 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
1471 [sshd.8]
1472 list SSH2 ciphers
2605addd 1473 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 1474 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 1475 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 1476 - (stevesk) OpenBSD sync:
1477 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
1478 [ssh-keyscan.c]
1479 skip inlining, why bother
5152d46f 1480 - (stevesk) sftp.c: handle __progname
1a2936c4 1481
40edd7ef 148220010304
1483 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 1484 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1485 give Mark Roth credit for mdoc2man.pl
40edd7ef 1486
9817de5f 148720010303
40edd7ef 1488 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
1489 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
1490 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
1491 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 1492 "--with-egd-pool" configure option with "--with-prngd-socket" and
1493 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1494 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 1495
20cad736 149620010301
1497 - (djm) Properly add -lcrypt if needed.
5f404be3 1498 - (djm) Force standard PAM conversation function in a few more places.
1499 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
1500 <nalin@redhat.com>
480eb294 1501 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
1502 <vinschen@redhat.com>
ad1f4a20 1503 - (djm) Released 2.5.1p2
20cad736 1504
cf0c5df5 150520010228
1506 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1507 "Bad packet length" bugs.
403f5a8e 1508 - (djm) Fully revert PAM session patch (again). All PAM session init is
1509 now done before the final fork().
065ef9b1 1510 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 1511 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 1512
86b416a7 151320010227
51fb577a 1514 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
1515 <vinschen@redhat.com>
2af09193 1516 - (bal) OpenBSD Sync
1517 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1518 [session.c]
1519 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 1520 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
1521 <jmknoble@jmknoble.cx>
f4e9a0e1 1522 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
1523 <markm@swoon.net>
1524 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 1525 - (djm) fatal() on OpenSSL version mismatch
27cf96de 1526 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 1527 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1528 <markm@swoon.net>
4bc6dd70 1529 - (djm) Fix PAM fix
4236bde4 1530 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1531 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 1532 2.3.x.
1533 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1534 <markm@swoon.net>
a29d3f1c 1535 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1536 <tim@multitalents.net>
1537 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1538 <tim@multitalents.net>
51fb577a 1539
4925395f 154020010226
1541 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 1542 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1543 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 1544
1eb4ec64 154520010225
1546 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1547 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 1548 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1549 platform defines u_int64_t as being that.
1eb4ec64 1550
a738c3b0 155120010224
1552 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1553 Vinschen <vinschen@redhat.com>
1554 - (bal) Reorder where 'strftime' is detected to resolve linking
1555 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1556
8fd97cc4 155720010224
1558 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1559 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 1560 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1561 some platforms.
3d114925 1562 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1563 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 1564
14a49e44 156520010223
1566 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1567 <tell@telltronics.org>
cb291102 1568 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1569 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 1570 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1571 <tim@multitalents.net>
14a49e44 1572
73d6d7fa 157320010222
1574 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 1575 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1576 - (bal) Removed reference to liblogin from contrib/README. It was
1577 integrated into OpenSSH a long while ago.
2a81eb9f 1578 - (stevesk) remove erroneous #ifdef sgi code.
1579 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 1580
fbf305f1 158120010221
1582 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 1583 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1584 <tim@multitalents.net>
1fe61b2e 1585 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1586 breaks Solaris.
1587 - (djm) Move PAM session setup back to before setuid to user.
1588 fixes problems on Solaris-drived PAMs.
266140a8 1589 - (stevesk) session.c: back out to where we were before:
1590 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1591 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 1592
8b3319f4 159320010220
1594 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1595 getcwd.c.
c2b544a5 1596 - (bal) OpenBSD CVS Sync:
1597 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1598 [sshd.c]
1599 clarify message to make it not mention "ident"
8b3319f4 1600
1729c161 160120010219
1602 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1603 pty.[ch] -> sshpty.[ch]
d6f13fbb 1604 - (djm) Rework search for OpenSSL location. Skip directories which don't
1605 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1606 with its limit of 6 -L options.
0476625f 1607 - OpenBSD CVS Sync:
1608 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1609 [sftp.1]
1610 typo
1611 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1612 [ssh.c]
1613 cleanup -V output; noted by millert
1614 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1615 [sshd.8]
1616 it's the OpenSSH one
1617 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1618 [dispatch.c]
1619 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1620 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1621 [compat.c compat.h serverloop.c]
1622 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1623 itojun@
1624 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1625 [version.h]
1626 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1627 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1628 [scp.c]
1629 np is changed by recursion; vinschen@redhat.com
1630 - Update versions in RPM spec files
1631 - Release 2.5.1p1
1729c161 1632
663fd560 163320010218
1634 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1635 <tim@multitalents.net>
25cd3375 1636 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1637 stevesk
58e7f038 1638 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1639 <vinschen@redhat.com> and myself.
32ced054 1640 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1641 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1642 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1643 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1644 - (djm) Use ttyname() to determine name of tty returned by openpty()
1645 rather then risking overflow. Patch from Marek Michalkiewicz
1646 <marekm@amelek.gda.pl>
bdf80b2c 1647 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1648 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1649 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1650 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1651 SunOS)
f61d6b17 1652 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1653 <tim@multitalents.net>
dfef7e7e 1654 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1655 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1656 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1657 SIGALRM.
e1a023df 1658 - (djm) Move entropy.c over to mysignal()
667beaa9 1659 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1660 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1661 Miller <Todd.Miller@courtesan.com>
ecdde3d8 1662 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 1663 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1664 enable with --with-bsd-auth.
2adddc78 1665 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 1666
0b1728c5 166720010217
1668 - (bal) OpenBSD Sync:
1669 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1670 [channel.c]
1671 remove debug
c8b058b4 1672 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1673 [session.c]
1674 proper payload-length check for x11 w/o screen-number
0b1728c5 1675
b41d8d4d 167620010216
1677 - (bal) added '--with-prce' to allow overriding of system regex when
1678 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 1679 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 1680 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1681 Fixes linking on SCO.
0ceb21d6 1682 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1683 Nalin Dahyabhai <nalin@redhat.com>
1684 - (djm) BSD license for gnome-ssh-askpass (was X11)
1685 - (djm) KNF on gnome-ssh-askpass
ed6553e2 1686 - (djm) USE_PIPES for a few more sysv platforms
1687 - (djm) Cleanup configure.in a little
1688 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 1689 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1690 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 1691 - (djm) OpenBSD CVS:
1692 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1693 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1694 [sshconnect1.c sshconnect2.c]
1695 genericize password padding function for SSH1 and SSH2.
1696 add stylized echo to 2, too.
1697 - (djm) Add roundup() macro to defines.h
9535dddf 1698 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1699 needed on Unixware 2.x.
b41d8d4d 1700
0086bfaf 170120010215
1702 - (djm) Move PAM session setup back to before setuid to user. Fixes
1703 problems on Solaris-derived PAMs.
e11aab29 1704 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1705 <Darren.Moffat@eng.sun.com>
9e3c31f7 1706 - (bal) Sync w/ OpenSSH for new release
1707 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1708 [sshconnect1.c]
1709 fix xmalloc(0), ok dugsong@
b2552997 1710 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1711 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1712 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1713 1) clean up the MAC support for SSH-2
1714 2) allow you to specify the MAC with 'ssh -m'
1715 3) or the 'MACs' keyword in ssh(d)_config
1716 4) add hmac-{md5,sha1}-96
1717 ok stevesk@, provos@
15853e93 1718 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1719 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1720 ssh-keygen.c sshd.8]
1721 PermitRootLogin={yes,without-password,forced-commands-only,no}
1722 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1723 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1724 [clientloop.c packet.c ssh-keyscan.c]
1725 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1726 - markus@cvs.openssh.org 2001/02/13 22:49:40
1727 [auth1.c auth2.c]
1728 setproctitle(user) only if getpwnam succeeds
1729 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1730 [sshd.c]
1731 missing memset; from solar@openwall.com
1732 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1733 [sftp-int.c]
1734 lumask now works with 1 numeric arg; ok markus@, djm@
1735 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1736 [sftp-client.c sftp-int.c sftp.1]
1737 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1738 ok markus@
0b16bb01 1739 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1740 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1741 - (stevesk) OpenBSD sync:
1742 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1743 [serverloop.c]
1744 indent
0b16bb01 1745
1c2d0a13 174620010214
1747 - (djm) Don't try to close PAM session or delete credentials if the
1748 session has not been open or credentials not set. Based on patch from
1749 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1750 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1751 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1752 - (bal) Missing function prototype in bsd-snprintf.c patch by
1753 Mark Miller <markm@swoon.net>
b7ccb051 1754 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1755 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1756 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1757
0610439b 175820010213
84eb157c 1759 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1760 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1761 I did a base KNF over the whe whole file to make it more acceptable.
1762 (backed out of original patch and removed it from ChangeLog)
01f13020 1763 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1764 Tim Rice <tim@multitalents.net>
8d60e965 1765 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1766
894a4851 176720010212
1768 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1769 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1770 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1771 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1772 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1773 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1774 <mib@unimelb.edu.au>
6f68f28a 1775 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1776 - (stevesk) session.c: remove debugging code.
894a4851 1777
abf1f107 177820010211
1779 - (bal) OpenBSD Sync
1780 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1781 [auth1.c auth2.c sshd.c]
1782 move k_setpag() to a central place; ok dugsong@
c845316f 1783 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1784 [auth2.c]
1785 offer passwd before s/key
e6fa162e 1786 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1787 [canohost.c]
1788 remove last call to sprintf; ok deraadt@
0ab4b0f0 1789 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1790 [canohost.c]
1791 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1792 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1793 [cli.c]
1794 don't call vis() for \r
5c470997 1795 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1796 [scp.c]
1797 revert a small change to allow -r option to work again; ok deraadt@
1798 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1799 [scp.c]
1800 fix memory leak; ok markus@
a0e6fead 1801 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1802 [scp.1]
1803 Mention that you can quote pathnames with spaces in them
b3106440 1804 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1805 [ssh.c]
1806 remove mapping of argv[0] -> hostname
f72e01a5 1807 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1808 [sshconnect2.c]
1809 do not ask for passphrase in batch mode; report from ejb@ql.org
1810 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1811 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1812 %.30s is too short for IPv6 numeric address. use %.128s for now.
1813 markus ok
1814 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1815 [sshconnect2.c]
1816 do not free twice, thanks to /etc/malloc.conf
1817 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1818 [sshconnect2.c]
1819 partial success: debug->log; "Permission denied" if no more auth methods
1820 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1821 [sshconnect2.c]
1822 remove some lines
e0b2cf6b 1823 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1824 [auth-options.c]
1825 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1826 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1827 [channels.c]
1828 nuke sprintf, ok deraadt@
1829 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1830 [channels.c]
1831 nuke sprintf, ok deraadt@
affa8be4 1832 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1833 [clientloop.h]
1834 remove confusing callback code
d2c46e77 1835 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1836 [readconf.c]
1837 snprintf
cc8aca8a 1838 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1839 sync with netbsd tree changes.
1840 - more strict prototypes, include necessary headers
1841 - use paths.h/pathnames.h decls
1842 - size_t typecase to int -> u_long
5be2ec5e 1843 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1844 [ssh-keyscan.c]
1845 fix size_t -> int cast (use u_long). markus ok
1846 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1847 [ssh-keyscan.c]
1848 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1849 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1850 [ssh-keyscan.c]
1851 do not assume malloc() returns zero-filled region. found by
1852 malloc.conf=AJ.
f21032a6 1853 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1854 [sshconnect.c]
1855 don't connect if batch_mode is true and stricthostkeychecking set to
1856 'ask'
7bbcc167 1857 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1858 [sshd_config]
1859 type: ok markus@
1860 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1861 [sshd_config]
1862 enable sftp-server by default
a2e6d17d 1863 - deraadt 2001/02/07 8:57:26
1864 [xmalloc.c]
1865 deal with new ANSI malloc stuff
1866 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1867 [xmalloc.c]
1868 typo in fatal()
1869 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1870 [xmalloc.c]
1871 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1872 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1873 [serverloop.c sshconnect1.c]
1874 mitigate SSH1 traffic analysis - from Solar Designer
1875 <solar@openwall.com>, ok provos@
ca910e13 1876 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1877 (from the OpenBSD tree)
6b442913 1878 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1879 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1880 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1881 - (bal) A bit more whitespace cleanup
e275684f 1882 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1883 <abartlet@pcug.org.au>
b27e97b1 1884 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1885 - (stevesk) compat.c: more friendly cpp error
94f38e16 1886 - (stevesk) OpenBSD sync:
1887 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1888 [LICENSE]
1889 typos and small cleanup; ok deraadt@
abf1f107 1890
0426a3b4 189120010210
1892 - (djm) Sync sftp and scp stuff from OpenBSD:
1893 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1894 [sftp-client.c]
1895 Don't free handles before we are done with them. Based on work from
1896 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1897 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1898 [sftp.1]
1899 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1900 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1901 [sftp.1]
1902 pretty up significantly
1903 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1904 [sftp.1]
1905 .Bl-.El mismatch. markus ok
1906 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1907 [sftp-int.c]
1908 Check that target is a directory before doing ls; ok markus@
1909 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1910 [scp.c sftp-client.c sftp-server.c]
1911 unsigned long long -> %llu, not %qu. markus ok
1912 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1913 [sftp.1 sftp-int.c]
1914 more man page cleanup and sync of help text with man page; ok markus@
1915 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1916 [sftp-client.c]
1917 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1918 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1919 [sftp.c]
1920 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1921 <roumen.petrov@skalasoft.com>
1922 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1923 [sftp-int.c]
1924 portable; ok markus@
1925 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1926 [sftp-int.c]
1927 lowercase cmds[].c also; ok markus@
1928 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1929 [pathnames.h sftp.c]
1930 allow sftp over ssh protocol 1; ok djm@
1931 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1932 [scp.c]
1933 memory leak fix, and snprintf throughout
1934 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1935 [sftp-int.c]
1936 plug a memory leak
1937 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1938 [session.c sftp-client.c]
1939 %i -> %d
1940 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1941 [sftp-int.c]
1942 typo
1943 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1944 [sftp-int.c pathnames.h]
1945 _PATH_LS; ok markus@
1946 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1947 [sftp-int.c]
1948 Check for NULL attribs for chown, chmod & chgrp operations, only send
1949 relevant attribs back to server; ok markus@
96b64eb0 1950 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1951 [sftp.c]
1952 Use getopt to process commandline arguments
1953 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1954 [sftp.c ]
1955 Wait for ssh subprocess at exit
1956 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1957 [sftp-int.c]
1958 stat target for remote chdir before doing chdir
1959 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1960 [sftp.1]
1961 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1962 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1963 [sftp-int.c]
1964 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1965 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1966 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1967
6d1e1d2b 196820010209
1969 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1970 <rjmooney@mediaone.net>
bb0c1991 1971 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1972 main tree while porting forward. Pointed out by Lutz Jaenicke
1973 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1974 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1975 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1976 - (stevesk) OpenBSD sync:
1977 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1978 [auth2.c]
1979 strict checking
1980 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1981 [version.h]
1982 update to 2.3.2
1983 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1984 [auth2.c]
1985 fix typo
72b3f75d 1986 - (djm) Update spec files
0ed28836 1987 - (bal) OpenBSD sync:
1988 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1989 [scp.c]
1990 memory leak fix, and snprintf throughout
1fc8ccdf 1991 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1992 [clientloop.c]
1993 remove confusing callback code
0b202697 1994 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1995 - (bal) OpenBSD Sync (more):
1996 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1997 sync with netbsd tree changes.
1998 - more strict prototypes, include necessary headers
1999 - use paths.h/pathnames.h decls
2000 - size_t typecase to int -> u_long
1f3bf5aa 2001 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2002 [ssh.c]
2003 fatal() if subsystem fails
2004 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2005 [ssh.c]
2006 remove confusing callback code
2007 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2008 [ssh.c]
2009 add -1 option (force protocol version 1). ok markus@
2010 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2011 [ssh.c]
2012 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 2013 - (bal) Missing 'const' in readpass.h
9c5a8165 2014 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2015 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2016 [sftp-client.c]
2017 replace arc4random with counter for request ids; ok markus@
bc79ed5c 2018 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
2019 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 2020
6a25c04c 202120010208
2022 - (djm) Don't delete external askpass program in make uninstall target.
2023 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 2024 - (djm) Fix linking of sftp, don't need arc4random any more.
2025 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2026 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 2027
547519f0 202820010207
bee0a37e 2029 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2030 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 2031 - (djm) Much KNF on PAM code
547519f0 2032 - (djm) Revise auth-pam.c conversation function to be a little more
2033 readable.
5c377b3b 2034 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2035 to before first prompt. Fixes hangs if last pam_message did not require
2036 a reply.
