]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/04/07 08:55:18
[openssh.git] / ChangeLog
CommitLineData
6e9944b8 120010409
2 - OpenBSD CVS Sync
3 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
4 [sshd.8]
5 document ListenAddress addr:port
d64050ef 6 - markus@cvs.openbsd.org 2001/04/08 13:03:00
7 [ssh-add.c]
8 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 9 - markus@cvs.openbsd.org 2001/04/08 11:27:33
10 [clientloop.c]
11 leave_raw_mode if ssh2 "session" is closed
63bd8c36 12 - markus@cvs.openbsd.org 2001/04/06 21:00:17
13 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
14 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
15 do gid/groups-swap in addition to uid-swap, should help if /home/group
16 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
17 to olar@openwall.com is comments. we had many requests for this.
0490e609 18 - markus@cvs.openbsd.org 2001/04/07 08:55:18
19 [buffer.c channels.c channels.h readconf.c ssh.c]
20 allow the ssh client act as a SOCKS4 proxy (dynamic local
21 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
22 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
23 netscape use localhost:1080 as a socks proxy.
6e9944b8 24
d9d49fdb 2520010408
26 - OpenBSD CVS Sync
27 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
28 [hostfile.c]
29 unused; typo in comment
d11c1288 30 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
31 [servconf.c]
32 in addition to:
33 ListenAddress host|ipv4_addr|ipv6_addr
34 permit:
35 ListenAddress [host|ipv4_addr|ipv6_addr]:port
36 ListenAddress host|ipv4_addr:port
37 sshd.8 updates coming. ok markus@
d9d49fdb 38
613fc910 3920010407
40 - (bal) CVS ID Resync of version.h
cc94bd38 41 - OpenBSD CVS Sync
42 - markus@cvs.openbsd.org 2001/04/05 23:39:20
43 [serverloop.c]
44 keep the ssh session even if there is no active channel.
45 this is more in line with the protocol spec and makes
46 ssh -N -L 1234:server:110 host
47 more useful.
48 based on discussion with <mats@mindbright.se> long time ago
49 and recent mail from <res@shore.net>
0fc791ba 50 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
51 [scp.c]
52 remove trailing / from source paths; fixes pr#1756
613fc910 53
63f7e231 5420010406
55 - (stevesk) logintest.c: fix for systems without __progname
72170131 56 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 57 - OpenBSD CVS Sync
58 - markus@cvs.openbsd.org 2001/04/05 10:00:06
59 [compat.c]
60 2.3.x does old GEX, too; report jakob@
6ba22c93 61 - markus@cvs.openbsd.org 2001/04/05 10:39:03
62 [compress.c compress.h packet.c]
63 reset compress state per direction when rekeying.
3667ba79 64 - markus@cvs.openbsd.org 2001/04/05 10:39:48
65 [version.h]
66 temporary version 2.5.4 (supports rekeying).
67 this is not an official release.
cd332296 68 - markus@cvs.openbsd.org 2001/04/05 10:42:57
69 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
70 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
71 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
72 sshconnect2.c sshd.c]
73 fix whitespace: unexpand + trailing spaces.
255cfda1 74 - markus@cvs.openbsd.org 2001/04/05 11:09:17
75 [clientloop.c compat.c compat.h]
76 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 77 - markus@cvs.openbsd.org 2001/04/05 15:45:43
78 [ssh.1]
79 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 80 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
81 [canohost.c canohost.h session.c]
82 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 83 - markus@cvs.openbsd.org 2001/04/05 20:01:10
84 [clientloop.c]
85 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 86 - markus@cvs.openbsd.org 2001/04/05 21:02:46
87 [buffer.c]
88 better error message
eb0dd41f 89 - markus@cvs.openbsd.org 2001/04/05 21:05:24
90 [clientloop.c ssh.c]
91 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 92
d8ee838b 9320010405
94 - OpenBSD CVS Sync
95 - markus@cvs.openbsd.org 2001/04/04 09:48:35
96 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
97 don't sent multiple kexinit-requests.
98 send newkeys, block while waiting for newkeys.
99 fix comments.
7a37c112 100 - markus@cvs.openbsd.org 2001/04/04 14:34:58
101 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
102 enable server side rekeying + some rekey related clientup.
103 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 104 - markus@cvs.openbsd.org 2001/04/04 15:50:55
105 [compat.c]
106 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 107 - markus@cvs.openbsd.org 2001/04/04 20:25:38
108 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
109 sshconnect2.c sshd.c]
110 more robust rekeying
111 don't send channel data after rekeying is started.
0715ec6c 112 - markus@cvs.openbsd.org 2001/04/04 20:32:56
113 [auth2.c]
114 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 115 - markus@cvs.openbsd.org 2001/04/04 22:04:35
116 [kex.c kexgex.c serverloop.c]
117 parse full kexinit packet.
118 make server-side more robust, too.
a7ca6275 119 - markus@cvs.openbsd.org 2001/04/04 23:09:18
120 [dh.c kex.c packet.c]
121 clear+free keys,iv for rekeying.
122 + fix DH mem leaks. ok niels@
86c9e193 123 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
124 BROKEN_VHANGUP
d8ee838b 125
9d451c5a 12620010404
127 - OpenBSD CVS Sync
128 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
129 [ssh-agent.1]
130 grammar; slade@shore.net
894c5fa6 131 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
132 [sftp-glob.c ssh-agent.c ssh-keygen.c]
133 free() -> xfree()
a5c9ffdb 134 - markus@cvs.openbsd.org 2001/04/03 19:53:29
135 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
136 move kex to kex*.c, used dispatch_set() callbacks for kex. should
137 make rekeying easier.
3463ff28 138 - todd@cvs.openbsd.org 2001/04/03 21:19:38
139 [ssh_config]
140 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 141 - markus@cvs.openbsd.org 2001/04/03 23:32:12
142 [kex.c kex.h packet.c sshconnect2.c sshd.c]
143 undo parts of recent my changes: main part of keyexchange does not
144 need dispatch-callbacks, since application data is delayed until
145 the keyexchange completes (if i understand the drafts correctly).
146 add some infrastructure for re-keying.
e092ce67 147 - markus@cvs.openbsd.org 2001/04/04 00:06:54
148 [clientloop.c sshconnect2.c]
149 enable client rekeying
150 (1) force rekeying with ~R, or
151 (2) if the server requests rekeying.
152 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 153 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 154
672f212f 15520010403
156 - OpenBSD CVS Sync
157 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
158 [sshd.8]
159 typo; ok markus@
6be9a5e8 160 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
161 [readconf.c servconf.c]
162 correct comment; ok markus@
fe39c3df 163 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
164 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 165
0be033ea 16620010402
167 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 168 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 169
b7a2a476 17020010330
171 - (djm) Another openbsd-compat/glob.c sync
4047d868 172 - (djm) OpenBSD CVS Sync
173 - provos@cvs.openbsd.org 2001/03/28 21:59:41
174 [kex.c kex.h sshconnect2.c sshd.c]
175 forgot to include min and max params in hash, okay markus@
c8682232 176 - provos@cvs.openbsd.org 2001/03/28 22:04:57
177 [dh.c]
178 more sanity checking on primes file
d9cd3575 179 - markus@cvs.openbsd.org 2001/03/28 22:43:31
180 [auth.h auth2.c auth2-chall.c]
181 check auth_root_allowed for kbd-int auth, too.
86b878d5 182 - provos@cvs.openbsd.org 2001/03/29 14:24:59
183 [sshconnect2.c]
184 use recommended defaults
1ad64a93 185 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
186 [sshconnect2.c sshd.c]
187 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 188 - markus@cvs.openbsd.org 2001/03/29 21:17:40
189 [dh.c dh.h kex.c kex.h]
190 prepare for rekeying: move DH code to dh.c
76ca7b01 191 - djm@cvs.openbsd.org 2001/03/29 23:42:01
192 [sshd.c]
193 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 194
01ce749f 19520010329
196 - OpenBSD CVS Sync
197 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
198 [ssh.1]
199 document more defaults; misc. cleanup. ok markus@
569807fb 200 - markus@cvs.openbsd.org 2001/03/26 23:12:42
201 [authfile.c]
202 KNF
457fc0c6 203 - markus@cvs.openbsd.org 2001/03/26 23:23:24
204 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
205 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 206 - markus@cvs.openbsd.org 2001/03/27 10:34:08
207 [ssh-rsa.c sshd.c]
208 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 209 - markus@cvs.openbsd.org 2001/03/27 10:57:00
210 [compat.c compat.h ssh-rsa.c]
211 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
212 signatures in SSH protocol 2, ok djm@
db1cd2f3 213 - provos@cvs.openbsd.org 2001/03/27 17:46:50
214 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
215 make dh group exchange more flexible, allow min and max group size,
216 okay markus@, deraadt@
e5ff6ecf 217 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
218 [scp.c]
219 start to sync scp closer to rcp; ok markus@
03cb2621 220 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
221 [scp.c]
222 usage more like rcp and add missing -B to usage; ok markus@
563834bb 223 - markus@cvs.openbsd.org 2001/03/28 20:50:45
224 [sshd.c]
225 call refuse() before close(); from olemx@ans.pl
01ce749f 226
b5b68128 22720010328
228 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
229 resolve linking conflicts with libcrypto. Report and suggested fix
230 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 231 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
232 fix from Philippe Levan <levan@epix.net>
cccfea16 233 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
234 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 235 - (djm) Sync openbsd-compat/glob.c
b5b68128 236
0c90b590 23720010327
238 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 239 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
240 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 241 - OpenBSD CVS Sync
242 - djm@cvs.openbsd.org 2001/03/25 00:01:34
243 [session.c]
244 shorten; ok markus@
4f4648f9 245 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
246 [servconf.c servconf.h session.c sshd.8 sshd_config]
247 PrintLastLog option; from chip@valinux.com with some minor
248 changes by me. ok markus@
9afbfcfa 249 - markus@cvs.openbsd.org 2001/03/26 08:07:09
250 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
251 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
252 simpler key load/save interface, see authfile.h
253 - (djm) Reestablish PAM credentials (which can be supplemental group
254 memberships) after initgroups() blows them away. Report and suggested
255 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 256
b567a40c 25720010324
258 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 259 - OpenBSD CVS Sync
260 - djm@cvs.openbsd.org 2001/03/23 11:04:07
261 [compat.c compat.h sshconnect2.c sshd.c]
262 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 263 - markus@cvs.openbsd.org 2001/03/23 12:02:49
264 [auth1.c]
265 authctxt is now passed to do_authenticated
e285053e 266 - markus@cvs.openbsd.org 2001/03/23 13:10:57
267 [sftp-int.c]
268 fix put, upload to _absolute_ path, ok djm@
1d3c30db 269 - markus@cvs.openbsd.org 2001/03/23 14:28:32
270 [session.c sshd.c]
271 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 272 - (djm) Pull out our own SIGPIPE hacks
b567a40c 273
8a169574 27420010323
275 - OpenBSD CVS Sync
276 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
277 [sshd.c]
278 do not place linefeeds in buffer
279
ee110bfb 28020010322
281 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 282 - (bal) version.c CVS ID resync
a5b09902 283 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
284 resync
ae7242ef 285 - (bal) scp.c CVS ID resync
3e587cc3 286 - OpenBSD CVS Sync
287 - markus@cvs.openbsd.org 2001/03/20 19:10:16
288 [readconf.c]
289 default to SSH protocol version 2
e5d7a405 290 - markus@cvs.openbsd.org 2001/03/20 19:21:21
291 [session.c]
292 remove unused arg
39f7530f 293 - markus@cvs.openbsd.org 2001/03/20 19:21:21
294 [session.c]
295 remove unused arg
bb5639fe 296 - markus@cvs.openbsd.org 2001/03/21 11:43:45
297 [auth1.c auth2.c session.c session.h]
298 merge common ssh v1/2 code
5e7cb456 299 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
300 [ssh-keygen.c]
301 add -B flag to usage
ca4df544 302 - markus@cvs.openbsd.org 2001/03/21 21:06:30
303 [session.c]
304 missing init; from mib@unimelb.edu.au
ee110bfb 305
f5f6020e 30620010321
307 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
308 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 309 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
310 from Solar Designer <solar@openwall.com>
0a3700ee 311 - (djm) Don't loop forever when changing password via PAM. Patch
312 from Solar Designer <solar@openwall.com>
0c13ffa2 313 - (djm) Generate config files before build
7a7101ec 314 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
315 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 316
8d539493 31720010320
01022caf 318 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
319 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 320 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 321 - (djm) OpenBSD CVS Sync
322 - markus@cvs.openbsd.org 2001/03/19 17:07:23
323 [auth.c readconf.c]
324 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 325 - markus@cvs.openbsd.org 2001/03/19 17:12:10
326 [version.h]
327 version 2.5.2
ea44783f 328 - (djm) Update RPM spec version
329 - (djm) Release 2.5.2p1
3743cc2f 330- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
331 change S_ISLNK macro to work for UnixWare 2.03
9887f269 332- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
333 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 334
e339aa53 33520010319
336 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
337 do it implicitly.
7cdb79d4 338 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 339 - OpenBSD CVS Sync
340 - markus@cvs.openbsd.org 2001/03/18 12:07:52
341 [auth-options.c]
342 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 343 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 344 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
345 move HAVE_LONG_LONG_INT where it works
d1581d5f 346 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 347 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 348 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 349 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 350 - (djm) OpenBSD CVS Sync
351 - djm@cvs.openbsd.org 2001/03/19 03:52:51
352 [sftp-client.c]
353 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 354 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
355 [compat.c compat.h sshd.c]
356 specifically version match on ssh scanners. do not log scan
357 information to the console
dc504afd 358 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 359 [sshd.8]
dc504afd 360 Document permitopen authorized_keys option; ok markus@
babd91d4 361 - djm@cvs.openbsd.org 2001/03/19 05:49:52
362 [ssh.1]
363 document PreferredAuthentications option; ok markus@
05c64611 364 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 365
ec0ad9c2 36620010318
367 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
368 size not delimited" fatal errors when tranfering.
5cc8d4ad 369 - OpenBSD CVS Sync
370 - markus@cvs.openbsd.org 2001/03/17 17:27:59
371 [auth.c]
372 check /etc/shells, too
7411201c 373 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
374 openbsd-compat/fake-regex.h
ec0ad9c2 375
8a968c25 37620010317
377 - Support usrinfo() on AIX. Based on patch from Gert Doering
378 <gert@greenie.muc.de>
bf1d27bd 379 - OpenBSD CVS Sync
380 - markus@cvs.openbsd.org 2001/03/15 15:05:59
381 [scp.c]
382 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 383 - markus@cvs.openbsd.org 2001/03/15 22:07:08
384 [session.c]
385 pass Session to do_child + KNF
d50d9b63 386 - djm@cvs.openbsd.org 2001/03/16 08:16:18
387 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
388 Revise globbing for get/put to be more shell-like. In particular,
389 "get/put file* directory/" now works. ok markus@
f55d1b5f 390 - markus@cvs.openbsd.org 2001/03/16 09:55:53
391 [sftp-int.c]
392 fix memset and whitespace
6a8496e4 393 - markus@cvs.openbsd.org 2001/03/16 13:44:24
394 [sftp-int.c]
395 discourage strcat/strcpy
01794848 396 - markus@cvs.openbsd.org 2001/03/16 19:06:30
397 [auth-options.c channels.c channels.h serverloop.c session.c]
398 implement "permitopen" key option, restricts -L style forwarding to
399 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 400 - Check for gl_matchc support in glob_t and fall back to the
401 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 402
4cb5d598 40320010315
404 - OpenBSD CVS Sync
405 - markus@cvs.openbsd.org 2001/03/14 08:57:14
406 [sftp-client.c]
407 Wall
85cf5827 408 - markus@cvs.openbsd.org 2001/03/14 15:15:58
409 [sftp-int.c]
410 add version command
61b3a2bc 411 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
412 [sftp-server.c]
413 note no getopt()
51e2fc8f 414 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 415 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 416
acc9d6d7 41720010314
418 - OpenBSD CVS Sync
85cf5827 419 - markus@cvs.openbsd.org 2001/03/13 17:34:42
420 [auth-options.c]
421 missing xfree, deny key on parse error; ok stevesk@
422 - djm@cvs.openbsd.org 2001/03/13 22:42:54
423 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
424 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 425 - (bal) Fix strerror() in bsd-misc.c
426 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
427 missing or lacks the GLOB_ALTDIRFUNC extension
428 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
429 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 430
22138a36 43120010313
432 - OpenBSD CVS Sync
433 - markus@cvs.openbsd.org 2001/03/12 22:02:02
434 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
435 remove old key_fingerprint interface, s/_ex//
436
539af7f5 43720010312
438 - OpenBSD CVS Sync
439 - markus@cvs.openbsd.org 2001/03/11 13:25:36
440 [auth2.c key.c]
441 debug
301e8e5b 442 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
443 [key.c key.h]
444 add improved fingerprint functions. based on work by Carsten
445 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 446 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
447 [ssh-keygen.1 ssh-keygen.c]
448 print both md5, sha1 and bubblebabble fingerprints when using
449 ssh-keygen -l -v. ok markus@.
08345971 450 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
451 [key.c]
452 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 453 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
454 [ssh-keygen.c]
455 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 456 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
457 test if snprintf() supports %ll
458 add /dev to search path for PRNGD/EGD socket
459 fix my mistake in USER_PATH test program
79c9ac1b 460 - OpenBSD CVS Sync
461 - markus@cvs.openbsd.org 2001/03/11 18:29:51
462 [key.c]
463 style+cleanup
aaf45d87 464 - markus@cvs.openbsd.org 2001/03/11 22:33:24
465 [ssh-keygen.1 ssh-keygen.c]
466 remove -v again. use -B instead for bubblebabble. make -B consistent
467 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 468 - (djm) Bump portable version number for generating test RPMs
94dd09e3 469 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 470 - (bal) Reorder includes in Makefile.
539af7f5 471
d156519a 47220010311
473 - OpenBSD CVS Sync
474 - markus@cvs.openbsd.org 2001/03/10 12:48:27
475 [sshconnect2.c]
476 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 477 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
478 [readconf.c ssh_config]
479 default to SSH2, now that m68k runs fast
2f778758 480 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
481 [ttymodes.c ttymodes.h]
482 remove unused sgtty macros; ok markus@
99c415db 483 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
484 [compat.c compat.h sshconnect.c]
485 all known netscreen ssh versions, and older versions of OSU ssh cannot
486 handle password padding (newer OSU is fixed)
456fce50 487 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
488 make sure $bindir is in USER_PATH so scp will work
cab80f75 489 - OpenBSD CVS Sync
490 - markus@cvs.openbsd.org 2001/03/10 17:51:04
491 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
492 add PreferredAuthentications
d156519a 493
1c9a907f 49420010310
495 - OpenBSD CVS Sync
496 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
497 [ssh-keygen.c]
498 create *.pub files with umask 0644, so that you can mv them to
499 authorized_keys
cb7bd922 500 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
501 [sshd.c]
502 typo; slade@shore.net
61cf0e38 503 - Removed log.o from sftp client. Not needed.