2037 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 2038
547519f0 203920010205
2b87da3b 2040 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 2041 that don't have NGROUPS_MAX.
57559587 2042 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 2043 - (stevesk) OpenBSD sync:
2044 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2045 [many files; did this manually to our top-level source dir]
2046 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 2047 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2048 [sftp-server.c]
2049 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 2050 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2051 [sftp-int.c]
2052 ? == help
2053 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2054 [sftp-int.c]
2055 sort commands, so that abbreviations work as expected
2056 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2057 [sftp-int.c]
2058 debugging sftp: precedence and missing break. chmod, chown, chgrp
2059 seem to be working now.
2060 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2061 [sftp-int.c]
2062 use base 8 for umask/chmod
2063 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2064 [sftp-int.c]
2065 fix LCD
c44559d2 2066 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2067 [ssh.1]
2068 typo; dpo@club-internet.fr
a5930351 2069 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2070 [auth2.c authfd.c packet.c]
2071 remove duplicate #include's; ok markus@
6a416424 2072 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2073 [scp.c sshd.c]
2074 alpha happiness
2075 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2076 [sshd.c]
2077 precedence; ok markus@
02a024dd 2078 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 2079 [ssh.c sshd.c]
2080 make the alpha happy
02a024dd 2081 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2082 [channels.c channels.h serverloop.c ssh.c]
547519f0 2083 do not disconnect if local port forwarding fails, e.g. if port is
2084 already in use
02a024dd 2085 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2086 [channels.c]
2087 use ipaddr in channel messages, ietf-secsh wants this
2088 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2089 [channels.c]
547519f0 2090 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
2091 messages; bug report from edmundo@rano.org
a741554f 2092 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2093 [sshconnect2.c]
2094 unused
9378f292 2095 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2096 [sftp-client.c sftp-server.c]
2097 make gcc on the alpha even happier
1fc243d1 2098
547519f0 209920010204
781a0585 2100 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 2101 - (bal) Minor Makefile fix
f0f14bea 2102 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 2103 right.
78987b57 2104 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 2105 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 2106 - (djm) OpenBSD CVS sync:
2107 - markus@cvs.openbsd.org 2001/02/03 03:08:38
2108 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
2109 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
2110 [sshd_config]
2111 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
2112 - markus@cvs.openbsd.org 2001/02/03 03:19:51
2113 [ssh.1 sshd.8 sshd_config]
2114 Skey is now called ChallengeResponse
2115 - markus@cvs.openbsd.org 2001/02/03 03:43:09
2116 [sshd.8]
2117 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
2118 channel. note from Erik.Anggard@cygate.se (pr/1659)
2119 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
2120 [ssh.1]
2121 typos; ok markus@
2122 - djm@cvs.openbsd.org 2001/02/04 04:11:56
2123 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2124 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2125 Basic interactive sftp client; ok theo@
2126 - (djm) Update RPM specs for new sftp binary
2127 - (djm) Update several bits for new optional reverse lookup stuff. I
2128 think I got them all.
8b061486 2129 - (djm) Makefile.in fixes
1aa00dcb 2130 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2131 SIGCHLD handler.
408ba72f 2132 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 2133
547519f0 213420010203
63fe0529 2135 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 2136 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2137 based file) to ensure #include space does not get confused.
f78888c7 2138 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2139 platforms so builds fail. (NeXT being a well known one)
63fe0529 2140
547519f0 214120010202
61e96248 2142 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 2143 <vinschen@redhat.com>
71301416 2144 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2145 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 2146
547519f0 214720010201
ad5075bd 2148 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2149 changes have occured to any of the supporting code. Patch by
2150 Roumen Petrov <roumen.petrov@skalasoft.com>
2151
9c8dbb1b 215220010131
37845585 2153 - (djm) OpenBSD CVS Sync:
2154 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2155 [sshconnect.c]
2156 Make warning message a little more consistent. ok markus@
8c89dd2b 2157 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2158 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2159 respectively.
c59dc6bd 2160 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2161 passwords.
9c8dbb1b 2162 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2163 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2164 assocated.
37845585 2165
9c8dbb1b 216620010130
39929cdb 2167 - (djm) OpenBSD CVS Sync:
2168 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2169 [channels.c channels.h clientloop.c serverloop.c]
2170 fix select overflow; ok deraadt@ and stevesk@
865ac82e 2171 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2172 [canohost.c canohost.h channels.c clientloop.c]
2173 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 2174 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2175 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
2176 handle rsa_private_decrypt failures; helps against the Bleichenbacher
2177 pkcs#1 attack
ae810de7 2178 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2179 [ssh.1 ssh.c]
2180 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 2181 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 2182
9c8dbb1b 218320010129
f29ef605 2184 - (stevesk) sftp-server.c: use %lld vs. %qd
2185
cb9da0fc 218620010128
2187 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 2188 - (bal) OpenBSD Sync
9bd5b720 2189 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2190 [dispatch.c]
2191 re-keying is not supported; ok deraadt@
5fb622e4 2192 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 2193 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 2194 cleanup AUTHORS sections
9bd5b720 2195 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 2196 [sshd.c sshd.8]
9bd5b720 2197 remove -Q, no longer needed
2198 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 2199 [readconf.c ssh.1]
9bd5b720 2200 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2201 ok markus@
6f37606e 2202 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 2203 [sshd.8]
6f37606e 2204 spelling. ok markus@
95f4ccfb 2205 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2206 [xmalloc.c]
2207 use size_t for strlen() return. ok markus@
6f37606e 2208 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2209 [authfile.c]
2210 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 2211 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 2212 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2213 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2214 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2215 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2216 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2217 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2218 $OpenBSD$
b0e305c9 2219 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 2220
c9606e03 222120010126
61e96248 2222 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 2223 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 2224 - (bal) OpenBSD Sync
2225 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
2226 [ssh-agent.c]
2227 call _exit() in signal handler
c9606e03 2228
d7d5f0b2 222920010125
2230 - (djm) Sync bsd-* support files:
2231 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
2232 [rresvport.c bindresvport.c]
61e96248 2233 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 2234 agreed on, which will be happy for the future. bindresvport_sa() for
2235 sockaddr *, too. docs later..
2236 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
2237 [bindresvport.c]
61e96248 2238 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 2239 the actual family being processed
e1dd3a7a 2240 - (djm) Mention PRNGd in documentation, it is nicer than EGD
2241 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 2242 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 2243 - (bal) OpenBSD Resync
2244 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
2245 [channels.c]
2246 missing freeaddrinfo(); ok markus@
d7d5f0b2 2247
556eb464 224820010124
2249 - (bal) OpenBSD Resync
2250 - markus@cvs.openbsd.org 2001/01/23 10:45:10
2251 [ssh.h]
61e96248 2252 nuke comment
1aecda34 2253 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
2254 - (bal) #ifdef around S_IFSOCK if platform does not support it.
2255 patch by Tim Rice <tim@multitalents.net>
2256 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 2257 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 2258
effa6591 225920010123
2260 - (bal) regexp.h typo in configure.in. Should have been regex.h
2261 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 2262 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 2263 - (bal) OpenBSD Resync
2264 - markus@cvs.openbsd.org 2001/01/22 8:15:00
2265 [auth-krb4.c sshconnect1.c]
2266 only AFS needs radix.[ch]
2267 - markus@cvs.openbsd.org 2001/01/22 8:32:53
2268 [auth2.c]
2269 no need to include; from mouring@etoh.eviladmin.org
2270 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
2271 [key.c]
2272 free() -> xfree(); ok markus@
2273 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
2274 [sshconnect2.c sshd.c]
2275 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 2276 - markus@cvs.openbsd.org 2001/01/22 23:06:39
2277 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
2278 sshconnect1.c sshconnect2.c sshd.c]
2279 rename skey -> challenge response.
2280 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 2281
effa6591 2282
42f11eb2 228320010122
2284 - (bal) OpenBSD Resync
2285 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
2286 [servconf.c ssh.h sshd.c]
2287 only auth-chall.c needs #ifdef SKEY
2288 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
2289 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2290 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
2291 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
2292 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
2293 ssh1.h sshconnect1.c sshd.c ttymodes.c]
2294 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
2295 - markus@cvs.openbsd.org 2001/01/19 16:48:14
2296 [sshd.8]
2297 fix typo; from stevesk@
2298 - markus@cvs.openbsd.org 2001/01/19 16:50:58
2299 [ssh-dss.c]
61e96248 2300 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 2301 stevesk@
2302 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
2303 [auth-options.c auth-options.h auth-rsa.c auth2.c]
2304 pass the filename to auth_parse_options()
61e96248 2305 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 2306 [readconf.c]
2307 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
2308 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
2309 [sshconnect2.c]
2310 dh_new_group() does not return NULL. ok markus@
2311 - markus@cvs.openbsd.org 2001/01/20 21:33:42
2312 [ssh-add.c]
61e96248 2313 do not loop forever if askpass does not exist; from
42f11eb2 2314 andrew@pimlott.ne.mediaone.net
2315 - djm@cvs.openbsd.org 2001/01/20 23:00:56
2316 [servconf.c]
2317 Check for NULL return from strdelim; ok markus
2318 - djm@cvs.openbsd.org 2001/01/20 23:02:07
2319 [readconf.c]
2320 KNF; ok markus
2321 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
2322 [ssh-keygen.1]
2323 remove -R flag; ok markus@
2324 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2325 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2326 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2327 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2328 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2329 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2330 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2331 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2332 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2333 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2334 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 2335 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 2336 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2337 ttysmodes.c uidswap.c xmalloc.c]
61e96248 2338 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 2339 #includes. rename util.[ch] -> misc.[ch]
2340 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 2341 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 2342 conflict when compiling for non-kerb install
2343 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2344 on 1/19.
2345
6005a40c 234620010120
2347 - (bal) OpenBSD Resync
2348 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2349 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2350 only auth-chall.c needs #ifdef SKEY
47af6577 2351 - (bal) Slight auth2-pam.c clean up.
2352 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2353 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 2354
922e6493 235520010119
2356 - (djm) Update versions in RPM specfiles
59c97189 2357 - (bal) OpenBSD Resync
2358 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2359 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2360 sshd.8 sshd.c]
61e96248 2361 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 2362 systems
2363 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2364 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2365 session.h sshconnect1.c]
2366 1) removes fake skey from sshd, since this will be much
2367 harder with /usr/libexec/auth/login_XXX
2368 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2369 3) make addition of BSD_AUTH and other challenge reponse methods
2370 easier.
2371 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2372 [auth-chall.c auth2-chall.c]
2373 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 2374 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2375 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 2376 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 2377 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 2378
b5c334cc 237920010118
2380 - (bal) Super Sized OpenBSD Resync
2381 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2382 [sshd.c]
2383 maxfd+1
2384 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2385 [ssh-keygen.1]
2386 small ssh-keygen manpage cleanup; stevesk@pobox.com
2387 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2388 [scp.c ssh-keygen.c sshd.c]
2389 getopt() returns -1 not EOF; stevesk@pobox.com
2390 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2391 [ssh-keyscan.c]
2392 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2393 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2394 [ssh-keyscan.c]
2395 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2396 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2397 [ssh-add.c]
2398 typo, from stevesk@sweden.hp.com
2399 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 2400 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 2401 split out keepalive from packet_interactive (from dale@accentre.com)
2402 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2403 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2404 [packet.c packet.h]
2405 reorder, typo
2406 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2407 [auth-options.c]
2408 fix comment
2409 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2410 [session.c]
2411 Wall
61e96248 2412 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 2413 [clientloop.h clientloop.c ssh.c]
2414 move callback to headerfile
2415 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2416 [ssh.c]
2417 use log() instead of stderr
2418 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2419 [dh.c]
2420 use error() not stderr!
2421 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2422 [sftp-server.c]
2423 rename must fail if newpath exists, debug off by default
2424 - markus@cvs.openbsd.org 2001/01/15 21:46:38
2425 [sftp-server.c]
2426 readable long listing for sftp-server, ok deraadt@
2427 - markus@cvs.openbsd.org 2001/01/16 19:20:06
2428 [key.c ssh-rsa.c]
61e96248 2429 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
2430 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
2431 since they are in the wrong format, too. they must be removed from
b5c334cc 2432 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 2433 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
2434 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 2435 BN_num_bits(rsa->n) >= 768.
2436 - markus@cvs.openbsd.org 2001/01/16 20:54:27
2437 [sftp-server.c]
2438 remove some statics. simpler handles; idea from nisse@lysator.liu.se
2439 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
2440 [bufaux.c radix.c sshconnect.h sshconnect1.c]
2441 indent
2442 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
2443 be missing such feature.
2444
61e96248 2445
52ce34a2 244620010117
2447 - (djm) Only write random seed file at exit
717057b6 2448 - (djm) Make PAM support optional, enable with --with-pam
61e96248 2449 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 2450 provides a crypt() of its own)
2451 - (djm) Avoid a warning in bsd-bindresvport.c
2452 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 2453 can cause weird segfaults errors on Solaris
8694a1ce 2454 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 2455 - (djm) Add --with-pam to RPM spec files
52ce34a2 2456
2fd3c144 245720010115
2458 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 2459 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 2460
63b68889 246120010114
2462 - (stevesk) initial work for OpenBSD "support supplementary group in
2463 {Allow,Deny}Groups" patch:
2464 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
2465 - add bsd-getgrouplist.h
2466 - new files groupaccess.[ch]
2467 - build but don't use yet (need to merge auth.c changes)
c6a69271 2468 - (stevesk) complete:
2469 - markus@cvs.openbsd.org 2001/01/13 11:56:48
2470 [auth.c sshd.8]
2471 support supplementary group in {Allow,Deny}Groups
2472 from stevesk@pobox.com
61e96248 2473
f546c780 247420010112
2475 - (bal) OpenBSD Sync
2476 - markus@cvs.openbsd.org 2001/01/10 22:56:22
2477 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
2478 cleanup sftp-server implementation:
547519f0 2479 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
2480 parse SSH2_FILEXFER_ATTR_EXTENDED
2481 send SSH2_FX_EOF if readdir returns no more entries
2482 reply to SSH2_FXP_EXTENDED message
2483 use #defines from the draft
2484 move #definations to sftp.h
f546c780 2485 more info:
61e96248 2486 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 2487 - markus@cvs.openbsd.org 2001/01/10 19:43:20
2488 [sshd.c]
2489 XXX - generate_empheral_server_key() is not safe against races,
61e96248 2490 because it calls log()
f546c780 2491 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2492 [packet.c]
2493 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2494
9548d6c8 249520010110
2496 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2497 Bladt Norbert <Norbert.Bladt@adi.ch>
2498
af972861 249920010109
2500 - (bal) Resync CVS ID of cli.c
4b80e97b 2501 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2502 code.
eea39c02 2503 - (bal) OpenBSD Sync
2504 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2505 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2506 sshd_config version.h]
2507 implement option 'Banner /etc/issue.net' for ssh2, move version to
2508 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2509 is enabled).
2510 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2511 [channels.c ssh-keyscan.c]
2512 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2513 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2514 [sshconnect1.c]
2515 more cleanups and fixes from stevesk@pobox.com:
2516 1) try_agent_authentication() for loop will overwrite key just
2517 allocated with key_new(); don't alloc
2518 2) call ssh_close_authentication_connection() before exit
2519 try_agent_authentication()
2520 3) free mem on bad passphrase in try_rsa_authentication()
2521 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2522 [kex.c]
2523 missing free; thanks stevesk@pobox.com
f1c4659d 2524 - (bal) Detect if clock_t structure exists, if not define it.
2525 - (bal) Detect if O_NONBLOCK exists, if not define it.