1c9a907f 504
385590e4 50520010309
506 - OpenBSD CVS Sync
507 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
508 [auth1.c]
509 unused; ok markus@
acf06a60 510 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
511 [sftp.1]
512 spelling, cleanup; ok deraadt@
fee56204 513 - markus@cvs.openbsd.org 2001/03/08 21:42:33
514 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
515 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
516 no need to do enter passphrase or do expensive sign operations if the
517 server does not accept key).
385590e4 518
3a7fe5ba 51920010308
520 - OpenBSD CVS Sync
d5ebca2b 521 - djm@cvs.openbsd.org 2001/03/07 10:11:23
522 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
523 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
524 functions and small protocol change.
525 - markus@cvs.openbsd.org 2001/03/08 00:15:48
526 [readconf.c ssh.1]
527 turn off useprivilegedports by default. only rhost-auth needs
528 this. older sshd's may need this, too.
097ca118 529 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
530 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 531
3251b439 53220010307
533 - (bal) OpenBSD CVS Sync
534 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
535 [ssh-keyscan.c]
536 appease gcc
a5ec8a3d 537 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
538 [sftp-int.c sftp.1 sftp.c]
539 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 540 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
541 [sftp.1]
542 order things
2c86906e 543 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
544 [ssh.1 sshd.8]
545 the name "secure shell" is boring, noone ever uses it
7daf8515 546 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
547 [ssh.1]
548 removed dated comment
f52798a4 549 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 550
657297ff 55120010306
552 - (bal) OpenBSD CVS Sync
553 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
554 [sshd.8]
555 alpha order; jcs@rt.fm
7c8f2a26 556 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
557 [servconf.c]
558 sync error message; ok markus@
f2ba0775 559 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
560 [myproposal.h ssh.1]
561 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
562 provos & markus ok
7a6c39a3 563 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
564 [sshd.8]
565 detail default hmac setup too
7de5b06b 566 - markus@cvs.openbsd.org 2001/03/05 17:17:21
567 [kex.c kex.h sshconnect2.c sshd.c]
568 generate a 2*need size (~300 instead of 1024/2048) random private
569 exponent during the DH key agreement. according to Niels (the great
570 german advisor) this is safe since /etc/primes contains strong
571 primes only.
572
573 References:
574 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
575 agreement with short exponents, In Advances in Cryptology
576 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 577 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
578 [ssh.1]
579 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 580 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
581 [dh.c]
582 spelling
bbc62e59 583 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
584 [authfd.c cli.c ssh-agent.c]
585 EINTR/EAGAIN handling is required in more cases
c16c7f20 586 - millert@cvs.openbsd.org 2001/03/06 01:06:03
587 [ssh-keyscan.c]
588 Don't assume we wil get the version string all in one read().
589 deraadt@ OK'd
09cb311c 590 - millert@cvs.openbsd.org 2001/03/06 01:08:27
591 [clientloop.c]
592 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 593
1a2936c4 59420010305
595 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 596 - (bal) CVS ID touch up on sftp-int.c
e77df335 597 - (bal) CVS ID touch up on uuencode.c
6cca9fde 598 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 599 - (bal) OpenBSD CVS Sync
dcb971e1 600 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
601 [sshd.8]
602 it's the OpenSSH one
778f6940 603 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
604 [ssh-keyscan.c]
605 inline -> __inline__, and some indent
81333640 606 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
607 [authfile.c]
608 improve fd handling
79ddf6db 609 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
610 [sftp-server.c]
611 careful with & and &&; markus ok
96ee8386 612 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
613 [ssh.c]
614 -i supports DSA identities now; ok markus@
0c126dc9 615 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
616 [servconf.c]
617 grammar; slade@shore.net
ed2166d8 618 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
619 [ssh-keygen.1 ssh-keygen.c]
620 document -d, and -t defaults to rsa1
b07ae1e9 621 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
622 [ssh-keygen.1 ssh-keygen.c]
623 bye bye -d
e2fccec3 624 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
625 [sshd_config]
626 activate RSA 2 key
e91c60f2 627 - markus@cvs.openbsd.org 2001/02/22 21:57:27
628 [ssh.1 sshd.8]
629 typos/grammar from matt@anzen.com
3b1a83df 630 - markus@cvs.openbsd.org 2001/02/22 21:59:44
631 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
632 use pwcopy in ssh.c, too
19d57054 633 - markus@cvs.openbsd.org 2001/02/23 15:34:53
634 [serverloop.c]
635 debug2->3
00be5382 636 - markus@cvs.openbsd.org 2001/02/23 18:15:13
637 [sshd.c]
638 the random session key depends now on the session_key_int
639 sent by the 'attacker'
640 dig1 = md5(cookie|session_key_int);
641 dig2 = md5(dig1|cookie|session_key_int);
642 fake_session_key = dig1|dig2;
643 this change is caused by a mail from anakin@pobox.com
644 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 645 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
646 [readconf.c]
647 look for id_rsa by default, before id_dsa
582038fb 648 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
649 [sshd_config]
650 ssh2 rsa key before dsa key
6e18cb71 651 - markus@cvs.openbsd.org 2001/02/27 10:35:27
652 [packet.c]
653 fix random padding
1b5dfeb2 654 - markus@cvs.openbsd.org 2001/02/27 11:00:11
655 [compat.c]
656 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 657 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
658 [misc.c]
659 pull in protos
167b3512 660 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
661 [sftp.c]
662 do not kill the subprocess on termination (we will see if this helps
663 things or hurts things)
7e8911cd 664 - markus@cvs.openbsd.org 2001/02/28 08:45:39
665 [clientloop.c]
666 fix byte counts for ssh protocol v1
ee55dacf 667 - markus@cvs.openbsd.org 2001/02/28 08:54:55
668 [channels.c nchan.c nchan.h]
669 make sure remote stderr does not get truncated.
670 remove closed fd's from the select mask.
a6215e53 671 - markus@cvs.openbsd.org 2001/02/28 09:57:07
672 [packet.c packet.h sshconnect2.c]
673 in ssh protocol v2 use ignore messages for padding (instead of
674 trailing \0).
94dfb550 675 - markus@cvs.openbsd.org 2001/02/28 12:55:07
676 [channels.c]
677 unify debug messages
5649fbbe 678 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
679 [misc.c]
680 for completeness, copy pw_gecos too
0572fe75 681 - markus@cvs.openbsd.org 2001/02/28 21:21:41
682 [sshd.c]
683 generate a fake session id, too
95ce5599 684 - markus@cvs.openbsd.org 2001/02/28 21:27:48
685 [channels.c packet.c packet.h serverloop.c]
686 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
687 use random content in ignore messages.
355724fc 688 - markus@cvs.openbsd.org 2001/02/28 21:31:32
689 [channels.c]
690 typo
c3f7d267 691 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
692 [authfd.c]
693 split line so that p will have an easier time next time around
a01a5f30 694 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
695 [ssh.c]
696 shorten usage by a line
12bf85ed 697 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
698 [auth-rsa.c auth2.c deattack.c packet.c]
699 KNF
4371658c 700 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
701 [cli.c cli.h rijndael.h ssh-keyscan.1]
702 copyright notices on all source files
ce91d6f8 703 - markus@cvs.openbsd.org 2001/03/01 22:46:37
704 [ssh.c]
705 don't truncate remote ssh-2 commands; from mkubita@securities.cz
706 use min, not max for logging, fixes overflow.
409edaba 707 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
708 [sshd.8]
709 explain SIGHUP better
b8dc87d3 710 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
711 [sshd.8]
712 doc the dsa/rsa key pair files
f3c7c613 713 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
714 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
715 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
716 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
717 make copyright lines the same format
2671b47f 718 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
719 [ssh-keyscan.c]
720 standard theo sweep
ff7fee59 721 - millert@cvs.openbsd.org 2001/03/03 21:19:41
722 [ssh-keyscan.c]
723 Dynamically allocate read_wait and its copies. Since maxfd is
724 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 725 - millert@cvs.openbsd.org 2001/03/03 21:40:30
726 [sftp-server.c]
727 Dynamically allocate fd_set; deraadt@ OK
20e04e90 728 - millert@cvs.openbsd.org 2001/03/03 21:41:07
729 [packet.c]
730 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 731 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
732 [sftp-server.c]
733 KNF
c630ce76 734 - markus@cvs.openbsd.org 2001/03/03 23:52:22
735 [sftp.c]
736 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 737 - markus@cvs.openbsd.org 2001/03/03 23:59:34
738 [log.c ssh.c]
739 log*.c -> log.c
61f8a1d1 740 - markus@cvs.openbsd.org 2001/03/04 00:03:59
741 [channels.c]
742 debug1->2
38967add 743 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
744 [ssh.c]
745 add -m to usage; ok markus@
46f23b8d 746 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
747 [sshd.8]
748 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 749 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
750 [servconf.c sshd.8]
751 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 752 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
753 [sshd.8]
754 spelling
54b974dc 755 - millert@cvs.openbsd.org 2001/03/04 17:42:28
756 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
757 ssh.c sshconnect.c sshd.c]
758 log functions should not be passed strings that end in newline as they
759 get passed on to syslog() and when logging to stderr, do_log() appends
760 its own newline.
51c251f0 761 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
762 [sshd.8]
763 list SSH2 ciphers
2605addd 764 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 765 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 766 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 767 - (stevesk) OpenBSD sync:
768 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
769 [ssh-keyscan.c]
770 skip inlining, why bother
5152d46f 771 - (stevesk) sftp.c: handle __progname
1a2936c4 772
40edd7ef 77320010304
774 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 775 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
776 give Mark Roth credit for mdoc2man.pl
40edd7ef 777
9817de5f 77820010303
40edd7ef 779 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
780 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
781 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
782 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 783 "--with-egd-pool" configure option with "--with-prngd-socket" and
784 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
785 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 786
20cad736 78720010301
788 - (djm) Properly add -lcrypt if needed.