2526 - (bal) removed news4-posix.h (now empty)
2527 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2528 instead of 'int'
adc83ebf 2529 - (stevesk) sshd_config: sync
4f771a33 2530 - (stevesk) defines.h: remove spurious ``;''
af972861 2531
bbcf899f 253220010108
2533 - (bal) Fixed another typo in cli.c
2534 - (bal) OpenBSD Sync
2535 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2536 [cli.c]
2537 typo
2538 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2539 [cli.c]
2540 missing free, stevesk@pobox.com
2541 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2542 [auth1.c]
2543 missing free, stevesk@pobox.com
2544 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2545 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2546 ssh.h sshd.8 sshd.c]
2547 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2548 syslog priority changes:
2549 fatal() LOG_ERR -> LOG_CRIT
2550 log() LOG_INFO -> LOG_NOTICE
b8c37305 2551 - Updated TODO
bbcf899f 2552
9616313f 255320010107
2554 - (bal) OpenBSD Sync
2555 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2556 [ssh-rsa.c]
2557 remove unused
2558 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2559 [ssh-keyscan.1]
2560 missing .El
2561 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2562 [session.c sshconnect.c]
2563 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2564 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2565 [ssh.1 sshd.8]
2566 Mention AES as available SSH2 Cipher; ok markus
2567 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2568 [sshd.c]
2569 sync usage()/man with defaults; from stevesk@pobox.com
2570 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2571 [sshconnect2.c]
2572 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2573 that prints a banner (e.g. /etc/issue.net)
61e96248 2574
1877dc0c 257520010105
2576 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 2577 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 2578
488c06c8 257920010104
2580 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2581 work by Chris Vaughan <vaughan99@yahoo.com>
2582
7c49df64 258320010103
2584 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2585 tree (mainly positioning)
2586 - (bal) OpenSSH CVS Update
2587 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2588 [packet.c]
2589 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2590 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2591 [sshconnect.c]
61e96248 2592 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 2593 ip_status == HOST_CHANGED
61e96248 2594 - (bal) authfile.c: Synced CVS ID tag
2c523de9 2595 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2596 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2597 patch by Tim Rice <tim@multitalents.net>
2598 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2599 and sftp-server.8 manpage.
7c49df64 2600
a421e945 260120010102
2602 - (bal) OpenBSD CVS Update
2603 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2604 [scp.c]
2605 use shared fatal(); from stevesk@pobox.com
2606
0efc80a7 260720001231
2608 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2609 for multiple reasons.
b1335fdf 2610 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2611
efcae5b1 261220001230
2613 - (bal) OpenBSD CVS Update
2614 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2615 [ssh-keygen.c]
2616 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2617 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2618 [channels.c]
2619 missing xfree; from vaughan99@yahoo.com
efcae5b1 2620 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2621 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2622 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2623 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2624 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2625 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2626
262720001229
61e96248 2628 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 2629 Kurz <shorty@debian.org>
8abcdba4 2630 - (bal) OpenBSD CVS Update
2631 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2632 [auth.h auth2.c]
2633 count authentication failures only
2634 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2635 [sshconnect.c]
2636 fingerprint for MITM attacks, too.
2637 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2638 [sshd.8 sshd.c]
2639 document -D
2640 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2641 [serverloop.c]
2642 less chatty
2643 - markus@cvs.openbsd.org 2000/12/27 12:34
2644 [auth1.c sshconnect2.c sshd.c]
2645 typo
2646 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2647 [readconf.c readconf.h ssh.1 sshconnect.c]
2648 new option: HostKeyAlias: allow the user to record the host key
2649 under a different name. This is useful for ssh tunneling over
2650 forwarded connections or if you run multiple sshd's on different
2651 ports on the same machine.
2652 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2653 [ssh.1 ssh.c]
2654 multiple -t force pty allocation, document ORIGINAL_COMMAND
2655 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2656 [sshd.8]
2657 update for ssh-2
c52c7082 2658 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2659 fix merge.
0dd78cd8 2660
8f523d67 266120001228
2662 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2663 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 2664 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 2665 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2666 header. Patch by Tim Rice <tim@multitalents.net>
2667 - Updated TODO w/ known HP/UX issue
2668 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2669 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 2670
b03bd394 267120001227
61e96248 2672 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 2673 Takumi Yamane <yamtak@b-session.com>
2674 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 2675 by Corinna Vinschen <vinschen@redhat.com>
2676 - (djm) Fix catman-do target for non-bash
61e96248 2677 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 2678 Takumi Yamane <yamtak@b-session.com>
2679 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 2680 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 2681 - (djm) Fix catman-do target for non-bash
61e96248 2682 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2683 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 2684 'RLIMIT_NOFILE'
61e96248 2685 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2686 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 2687 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 2688
8d88011e 268920001223
2690 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2691 if a change to config.h has occurred. Suggested by Gert Doering
2692 <gert@greenie.muc.de>
2693 - (bal) OpenBSD CVS Update:
2694 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2695 [ssh-keygen.c]
2696 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2697
1e3b8b07 269820001222
2699 - Updated RCSID for pty.c
2700 - (bal) OpenBSD CVS Updates:
2701 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2702 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2703 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2704 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2705 [authfile.c]
2706 allow ssh -i userkey for root
2707 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2708 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2709 fix prototypes; from stevesk@pobox.com
2710 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2711 [sshd.c]
2712 init pointer to NULL; report from Jan.Ivan@cern.ch
2713 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2714 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2715 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2716 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2717 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2718 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2719 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2720 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2721 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2722 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2723 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2724 unsigned' with u_char.
2725
67b0facb 272620001221
2727 - (stevesk) OpenBSD CVS updates:
2728 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2729 [authfile.c channels.c sftp-server.c ssh-agent.c]
2730 remove() -> unlink() for consistency
2731 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2732 [ssh-keyscan.c]
2733 replace <ssl/x.h> with <openssl/x.h>
2734 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2735 [uidswap.c]
2736 typo; from wsanchez@apple.com
61e96248 2737
adeebd37 273820001220
61e96248 2739 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2740 and Linux-PAM. Based on report and fix from Andrew Morgan
2741 <morgan@transmeta.com>
2742
f072c47a 274320001218
2744 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2745 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2746 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2747
731c1541 274820001216
2749 - (stevesk) OpenBSD CVS updates:
2750 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2751 [scp.c]
2752 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2753 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2754 [scp.c]
2755 unused; from stevesk@pobox.com
2756
227e8e86 275720001215
9853409f 2758 - (stevesk) Old OpenBSD patch wasn't completely applied:
2759 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2760 [scp.c]
2761 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2762 - (stevesk) OpenBSD CVS updates:
2763 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2764 [ssh-keyscan.c]
2765 fatal already adds \n; from stevesk@pobox.com
2766 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2767 [ssh-agent.c]
2768 remove redundant spaces; from stevesk@pobox.com
2769 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2770 [pty.c]
2771 When failing to set tty owner and mode on a read-only filesystem, don't
2772 abort if the tty already has correct owner and reasonably sane modes.
2773 Example; permit 'root' to login to a firewall with read-only root fs.
2774 (markus@ ok)
2775 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2776 [pty.c]
2777 KNF
6ffc9c88 2778 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2779 [sshd.c]
2780 source port < 1024 is no longer required for rhosts-rsa since it
2781 adds no additional security.
2782 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2783 [ssh.1 ssh.c]
2784 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2785 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2786 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2787 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2788 [scp.c]
2789 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2790 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2791 [kex.c kex.h sshconnect2.c sshd.c]
2792 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2793
6c935fbd 279420001213
2795 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2796 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2797 - (stevesk) OpenBSD CVS update:
1fe6a48f 2798 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2799 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2800 consistently use __progname; from stevesk@pobox.com
6c935fbd 2801
367d1840 280220001211
2803 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2804 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2805 <pekka@netcore.fi>
e3a70753 2806 - (bal) OpenbSD CVS update
2807 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2808 [sshconnect1.c]
2809 always request new challenge for skey/tis-auth, fixes interop with
2810 other implementations; report from roth@feep.net
367d1840 2811
6b523bae 281220001210
2813 - (bal) OpenBSD CVS updates
61e96248 2814 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2815 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2816 undo rijndael changes
61e96248 2817 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2818 [rijndael.c]
2819 fix byte order bug w/o introducing new implementation
61e96248 2820 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2821 [sftp-server.c]
2822 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2823 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2824 [ssh-agent.c]
2825 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2826 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2827 [compat.c]
2828 remove unnecessary '\n'
6b523bae 2829
ce9c0b75 283020001209
6b523bae 2831 - (bal) OpenBSD CVS updates:
61e96248 2832 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2833 [ssh.1]
2834 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2835
f72fc97f 283620001207
6b523bae 2837 - (bal) OpenBSD CVS updates:
61e96248 2838 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2839 [compat.c compat.h packet.c]
2840 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2841 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2842 [rijndael.c]
2843 unexpand(1)
61e96248 2844 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2845 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2846 new rijndael implementation. fixes endian bugs
f72fc97f 2847
97fb6912 284820001206
6b523bae 2849 - (bal) OpenBSD CVS updates:
97fb6912 2850 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2851 [channels.c channels.h clientloop.c serverloop.c]
2852 async connects for -R/-L; ok deraadt@
2853 - todd@cvs.openssh.org 2000/12/05 16:47:28
2854 [sshd.c]
2855 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2856 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2857 have it (used in ssh-keyscan).
227e8e86 2858 - (stevesk) OpenBSD CVS update:
f20255cb 2859 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2860 [ssh-keyscan.c]
2861 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2862
f6fdbddf 286320001205
6b523bae 2864 - (bal) OpenBSD CVS updates:
f6fdbddf 2865 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2866 [ssh-keyscan.c ssh-keyscan.1]
2867 David Maziere's ssh-keyscan, ok niels@
2868 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2869 to the recent OpenBSD source tree.
835d2104 2870 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2871
cbc5abf9 287220001204
2873 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2874 defining -POSIX.
2875 - (bal) OpenBSD CVS updates:
2876 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2877 [compat.c]
2878 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2879 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2880 [compat.c]
61e96248 2881 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2882 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2883 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2884 [auth2.c compat.c compat.h sshconnect2.c]
2885 support f-secure/ssh.com 2.0.12; ok niels@
2886
0b6fbf03 288720001203
cbc5abf9 2888 - (bal) OpenBSD CVS updates:
0b6fbf03 2889 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2890 [channels.c]
61e96248 2891 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2892 ok neils@
2893 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2894 [cipher.c]
2895 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2896 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2897 [ssh-agent.c]
2898 agents must not dump core, ok niels@
61e96248 2899 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2900 [ssh.1]
2901 T is for both protocols
2902 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2903 [ssh.1]
2904 typo; from green@FreeBSD.org
2905 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2906 [ssh.c]
2907 check -T before isatty()
2908 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2909 [sshconnect.c]
61e96248 2910 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2911 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2912 [sshconnect.c]
2913 disable agent/x11/port fwding if hostkey has changed; ok niels@
2914 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2915 [sshd.c]
2916 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2917 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2918 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2919 PAM authentication using KbdInteractive.
2920 - (djm) Added another TODO
0b6fbf03 2921
90f4078a 292220001202
2923 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2924 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2925 <mstone@cs.loyola.edu>
2926
dcef6523 292720001129
7062c40f 2928 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2929 if there are background children with open fds.
c193d002 2930 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2931 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2932 still fail during compilation of sftp-server).
2933 - (djm) Fail if ar is not found during configure
c523303b 2934 - (djm) OpenBSD CVS updates:
2935 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2936 [sshd.8]
2937 talk about /etc/primes, okay markus@
2938 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2939 [ssh.c sshconnect1.c sshconnect2.c]
2940 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2941 defaults
2942 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2943 [sshconnect1.c]
2944 reorder check for illegal ciphers, bugreport from espie@
2945 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2946 [ssh-keygen.c ssh.h]
2947 print keytype when generating a key.
2948 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2949 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2950 more manpage paths in fixpaths calls
2951 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2952 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2953
e879a080 295420001125
2955 - (djm) Give up privs when reading seed file
2956
d343d900 295720001123
2958 - (bal) Merge OpenBSD changes:
2959 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2960 [auth-options.c]
61e96248 2961 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2962 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2963 [dh.c]
2964 do not use perror() in sshd, after child is forked()
2965 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2966 [auth-rsa.c]
2967 parse option only if key matches; fix some confusing seen by the client
2968 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2969 [session.c]
2970 check no_agent_forward_flag for ssh-2, too
2971 - markus@cvs.openbsd.org 2000/11/15
2972 [ssh-agent.1]
2973 reorder SYNOPSIS; typo, use .It
2974 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2975 [ssh-agent.c]
2976 do not reorder keys if a key is removed
2977 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2978 [ssh.c]
61e96248 2979 just ignore non existing user keys
d343d900 2980 - millert@cvs.openbsd.org 200/11/15 20:24:43
2981 [ssh-keygen.c]
2982 Add missing \n at end of error message.
2983
0b49a754 298420001122
2985 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2986 are compilable.
2987 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2988
fab2e5d3 298920001117
2990 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2991 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2992 - (stevesk) Reworked progname support.
260d427b 2993 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2994 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2995
c2207f11 299620001116
2997 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2998 releases.
2999 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3000 <roth@feep.net>
3001
3d398e04 300220001113
61e96248 3003 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 3004 contrib/README
fa08c86b 3005 - (djm) Merge OpenBSD changes:
3006 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3007 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3008 [session.c ssh.c]
3009 agent forwarding and -R for ssh2, based on work from
3010 jhuuskon@messi.uku.fi
3011 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3012 [ssh.c sshconnect.c sshd.c]
3013 do not disabled rhosts(rsa) if server port > 1024; from
3014 pekkas@netcore.fi
3015 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3016 [sshconnect.c]
3017 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3018 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3019 [auth1.c]
3020 typo; from mouring@pconline.com
3021 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3022 [ssh-agent.c]
3023 off-by-one when removing a key from the agent
3024 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3025 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3026 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3027 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3028 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3029 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 3030 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 3031 add support for RSA to SSH2. please test.
3032 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3033 RSA and DSA are used by SSH2.
3034 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3035 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3036 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3037 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 3038 - (djm) Change to interim version
5733a41a 3039 - (djm) Fix RPM spec file stupidity
6fff1ac4 3040 - (djm) fixpaths to DSA and RSA keys too
3d398e04 3041
d287c664 304220001112
3043 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3044 Phillips Porch <root@theporch.com>
3d398e04 3045 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3046 <dcp@sgi.com>
a3bf38d0 3047 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3048 failed ioctl(TIOCSCTTY) call.
d287c664 3049
3c4d4fef 305020001111
3051 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3052 packaging files
35325fd4 3053 - (djm) Fix new Makefile.in warnings
61e96248 3054 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3055 promoted to type int. Report and fix from Dan Astoorian
027bf205 3056 <djast@cs.toronto.edu>
61e96248 3057 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 3058 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 3059
3e366738 306020001110
3061 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3062 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3063 - (bal) Added in check to verify S/Key library is being detected in
3064 configure.in
61e96248 3065 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 3066 Patch by Mark Miller <markm@swoon.net>
3067 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 3068 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 3069 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3070
373998a4 307120001107
e506ee73 3072 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3073 Mark Miller <markm@swoon.net>
373998a4 3074 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3075 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 3076 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3077 Mark D. Roth <roth@feep.net>
373998a4 3078
ac89998a 307920001106
3080 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 3081 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 3082 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 3083 maintained FAQ on www.openssh.com
73bd30fe 3084 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3085 <pekkas@netcore.fi>
3086 - (djm) Don't need X11-askpass in RPM spec file if building without it
3087 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 3088 - (djm) Release 2.3.0p1
97b378bf 3089 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3090 Asplund <aspa@kronodoc.fi>
3091 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 3092
b850ecd9 309320001105
3094 - (bal) Sync with OpenBSD:
3095 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3096 [compat.c]
3097 handle all old openssh versions
3098 - markus@cvs.openbsd.org 2000/10/31 13:1853
3099 [deattack.c]
3100 so that large packets do not wrap "n"; from netbsd
3101 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 3102 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
3103 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
3104 setsid() into more common files
96054e6f 3105 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 3106 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
3107 bsd-waitpid.c
b850ecd9 3108
75b90ced 310920001029
3110 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 3111 - (stevesk) Create contrib/cygwin/ directory; patch from
3112 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 3113 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 3114 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 3115
344f2b94 311620001028
61e96248 3117 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 3118 <Philippe.WILLEM@urssaf.fr>
240ae474 3119 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 3120 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 3121 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 3122 - (djm) Sync with OpenBSD:
3123 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3124 [ssh.1]
3125 fixes from pekkas@netcore.fi
3126 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3127 [atomicio.c]
3128 return number of characters processed; ok deraadt@
3129 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3130 [atomicio.c]
3131 undo
3132 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3133 [scp.c]
3134 replace atomicio(read,...) with read(); ok deraadt@
3135 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3136 [session.c]
3137 restore old record login behaviour
3138 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3139 [auth-skey.c]
3140 fmt string problem in unused code
3141 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3142 [sshconnect2.c]
3143 don't reference freed memory. okay deraadt@
3144 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3145 [canohost.c]
3146 typo, eramore@era-t.ericsson.se; ok niels@
3147 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3148 [cipher.c]
3149 non-alignment dependent swap_bytes(); from
3150 simonb@wasabisystems.com/netbsd
3151 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3152 [compat.c]
3153 add older vandyke products
3154 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3155 [channels.c channels.h clientloop.c serverloop.c session.c]
3156 [ssh.c util.c]
61e96248 3157 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 3158 client ttys).