5f404be3 789 - (djm) Force standard PAM conversation function in a few more places.
790 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
791 <nalin@redhat.com>
480eb294 792 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
793 <vinschen@redhat.com>
ad1f4a20 794 - (djm) Released 2.5.1p2
20cad736 795
cf0c5df5 79620010228
797 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
798 "Bad packet length" bugs.
403f5a8e 799 - (djm) Fully revert PAM session patch (again). All PAM session init is
800 now done before the final fork().
065ef9b1 801 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 802 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 803
86b416a7 80420010227
51fb577a 805 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
806 <vinschen@redhat.com>
2af09193 807 - (bal) OpenBSD Sync
808 - markus@cvs.openbsd.org 2001/02/23 15:37:45
809 [session.c]
810 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 811 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
812 <jmknoble@jmknoble.cx>
f4e9a0e1 813 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
814 <markm@swoon.net>
815 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 816 - (djm) fatal() on OpenSSL version mismatch
27cf96de 817 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 818 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
819 <markm@swoon.net>
4bc6dd70 820 - (djm) Fix PAM fix
4236bde4 821 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
822 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 823 2.3.x.
824 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
825 <markm@swoon.net>
a29d3f1c 826 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
827 <tim@multitalents.net>
828 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
829 <tim@multitalents.net>
51fb577a 830
4925395f 83120010226
832 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 833 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
834 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 835
1eb4ec64 83620010225
837 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
838 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 839 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
840 platform defines u_int64_t as being that.
1eb4ec64 841
a738c3b0 84220010224
843 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
844 Vinschen <vinschen@redhat.com>
845 - (bal) Reorder where 'strftime' is detected to resolve linking
846 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
847
8fd97cc4 84820010224
849 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
850 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 851 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
852 some platforms.
3d114925 853 - (bal) Generalize lack of UNIX sockets since this also effects Cray
854 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 855
14a49e44 85620010223
857 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
858 <tell@telltronics.org>
cb291102 859 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
860 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 861 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
862 <tim@multitalents.net>
14a49e44 863
73d6d7fa 86420010222
865 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 866 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
867 - (bal) Removed reference to liblogin from contrib/README. It was
868 integrated into OpenSSH a long while ago.
2a81eb9f 869 - (stevesk) remove erroneous #ifdef sgi code.
870 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 871
fbf305f1 87220010221
873 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 874 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
875 <tim@multitalents.net>
1fe61b2e 876 - (bal) Reverted out of 2001/02/15 patch by djm below because it
877 breaks Solaris.
878 - (djm) Move PAM session setup back to before setuid to user.
879 fixes problems on Solaris-drived PAMs.
266140a8 880 - (stevesk) session.c: back out to where we were before:
881 - (djm) Move PAM session initialisation until after fork in sshd. Patch
882 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 883
8b3319f4 88420010220
885 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
886 getcwd.c.
c2b544a5 887 - (bal) OpenBSD CVS Sync:
888 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
889 [sshd.c]
890 clarify message to make it not mention "ident"
8b3319f4 891
1729c161 89220010219
893 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
894 pty.[ch] -> sshpty.[ch]
d6f13fbb 895 - (djm) Rework search for OpenSSL location. Skip directories which don't
896 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
897 with its limit of 6 -L options.
0476625f 898 - OpenBSD CVS Sync:
899 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
900 [sftp.1]
901 typo
902 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
903 [ssh.c]
904 cleanup -V output; noted by millert
905 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
906 [sshd.8]
907 it's the OpenSSH one
908 - markus@cvs.openbsd.org 2001/02/18 11:33:54
909 [dispatch.c]
910 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
911 - markus@cvs.openbsd.org 2001/02/19 02:53:32
912 [compat.c compat.h serverloop.c]
913 ssh-1.2.{18-22} has broken handling of ignore messages; report from
914 itojun@
915 - markus@cvs.openbsd.org 2001/02/19 03:35:23
916 [version.h]
917 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
918 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
919 [scp.c]
920 np is changed by recursion; vinschen@redhat.com
921 - Update versions in RPM spec files
922 - Release 2.5.1p1
1729c161 923
663fd560 92420010218
925 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
926 <tim@multitalents.net>
25cd3375 927 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
928 stevesk
58e7f038 929 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
930 <vinschen@redhat.com> and myself.
32ced054 931 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
932 Miskiewicz <misiek@pld.ORG.PL>
6a951840 933 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
934 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 935 - (djm) Use ttyname() to determine name of tty returned by openpty()
936 rather then risking overflow. Patch from Marek Michalkiewicz
937 <marekm@amelek.gda.pl>
bdf80b2c 938 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
939 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 940 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 941 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
942 SunOS)
f61d6b17 943 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
944 <tim@multitalents.net>
dfef7e7e 945 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 946 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 947 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
948 SIGALRM.
e1a023df 949 - (djm) Move entropy.c over to mysignal()
667beaa9 950 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
951 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
952 Miller <Todd.Miller@courtesan.com>
ecdde3d8 953 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 954 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
955 enable with --with-bsd-auth.
2adddc78 956 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 957
0b1728c5 95820010217
959 - (bal) OpenBSD Sync:
960 - markus@cvs.openbsd.org 2001/02/16 13:38:18
961 [channel.c]
962 remove debug
c8b058b4 963 - markus@cvs.openbsd.org 2001/02/16 14:03:43
964 [session.c]
965 proper payload-length check for x11 w/o screen-number
0b1728c5 966
b41d8d4d 96720010216
968 - (bal) added '--with-prce' to allow overriding of system regex when
969 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 970 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 971 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
972 Fixes linking on SCO.
0ceb21d6 973 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
974 Nalin Dahyabhai <nalin@redhat.com>
975 - (djm) BSD license for gnome-ssh-askpass (was X11)
976 - (djm) KNF on gnome-ssh-askpass
ed6553e2 977 - (djm) USE_PIPES for a few more sysv platforms
978 - (djm) Cleanup configure.in a little
979 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 980 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
981 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 982 - (djm) OpenBSD CVS:
983 - markus@cvs.openbsd.org 2001/02/15 16:19:59
984 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
985 [sshconnect1.c sshconnect2.c]
986 genericize password padding function for SSH1 and SSH2.
987 add stylized echo to 2, too.
988 - (djm) Add roundup() macro to defines.h
9535dddf 989 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
990 needed on Unixware 2.x.
b41d8d4d 991
0086bfaf 99220010215
993 - (djm) Move PAM session setup back to before setuid to user. Fixes
994 problems on Solaris-derived PAMs.
e11aab29 995 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
996 <Darren.Moffat@eng.sun.com>
9e3c31f7 997 - (bal) Sync w/ OpenSSH for new release
998 - markus@cvs.openbsd.org 2001/02/12 12:45:06
999 [sshconnect1.c]
1000 fix xmalloc(0), ok dugsong@
b2552997 1001 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1002 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1003 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1004 1) clean up the MAC support for SSH-2
1005 2) allow you to specify the MAC with 'ssh -m'
1006 3) or the 'MACs' keyword in ssh(d)_config
1007 4) add hmac-{md5,sha1}-96
1008 ok stevesk@, provos@
15853e93 1009 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1010 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1011 ssh-keygen.c sshd.8]
1012 PermitRootLogin={yes,without-password,forced-commands-only,no}
1013 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1014 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1015 [clientloop.c packet.c ssh-keyscan.c]
1016 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1017 - markus@cvs.openssh.org 2001/02/13 22:49:40
1018 [auth1.c auth2.c]
1019 setproctitle(user) only if getpwnam succeeds
1020 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1021 [sshd.c]
1022 missing memset; from solar@openwall.com
1023 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1024 [sftp-int.c]
1025 lumask now works with 1 numeric arg; ok markus@, djm@
1026 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1027 [sftp-client.c sftp-int.c sftp.1]
1028 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1029 ok markus@
0b16bb01 1030 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1031 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1032 - (stevesk) OpenBSD sync:
1033 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1034 [serverloop.c]
1035 indent
0b16bb01 1036
1c2d0a13 103720010214
1038 - (djm) Don't try to close PAM session or delete credentials if the
1039 session has not been open or credentials not set. Based on patch from
1040 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1041 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1042 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1043 - (bal) Missing function prototype in bsd-snprintf.c patch by
1044 Mark Miller <markm@swoon.net>
b7ccb051 1045 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1046 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1047 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1048
0610439b 104920010213
84eb157c 1050 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1051 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1052 I did a base KNF over the whe whole file to make it more acceptable.
1053 (backed out of original patch and removed it from ChangeLog)
01f13020 1054 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1055 Tim Rice <tim@multitalents.net>
8d60e965 1056 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1057
894a4851 105820010212
1059 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1060 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1061 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1062 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1063 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1064 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1065 <mib@unimelb.edu.au>
6f68f28a 1066 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1067 - (stevesk) session.c: remove debugging code.