344f2b94 3159
ddc49b5c 316020001027
3161 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3162
48e7916f 316320001025
3164 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3165 builtin entropy code to read it.
3166 - (djm) Prefer builtin regex to PCRE.
00937921 3167 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3168 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3169 <proski@gnu.org>
48e7916f 3170
8dcda1e3 317120001020
3172 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 3173 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3174 is more correct then current version.
8dcda1e3 3175
f5af5cd5 317620001018
3177 - (stevesk) Add initial support for setproctitle(). Current
3178 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 3179 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 3180
2f31bdd6 318120001017
3182 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3183 <vinschen@cygnus.com>
ba7a3f40 3184 - (djm) Don't rely on atomicio's retval to determine length of askpass
3185 supplied passphrase. Problem report from Lutz Jaenicke
3186 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 3187 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 3188 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 3189 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 3190
33de75a3 319120001016
3192 - (djm) Sync with OpenBSD:
3193 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3194 [cipher.c]
3195 debug3
3196 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3197 [scp.c]
3198 remove spaces from arguments; from djm@mindrot.org
3199 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3200 [ssh.1]
3201 Cipher is for SSH-1 only
3202 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3203 [servconf.c servconf.h serverloop.c session.c sshd.8]
3204 AllowTcpForwarding; from naddy@
3205 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3206 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 3207 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 3208 needs to be changed for interoperability reasons
3209 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3210 [auth-rsa.c]
3211 do not send RSA challenge if key is not allowed by key-options; from
3212 eivind@ThinkSec.com
3213 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3214 [rijndael.c session.c]
3215 typos; from stevesk@sweden.hp.com
3216 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3217 [rijndael.c]
3218 typo
61e96248 3219 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 3220 through diffs
61e96248 3221 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 3222 <pekkas@netcore.fi>
aa0289fe 3223 - (djm) Update version in Redhat spec file
61e96248 3224 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 3225 Redhat 7.0 spec file
5b2d4b75 3226 - (djm) Make inability to read/write PRNG seedfile non-fatal
3227
33de75a3 3228
4d670c24 322920001015
3230 - (djm) Fix ssh2 hang on background processes at logout.
3231
71dfaf1c 323220001014
443172c4 3233 - (bal) Add support for realpath and getcwd for platforms with broken
3234 or missing realpath implementations for sftp-server.
3235 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 3236 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 3237 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 3238 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 3239 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
3240 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 3241 - (djm) Big OpenBSD sync:
3242 - markus@cvs.openbsd.org 2000/09/30 10:27:44
3243 [log.c]
3244 allow loglevel debug
3245 - markus@cvs.openbsd.org 2000/10/03 11:59:57
3246 [packet.c]
3247 hmac->mac
3248 - markus@cvs.openbsd.org 2000/10/03 12:03:03
3249 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
3250 move fake-auth from auth1.c to individual auth methods, disables s/key in
3251 debug-msg
3252 - markus@cvs.openbsd.org 2000/10/03 12:16:48
3253 ssh.c
3254 do not resolve canonname, i have no idea why this was added oin ossh
3255 - markus@cvs.openbsd.org 2000/10/09 15:30:44
3256 ssh-keygen.1 ssh-keygen.c
3257 -X now reads private ssh.com DSA keys, too.
3258 - markus@cvs.openbsd.org 2000/10/09 15:32:34
3259 auth-options.c
3260 clear options on every call.
3261 - markus@cvs.openbsd.org 2000/10/09 15:51:00
3262 authfd.c authfd.h
3263 interop with ssh-agent2, from <res@shore.net>
3264 - markus@cvs.openbsd.org 2000/10/10 14:20:45
3265 compat.c
3266 use rexexp for version string matching
3267 - provos@cvs.openbsd.org 2000/10/10 22:02:18
3268 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
3269 First rough implementation of the diffie-hellman group exchange. The
3270 client can ask the server for bigger groups to perform the diffie-hellman
3271 in, thus increasing the attack complexity when using ciphers with longer
3272 keys. University of Windsor provided network, T the company.
3273 - markus@cvs.openbsd.org 2000/10/11 13:59:52
3274 [auth-rsa.c auth2.c]
3275 clear auth options unless auth sucessfull
3276 - markus@cvs.openbsd.org 2000/10/11 14:00:27
3277 [auth-options.h]
3278 clear auth options unless auth sucessfull
3279 - markus@cvs.openbsd.org 2000/10/11 14:03:27
3280 [scp.1 scp.c]
3281 support 'scp -o' with help from mouring@pconline.com
3282 - markus@cvs.openbsd.org 2000/10/11 14:11:35
3283 [dh.c]
3284 Wall
3285 - markus@cvs.openbsd.org 2000/10/11 14:14:40
3286 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
3287 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
3288 add support for s/key (kbd-interactive) to ssh2, based on work by
3289 mkiernan@avantgo.com and me
3290 - markus@cvs.openbsd.org 2000/10/11 14:27:24
3291 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
3292 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
3293 [sshconnect2.c sshd.c]
3294 new cipher framework
3295 - markus@cvs.openbsd.org 2000/10/11 14:45:21
3296 [cipher.c]
3297 remove DES
3298 - markus@cvs.openbsd.org 2000/10/12 03:59:20
3299 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
3300 enable DES in SSH-1 clients only
3301 - markus@cvs.openbsd.org 2000/10/12 08:21:13
3302 [kex.h packet.c]
3303 remove unused
3304 - markus@cvs.openbsd.org 2000/10/13 12:34:46
3305 [sshd.c]
3306 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
3307 - markus@cvs.openbsd.org 2000/10/13 12:59:15
3308 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
3309 rijndael/aes support
3310 - markus@cvs.openbsd.org 2000/10/13 13:10:54
3311 [sshd.8]
3312 more info about -V
3313 - markus@cvs.openbsd.org 2000/10/13 13:12:02
3314 [myproposal.h]
3315 prefer no compression
3ed32516 3316 - (djm) Fix scp user@host handling
3317 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 3318 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
3319 u_intXX_t types on all platforms.
9ea53ba5 3320 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 3321 - (stevesk) ~/.hushlogin shouldn't cause required password change to
3322 be bypassed.
f5665f6f 3323 - (stevesk) Display correct path to ssh-askpass in configure output.
3324 Report from Lutz Jaenicke.
71dfaf1c 3325
ebd782f7 332620001007
3327 - (stevesk) Print PAM return value in PAM log messages to aid
3328 with debugging.
97994d32 3329 - (stevesk) Fix detection of pw_class struct member in configure;
3330 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3331
47a134c1 333220001002
3333 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3334 - (djm) Add host system and CC to end-of-configure report. Suggested by
3335 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3336
7322ef0e 333720000931
3338 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3339
6ac7829a 334020000930
b6490dcb 3341 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 3342 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 3343 Ben Lindstrom <mouring@pconline.com>
3344 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 3345 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 3346 very short lived X connections. Bug report from Tobias Oetiker
857040fb 3347 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 3348 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3349 patch from Pekka Savola <pekkas@netcore.fi>
58665035 3350 - (djm) Forgot to cvs add LICENSE file
dc2901a0 3351 - (djm) Add LICENSE to RPM spec files
de273eef 3352 - (djm) CVS OpenBSD sync:
3353 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3354 [clientloop.c]
3355 use debug2
3356 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3357 [auth2.c sshconnect2.c]
3358 use key_type()
3359 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3360 [channels.c]
3361 debug -> debug2 cleanup
61e96248 3362 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 3363 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3364 <Alain.St-Denis@ec.gc.ca>
61e96248 3365 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3366 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 3367 J. Barry <don@astro.cornell.edu>
6ac7829a 3368
c5d85828 336920000929
3370 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 3371 - (djm) Another off-by-one fix from Pavel Kankovsky
3372 <peak@argo.troja.mff.cuni.cz>
22d89d24 3373 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3374 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 3375 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 3376 <tim@multitalents.net>
c5d85828 3377
6fd7f731 337820000926
3379 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 3380 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 3381 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3382 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 3383
2f125ca1 338420000924
3385 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3386 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 3387 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3388 <markm@swoon.net>
2f125ca1 3389
764d4113 339020000923
61e96248 3391 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 3392 <stevesk@sweden.hp.com>
777319db 3393 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 3394 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 3395 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 3396 <stevesk@sweden.hp.com>
e79b44e1 3397 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 3398 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 3399 Michael Stone <mstone@cs.loyola.edu>
188adeb2 3400 - (djm) OpenBSD CVS sync:
3401 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3402 [sshconnect2.c sshd.c]
3403 fix DEBUG_KEXDH
3404 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3405 [sshconnect.c]
3406 yes no; ok niels@
3407 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3408 [sshd.8]
3409 typo
3410 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3411 [serverloop.c]
3412 typo
3413 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3414 scp.c
3415 utime() to utimes(); mouring@pconline.com
3416 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3417 sshconnect2.c
3418 change login logic in ssh2, allows plugin of other auth methods
3419 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3420 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3421 [serverloop.c]
3422 add context to dispatch_run
3423 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3424 authfd.c authfd.h ssh-agent.c
3425 bug compat for old ssh.com software
764d4113 3426
7f377177 342720000920
3428 - (djm) Fix bad path substitution. Report from Andrew Miner
3429 <asminer@cs.iastate.edu>
3430
bcbf86ec 343120000916
61e96248 3432 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 3433 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 3434 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 3435 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 3436 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
3437 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 3438 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 3439 password change patch.
3440 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 3441 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
3442 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 3443 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
3444 - (djm) Re-enable int64_t types - we need them for sftp
3445 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
3446 - (djm) Update Redhat SPEC file accordingly
3447 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
3448 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 3449 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 3450 <Dirk.DeWachter@rug.ac.be>
61e96248 3451 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 3452 <larry.jones@sdrc.com>
3453 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
3454 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 3455 - (djm) Merge OpenBSD changes:
3456 - markus@cvs.openbsd.org 2000/09/05 02:59:57
3457 [session.c]
3458 print hostname (not hushlogin)
3459 - markus@cvs.openbsd.org 2000/09/05 13:18:48
3460 [authfile.c ssh-add.c]
3461 enable ssh-add -d for DSA keys
3462 - markus@cvs.openbsd.org 2000/09/05 13:20:49
3463 [sftp-server.c]
3464 cleanup
3465 - markus@cvs.openbsd.org 2000/09/06 03:46:41
3466 [authfile.h]
3467 prototype
3468 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
3469 [ALL]
61e96248 3470 cleanup copyright notices on all files. I have attempted to be
3471 accurate with the details. everything is now under Tatu's licence
3472 (which I copied from his readme), and/or the core-sdi bsd-ish thing
3473 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 3474 licence. We're not changing any rules, just being accurate.
3475 - markus@cvs.openbsd.org 2000/09/07 14:40:30
3476 [channels.c channels.h clientloop.c serverloop.c ssh.c]
3477 cleanup window and packet sizes for ssh2 flow control; ok niels
3478 - markus@cvs.openbsd.org 2000/09/07 14:53:00
3479 [scp.c]
3480 typo
3481 - markus@cvs.openbsd.org 2000/09/07 15:13:37
3482 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
3483 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
3484 [pty.c readconf.c]
3485 some more Copyright fixes
3486 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3487 [README.openssh2]
3488 bye bye
3489 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
3490 [LICENCE cipher.c]
3491 a few more comments about it being ARC4 not RC4
3492 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3493 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3494 multiple debug levels
3495 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3496 [clientloop.c]
3497 typo
3498 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3499 [ssh-agent.c]
3500 check return value for setenv(3) for failure, and deal appropriately
3501
deb8d717 350220000913
3503 - (djm) Fix server not exiting with jobs in background.
3504
b5e300c2 350520000905
3506 - (djm) Import OpenBSD CVS changes
3507 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3508 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3509 implement a SFTP server. interops with sftp2, scp2 and the windows
3510 client from ssh.com
3511 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3512 [README.openssh2]
3513 sync
3514 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3515 [session.c]
3516 Wall
3517 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3518 [authfd.c ssh-agent.c]
3519 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3520 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3521 [scp.1 scp.c]
3522 cleanup and fix -S support; stevesk@sweden.hp.com
3523 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3524 [sftp-server.c]
3525 portability fixes
3526 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3527 [sftp-server.c]
3528 fix cast; mouring@pconline.com
3529 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3530 [ssh-add.1 ssh.1]
3531 add missing .El against .Bl.
3532 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3533 [session.c]
3534 missing close; ok theo
3535 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3536 [session.c]
3537 fix get_last_login_time order; from andre@van-veen.de
3538 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3539 [sftp-server.c]
3540 more cast fixes; from mouring@pconline.com
3541 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3542 [session.c]
3543 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3544 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 3545 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3546
1e61f54a 354720000903
3548 - (djm) Fix Redhat init script
3549
c80876b4 355020000901
3551 - (djm) Pick up Jim's new X11-askpass
3552 - (djm) Release 2.2.0p1
3553
8b4a0d08 355420000831
bcbf86ec 3555 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 3556 <acox@cv.telegroup.com>
b817711d 3557 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 3558
0b65b628 355920000830
3560 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 3561 - (djm) Periodically rekey arc4random
3562 - (djm) Clean up diff against OpenBSD.
bcbf86ec 3563 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 3564 <stevesk@sweden.hp.com>
b33a2e6e 3565 - (djm) Quieten the pam delete credentials error message
44839801 3566 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3567 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 3568 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 3569 - (djm) Fix doh in bsd-arc4random.c
0b65b628 3570
9aaf9be4 357120000829
bcbf86ec 3572 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3573 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 3574 Garrick James <garrick@james.net>
b5f90139 3575 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3576 Bastian Trompetter <btrompetter@firemail.de>
698d107e 3577 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 3578 - More OpenBSD updates:
3579 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3580 [scp.c]
3581 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3582 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3583 [session.c]
3584 Wall
3585 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3586 [compat.c]
3587 ssh.com-2.3.0
3588 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3589 [compat.c]
3590 compatibility with future ssh.com versions
3591 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3592 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3593 print uid/gid as unsigned
3594 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3595 [ssh.c]
3596 enable -n and -f for ssh2
3597 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3598 [ssh.c]
3599 allow combination of -N and -f
3600 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3601 [util.c]
3602 util.c
3603 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3604 [util.c]
3605 undo
3606 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3607 [util.c]
3608 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3609
137d7b6c 361020000823
3611 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3612 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3613 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3614 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3615 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3616 - (djm) Add local version to version.h
ea788c22 3617 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3618 - (djm) OpenBSD CVS updates:
3619 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3620 [ssh.c]
3621 accept remsh as a valid name as well; roman@buildpoint.com
3622 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3623 [deattack.c crc32.c packet.c]
3624 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3625 libz crc32 function yet, because it has ugly "long"'s in it;
3626 oneill@cs.sfu.ca
3627 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3628 [scp.1 scp.c]
3629 -S prog support; tv@debian.org
3630 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3631 [scp.c]
3632 knf
3633 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3634 [log-client.c]
3635 shorten
3636 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3637 [channels.c channels.h clientloop.c ssh.c ssh.h]
3638 support for ~. in ssh2
3639 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3640 [crc32.h]
3641 proper prototype
3642 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3643 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3644 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3645 [fingerprint.c fingerprint.h]
3646 add SSH2/DSA support to the agent and some other DSA related cleanups.
3647 (note that we cannot talk to ssh.com's ssh2 agents)
3648 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3649 [channels.c channels.h clientloop.c]
3650 more ~ support for ssh2
3651 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3652 [clientloop.c]
3653 oops
3654 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3655 [session.c]
3656 We have to stash the result of get_remote_name_or_ip() before we
3657 close our socket or getpeername() will get EBADF and the process
3658 will exit. Only a problem for "UseLogin yes".
3659 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3660 [session.c]
3661 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3662 own policy on determining who is allowed to login when /etc/nologin
3663 is present. Also use the _PATH_NOLOGIN define.
3664 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3665 [auth1.c auth2.c session.c ssh.c]
3666 Add calls to setusercontext() and login_get*(). We basically call
3667 setusercontext() in most places where previously we did a setlogin().
3668 Add default login.conf file and put root in the "daemon" login class.
3669 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3670 [session.c]
3671 Fix incorrect PATH setting; noted by Markus.
137d7b6c 3672
c345cf9d 367320000818
3674 - (djm) OpenBSD CVS changes:
3675 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3676 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3677 random early drop; ok theo, niels
3678 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3679 [ssh.1]
3680 typo
3681 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3682 [sshd.8]
3683 many fixes from pepper@mail.reppep.com
3684 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3685 [Makefile.in util.c aux.c]
3686 rename aux.c to util.c to help with cygwin port
3687 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3688 [authfd.c]
3689 correct sun_len; Alexander@Leidinger.net
3690 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3691 [readconf.c sshd.8]
3692 disable kerberos authentication by default
3693 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3694 [sshd.8 readconf.c auth-krb4.c]
3695 disallow kerberos authentication if we can't verify the TGT; from
3696 dugsong@
3697 kerberos authentication is on by default only if you have a srvtab.