894a4851 1068
abf1f107 106920010211
1070 - (bal) OpenBSD Sync
1071 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1072 [auth1.c auth2.c sshd.c]
1073 move k_setpag() to a central place; ok dugsong@
c845316f 1074 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1075 [auth2.c]
1076 offer passwd before s/key
e6fa162e 1077 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1078 [canohost.c]
1079 remove last call to sprintf; ok deraadt@
0ab4b0f0 1080 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1081 [canohost.c]
1082 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1083 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1084 [cli.c]
1085 don't call vis() for \r
5c470997 1086 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1087 [scp.c]
1088 revert a small change to allow -r option to work again; ok deraadt@
1089 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1090 [scp.c]
1091 fix memory leak; ok markus@
a0e6fead 1092 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1093 [scp.1]
1094 Mention that you can quote pathnames with spaces in them
b3106440 1095 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1096 [ssh.c]
1097 remove mapping of argv[0] -> hostname
f72e01a5 1098 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1099 [sshconnect2.c]
1100 do not ask for passphrase in batch mode; report from ejb@ql.org
1101 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1102 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1103 %.30s is too short for IPv6 numeric address. use %.128s for now.
1104 markus ok
1105 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1106 [sshconnect2.c]
1107 do not free twice, thanks to /etc/malloc.conf
1108 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1109 [sshconnect2.c]
1110 partial success: debug->log; "Permission denied" if no more auth methods
1111 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1112 [sshconnect2.c]
1113 remove some lines
e0b2cf6b 1114 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1115 [auth-options.c]
1116 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1117 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1118 [channels.c]
1119 nuke sprintf, ok deraadt@
1120 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1121 [channels.c]
1122 nuke sprintf, ok deraadt@
affa8be4 1123 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1124 [clientloop.h]
1125 remove confusing callback code
d2c46e77 1126 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1127 [readconf.c]
1128 snprintf
cc8aca8a 1129 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1130 sync with netbsd tree changes.
1131 - more strict prototypes, include necessary headers
1132 - use paths.h/pathnames.h decls
1133 - size_t typecase to int -> u_long
5be2ec5e 1134 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1135 [ssh-keyscan.c]
1136 fix size_t -> int cast (use u_long). markus ok
1137 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1138 [ssh-keyscan.c]
1139 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1140 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1141 [ssh-keyscan.c]
1142 do not assume malloc() returns zero-filled region. found by
1143 malloc.conf=AJ.
f21032a6 1144 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1145 [sshconnect.c]
1146 don't connect if batch_mode is true and stricthostkeychecking set to
1147 'ask'
7bbcc167 1148 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1149 [sshd_config]
1150 type: ok markus@
1151 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1152 [sshd_config]
1153 enable sftp-server by default
a2e6d17d 1154 - deraadt 2001/02/07 8:57:26
1155 [xmalloc.c]
1156 deal with new ANSI malloc stuff
1157 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1158 [xmalloc.c]
1159 typo in fatal()
1160 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1161 [xmalloc.c]
1162 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1163 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1164 [serverloop.c sshconnect1.c]
1165 mitigate SSH1 traffic analysis - from Solar Designer
1166 <solar@openwall.com>, ok provos@
ca910e13 1167 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1168 (from the OpenBSD tree)
6b442913 1169 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1170 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1171 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1172 - (bal) A bit more whitespace cleanup
e275684f 1173 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1174 <abartlet@pcug.org.au>
b27e97b1 1175 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1176 - (stevesk) compat.c: more friendly cpp error
94f38e16 1177 - (stevesk) OpenBSD sync:
1178 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1179 [LICENSE]
1180 typos and small cleanup; ok deraadt@
abf1f107 1181
0426a3b4 118220010210
1183 - (djm) Sync sftp and scp stuff from OpenBSD:
1184 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1185 [sftp-client.c]
1186 Don't free handles before we are done with them. Based on work from
1187 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1188 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1189 [sftp.1]
1190 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1191 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1192 [sftp.1]
1193 pretty up significantly
1194 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1195 [sftp.1]
1196 .Bl-.El mismatch. markus ok
1197 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1198 [sftp-int.c]
1199 Check that target is a directory before doing ls; ok markus@
1200 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1201 [scp.c sftp-client.c sftp-server.c]
1202 unsigned long long -> %llu, not %qu. markus ok
1203 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1204 [sftp.1 sftp-int.c]
1205 more man page cleanup and sync of help text with man page; ok markus@
1206 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1207 [sftp-client.c]
1208 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1209 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1210 [sftp.c]
1211 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1212 <roumen.petrov@skalasoft.com>
1213 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1214 [sftp-int.c]
1215 portable; ok markus@
1216 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1217 [sftp-int.c]
1218 lowercase cmds[].c also; ok markus@
1219 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1220 [pathnames.h sftp.c]
1221 allow sftp over ssh protocol 1; ok djm@
1222 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1223 [scp.c]
1224 memory leak fix, and snprintf throughout
1225 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1226 [sftp-int.c]
1227 plug a memory leak
1228 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1229 [session.c sftp-client.c]
1230 %i -> %d
1231 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1232 [sftp-int.c]
1233 typo
1234 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1235 [sftp-int.c pathnames.h]
1236 _PATH_LS; ok markus@
1237 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1238 [sftp-int.c]
1239 Check for NULL attribs for chown, chmod & chgrp operations, only send
1240 relevant attribs back to server; ok markus@
96b64eb0 1241 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1242 [sftp.c]
1243 Use getopt to process commandline arguments
1244 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1245 [sftp.c ]
1246 Wait for ssh subprocess at exit
1247 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1248 [sftp-int.c]
1249 stat target for remote chdir before doing chdir
1250 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1251 [sftp.1]
1252 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1253 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1254 [sftp-int.c]
1255 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1256 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1257 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1258
6d1e1d2b 125920010209
1260 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1261 <rjmooney@mediaone.net>
bb0c1991 1262 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1263 main tree while porting forward. Pointed out by Lutz Jaenicke
1264 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1265 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1266 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1267 - (stevesk) OpenBSD sync:
1268 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1269 [auth2.c]
1270 strict checking
1271 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1272 [version.h]
1273 update to 2.3.2
1274 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1275 [auth2.c]
1276 fix typo
72b3f75d 1277 - (djm) Update spec files
0ed28836 1278 - (bal) OpenBSD sync:
1279 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1280 [scp.c]
1281 memory leak fix, and snprintf throughout
1fc8ccdf 1282 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1283 [clientloop.c]
1284 remove confusing callback code
0b202697 1285 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1286 - (bal) OpenBSD Sync (more):
1287 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1288 sync with netbsd tree changes.
1289 - more strict prototypes, include necessary headers
1290 - use paths.h/pathnames.h decls
1291 - size_t typecase to int -> u_long
1f3bf5aa 1292 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1293 [ssh.c]
1294 fatal() if subsystem fails
1295 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1296 [ssh.c]
1297 remove confusing callback code
1298 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1299 [ssh.c]
1300 add -1 option (force protocol version 1). ok markus@
1301 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1302 [ssh.c]
1303 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1304 - (bal) Missing 'const' in readpass.h
9c5a8165 1305 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1306 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1307 [sftp-client.c]
1308 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1309 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1310 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1311
6a25c04c 131220010208
1313 - (djm) Don't delete external askpass program in make uninstall target.
1314 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1315 - (djm) Fix linking of sftp, don't need arc4random any more.
1316 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1317 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1318
547519f0 131920010207
bee0a37e 1320 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1321 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1322 - (djm) Much KNF on PAM code
547519f0 1323 - (djm) Revise auth-pam.c conversation function to be a little more
1324 readable.
5c377b3b 1325 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1326 to before first prompt. Fixes hangs if last pam_message did not require
1327 a reply.
1328 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1329
547519f0 133020010205
2b87da3b 1331 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1332 that don't have NGROUPS_MAX.
57559587 1333 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1334 - (stevesk) OpenBSD sync:
1335 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1336 [many files; did this manually to our top-level source dir]
1337 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1338 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1339 [sftp-server.c]
1340 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1341 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1342 [sftp-int.c]
1343 ? == help
1344 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1345 [sftp-int.c]
1346 sort commands, so that abbreviations work as expected
1347 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1348 [sftp-int.c]
1349 debugging sftp: precedence and missing break. chmod, chown, chgrp
1350 seem to be working now.
1351 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1352 [sftp-int.c]
1353 use base 8 for umask/chmod
1354 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1355 [sftp-int.c]
1356 fix LCD
c44559d2 1357 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1358 [ssh.1]
1359 typo; dpo@club-internet.fr
a5930351 1360 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1361 [auth2.c authfd.c packet.c]
1362 remove duplicate #include's; ok markus@
6a416424 1363 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1364 [scp.c sshd.c]
1365 alpha happiness
1366 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1367 [sshd.c]
1368 precedence; ok markus@
02a024dd 1369 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1370 [ssh.c sshd.c]
1371 make the alpha happy
02a024dd 1372 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1373 [channels.c channels.h serverloop.c ssh.c]
547519f0 1374 do not disconnect if local port forwarding fails, e.g. if port is
1375 already in use
02a024dd 1376 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1377 [channels.c]
1378 use ipaddr in channel messages, ietf-secsh wants this
1379 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1380 [channels.c]
547519f0 1381 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1382 messages; bug report from edmundo@rano.org
a741554f 1383 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1384 [sshconnect2.c]
1385 unused
9378f292 1386 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1387 [sftp-client.c sftp-server.c]
1388 make gcc on the alpha even happier
1fc243d1 1389
547519f0 139020010204
781a0585 1391 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1392 - (bal) Minor Makefile fix
f0f14bea 1393 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1394 right.
78987b57 1395 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1396 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1397 - (djm) OpenBSD CVS sync:
1398 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1399 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1400 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1401 [sshd_config]
1402 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1403 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1404 [ssh.1 sshd.8 sshd_config]
1405 Skey is now called ChallengeResponse
1406 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1407 [sshd.8]
1408 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1409 channel. note from Erik.Anggard@cygate.se (pr/1659)
1410 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1411 [ssh.1]
1412 typos; ok markus@
1413 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1414 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1415 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1416 Basic interactive sftp client; ok theo@
1417 - (djm) Update RPM specs for new sftp binary
1418 - (djm) Update several bits for new optional reverse lookup stuff. I
1419 think I got them all.