3698 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3699 [auth.c]
3700 unused
3701 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3702 [sshd_config]
3703 MaxStartups
3704 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3705 [authfd.c]
3706 cleanup; ok niels@
3707 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3708 [session.c]
3709 cleanup login(1)-like jobs, no duplicate utmp entries
3710 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3711 [session.c sshd.8 sshd.c]
3712 sshd -u len, similar to telnetd
1a022229 3713 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3714 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3715
416ed5a7 371620000816
3717 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3718 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3719 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3720 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3721 implementation.
ba606eb2 3722 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3723
dbaa2e87 372420000815
3725 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3726 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3727 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3728 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3729 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3730 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3731 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3732
6c33bf70 373320000813
3734 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3735 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3736
3fcce26c 373720000809
bcbf86ec 3738 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3739 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3740 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3741 <charles@comm.polymtl.ca>
3fcce26c 3742
71d43804 374320000808
3744 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3745 time, spec file cleanup.
3746
f9bcea07 374720000807
378f2232 3748 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3749 - (djm) Suppress error messages on channel close shutdown() failurs
3750 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3751 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3752
bcf89935 375320000725
3754 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3755
4c8722d9 375620000721
3757 - (djm) OpenBSD CVS updates:
3758 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3759 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3760 [sshconnect1.c sshconnect2.c]
3761 make ssh-add accept dsa keys (the agent does not)
3762 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3763 [sshd.c]
3764 Another closing of stdin; ok deraadt
3765 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3766 [dsa.c]
3767 missing free, reorder
3768 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3769 [ssh-keygen.1]
3770 document input and output files
3771
240777b8 377220000720
4c8722d9 3773 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3774
3c7def32 377520000716
4c8722d9 3776 - (djm) Release 2.1.1p4
3c7def32 3777
819b676f 377820000715
704b1659 3779 - (djm) OpenBSD CVS updates
3780 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3781 [aux.c readconf.c servconf.c ssh.h]
3782 allow multiple whitespace but only one '=' between tokens, bug report from
3783 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3784 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3785 [clientloop.c]
3786 typo; todd@fries.net
3787 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3788 [scp.c]
3789 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3790 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3791 [readconf.c servconf.c]
3792 allow leading whitespace. ok niels
3793 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3794 [ssh-keygen.c ssh.c]
3795 Always create ~/.ssh with mode 700; ok Markus
819b676f 3796 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3797 - Include floatingpoint.h for entropy.c
3798 - strerror replacement
704b1659 3799
3f7a7e4a 380020000712
c37fb3c1 3801 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3802 - (djm) OpenBSD CVS Updates:
3803 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3804 [session.c sshd.c ]
3805 make MaxStartups code still work with -d; djm
3806 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3807 [readconf.c ssh_config]
3808 disable FallBackToRsh by default
c37fb3c1 3809 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3810 Ben Lindstrom <mouring@pconline.com>
1e970014 3811 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3812 spec file.
dcb36e5d 3813 - (djm) Released 2.1.1p3
3f7a7e4a 3814
56118702 381520000711
3816 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3817 <tbert@abac.com>
132dd316 3818 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3819 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3820 <mouring@pconline.com>
bcbf86ec 3821 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3822 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3823 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3824 to compile on more platforms (incl NeXT).
cc6f2c4c 3825 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3826 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3827 - (djm) OpenBSD CVS updates:
3828 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3829 [authfd.c]
3830 cleanup, less cut&paste
3831 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3832 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3833 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3834 theo and me
3835 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3836 [session.c]
3837 use no_x11_forwarding_flag correctly; provos ok
3838 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3839 [sshd.c]
3840 typo
3841 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3842 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3843 Insert more missing .El directives. Our troff really should identify
089fbbd2 3844 these and spit out a warning.
3845 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3846 [auth-rsa.c auth2.c ssh-keygen.c]
3847 clean code is good code
3848 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3849 [serverloop.c]
3850 sense of port forwarding flag test was backwards
3851 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3852 [compat.c readconf.c]
3853 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3854 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3855 [auth.h]
3856 KNF
3857 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3858 [compat.c readconf.c]
3859 Better conditions for strsep() ending.
3860 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3861 [readconf.c]
3862 Get the correct message on errors. (niels@ ok)
3863 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3864 [cipher.c kex.c servconf.c]
3865 strtok() --> strsep(). (niels@ ok)
5540ea9b 3866 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3867 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3868 builds)
229f64ee 3869 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3870
a8545c6c 387120000709
3872 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3873 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3874 - (djm) Match prototype and function declaration for rresvport_af.
3875 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3876 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3877 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3878 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3879 <jimw@peisj.pebio.com>
264dce47 3880 - (djm) Fix pam sprintf fix
3881 - (djm) Cleanup entropy collection code a little more. Split initialisation
3882 from seeding, perform intialisation immediatly at start, be careful with
3883 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3884 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3885 Including sigaction() et al. replacements
bcbf86ec 3886 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3887 <tbert@abac.com>
a8545c6c 3888
e2902a5b 388920000708
bcbf86ec 3890 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3891 Aaron Hopkins <aaron@die.net>
7a33f831 3892 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3893 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3894 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3895 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3896 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3897 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3898 - (djm) Don't use inet_addr.
e2902a5b 3899
5637650d 390020000702
3901 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3902 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3903 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3904 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3905 Chris, the Young One <cky@pobox.com>
bcbf86ec 3906 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3907 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3908
388e9f9f 390920000701
3910 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3911 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3912 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3913 <vinschen@cygnus.com>
30228d7c 3914 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3915 - (djm) Added check for broken snprintf() functions which do not correctly
3916 terminate output string and attempt to use replacement.
46158300 3917 - (djm) Released 2.1.1p2
388e9f9f 3918
9f32ceb4 391920000628
3920 - (djm) Fixes to lastlog code for Irix
3921 - (djm) Use atomicio in loginrec
3206bb3b 3922 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3923 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3924 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3925 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3926 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3927
d8caae24 392820000627
3929 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3930 - (djm) Formatting
d8caae24 3931
fe30cc2e 393220000626
3e98362e 3933 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3934 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3935 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3936 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3937 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3938 - (djm) Fix fixed EGD code.
3e98362e 3939 - OpenBSD CVS update
3940 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3941 [channels.c]
3942 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3943
1c04b088 394420000623
bcbf86ec 3945 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3946 Svante Signell <svante.signell@telia.com>
3947 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3948 - OpenBSD CVS Updates:
3949 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3950 [sshd.c]
3951 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3952 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3953 [auth-krb4.c key.c radix.c uuencode.c]
3954 Missing CVS idents; ok markus
1c04b088 3955
f528fdf2 395620000622
3957 - (djm) Automatically generate host key during "make install". Suggested
3958 by Gary E. Miller <gem@rellim.com>
3959 - (djm) Paranoia before kill() system call
74fc9186 3960 - OpenBSD CVS Updates:
3961 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3962 [auth2.c compat.c compat.h sshconnect2.c]
3963 make userauth+pubkey interop with ssh.com-2.2.0
3964 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3965 [dsa.c]
3966 mem leak + be more paranoid in dsa_verify.
3967 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3968 [key.c]
3969 cleanup fingerprinting, less hardcoded sizes
3970 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3971 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3972 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3973 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3974 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3975 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3976 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3977 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3978 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3979 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3980 OpenBSD tag
3981 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3982 sshconnect2.c missing free; nuke old comment
f528fdf2 3983
e5fe9a1f 398420000620
3985 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3986 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3987 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3988 - (djm) Typo in loginrec.c
e5fe9a1f 3989
cbd7492e 399020000618
3991 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3992 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3993 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3994 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3995 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3996 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3997 Martin Petrak <petrak@spsknm.schools.sk>
3998 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3999 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 4000 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 4001 - OpenBSD CVS updates:
4002 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4003 [channels.c]
4004 everyone says "nix it" (remove protocol 2 debugging message)
4005 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4006 [sshconnect.c]
4007 allow extended server banners
4008 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4009 [sshconnect.c]
4010 missing atomicio, typo
4011 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4012 [servconf.c servconf.h session.c sshd.8 sshd_config]
4013 add support for ssh v2 subsystems. ok markus@.
4014 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4015 [readconf.c servconf.c]
4016 include = in WHITESPACE; markus ok
4017 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4018 [auth2.c]
4019 implement bug compatibility with ssh-2.0.13 pubkey, server side
4020 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4021 [compat.c]
4022 initial support for ssh.com's 2.2.0
4023 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4024 [scp.c]
4025 typo
4026 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4027 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4028 split auth-rsa option parsing into auth-options
4029 add options support to authorized_keys2
4030 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4031 [session.c]
4032 typo
cbd7492e 4033
509b1f88 403420000613
4035 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4036 - Platform define for SCO 3.x which breaks on /dev/ptmx
4037 - Detect and try to fix missing MAXPATHLEN
a4d05724 4038 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4039 <P.S.S.Camp@ukc.ac.uk>
509b1f88 4040
09564242 404120000612
4042 - (djm) Glob manpages in RPM spec files to catch compressed files
4043 - (djm) Full license in auth-pam.c
08ae384f 4044 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 4045 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4046 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4047 def'd
4048 - Set AIX to use preformatted manpages
61e96248 4049
74b224a0 405020000610
4051 - (djm) Minor doc tweaks
217ab55e 4052 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 4053
32c80420 405420000609
4055 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4056 (in favour of utmpx) on Solaris 8
4057
fa649821 405820000606
48c99b2c 4059 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4060 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 4061 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 4062 timeout
f988dce5 4063 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 4064 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 4065 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 4066 <tibbs@math.uh.edu>
1e83f2a2 4067 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4068 <zack@wolery.cumb.org>
fa649821 4069 - (djm) OpenBSD CVS updates:
4070 - todd@cvs.openbsd.org
4071 [sshconnect2.c]
4072 teach protocol v2 to count login failures properly and also enable an
4073 explanation of why the password prompt comes up again like v1; this is NOT
4074 crypto
61e96248 4075 - markus@cvs.openbsd.org
fa649821 4076 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4077 xauth_location support; pr 1234
4078 [readconf.c sshconnect2.c]
4079 typo, unused
4080 [session.c]
4081 allow use_login only for login sessions, otherwise remote commands are
4082 execed with uid==0
4083 [sshd.8]
4084 document UseLogin better
4085 [version.h]
4086 OpenSSH 2.1.1
4087 [auth-rsa.c]
bcbf86ec 4088 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 4089 negative match or no match at all
4090 [channels.c hostfile.c match.c]
bcbf86ec 4091 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 4092 kris@FreeBSD.org
4093
8e7b16f8 409420000606
bcbf86ec 4095 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 4096 configure.
4097
d7c0f3d5 409820000604
4099 - Configure tweaking for new login code on Irix 5.3
2d6c411f 4100 - (andre) login code changes based on djm feedback
d7c0f3d5 4101
2d6c411f 410220000603
4103 - (andre) New login code
4104 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
4105 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 4106
5daf7064 410720000531
4108 - Cleanup of auth.c, login.c and fake-*
4109 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 4110 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 4111 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
4112 of fallback DIY code.
5daf7064 4113
b9f446d1 411420000530
4115 - Define atexit for old Solaris
b02ebca1 4116 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
4117 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 4118 - OpenBSD CVS updates:
4119 - markus@cvs.openbsd.org
4120 [session.c]
4121 make x11-fwd work w/ localhost (xauth add host/unix:11)
4122 [cipher.c compat.c readconf.c servconf.c]
4123 check strtok() != NULL; ok niels@
4124 [key.c]
4125 fix key_read() for uuencoded keys w/o '='
4126 [serverloop.c]
4127 group ssh1 vs. ssh2 in serverloop
4128 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4129 split kexinit/kexdh, factor out common code
4130 [readconf.c ssh.1 ssh.c]
4131 forwardagent defaults to no, add ssh -A
4132 - theo@cvs.openbsd.org
4133 [session.c]
4134 just some line shortening
60688ef9 4135 - Released 2.1.0p3
b9f446d1 4136
29611d9c 413720000520
4138 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 4139 - Don't touch utmp if USE_UTMPX defined
a423beaf 4140 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 4141 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 4142 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 4143 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4144 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 4145 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 4146 - Doc cleanup
29611d9c 4147
301e9b01 414820000518
4149 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4150 - OpenBSD CVS updates:
4151 - markus@cvs.openbsd.org
4152 [sshconnect.c]
4153 copy only ai_addrlen bytes; misiek@pld.org.pl
4154 [auth.c]
bcbf86ec 4155 accept an empty shell in authentication; bug reported by
301e9b01 4156 chris@tinker.ucr.edu
4157 [serverloop.c]
4158 we don't have stderr for interactive terminal sessions (fcntl errors)
4159
ad85db64 416020000517
4161 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4162 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4163 - Fixes erroneous printing of debug messages to syslog
4164 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4165 - Gives useful error message if PRNG initialisation fails
4166 - Reduced ssh startup delay
4167 - Measures cumulative command time rather than the time between reads
704b1659 4168 after select()
ad85db64 4169 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 4170 optionally run 'ent' to measure command entropy
c1ef8333 4171 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 4172 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 4173 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 4174 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 4175 - OpenBSD CVS update:
bcbf86ec 4176 - markus@cvs.openbsd.org
0e73cc53 4177 [ssh.c]
4178 fix usage()
4179 [ssh2.h]
4180 draft-ietf-secsh-architecture-05.txt
4181 [ssh.1]
4182 document ssh -T -N (ssh2 only)
4183 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4184 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4185 [aux.c]
4186 missing include
c04f75f1 4187 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4188 - INSTALL typo and URL fix
4189 - Makefile fix
4190 - Solaris fixes
bcbf86ec 4191 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 4192 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 4193 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 4194 - Detect OpenSSL seperatly from RSA
bcbf86ec 4195 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 4196 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 4197
3d1a1654 419820000513
bcbf86ec 4199 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 4200 <misiek@pld.org.pl>
4201
d02a3a00 420220000511
bcbf86ec 4203 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 4204 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 4205 - "make host-key" fix for Irix
d02a3a00 4206
d0c832f3 420720000509
4208 - OpenBSD CVS update
4209 - markus@cvs.openbsd.org
4210 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4211 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4212 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4213 - hugh@cvs.openbsd.org
4214 [ssh.1]
4215 - zap typo
4216 [ssh-keygen.1]
4217 - One last nit fix. (markus approved)
4218 [sshd.8]
4219 - some markus certified spelling adjustments
4220 - markus@cvs.openbsd.org
4221 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4222 [sshconnect2.c ]
4223 - bug compat w/ ssh-2.0.13 x11, split out bugs
4224 [nchan.c]
4225 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
4226 [ssh-keygen.c]
4227 - handle escapes in real and original key format, ok millert@
4228 [version.h]
4229 - OpenSSH-2.1
3dc1102e 4230 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 4231 - Doc updates
bcbf86ec 4232 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 4233 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 4234
ebdeb9a8 423520000508
4236 - Makefile and RPM spec fixes
4237 - Generate DSA host keys during "make key" or RPM installs
f6cde515 4238 - OpenBSD CVS update
4239 - markus@cvs.openbsd.org
4240 [clientloop.c sshconnect2.c]
4241 - make x11-fwd interop w/ ssh-2.0.13
4242 [README.openssh2]
4243 - interop w/ SecureFX
4244 - Release 2.0.0beta2
ebdeb9a8 4245
bcbf86ec 4246 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 4247 <andre.lucas@dial.pipex.com>
4248
1d1ffb87 424920000507
4250 - Remove references to SSLeay.