8b061486 1420 - (djm) Makefile.in fixes
1aa00dcb 1421 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1422 SIGCHLD handler.
408ba72f 1423 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1424
547519f0 142520010203
63fe0529 1426 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1427 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1428 based file) to ensure #include space does not get confused.
f78888c7 1429 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1430 platforms so builds fail. (NeXT being a well known one)
63fe0529 1431
547519f0 143220010202
61e96248 1433 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1434 <vinschen@redhat.com>
71301416 1435 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1436 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1437
547519f0 143820010201
ad5075bd 1439 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1440 changes have occured to any of the supporting code. Patch by
1441 Roumen Petrov <roumen.petrov@skalasoft.com>
1442
9c8dbb1b 144320010131
37845585 1444 - (djm) OpenBSD CVS Sync:
1445 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1446 [sshconnect.c]
1447 Make warning message a little more consistent. ok markus@
8c89dd2b 1448 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1449 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1450 respectively.
c59dc6bd 1451 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1452 passwords.
9c8dbb1b 1453 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1454 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1455 assocated.
37845585 1456
9c8dbb1b 145720010130
39929cdb 1458 - (djm) OpenBSD CVS Sync:
1459 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1460 [channels.c channels.h clientloop.c serverloop.c]
1461 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1462 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1463 [canohost.c canohost.h channels.c clientloop.c]
1464 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1465 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1466 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1467 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1468 pkcs#1 attack
ae810de7 1469 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1470 [ssh.1 ssh.c]
1471 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1472 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1473
9c8dbb1b 147420010129
f29ef605 1475 - (stevesk) sftp-server.c: use %lld vs. %qd
1476
cb9da0fc 147720010128
1478 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1479 - (bal) OpenBSD Sync
9bd5b720 1480 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1481 [dispatch.c]
1482 re-keying is not supported; ok deraadt@
5fb622e4 1483 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1484 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1485 cleanup AUTHORS sections
9bd5b720 1486 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1487 [sshd.c sshd.8]
9bd5b720 1488 remove -Q, no longer needed
1489 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1490 [readconf.c ssh.1]
9bd5b720 1491 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1492 ok markus@
6f37606e 1493 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1494 [sshd.8]
6f37606e 1495 spelling. ok markus@
95f4ccfb 1496 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1497 [xmalloc.c]
1498 use size_t for strlen() return. ok markus@
6f37606e 1499 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1500 [authfile.c]
1501 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1502 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1503 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1504 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1505 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1506 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1507 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1508 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1509 $OpenBSD$
b0e305c9 1510 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1511
c9606e03 151220010126
61e96248 1513 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1514 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1515 - (bal) OpenBSD Sync
1516 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1517 [ssh-agent.c]
1518 call _exit() in signal handler
c9606e03 1519
d7d5f0b2 152020010125
1521 - (djm) Sync bsd-* support files:
1522 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1523 [rresvport.c bindresvport.c]
61e96248 1524 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1525 agreed on, which will be happy for the future. bindresvport_sa() for
1526 sockaddr *, too. docs later..
1527 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1528 [bindresvport.c]
61e96248 1529 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1530 the actual family being processed
e1dd3a7a 1531 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1532 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1533 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1534 - (bal) OpenBSD Resync
1535 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1536 [channels.c]
1537 missing freeaddrinfo(); ok markus@
d7d5f0b2 1538
556eb464 153920010124
1540 - (bal) OpenBSD Resync
1541 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1542 [ssh.h]
61e96248 1543 nuke comment
1aecda34 1544 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1545 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1546 patch by Tim Rice <tim@multitalents.net>
1547 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1548 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1549
effa6591 155020010123
1551 - (bal) regexp.h typo in configure.in. Should have been regex.h
1552 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1553 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1554 - (bal) OpenBSD Resync
1555 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1556 [auth-krb4.c sshconnect1.c]
1557 only AFS needs radix.[ch]
1558 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1559 [auth2.c]
1560 no need to include; from mouring@etoh.eviladmin.org
1561 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1562 [key.c]
1563 free() -> xfree(); ok markus@
1564 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1565 [sshconnect2.c sshd.c]
1566 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1567 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1568 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1569 sshconnect1.c sshconnect2.c sshd.c]
1570 rename skey -> challenge response.
1571 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1572
effa6591 1573
42f11eb2 157420010122
1575 - (bal) OpenBSD Resync
1576 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1577 [servconf.c ssh.h sshd.c]
1578 only auth-chall.c needs #ifdef SKEY
1579 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1580 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1581 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1582 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1583 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1584 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1585 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1586 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1587 [sshd.8]
1588 fix typo; from stevesk@
1589 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1590 [ssh-dss.c]
61e96248 1591 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1592 stevesk@
1593 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1594 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1595 pass the filename to auth_parse_options()
61e96248 1596 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1597 [readconf.c]
1598 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1599 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1600 [sshconnect2.c]
1601 dh_new_group() does not return NULL. ok markus@
1602 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1603 [ssh-add.c]
61e96248 1604 do not loop forever if askpass does not exist; from
42f11eb2 1605 andrew@pimlott.ne.mediaone.net
1606 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1607 [servconf.c]
1608 Check for NULL return from strdelim; ok markus
1609 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1610 [readconf.c]
1611 KNF; ok markus
1612 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1613 [ssh-keygen.1]
1614 remove -R flag; ok markus@
1615 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1616 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1617 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1618 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1619 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1620 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1621 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1622 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1623 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1624 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1625 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1626 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1627 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1628 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1629 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1630 #includes. rename util.[ch] -> misc.[ch]
1631 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1632 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1633 conflict when compiling for non-kerb install
1634 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1635 on 1/19.
1636
6005a40c 163720010120
1638 - (bal) OpenBSD Resync
1639 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1640 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1641 only auth-chall.c needs #ifdef SKEY
47af6577 1642 - (bal) Slight auth2-pam.c clean up.
1643 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1644 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1645
922e6493 164620010119
1647 - (djm) Update versions in RPM specfiles
59c97189 1648 - (bal) OpenBSD Resync
1649 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1650 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1651 sshd.8 sshd.c]
61e96248 1652 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1653 systems
1654 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1655 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1656 session.h sshconnect1.c]
1657 1) removes fake skey from sshd, since this will be much
1658 harder with /usr/libexec/auth/login_XXX
1659 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1660 3) make addition of BSD_AUTH and other challenge reponse methods
1661 easier.
1662 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1663 [auth-chall.c auth2-chall.c]
1664 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1665 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1666 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1667 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1668 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1669
b5c334cc 167020010118
1671 - (bal) Super Sized OpenBSD Resync
1672 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1673 [sshd.c]
1674 maxfd+1
1675 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1676 [ssh-keygen.1]
1677 small ssh-keygen manpage cleanup; stevesk@pobox.com
1678 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1679 [scp.c ssh-keygen.c sshd.c]
1680 getopt() returns -1 not EOF; stevesk@pobox.com
1681 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1682 [ssh-keyscan.c]
1683 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1684 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1685 [ssh-keyscan.c]
1686 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1687 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1688 [ssh-add.c]
1689 typo, from stevesk@sweden.hp.com
1690 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1691 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1692 split out keepalive from packet_interactive (from dale@accentre.com)
1693 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1694 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1695 [packet.c packet.h]
1696 reorder, typo
1697 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1698 [auth-options.c]
1699 fix comment
1700 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1701 [session.c]
1702 Wall
61e96248 1703 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1704 [clientloop.h clientloop.c ssh.c]
1705 move callback to headerfile
1706 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1707 [ssh.c]
1708 use log() instead of stderr
1709 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1710 [dh.c]
1711 use error() not stderr!
1712 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1713 [sftp-server.c]
1714 rename must fail if newpath exists, debug off by default
1715 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1716 [sftp-server.c]
1717 readable long listing for sftp-server, ok deraadt@
1718 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1719 [key.c ssh-rsa.c]
61e96248 1720 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1721 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1722 since they are in the wrong format, too. they must be removed from
b5c334cc 1723 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1724 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1725 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1726 BN_num_bits(rsa->n) >= 768.
1727 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1728 [sftp-server.c]
1729 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1730 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1731 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1732 indent
1733 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1734 be missing such feature.
1735
61e96248 1736
52ce34a2 173720010117
1738 - (djm) Only write random seed file at exit
717057b6 1739 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1740 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1741 provides a crypt() of its own)
1742 - (djm) Avoid a warning in bsd-bindresvport.c
1743 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1744 can cause weird segfaults errors on Solaris
8694a1ce 1745 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1746 - (djm) Add --with-pam to RPM spec files
52ce34a2 1747
2fd3c144 174820010115
1749 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1750 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1751
63b68889 175220010114
1753 - (stevesk) initial work for OpenBSD "support supplementary group in
1754 {Allow,Deny}Groups" patch:
1755 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1756 - add bsd-getgrouplist.h
1757 - new files groupaccess.[ch]
1758 - build but don't use yet (need to merge auth.c changes)
c6a69271 1759 - (stevesk) complete:
1760 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1761 [auth.c sshd.8]
1762 support supplementary group in {Allow,Deny}Groups
1763 from stevesk@pobox.com
61e96248 1764
f546c780 176520010112
1766 - (bal) OpenBSD Sync
1767 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1768 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1769 cleanup sftp-server implementation:
547519f0 1770 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1771 parse SSH2_FILEXFER_ATTR_EXTENDED
1772 send SSH2_FX_EOF if readdir returns no more entries
1773 reply to SSH2_FXP_EXTENDED message
1774 use #defines from the draft
1775 move #definations to sftp.h
f546c780 1776 more info:
61e96248 1777 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1778 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1779 [sshd.c]
1780 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1781 because it calls log()
f546c780 1782 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1783 [packet.c]
1784 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1785
9548d6c8 178620010110
1787 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1788 Bladt Norbert <Norbert.Bladt@adi.ch>
1789
af972861 179020010109
1791 - (bal) Resync CVS ID of cli.c
4b80e97b 1792 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1793 code.
eea39c02 1794 - (bal) OpenBSD Sync
1795 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1796 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1797 sshd_config version.h]
1798 implement option 'Banner /etc/issue.net' for ssh2, move version to
1799 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1800 is enabled).