4251 - Big OpenBSD CVS update
4252 - markus@cvs.openbsd.org
4253 [clientloop.c]
4254 - typo
4255 [session.c]
4256 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
4257 [session.c]
4258 - update proctitle for proto 1, too
4259 [channels.h nchan.c serverloop.c session.c sshd.c]
4260 - use c-style comments
4261 - deraadt@cvs.openbsd.org
4262 [scp.c]
4263 - more atomicio
bcbf86ec 4264 - markus@cvs.openbsd.org
1d1ffb87 4265 [channels.c]
4266 - set O_NONBLOCK
4267 [ssh.1]
4268 - update AUTHOR
4269 [readconf.c ssh-keygen.c ssh.h]
4270 - default DSA key file ~/.ssh/id_dsa
4271 [clientloop.c]
4272 - typo, rm verbose debug
4273 - deraadt@cvs.openbsd.org
4274 [ssh-keygen.1]
4275 - document DSA use of ssh-keygen
4276 [sshd.8]
4277 - a start at describing what i understand of the DSA side
4278 [ssh-keygen.1]
4279 - document -X and -x
4280 [ssh-keygen.c]
4281 - simplify usage
bcbf86ec 4282 - markus@cvs.openbsd.org
1d1ffb87 4283 [sshd.8]
4284 - there is no rhosts_dsa
4285 [ssh-keygen.1]
4286 - document -y, update -X,-x
4287 [nchan.c]
4288 - fix close for non-open ssh1 channels
4289 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
4290 - s/DsaKey/HostDSAKey/, document option
4291 [sshconnect2.c]
4292 - respect number_of_password_prompts
4293 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
4294 - GatewayPorts for sshd, ok deraadt@
4295 [ssh-add.1 ssh-agent.1 ssh.1]
4296 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
4297 [ssh.1]
4298 - more info on proto 2
4299 [sshd.8]
4300 - sync AUTHOR w/ ssh.1
4301 [key.c key.h sshconnect.c]
4302 - print key type when talking about host keys
4303 [packet.c]
4304 - clear padding in ssh2
4305 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
4306 - replace broken uuencode w/ libc b64_ntop
4307 [auth2.c]
4308 - log failure before sending the reply
4309 [key.c radix.c uuencode.c]
4310 - remote trailing comments before calling __b64_pton
4311 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
4312 [sshconnect2.c sshd.8]
4313 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
4314 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
4315
1a11e1ae 431620000502
0fbe8c74 4317 - OpenBSD CVS update
4318 [channels.c]
4319 - init all fds, close all fds.
4320 [sshconnect2.c]
4321 - check whether file exists before asking for passphrase
4322 [servconf.c servconf.h sshd.8 sshd.c]
4323 - PidFile, pr 1210
4324 [channels.c]
4325 - EINTR
4326 [channels.c]
4327 - unbreak, ok niels@
4328 [sshd.c]
4329 - unlink pid file, ok niels@
4330 [auth2.c]
4331 - Add missing #ifdefs; ok - markus
bcbf86ec 4332 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 4333 gathering commands from a text file
1a11e1ae 4334 - Release 2.0.0beta1
4335
c4bc58eb 433620000501
4337 - OpenBSD CVS update
4338 [packet.c]
4339 - send debug messages in SSH2 format
3189621b 4340 [scp.c]
4341 - fix very rare EAGAIN/EINTR issues; based on work by djm
4342 [packet.c]
4343 - less debug, rm unused
4344 [auth2.c]
4345 - disable kerb,s/key in ssh2
4346 [sshd.8]
4347 - Minor tweaks and typo fixes.
4348 [ssh-keygen.c]
4349 - Put -d into usage and reorder. markus ok.
bcbf86ec 4350 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 4351 <karn@ka9q.ampr.org>
bcbf86ec 4352 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 4353 <andre.lucas@dial.pipex.com>
0d5f7abc 4354 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4355 <gd@hilb1.medat.de>
8cb940db 4356 - Add some missing ifdefs to auth2.c
8af50c98 4357 - Deprecate perl-tk askpass.
52bcc044 4358 - Irix portability fixes - don't include netinet headers more than once
4359 - Make sure we don't save PRNG seed more than once
c4bc58eb 4360
2b763e31 436120000430
4362 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 4363 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4364 patch.
4365 - Adds timeout to entropy collection
4366 - Disables slow entropy sources
4367 - Load and save seed file
bcbf86ec 4368 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 4369 saved in root's .ssh directory)
4370 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 4371 - More OpenBSD updates:
4372 [session.c]
4373 - don't call chan_write_failed() if we are not writing
4374 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4375 - keysize warnings error() -> log()
2b763e31 4376
a306f2dd 437720000429
4378 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4379 [README.openssh2]
4380 - interop w/ F-secure windows client
4381 - sync documentation
4382 - ssh_host_dsa_key not ssh_dsa_key
4383 [auth-rsa.c]
4384 - missing fclose
4385 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4386 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4387 [sshd.c uuencode.c uuencode.h authfile.h]
4388 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4389 for trading keys with the real and the original SSH, directly from the
4390 people who invented the SSH protocol.
4391 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4392 [sshconnect1.c sshconnect2.c]
4393 - split auth/sshconnect in one file per protocol version
4394 [sshconnect2.c]
4395 - remove debug
4396 [uuencode.c]
4397 - add trailing =
4398 [version.h]
4399 - OpenSSH-2.0
4400 [ssh-keygen.1 ssh-keygen.c]
4401 - add -R flag: exit code indicates if RSA is alive
4402 [sshd.c]
4403 - remove unused
4404 silent if -Q is specified
4405 [ssh.h]
4406 - host key becomes /etc/ssh_host_dsa_key
4407 [readconf.c servconf.c ]
4408 - ssh/sshd default to proto 1 and 2
4409 [uuencode.c]
4410 - remove debug
4411 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4412 - xfree DSA blobs
4413 [auth2.c serverloop.c session.c]
4414 - cleanup logging for sshd/2, respect PasswordAuth no
4415 [sshconnect2.c]
4416 - less debug, respect .ssh/config
4417 [README.openssh2 channels.c channels.h]
bcbf86ec 4418 - clientloop.c session.c ssh.c
a306f2dd 4419 - support for x11-fwding, client+server
4420
0ac7199f 442120000421
4422 - Merge fix from OpenBSD CVS
4423 [ssh-agent.c]
4424 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
4425 via Debian bug #59926
18ba2aab 4426 - Define __progname in session.c if libc doesn't
4427 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 4428 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 4429 <David.DelPiero@qed.qld.gov.au>
0ac7199f 4430
e1b37056 443120000420
bcbf86ec 4432 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 4433 <andre.lucas@dial.pipex.com>
9da5c3c9 4434 - Sync with OpenBSD CVS:
4435 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
4436 - pid_t
4437 [session.c]
4438 - remove bogus chan_read_failed. this could cause data
4439 corruption (missing data) at end of a SSH2 session.
4e577b89 4440 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
4441 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
4442 - Use vhangup to clean up Linux ttys
4443 - Force posix getopt processing on GNU libc systems
371ecff9 4444 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 4445 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 4446
d6f24e45 444720000419
4448 - OpenBSD CVS updates
4449 [channels.c]
4450 - fix pr 1196, listen_port and port_to_connect interchanged
4451 [scp.c]
bcbf86ec 4452 - after completion, replace the progress bar ETA counter with a final
d6f24e45 4453 elapsed time; my idea, aaron wrote the patch
4454 [ssh_config sshd_config]
4455 - show 'Protocol' as an example, ok markus@
4456 [sshd.c]
4457 - missing xfree()
4458 - Add missing header to bsd-misc.c
4459
35484284 446020000416
4461 - Reduce diff against OpenBSD source
bcbf86ec 4462 - All OpenSSL includes are now unconditionally referenced as
35484284 4463 openssl/foo.h
4464 - Pick up formatting changes
4465 - Other minor changed (typecasts, etc) that I missed
4466
6ae2364d 446720000415
4468 - OpenBSD CVS updates.
4469 [ssh.1 ssh.c]
4470 - ssh -2
4471 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
4472 [session.c sshconnect.c]
4473 - check payload for (illegal) extra data
4474 [ALL]
4475 whitespace cleanup
4476
c323ac76 447720000413
4478 - INSTALL doc updates
f54651ce 4479 - Merged OpenBSD updates to include paths.
bcbf86ec 4480
a8be9f80 448120000412
4482 - OpenBSD CVS updates:
4483 - [channels.c]
4484 repair x11-fwd
4485 - [sshconnect.c]
4486 fix passwd prompt for ssh2, less debugging output.
4487 - [clientloop.c compat.c dsa.c kex.c sshd.c]
4488 less debugging output
4489 - [kex.c kex.h sshconnect.c sshd.c]
4490 check for reasonable public DH values
4491 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4492 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4493 add Cipher and Protocol options to ssh/sshd, e.g.:
4494 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4495 arcfour,3des-cbc'
4496 - [sshd.c]
4497 print 1.99 only if server supports both
4498
18e92801 449920000408
4500 - Avoid some compiler warnings in fake-get*.c
4501 - Add IPTOS macros for systems which lack them
9d98aaf6 4502 - Only set define entropy collection macros if they are found
e78a59f5 4503 - More large OpenBSD CVS updates:
4504 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4505 [session.h ssh.h sshd.c README.openssh2]
4506 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4507 - [channels.c]
4508 no adjust after close
4509 - [sshd.c compat.c ]
4510 interop w/ latest ssh.com windows client.
61e96248 4511
8ce64345 451220000406
4513 - OpenBSD CVS update:
4514 - [channels.c]
4515 close efd on eof
4516 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4517 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4518 - [sshconnect.c]
4519 missing free.
4520 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4521 remove unused argument, split cipher_mask()
4522 - [clientloop.c]
4523 re-order: group ssh1 vs. ssh2
4524 - Make Redhat spec require openssl >= 0.9.5a
4525
e7627112 452620000404
4527 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 4528 - OpenBSD CVS update:
4529 - [packet.h packet.c]
4530 ssh2 packet format
4531 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4532 [channels.h channels.c]
4533 channel layer support for ssh2
4534 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4535 DSA, keyexchange, algorithm agreement for ssh2
6c081128 4536 - Generate manpages before make install not at the end of make all
4537 - Don't seed the rng quite so often
4538 - Always reseed rng when requested
e7627112 4539
bfc9a610 454020000403
4541 - Wrote entropy collection routines for systems that lack /dev/random
4542 and EGD
837c30b8 4543 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 4544
7368a6c8 454520000401
4546 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4547 - [auth.c session.c sshd.c auth.h]
4548 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4549 - [bufaux.c bufaux.h]
4550 support ssh2 bignums
4551 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4552 [readconf.c ssh.c ssh.h serverloop.c]
4553 replace big switch() with function tables (prepare for ssh2)
4554 - [ssh2.h]
4555 ssh2 message type codes
4556 - [sshd.8]
4557 reorder Xr to avoid cutting
4558 - [serverloop.c]
4559 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4560 - [channels.c]
4561 missing close
4562 allow bigger packets
4563 - [cipher.c cipher.h]
4564 support ssh2 ciphers
4565 - [compress.c]
4566 cleanup, less code
4567 - [dispatch.c dispatch.h]
4568 function tables for different message types
4569 - [log-server.c]
4570 do not log() if debuggin to stderr
4571 rename a cpp symbol, to avoid param.h collision
4572 - [mpaux.c]
4573 KNF
4574 - [nchan.c]
4575 sync w/ channels.c
4576
f5238bee 457720000326
4578 - Better tests for OpenSSL w/ RSAref
bcbf86ec 4579 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 4580 Ben Lindstrom <mouring@pconline.com>
4fe2af09 4581 - OpenBSD CVS update
4582 - [auth-krb4.c]
4583 -Wall
4584 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4585 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4586 initial support for DSA keys. ok deraadt@, niels@
4587 - [cipher.c cipher.h]
4588 remove unused cipher_attack_detected code
4589 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4590 Fix some formatting problems I missed before.
4591 - [ssh.1 sshd.8]
4592 fix spelling errors, From: FreeBSD
4593 - [ssh.c]
4594 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 4595
0024a081 459620000324
4597 - Released 1.2.3
4598
bd499f9e 459920000317
4600 - Clarified --with-default-path option.
4601 - Added -blibpath handling for AIX to work around stupid runtime linking.
4602 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 4603 <jmknoble@jmknoble.cx>
474b5fef 4604 - Checks for 64 bit int types. Problem report from Mats Fredholm
4605 <matsf@init.se>
610cd5c6 4606 - OpenBSD CVS updates:
bcbf86ec 4607 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4608 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4609 [sshd.c]
4610 pedantic: signed vs. unsigned, void*-arithm, etc
4611 - [ssh.1 sshd.8]
4612 Various cleanups and standardizations.
bcbf86ec 4613 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4614 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4615
4696775a 461620000316
bcbf86ec 4617 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4618 Hesprich <dghespri@sprintparanet.com>
d423d822 4619 - Propogate LD through to Makefile
b7a9ce47 4620 - Doc cleanups
2ba2a610 4621 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4622
cb0b7ea4 462320000315
4624 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4625 problems with gcc/Solaris.
bcbf86ec 4626 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4627 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 4628 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 4629 Debian package, README file and chroot patch from Ricardo Cerqueira
4630 <rmcc@clix.pt>
bcbf86ec 4631 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 4632 option.
4633 - Slight cleanup to doc files
b14b2ae7 4634 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4635
a8ed9fd9 463620000314
bcbf86ec 4637 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4638 peter@frontierflying.com
84afc958 4639 - Include /usr/local/include and /usr/local/lib for systems that don't
4640 do it themselves
4641 - -R/usr/local/lib for Solaris
4642 - Fix RSAref detection
4643 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4644
bcf36c78 464520000311
4646 - Detect RSAref
43e48848 4647 - OpenBSD CVS change
4648 [sshd.c]
4649 - disallow guessing of root password
867dbf40 4650 - More configure fixes
80faa19f 4651 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4652
c8d54615 465320000309
4654 - OpenBSD CVS updates to v1.2.3
704b1659 4655 [ssh.h atomicio.c]
4656 - int atomicio -> ssize_t (for alpha). ok deraadt@
4657 [auth-rsa.c]
4658 - delay MD5 computation until client sends response, free() early, cleanup.
4659 [cipher.c]
4660 - void* -> unsigned char*, ok niels@
4661 [hostfile.c]
4662 - remove unused variable 'len'. fix comments.
4663 - remove unused variable
4664 [log-client.c log-server.c]
4665 - rename a cpp symbol, to avoid param.h collision
4666 [packet.c]
4667 - missing xfree()
4668 - getsockname() requires initialized tolen; andy@guildsoftware.com
4669 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4670 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4671 [pty.c pty.h]
bcbf86ec 4672 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 4673 pty.c ok provos@, dugsong@
704b1659 4674 [readconf.c]
4675 - turn off x11-fwd for the client, too.
4676 [rsa.c]
4677 - PKCS#1 padding
4678 [scp.c]
4679 - allow '.' in usernames; from jedgar@fxp.org
4680 [servconf.c]
4681 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4682 - sync with sshd_config
4683 [ssh-keygen.c]
4684 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4685 [ssh.1]
4686 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4687 [ssh.c]
4688 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4689 - turn off x11-fwd for the client, too.
4690 [sshconnect.c]
4691 - missing xfree()
4692 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4693 - read error vs. "Connection closed by remote host"
4694 [sshd.8]
4695 - ie. -> i.e.,
4696 - do not link to a commercial page..
4697 - sync with sshd_config
4698 [sshd.c]
4699 - no need for poll.h; from bright@wintelcom.net
4700 - log with level log() not fatal() if peer behaves badly.
4701 - don't panic if client behaves strange. ok deraadt@
4702 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4703 - delay close() of pty until the pty has been chowned back to root
4704 - oops, fix comment, too.
4705 - missing xfree()
4706 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4707 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 4708 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4709 pty.c ok provos@, dugsong@
4710 - create x11 cookie file
4711 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4712 - version 1.2.3
c8d54615 4713 - Cleaned up
bcbf86ec 4714 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4715 required after OpenBSD updates)
c8d54615 4716
07055445 471720000308
4718 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4719
472020000307
4721 - Released 1.2.2p1
4722
9c8c3fc6 472320000305
4724 - Fix DEC compile fix
54096dcc 4725 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4726 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4727 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4728 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4729 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4730
6bf4d066 473120000303
4732 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4733 <domi@saargate.de>
bcbf86ec 4734 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4735 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4736 Miskiewicz <misiek@pld.org.pl>
22fa590f 4737 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4738 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4739
a0391976 474020000302
4741 - Big cleanup of autoconf code
4742 - Rearranged to be a little more logical
4743 - Added -R option for Solaris
4744 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4745 to detect library and header location _and_ ensure library has proper
4746 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4747 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4748 - Avoid warning message with Unix98 ptys
bcbf86ec 4749 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4750 platform-specific code.
4751 - Document some common problems
bcbf86ec 4752 - Allow root access to any key. Patch from
81eef326 4753 markus.friedl@informatik.uni-erlangen.de
a0391976 4754
f55afe71 475520000207
4756 - Removed SOCKS code. Will support through a ProxyCommand.