1801 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1802 [channels.c ssh-keyscan.c]
1803 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1804 - markus@cvs.openbsd.org 2001/01/08 21:55:41
1805 [sshconnect1.c]
1806 more cleanups and fixes from stevesk@pobox.com:
1807 1) try_agent_authentication() for loop will overwrite key just
1808 allocated with key_new(); don't alloc
1809 2) call ssh_close_authentication_connection() before exit
1810 try_agent_authentication()
1811 3) free mem on bad passphrase in try_rsa_authentication()
1812 - markus@cvs.openbsd.org 2001/01/08 21:48:17
1813 [kex.c]
1814 missing free; thanks stevesk@pobox.com
f1c4659d 1815 - (bal) Detect if clock_t structure exists, if not define it.
1816 - (bal) Detect if O_NONBLOCK exists, if not define it.
1817 - (bal) removed news4-posix.h (now empty)
1818 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
1819 instead of 'int'
adc83ebf 1820 - (stevesk) sshd_config: sync
4f771a33 1821 - (stevesk) defines.h: remove spurious ``;''
af972861 1822
bbcf899f 182320010108
1824 - (bal) Fixed another typo in cli.c
1825 - (bal) OpenBSD Sync
1826 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1827 [cli.c]
1828 typo
1829 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1830 [cli.c]
1831 missing free, stevesk@pobox.com
1832 - markus@cvs.openbsd.org 2001/01/07 19:06:25
1833 [auth1.c]
1834 missing free, stevesk@pobox.com
1835 - markus@cvs.openbsd.org 2001/01/07 11:28:04
1836 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
1837 ssh.h sshd.8 sshd.c]
1838 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
1839 syslog priority changes:
1840 fatal() LOG_ERR -> LOG_CRIT
1841 log() LOG_INFO -> LOG_NOTICE
b8c37305 1842 - Updated TODO
bbcf899f 1843
9616313f 184420010107
1845 - (bal) OpenBSD Sync
1846 - markus@cvs.openbsd.org 2001/01/06 11:23:27
1847 [ssh-rsa.c]
1848 remove unused
1849 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
1850 [ssh-keyscan.1]
1851 missing .El
1852 - markus@cvs.openbsd.org 2001/01/04 22:41:03
1853 [session.c sshconnect.c]
1854 consistent use of _PATH_BSHELL; from stevesk@pobox.com
1855 - djm@cvs.openbsd.org 2001/01/04 22:35:32
1856 [ssh.1 sshd.8]
1857 Mention AES as available SSH2 Cipher; ok markus
1858 - markus@cvs.openbsd.org 2001/01/04 22:25:58
1859 [sshd.c]
1860 sync usage()/man with defaults; from stevesk@pobox.com
1861 - markus@cvs.openbsd.org 2001/01/04 22:21:26
1862 [sshconnect2.c]
1863 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
1864 that prints a banner (e.g. /etc/issue.net)
61e96248 1865
1877dc0c 186620010105
1867 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 1868 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 1869
488c06c8 187020010104
1871 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
1872 work by Chris Vaughan <vaughan99@yahoo.com>
1873
7c49df64 187420010103
1875 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
1876 tree (mainly positioning)
1877 - (bal) OpenSSH CVS Update
1878 - markus@cvs.openbsd.org 2001/01/02 20:41:02
1879 [packet.c]
1880 log remote ip on disconnect; PR 1600 from jcs@rt.fm
1881 - markus@cvs.openbsd.org 2001/01/02 20:50:56
1882 [sshconnect.c]
61e96248 1883 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 1884 ip_status == HOST_CHANGED
61e96248 1885 - (bal) authfile.c: Synced CVS ID tag
2c523de9 1886 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
1887 - (bal) Disable sftp-server if no 64bit int support exists. Based on
1888 patch by Tim Rice <tim@multitalents.net>
1889 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
1890 and sftp-server.8 manpage.
7c49df64 1891
a421e945 189220010102
1893 - (bal) OpenBSD CVS Update
1894 - markus@cvs.openbsd.org 2001/01/01 14:52:49
1895 [scp.c]
1896 use shared fatal(); from stevesk@pobox.com
1897
0efc80a7 189820001231
1899 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
1900 for multiple reasons.
b1335fdf 1901 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 1902
efcae5b1 190320001230
1904 - (bal) OpenBSD CVS Update
1905 - markus@cvs.openbsd.org 2000/12/28 18:58:30
1906 [ssh-keygen.c]
1907 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 1908 - markus@cvs.openbsd.org 2000/12/29 22:19:13
1909 [channels.c]
1910 missing xfree; from vaughan99@yahoo.com
efcae5b1 1911 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 1912 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 1913 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 1914 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 1915 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 1916 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 1917
191820001229
61e96248 1919 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 1920 Kurz <shorty@debian.org>
8abcdba4 1921 - (bal) OpenBSD CVS Update
1922 - markus@cvs.openbsd.org 2000/12/28 14:25:51
1923 [auth.h auth2.c]
1924 count authentication failures only
1925 - markus@cvs.openbsd.org 2000/12/28 14:25:03
1926 [sshconnect.c]
1927 fingerprint for MITM attacks, too.
1928 - markus@cvs.openbsd.org 2000/12/28 12:03:57
1929 [sshd.8 sshd.c]
1930 document -D
1931 - markus@cvs.openbsd.org 2000/12/27 14:19:21
1932 [serverloop.c]
1933 less chatty
1934 - markus@cvs.openbsd.org 2000/12/27 12:34
1935 [auth1.c sshconnect2.c sshd.c]
1936 typo
1937 - markus@cvs.openbsd.org 2000/12/27 12:30:19
1938 [readconf.c readconf.h ssh.1 sshconnect.c]
1939 new option: HostKeyAlias: allow the user to record the host key
1940 under a different name. This is useful for ssh tunneling over
1941 forwarded connections or if you run multiple sshd's on different
1942 ports on the same machine.
1943 - markus@cvs.openbsd.org 2000/12/27 11:51:53
1944 [ssh.1 ssh.c]
1945 multiple -t force pty allocation, document ORIGINAL_COMMAND
1946 - markus@cvs.openbsd.org 2000/12/27 11:41:31
1947 [sshd.8]
1948 update for ssh-2
c52c7082 1949 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
1950 fix merge.
0dd78cd8 1951
8f523d67 195220001228
1953 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
1954 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 1955 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 1956 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
1957 header. Patch by Tim Rice <tim@multitalents.net>
1958 - Updated TODO w/ known HP/UX issue
1959 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
1960 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 1961
b03bd394 196220001227
61e96248 1963 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 1964 Takumi Yamane <yamtak@b-session.com>
1965 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 1966 by Corinna Vinschen <vinschen@redhat.com>
1967 - (djm) Fix catman-do target for non-bash
61e96248 1968 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 1969 Takumi Yamane <yamtak@b-session.com>
1970 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 1971 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 1972 - (djm) Fix catman-do target for non-bash
61e96248 1973 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
1974 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 1975 'RLIMIT_NOFILE'
61e96248 1976 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
1977 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 1978 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 1979
8d88011e 198020001223
1981 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
1982 if a change to config.h has occurred. Suggested by Gert Doering
1983 <gert@greenie.muc.de>
1984 - (bal) OpenBSD CVS Update:
1985 - markus@cvs.openbsd.org 2000/12/22 16:49:40
1986 [ssh-keygen.c]
1987 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
1988
1e3b8b07 198920001222
1990 - Updated RCSID for pty.c
1991 - (bal) OpenBSD CVS Updates:
1992 - markus@cvs.openbsd.org 2000/12/21 15:10:16
1993 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
1994 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
1995 - markus@cvs.openbsd.org 2000/12/20 19:26:56
1996 [authfile.c]
1997 allow ssh -i userkey for root
1998 - markus@cvs.openbsd.org 2000/12/20 19:37:21
1999 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2000 fix prototypes; from stevesk@pobox.com
2001 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2002 [sshd.c]
2003 init pointer to NULL; report from Jan.Ivan@cern.ch
2004 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2005 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2006 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2007 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2008 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2009 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2010 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2011 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2012 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2013 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2014 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2015 unsigned' with u_char.
2016
67b0facb 201720001221
2018 - (stevesk) OpenBSD CVS updates:
2019 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2020 [authfile.c channels.c sftp-server.c ssh-agent.c]
2021 remove() -> unlink() for consistency
2022 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2023 [ssh-keyscan.c]
2024 replace <ssl/x.h> with <openssl/x.h>
2025 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2026 [uidswap.c]
2027 typo; from wsanchez@apple.com
61e96248 2028
adeebd37 202920001220
61e96248 2030 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2031 and Linux-PAM. Based on report and fix from Andrew Morgan
2032 <morgan@transmeta.com>
2033
f072c47a 203420001218
2035 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2036 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2037 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2038
731c1541 203920001216
2040 - (stevesk) OpenBSD CVS updates:
2041 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2042 [scp.c]
2043 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2044 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2045 [scp.c]
2046 unused; from stevesk@pobox.com
2047
227e8e86 204820001215
9853409f 2049 - (stevesk) Old OpenBSD patch wasn't completely applied:
2050 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2051 [scp.c]
2052 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2053 - (stevesk) OpenBSD CVS updates:
2054 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2055 [ssh-keyscan.c]
2056 fatal already adds \n; from stevesk@pobox.com
2057 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2058 [ssh-agent.c]
2059 remove redundant spaces; from stevesk@pobox.com
2060 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2061 [pty.c]
2062 When failing to set tty owner and mode on a read-only filesystem, don't
2063 abort if the tty already has correct owner and reasonably sane modes.