4757
d07d1c58 475820000203
4759 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4760 - Add --with-ssl-dir option
d07d1c58 4761
9d5f374b 476220000202
bcbf86ec 4763 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4764 <jmd@aoe.vt.edu>
6b1f3fdb 4765 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4766 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4767 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4768
bc8c2601 476920000201
4770 - Use socket pairs by default (instead of pipes). Prevents race condition
4771 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4772
69c76614 477320000127
4774 - Seed OpenSSL's random number generator before generating RSA keypairs
4775 - Split random collector into seperate file
aaf2abd7 4776 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4777
f9507c24 477820000126
4779 - Released 1.2.2 stable
4780
bcbf86ec 4781 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4782 mouring@newton.pconline.com
bcbf86ec 4783 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4784 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4785 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4786 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4787
bfae20ad 478820000125
bcbf86ec 4789 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4790 <andre.lucas@dial.pipex.com>
07b0cb78 4791 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4792 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4793 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4794 <gem@rellim.com>
4795 - New URL for x11-ssh-askpass.
bcbf86ec 4796 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4797 <jmknoble@jmknoble.cx>
bcbf86ec 4798 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4799 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4800 - Updated RPM spec files to use DESTDIR
bfae20ad 4801
bb58aa4b 480220000124
4803 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4804 increment)
4805
d45317d8 480620000123
4807 - OpenBSD CVS:
4808 - [packet.c]
4809 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4810 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4811 <drankin@bohemians.lexington.ky.us>
12aa90af 4812 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4813
e844f761 481420000122
4815 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4816 <bent@clark.net>
c54a6257 4817 - Merge preformatted manpage patch from Andre Lucas
4818 <andre.lucas@dial.pipex.com>
8eb34e02 4819 - Make IPv4 use the default in RPM packages
4820 - Irix uses preformatted manpages
1e64903d 4821 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4822 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4823 - OpenBSD CVS updates:
4824 - [packet.c]
4825 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4826 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4827 - [sshd.c]
4828 log with level log() not fatal() if peer behaves badly.
4829 - [readpass.c]
bcbf86ec 4830 instead of blocking SIGINT, catch it ourselves, so that we can clean
4831 the tty modes up and kill ourselves -- instead of our process group
61e96248 4832 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4833 people with cbreak shells never even noticed..
399d9d44 4834 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4835 ie. -> i.e.,
e844f761 4836
4c8ef3fb 483720000120
4838 - Don't use getaddrinfo on AIX
7b2ea3a1 4839 - Update to latest OpenBSD CVS:
4840 - [auth-rsa.c]
4841 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4842 - [sshconnect.c]
4843 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4844 - destroy keys earlier
bcbf86ec 4845 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4846 ok: provos@
7b2ea3a1 4847 - [sshd.c]
4848 - no need for poll.h; from bright@wintelcom.net
4849 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4850 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4851 ok: provos@
f3bba493 4852 - Big manpage and config file cleanup from Andre Lucas
4853 <andre.lucas@dial.pipex.com>
5f4fdfae 4854 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4855 - Doc updates
d468fc76 4856 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4857 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4858
082bbfb3 485920000119
20af321f 4860 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4861 - Compile fix from Darren_Hall@progressive.com
59e76f33 4862 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4863 addresses using getaddrinfo(). Added a configure switch to make the
4864 default lookup mode AF_INET
082bbfb3 4865
a63a7f37 486620000118
4867 - Fixed --with-pid-dir option
51a6baf8 4868 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4869 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4870 <andre.lucas@dial.pipex.com>
a63a7f37 4871
f914c7fb 487220000117
4873 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4874 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4875 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4876 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4877 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4878 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4879 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4880 deliver (no IPv6 kernel support)
80a44451 4881 - Released 1.2.1pre27
f914c7fb 4882
f4a7cf29 4883 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4884 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4885 <jhuuskon@hytti.uku.fi>
bcbf86ec 4886 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4887 further testing.
5957fd29 4888 - Patch from Christos Zoulas <christos@zoulas.com>
4889 - Try $prefix first when looking for OpenSSL.
4890 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4891 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4892 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4893
47e45e44 489420000116
4895 - Renamed --with-xauth-path to --with-xauth
4896 - Added --with-pid-dir option
4897 - Released 1.2.1pre26
4898
a82ef8ae 4899 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4900 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4901 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4902
5cdfe03f 490320000115
4904 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4905 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4906 Nordby <anders@fix.no>
bcbf86ec 4907 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4908 openpty. Report from John Seifarth <john@waw.be>
4909 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4910 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4911 <gem@rellim.com>
4912 - Use __snprintf and __vnsprintf if they are found where snprintf and
4913 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4914 and others.
4915
48e671d5 491620000114
4917 - Merged OpenBSD IPv6 patch:
4918 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4919 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4920 [hostfile.c sshd_config]
4921 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4922 features: sshd allows multiple ListenAddress and Port options. note
4923 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4924 fujiwara@rcac.tdi.co.jp)
4925 - [ssh.c canohost.c]
bcbf86ec 4926 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4927 from itojun@
4928 - [channels.c]
4929 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4930 - [packet.h]
4931 allow auth-kerberos for IPv4 only
4932 - [scp.1 sshd.8 servconf.h scp.c]
4933 document -4, -6, and 'ssh -L 2022/::1/22'
4934 - [ssh.c]
bcbf86ec 4935 'ssh @host' is illegal (null user name), from
48e671d5 4936 karsten@gedankenpolizei.de
4937 - [sshconnect.c]
4938 better error message
4939 - [sshd.c]
4940 allow auth-kerberos for IPv4 only
4941 - Big IPv6 merge:
4942 - Cleanup overrun in sockaddr copying on RHL 6.1
4943 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4944 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4945 - Replacement for missing structures on systems that lack IPv6
4946 - record_login needed to know about AF_INET6 addresses
4947 - Borrowed more code from OpenBSD: rresvport_af and requisites
4948
2598df62 494920000110
4950 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4951
b8a0310d 495220000107
4953 - New config.sub and config.guess to fix problems on SCO. Supplied
4954 by Gary E. Miller <gem@rellim.com>
b6a98a85 4955 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4956 - Released 1.2.1pre25
b8a0310d 4957
dfb95100 495820000106
4959 - Documentation update & cleanup
4960 - Better KrbIV / AFS detection, based on patch from:
4961 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4962
b9795b89 496320000105
bcbf86ec 4964 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4965 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4966 altogether (libcrypto includes its own crypt(1) replacement)
4967 - Added platform-specific rules for Irix 6.x. Included warning that
4968 they are untested.
4969
a1ec4d79 497020000103
4971 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4972 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4973 <tnh@kondara.org>
bcbf86ec 4974 - Removed "nullok" directive from default PAM configuration files.
4975 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4976 UPGRADING file.
e02735bb 4977 - OpenBSD CVS updates
4978 - [ssh-agent.c]
bcbf86ec 4979 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4980 dgaudet@arctic.org
4981 - [sshconnect.c]
4982 compare correct version for 1.3 compat mode
a1ec4d79 4983
93c7f644 498420000102
4985 - Prevent multiple inclusion of config.h and defines.h. Suggested
4986 by Andre Lucas <andre.lucas@dial.pipex.com>
4987 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4988 <dgaudet@arctic.org>
4989
76b8607f 499019991231
bcbf86ec 4991 - Fix password support on systems with a mixture of shadowed and
4992 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4993 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4994 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4995 Fournier <marc.fournier@acadiau.ca>
b92964b7 4996 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4997 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4998 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4999 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 5000 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5001 <iretd@bigfoot.com>
bcbf86ec 5002 - Really fix broken default path. Fix from Jim Knoble
986a22ec 5003 <jmknoble@jmknoble.cx>
ae3a3d31 5004 - Remove test for quad_t. No longer needed.
76a8e733 5005 - Released 1.2.1pre24
5006
5007 - Added support for directory-based lastlogs
5008 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 5009
13f825f4 501019991230
5011 - OpenBSD CVS updates:
5012 - [auth-passwd.c]
5013 check for NULL 1st
bcbf86ec 5014 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 5015 cleaned up sshd.c up significantly.
bcbf86ec 5016 - PAM authentication was incorrectly interpreting
76b8607f 5017 "PermitRootLogin without-password". Report from Matthias Andree
5018 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 5019 - Several other cleanups
0bc5b6fb 5020 - Merged Dante SOCKS support patch from David Rankin
5021 <drankin@bohemians.lexington.ky.us>
5022 - Updated documentation with ./configure options
76b8607f 5023 - Released 1.2.1pre23
13f825f4 5024
c73a0cb5 502519991229
bcbf86ec 5026 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 5027 <drankin@bohemians.lexington.ky.us>
5028 - Fix --with-default-path option.
bcbf86ec 5029 - Autodetect perl, patch from David Rankin
a0f84251 5030 <drankin@bohemians.lexington.ky.us>
bcbf86ec 5031 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 5032 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 5033 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 5034 <nalin@thermo.stat.ncsu.edu>
e3a93db0 5035 - Detect missing size_t and typedef it.
5ab44a92 5036 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5037 - Minor Makefile cleaning
c73a0cb5 5038
b6019d68 503919991228
5040 - Replacement for getpagesize() for systems which lack it
bcbf86ec 5041 - NetBSD login.c compile fix from David Rankin
70e0115b 5042 <drankin@bohemians.lexington.ky.us>
5043 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 5044 - Portability fixes for Irix 5.3 (now compiles OK!)
5045 - autoconf and other misc cleanups
ea1970a3 5046 - Merged AIX patch from Darren Hall <dhall@virage.org>
5047 - Cleaned up defines.h
fa9a2dd6 5048 - Released 1.2.1pre22
b6019d68 5049
d2dcff5f 505019991227
5051 - Automatically correct paths in manpages and configuration files. Patch
5052 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5053 - Removed credits from README to CREDITS file, updated.
cb807f40 5054 - Added --with-default-path to specify custom path for server
5055 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 5056 - PAM bugfix. PermitEmptyPassword was being ignored.
5057 - Fixed PAM config files to allow empty passwords if server does.
5058 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 5059 - Use last few chars of tty line as ut_id
5a7794be 5060 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 5061 - OpenBSD CVS updates:
5062 - [packet.h auth-rhosts.c]
5063 check format string for packet_disconnect and packet_send_debug, too
5064 - [channels.c]
5065 use packet_get_maxsize for channels. consistence.
d2dcff5f 5066
f74efc8d 506719991226
5068 - Enabled utmpx support by default for Solaris
5069 - Cleanup sshd.c PAM a little more
986a22ec 5070 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 5071 X11 ssh-askpass program.
20c43d8c 5072 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 5073 Unfortunatly there is currently no way to disable auth failure
5074 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 5075 developers
83b7f649 5076 - OpenBSD CVS update:
5077 - [ssh-keygen.1 ssh.1]
bcbf86ec 5078 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 5079 .Sh FILES, too
72251cb6 5080 - Released 1.2.1pre21
bcbf86ec 5081 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 5082 <jmknoble@jmknoble.cx>
5083 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 5084
f498ed15 508519991225
5086 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5087 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5088 - Cleanup and bugfix of PAM authentication code
f74efc8d 5089 - Released 1.2.1pre20
5090
5091 - Merged fixes from Ben Taylor <bent@clark.net>
5092 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5093 - Disabled logging of PAM password authentication failures when password
5094 is empty. (e.g start of authentication loop). Reported by Naz
5095 <96na@eng.cam.ac.uk>)
f498ed15 5096
509719991223
bcbf86ec 5098 - Merged later HPUX patch from Andre Lucas
f498ed15 5099 <andre.lucas@dial.pipex.com>
5100 - Above patch included better utmpx support from Ben Taylor
f74efc8d 5101 <bent@clark.net>
f498ed15 5102
eef6f7e9 510319991222
bcbf86ec 5104 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 5105 <pope@netguide.dk>
ae28776a 5106 - Fix login.c breakage on systems which lack ut_host in struct
5107 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 5108
a7effaac 510919991221
bcbf86ec 5110 - Integration of large HPUX patch from Andre Lucas
5111 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 5112 benefits:
5113 - Ability to disable shadow passwords at configure time
5114 - Ability to disable lastlog support at configure time
5115 - Support for IP address in $DISPLAY
ae2f7af7 5116 - OpenBSD CVS update:
5117 - [sshconnect.c]
5118 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 5119 - Fix DISABLE_SHADOW support
5120 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 5121 - Release 1.2.1pre19
a7effaac 5122
3f1d9bcd 512319991218
bcbf86ec 5124 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 5125 <cjj@u.washington.edu>
7e1c2490 5126 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 5127
60d804c8 512819991216
bcbf86ec 5129 - Makefile changes for Solaris from Peter Kocks
60d804c8 5130 <peter.kocks@baygate.com>
89cafde6 5131 - Minor updates to docs
5132 - Merged OpenBSD CVS changes:
5133 - [authfd.c ssh-agent.c]
5134 keysize warnings talk about identity files
5135 - [packet.c]
5136 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 5137 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 5138 "Chris, the Young One" <cky@pobox.com>
5139 - Released 1.2.1pre18
60d804c8 5140
7dc6fc6d 514119991215
5142 - Integrated patchs from Juergen Keil <jk@tools.de>
5143 - Avoid void* pointer arithmatic
5144 - Use LDFLAGS correctly
68227e6d 5145 - Fix SIGIO error in scp
5146 - Simplify status line printing in scp
61e96248 5147 - Added better test for inline functions compiler support from
906a2515 5148 Darren_Hall@progressive.com
7dc6fc6d 5149
95f1eccc 515019991214
5151 - OpenBSD CVS Changes
5152 - [canohost.c]
bcbf86ec 5153 fix get_remote_port() and friends for sshd -i;
95f1eccc 5154 Holger.Trapp@Informatik.TU-Chemnitz.DE
5155 - [mpaux.c]
5156 make code simpler. no need for memcpy. niels@ ok
5157 - [pty.c]
5158 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5159 fix proto; markus
5160 - [ssh.1]
5161 typo; mark.baushke@solipsa.com
5162 - [channels.c ssh.c ssh.h sshd.c]
5163 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5164 - [sshconnect.c]
5165 move checking of hostkey into own function.
5166 - [version.h]
5167 OpenSSH-1.2.1
884bcb37 5168 - Clean up broken includes in pty.c
7303768f 5169 - Some older systems don't have poll.h, they use sys/poll.h instead
5170 - Doc updates
95f1eccc 5171
847e8865 517219991211
bcbf86ec 5173 - Fix compilation on systems with AFS. Reported by
847e8865 5174 aloomis@glue.umd.edu
bcbf86ec 5175 - Fix installation on Solaris. Reported by
847e8865 5176 Gordon Rowell <gordonr@gormand.com.au>
5177 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5178 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5179 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5180 - Compile fix from David Agraz <dagraz@jahoopa.com>
5181 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 5182 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 5183 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 5184
8946db53 518519991209
5186 - Import of patch from Ben Taylor <bent@clark.net>:
5187 - Improved PAM support
5188 - "uninstall" rule for Makefile
5189 - utmpx support
5190 - Should fix PAM problems on Solaris
2d86a6cc 5191 - OpenBSD CVS updates:
5192 - [readpass.c]
5193 avoid stdio; based on work by markus, millert, and I
5194 - [sshd.c]
5195 make sure the client selects a supported cipher
5196 - [sshd.c]
bcbf86ec 5197 fix sighup handling. accept would just restart and daemon handled
5198 sighup only after the next connection was accepted. use poll on
2d86a6cc 5199 listen sock now.
5200 - [sshd.c]
5201 make that a fatal
87e91331 5202 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5203 to fix libwrap support on NetBSD
5001b9e4 5204 - Released 1.2pre17
8946db53 5205
6d8c4ea4 520619991208
bcbf86ec 5207 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 5208 David Agraz <dagraz@jahoopa.com>
5209
4285816a 521019991207
986a22ec 5211 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 5212 fixes compatability with 4.x and 5.x
db28aeb5 5213 - Fixed default SSH_ASKPASS
bcbf86ec 5214 - Fix PAM account and session being called multiple times. Problem
d465f2ca 5215 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 5216 - Merged more OpenBSD changes:
5217 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 5218 move atomicio into it's own file. wrap all socket write()s which
a408af76 5219 were doing write(sock, buf, len) != len, with atomicio() calls.
5220 - [auth-skey.c]
5221 fd leak
5222 - [authfile.c]
5223 properly name fd variable
5224 - [channels.c]
5225 display great hatred towards strcpy
5226 - [pty.c pty.h sshd.c]
5227 use openpty() if it exists (it does on BSD4_4)
5228 - [tildexpand.c]
5229 check for ~ expansion past MAXPATHLEN
5230 - Modified helper.c to use new atomicio function.
5231 - Reformat Makefile a little
5232 - Moved RC4 routines from rc4.[ch] into helper.c
5233 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 5234 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
5235 - Tweaked Redhat spec
9158d92f 5236 - Clean up bad imports of a few files (forgot -kb)
5237 - Released 1.2pre16
4285816a 5238
9c7b6dfd 523919991204
5240 - Small cleanup of PAM code in sshd.c
57112b5a 5241 - Merged OpenBSD CVS changes:
5242 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
5243 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
5244 - [auth-rsa.c]
5245 warn only about mismatch if key is _used_
5246 warn about keysize-mismatch with log() not error()
5247 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
5248 ports are u_short
5249 - [hostfile.c]
5250 indent, shorter warning
5251 - [nchan.c]
5252 use error() for internal errors
5253 - [packet.c]
5254 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
5255 serverloop.c
5256 indent
5257 - [ssh-add.1 ssh-add.c ssh.h]
5258 document $SSH_ASKPASS, reasonable default
5259 - [ssh.1]
5260 CheckHostIP is not available for connects via proxy command
5261 - [sshconnect.c]
5262 typo
5263 easier to read client code for passwd and skey auth
5264 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 5265
dad3b556 526619991126
5267 - Add definition for __P()
5268 - Added [v]snprintf() replacement for systems that lack it
5269
0ce43ae4 527019991125
5271 - More reformatting merged from OpenBSD CVS
5272 - Merged OpenBSD CVS changes:
5273 - [channels.c]
5274 fix packet_integrity_check() for !have_hostname_in_open.
5275 report from mrwizard@psu.edu via djm@ibs.com.au
5276 - [channels.c]
5277 set SO_REUSEADDR and SO_LINGER for forwarded ports.
5278 chip@valinux.com via damien@ibs.com.au
5279 - [nchan.c]
5280 it's not an error() if shutdown_write failes in nchan.
5281 - [readconf.c]
5282 remove dead #ifdef-0-code
5283 - [readconf.c servconf.c]
5284 strcasecmp instead of tolower
5285 - [scp.c]
5286 progress meter overflow fix from damien@ibs.com.au
5287 - [ssh-add.1 ssh-add.c]
5288 SSH_ASKPASS support
5289 - [ssh.1 ssh.c]
5290 postpone fork_after_authentication until command execution,
5291 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
5292 plus: use daemon() for backgrounding
cf8dd513 5293 - Added BSD compatible install program and autoconf test, thanks to
5294 Niels Kristian Bech Jensen <nkbj@image.dk>
5295 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 5296 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 5297 - Release 1.2pre15
0ce43ae4 5298
5260325f 529919991124
5300 - Merged very large OpenBSD source code reformat
5301 - OpenBSD CVS updates
5302 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
5303 [ssh.h sshd.8 sshd.c]
5304 syslog changes:
5305 * Unified Logmessage for all auth-types, for success and for failed
5306 * Standard connections get only ONE line in the LOG when level==LOG:
5307 Auth-attempts are logged only, if authentication is:
5308 a) successfull or
5309 b) with passwd or
5310 c) we had more than AUTH_FAIL_LOG failues
5311 * many log() became verbose()
5312 * old behaviour with level=VERBOSE
5313 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
5314 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
5315 messages. allows use of s/key in windows (ttssh, securecrt) and
5316 ssh-1.2.27 clients without 'ssh -v', ok: niels@
5317 - [sshd.8]
5318 -V, for fallback to openssh in SSH2 compatibility mode
5319 - [sshd.c]
5320 fix sigchld race; cjc5@po.cwru.edu
5321
4655fe80 532219991123
5323 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 5324 - Restructured package-related files under packages/*
4655fe80 5325 - Added generic PAM config
8b241e50 5326 - Numerous little Solaris fixes
9c08d6ce 5327 - Add recommendation to use GNU make to INSTALL document
4655fe80 5328
60bed5fd 532919991122
5330 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 5331 - OpenBSD CVS Changes
bcbf86ec 5332 - [ssh-keygen.c]
5333 don't create ~/.ssh only if the user wants to store the private
5334 key there. show fingerprint instead of public-key after
2f2cc3f9 5335 keygeneration. ok niels@
b09a984b 5336 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 5337 - Added timersub() macro
b09a984b 5338 - Tidy RCSIDs of bsd-*.c
bcbf86ec 5339 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 5340 pam_strerror definition (one arg vs two).
530f1889 5341 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 5342 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 5343 Robert Hardy <rhardy@webcon.net>)
1647c2b5 5344 - Added a setenv replacement for systems which lack it
d84a9a44 5345 - Only display public key comment when presenting ssh-askpass dialog
5346 - Released 1.2pre14
60bed5fd 5347
bcbf86ec 5348 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 5349 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5350
9d6b7add 535119991121
2f2cc3f9 5352 - OpenBSD CVS Changes:
60bed5fd 5353 - [channels.c]
5354 make this compile, bad markus
5355 - [log.c readconf.c servconf.c ssh.h]
5356 bugfix: loglevels are per host in clientconfig,
5357 factor out common log-level parsing code.
5358 - [servconf.c]
5359 remove unused index (-Wall)
5360 - [ssh-agent.c]
5361 only one 'extern char *__progname'
5362 - [sshd.8]
5363 document SIGHUP, -Q to synopsis
5364 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5365 [channels.c clientloop.c]
5366 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5367 [hope this time my ISP stays alive during commit]
5368 - [OVERVIEW README] typos; green@freebsd
5369 - [ssh-keygen.c]
5370 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5371 exit if writing the key fails (no infinit loop)
5372 print usage() everytime we get bad options
5373 - [ssh-keygen.c] overflow, djm@mindrot.org
5374 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 5375
2b942fe0 537619991120
bcbf86ec 5377 - Merged more Solaris support from Marc G. Fournier
2b942fe0 5378 <marc.fournier@acadiau.ca>
5379 - Wrote autoconf tests for integer bit-types
5380 - Fixed enabling kerberos support
bcbf86ec 5381 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 5382 handling.
2b942fe0 5383
06479889 538419991119
5385 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 5386 - Merged OpenBSD CVS changes
5387 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5388 more %d vs. %s in fmt-strings
5389 - [authfd.c]
5390 Integers should not be printed with %s
7b1cc56c 5391 - EGD uses a socket, not a named pipe. Duh.
5392 - Fix includes in fingerprint.c
29dbde15 5393 - Fix scp progress bar bug again.
bcbf86ec 5394 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 5395 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 5396 - Added autoconf option to enable Kerberos 4 support (untested)
5397 - Added autoconf option to enable AFS support (untested)
5398 - Added autoconf option to enable S/Key support (untested)
5399 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 5400 - Renamed BSD helper function files to bsd-*
bcbf86ec 5401 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 5402 when they are absent.
5403 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 5404
2bd61362 540519991118
5406 - Merged OpenBSD CVS changes
5407 - [scp.c] foregroundproc() in scp
5408 - [sshconnect.h] include fingerprint.h
bcbf86ec 5409 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 5410 changes.
0c16a097 5411 - [ssh.1] Spell my name right.
2bd61362 5412 - Added openssh.com info to README
5413
f095fcc7 541419991117
5415 - Merged OpenBSD CVS changes
5416 - [ChangeLog.Ylonen] noone needs this anymore
5417 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 5418 - [hostfile.c]
5419 in known_hosts key lookup the entry for the bits does not need
5420 to match, all the information is contained in n and e. This
5421 solves the problem with buggy servers announcing the wrong
f095fcc7 5422 modulus length. markus and me.
bcbf86ec 5423 - [serverloop.c]
5424 bugfix: check for space if child has terminated, from:
f095fcc7 5425 iedowse@maths.tcd.ie
5426 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
5427 [fingerprint.c fingerprint.h]
5428 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
5429 - [ssh-agent.1] typo
5430 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 5431 - [sshd.c]
f095fcc7 5432 force logging to stderr while loading private key file
5433 (lost while converting to new log-levels)
5434
4d195447 543519991116
5436 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
5437 - Merged OpenBSD CVS changes:
5438 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
5439 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
5440 the keysize of rsa-parameter 'n' is passed implizit,
5441 a few more checks and warnings about 'pretended' keysizes.
5442 - [cipher.c cipher.h packet.c packet.h sshd.c]
5443 remove support for cipher RC4
5444 - [ssh.c]
5445 a note for legay systems about secuity issues with permanently_set_uid(),
5446 the private hostkey and ptrace()
5447 - [sshconnect.c]
5448 more detailed messages about adding and checking hostkeys
5449
dad9a31e 545019991115
5451 - Merged OpenBSD CVS changes:
bcbf86ec 5452 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 5453 $DISPLAY, ok niels
5454 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 5455 modular.
dad9a31e 5456 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 5457 - Merged more OpenBSD CVS changes:
704b1659 5458 [auth-krb4.c]
5459 - disconnect if getpeername() fails
5460 - missing xfree(*client)
5461 [canohost.c]
5462 - disconnect if getpeername() fails
5463 - fix comment: we _do_ disconnect if ip-options are set
5464 [sshd.c]
5465 - disconnect if getpeername() fails
5466 - move checking of remote port to central place
5467 [auth-rhosts.c] move checking of remote port to central place
5468 [log-server.c] avoid extra fd per sshd, from millert@
5469 [readconf.c] print _all_ bad config-options in ssh(1), too
5470 [readconf.h] print _all_ bad config-options in ssh(1), too
5471 [ssh.c] print _all_ bad config-options in ssh(1), too
5472 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 5473 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 5474 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 5475 - Merged more Solaris compability from Marc G. Fournier
5476 <marc.fournier@acadiau.ca>
5477 - Wrote autoconf tests for __progname symbol
986a22ec 5478 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 5479 - Released 1.2pre12
5480
5481 - Another OpenBSD CVS update:
5482 - [ssh-keygen.1] fix .Xr
dad9a31e 5483
92da7197 548419991114
5485 - Solaris compilation fixes (still imcomplete)
5486
94f7bb9e 548719991113
dd092f97 5488 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5489 - Don't install config files if they already exist
5490 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 5491 - Removed redundant inclusions of config.h
e9c75a39 5492 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 5493 - Merged OpenBSD CVS changes:
5494 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 5495 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 5496 totalsize, ok niels,aaron
bcbf86ec 5497 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 5498 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 5499 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5500 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 5501 - Tidied default config file some more
5502 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5503 if executed from inside a ssh login.
94f7bb9e 5504
e35c1dc2 550519991112
5506 - Merged changes from OpenBSD CVS
5507 - [sshd.c] session_key_int may be zero
b4748e2f 5508 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 5509 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 5510 deraadt,millert
5511 - Brought default sshd_config more in line with OpenBSD's
547c9f30 5512 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5513 - Released 1.2pre10
e35c1dc2 5514
8bc7973f 5515 - Added INSTALL documentation
6fa724bc 5516 - Merged yet more changes from OpenBSD CVS
5517 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5518 [ssh.c ssh.h sshconnect.c sshd.c]
5519 make all access to options via 'extern Options options'
5520 and 'extern ServerOptions options' respectively;
5521 options are no longer passed as arguments:
5522 * make options handling more consistent
5523 * remove #include "readconf.h" from ssh.h
5524 * readconf.h is only included if necessary
5525 - [mpaux.c] clear temp buffer
5526 - [servconf.c] print _all_ bad options found in configfile
045672f9 5527 - Make ssh-askpass support optional through autoconf
59b0f0d4 5528 - Fix nasty division-by-zero error in scp.c
5529 - Released 1.2pre11
8bc7973f 5530
4cca272e 553119991111
5532 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 5533 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 5534 - Merged OpenBSD CVS changes:
5535 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5536 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5537 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 5538 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 5539 file transfers. Fix submitted to OpenBSD developers. Report and fix
5540 from Kees Cook <cook@cpoint.net>
6a17f9c2 5541 - Merged more OpenBSD CVS changes:
bcbf86ec 5542 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 5543 + krb-cleanup cleanup
5544 - [clientloop.c log-client.c log-server.c ]
5545 [readconf.c readconf.h servconf.c servconf.h ]
5546 [ssh.1 ssh.c ssh.h sshd.8]
5547 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5548 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 5549 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5550 allow session_key_int != sizeof(session_key)
5551 [this should fix the pre-assert-removal-core-files]
5552 - Updated default config file to use new LogLevel option and to improve
5553 readability
5554
f370266e 555519991110
67d68e3a 5556 - Merged several minor fixes:
f370266e 5557 - ssh-agent commandline parsing
5558 - RPM spec file now installs ssh setuid root
5559 - Makefile creates libdir
4cca272e 5560 - Merged beginnings of Solaris compability from Marc G. Fournier
5561 <marc.fournier@acadiau.ca>
f370266e 5562
d4f11b59 556319991109
5564 - Autodetection of SSL/Crypto library location via autoconf
5565 - Fixed location of ssh-askpass to follow autoconf
5566 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5567 - Autodetection of RSAref library for US users
5568 - Minor doc updates
560557bb 5569 - Merged OpenBSD CVS changes:
5570 - [rsa.c] bugfix: use correct size for memset()
5571 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 5572 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 5573 - RPM build now creates subpackages
aa51e7cc 5574 - Released 1.2pre9
d4f11b59 5575
e1a9c08d 557619991108
5577 - Removed debian/ directory. This is now being maintained separately.
5578 - Added symlinks for slogin in RPM spec file
5579 - Fixed permissions on manpages in RPM spec file
5580 - Added references to required libraries in README file
5581 - Removed config.h.in from CVS
5582 - Removed pwdb support (better pluggable auth is provided by glibc)
5583 - Made PAM and requisite libdl optional
5584 - Removed lots of unnecessary checks from autoconf
5585 - Added support and autoconf test for openpty() function (Unix98 pty support)
5586 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5587 - Added TODO file
5588 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5589 - Added ssh-askpass program
5590 - Added ssh-askpass support to ssh-add.c
5591 - Create symlinks for slogin on install
5592 - Fix "distclean" target in makefile
5593 - Added example for ssh-agent to manpage
5594 - Added support for PAM_TEXT_INFO messages
5595 - Disable internal /etc/nologin support if PAM enabled
5596 - Merged latest OpenBSD CVS changes:
5bae4ab8 5597 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 5598 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5599 failures
e1a9c08d 5600 - [sshd.c] remove unused argument. ok dugsong
5601 - [sshd.c] typo
5602 - [rsa.c] clear buffers used for encryption. ok: niels
5603 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 5604 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 5605 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 5606 - Released 1.2pre8
e1a9c08d 5607
3028328e 560819991102
5609 - Merged change from OpenBSD CVS
5610 - One-line cleanup in sshd.c
5611
474832c5 561219991030
5613 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5614 - Merged latest updates for OpenBSD CVS:
5615 - channels.[ch] - remove broken x11 fix and document istate/ostate
5616 - ssh-agent.c - call setsid() regardless of argv[]
5617 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5618 - Documentation cleanups
5619 - Renamed README -> README.Ylonen
5620 - Renamed README.openssh ->README
474832c5 5621
339660f6 562219991029
5623 - Renamed openssh* back to ssh* at request of Theo de Raadt
5624 - Incorporated latest changes from OpenBSD's CVS
5625 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5626 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5627 - Make distclean now removed configure script
5628 - Improved PAM logging
5629 - Added some debug() calls for PAM
4ecd19ea 5630 - Removed redundant subdirectories
bcbf86ec 5631 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 5632 building on Debian.
242588e6 5633 - Fixed off-by-one error in PAM env patch
5634 - Released 1.2pre6
339660f6 5635
5881cd60 563619991028
5637 - Further PAM enhancements.
5638 - Much cleaner
5639 - Now uses account and session modules for all logins.
5640 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5641 - Build fixes
5642 - Autoconf
5643 - Change binary names to open*
5644 - Fixed autoconf script to detect PAM on RH6.1
5645 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5646 - Released 1.2pre4
fca82d2e 5647
5648 - Imported latest OpenBSD CVS code
5649 - Updated README.openssh
93f04616 5650 - Released 1.2pre5
fca82d2e 5651
5881cd60 565219991027
5653 - Adapted PAM patch.
5654 - Released 1.0pre2
5655
5656 - Excised my buggy replacements for strlcpy and mkdtemp
5657 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5658 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5659 - Picked up correct version number from OpenBSD
5660 - Added sshd.pam PAM configuration file
5661 - Added sshd.init Redhat init script
5662 - Added openssh.spec RPM spec file
5663 - Released 1.2pre3
5664
566519991026
5666 - Fixed include paths of OpenSSL functions
5667 - Use OpenSSL MD5 routines
5668 - Imported RC4 code from nanocrypt
5669 - Wrote replacements for OpenBSD arc4random* functions
5670 - Wrote replacements for strlcpy and mkdtemp
5671 - Released 1.0pre1
0b202697 5672
5673$Id$
This page took 1.175271 seconds and 5 git commands to generate.