2064 Example; permit 'root' to login to a firewall with read-only root fs.
2065 (markus@ ok)
2066 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2067 [pty.c]
2068 KNF
6ffc9c88 2069 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2070 [sshd.c]
2071 source port < 1024 is no longer required for rhosts-rsa since it
2072 adds no additional security.
2073 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2074 [ssh.1 ssh.c]
2075 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2076 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2077 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2078 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2079 [scp.c]
2080 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2081 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2082 [kex.c kex.h sshconnect2.c sshd.c]
2083 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2084
6c935fbd 208520001213
2086 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2087 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2088 - (stevesk) OpenBSD CVS update:
1fe6a48f 2089 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2090 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2091 consistently use __progname; from stevesk@pobox.com
6c935fbd 2092
367d1840 209320001211
2094 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2095 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2096 <pekka@netcore.fi>
e3a70753 2097 - (bal) OpenbSD CVS update
2098 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2099 [sshconnect1.c]
2100 always request new challenge for skey/tis-auth, fixes interop with
2101 other implementations; report from roth@feep.net
367d1840 2102
6b523bae 210320001210
2104 - (bal) OpenBSD CVS updates
61e96248 2105 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2106 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2107 undo rijndael changes
61e96248 2108 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2109 [rijndael.c]
2110 fix byte order bug w/o introducing new implementation
61e96248 2111 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2112 [sftp-server.c]
2113 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2114 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2115 [ssh-agent.c]
2116 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2117 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2118 [compat.c]
2119 remove unnecessary '\n'
6b523bae 2120
ce9c0b75 212120001209
6b523bae 2122 - (bal) OpenBSD CVS updates:
61e96248 2123 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2124 [ssh.1]
2125 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2126
f72fc97f 212720001207
6b523bae 2128 - (bal) OpenBSD CVS updates:
61e96248 2129 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2130 [compat.c compat.h packet.c]
2131 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2132 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2133 [rijndael.c]
2134 unexpand(1)
61e96248 2135 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2136 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2137 new rijndael implementation. fixes endian bugs
f72fc97f 2138
97fb6912 213920001206
6b523bae 2140 - (bal) OpenBSD CVS updates:
97fb6912 2141 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2142 [channels.c channels.h clientloop.c serverloop.c]
2143 async connects for -R/-L; ok deraadt@
2144 - todd@cvs.openssh.org 2000/12/05 16:47:28
2145 [sshd.c]
2146 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2147 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2148 have it (used in ssh-keyscan).
227e8e86 2149 - (stevesk) OpenBSD CVS update:
f20255cb 2150 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2151 [ssh-keyscan.c]
2152 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2153
f6fdbddf 215420001205
6b523bae 2155 - (bal) OpenBSD CVS updates:
f6fdbddf 2156 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2157 [ssh-keyscan.c ssh-keyscan.1]
2158 David Maziere's ssh-keyscan, ok niels@
2159 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2160 to the recent OpenBSD source tree.
835d2104 2161 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2162
cbc5abf9 216320001204
2164 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2165 defining -POSIX.
2166 - (bal) OpenBSD CVS updates:
2167 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2168 [compat.c]
2169 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2170 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2171 [compat.c]
61e96248 2172 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2173 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2174 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2175 [auth2.c compat.c compat.h sshconnect2.c]
2176 support f-secure/ssh.com 2.0.12; ok niels@
2177
0b6fbf03 217820001203
cbc5abf9 2179 - (bal) OpenBSD CVS updates:
0b6fbf03 2180 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2181 [channels.c]
61e96248 2182 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2183 ok neils@
2184 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2185 [cipher.c]
2186 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2187 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2188 [ssh-agent.c]
2189 agents must not dump core, ok niels@
61e96248 2190 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2191 [ssh.1]
2192 T is for both protocols
2193 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2194 [ssh.1]
2195 typo; from green@FreeBSD.org
2196 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2197 [ssh.c]
2198 check -T before isatty()
2199 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2200 [sshconnect.c]
61e96248 2201 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2202 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2203 [sshconnect.c]
2204 disable agent/x11/port fwding if hostkey has changed; ok niels@
2205 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2206 [sshd.c]
2207 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2208 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2209 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2210 PAM authentication using KbdInteractive.
2211 - (djm) Added another TODO
0b6fbf03 2212
90f4078a 221320001202
2214 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2215 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2216 <mstone@cs.loyola.edu>
2217
dcef6523 221820001129
7062c40f 2219 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2220 if there are background children with open fds.
c193d002 2221 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2222 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2223 still fail during compilation of sftp-server).
2224 - (djm) Fail if ar is not found during configure
c523303b 2225 - (djm) OpenBSD CVS updates:
2226 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2227 [sshd.8]
2228 talk about /etc/primes, okay markus@
2229 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2230 [ssh.c sshconnect1.c sshconnect2.c]
2231 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2232 defaults
2233 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2234 [sshconnect1.c]
2235 reorder check for illegal ciphers, bugreport from espie@
2236 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2237 [ssh-keygen.c ssh.h]
2238 print keytype when generating a key.
2239 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2240 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2241 more manpage paths in fixpaths calls
2242 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2243 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2244
e879a080 224520001125
2246 - (djm) Give up privs when reading seed file
2247
d343d900 224820001123
2249 - (bal) Merge OpenBSD changes:
2250 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2251 [auth-options.c]
61e96248 2252 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2253 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2254 [dh.c]
2255 do not use perror() in sshd, after child is forked()
2256 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2257 [auth-rsa.c]
2258 parse option only if key matches; fix some confusing seen by the client
2259 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2260 [session.c]
2261 check no_agent_forward_flag for ssh-2, too
2262 - markus@cvs.openbsd.org 2000/11/15
2263 [ssh-agent.1]
2264 reorder SYNOPSIS; typo, use .It
2265 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2266 [ssh-agent.c]
2267 do not reorder keys if a key is removed
2268 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2269 [ssh.c]
61e96248 2270 just ignore non existing user keys
d343d900 2271 - millert@cvs.openbsd.org 200/11/15 20:24:43
2272 [ssh-keygen.c]
2273 Add missing \n at end of error message.
2274
0b49a754 227520001122
2276 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2277 are compilable.
2278 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2279
fab2e5d3 228020001117
2281 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2282 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2283 - (stevesk) Reworked progname support.
260d427b 2284 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2285 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2286
c2207f11 228720001116
2288 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2289 releases.
2290 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2291 <roth@feep.net>
2292
3d398e04 229320001113
61e96248 2294 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2295 contrib/README
fa08c86b 2296 - (djm) Merge OpenBSD changes:
2297 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2298 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2299 [session.c ssh.c]
2300 agent forwarding and -R for ssh2, based on work from
2301 jhuuskon@messi.uku.fi
2302 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2303 [ssh.c sshconnect.c sshd.c]
2304 do not disabled rhosts(rsa) if server port > 1024; from
2305 pekkas@netcore.fi
2306 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2307 [sshconnect.c]
2308 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2309 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2310 [auth1.c]
2311 typo; from mouring@pconline.com
2312 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2313 [ssh-agent.c]
2314 off-by-one when removing a key from the agent
2315 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2316 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2317 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2318 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2319 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2320 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2321 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2322 add support for RSA to SSH2. please test.
2323 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2324 RSA and DSA are used by SSH2.
2325 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2326 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2327 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2328 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2329 - (djm) Change to interim version
5733a41a 2330 - (djm) Fix RPM spec file stupidity
6fff1ac4 2331 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2332
d287c664 233320001112
2334 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2335 Phillips Porch <root@theporch.com>
3d398e04 2336 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2337 <dcp@sgi.com>
a3bf38d0 2338 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2339 failed ioctl(TIOCSCTTY) call.
d287c664 2340
3c4d4fef 234120001111
2342 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2343 packaging files
35325fd4 2344 - (djm) Fix new Makefile.in warnings
61e96248 2345 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2346 promoted to type int. Report and fix from Dan Astoorian
027bf205 2347 <djast@cs.toronto.edu>
61e96248 2348 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2349 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2350
3e366738 235120001110
2352 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2353 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2354 - (bal) Added in check to verify S/Key library is being detected in
2355 configure.in
61e96248 2356 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2357 Patch by Mark Miller <markm@swoon.net>
2358 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2359 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2360 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2361
373998a4 236220001107
e506ee73 2363 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2364 Mark Miller <markm@swoon.net>
373998a4 2365 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2366 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2367 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2368 Mark D. Roth <roth@feep.net>
373998a4 2369
ac89998a 237020001106
2371 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2372 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2373 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2374 maintained FAQ on www.openssh.com
73bd30fe 2375 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2376 <pekkas@netcore.fi>
2377 - (djm) Don't need X11-askpass in RPM spec file if building without it
2378 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2379 - (djm) Release 2.3.0p1
97b378bf 2380 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2381 Asplund <aspa@kronodoc.fi>
2382 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2383
b850ecd9 238420001105
2385 - (bal) Sync with OpenBSD:
2386 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2387 [compat.c]
2388 handle all old openssh versions
2389 - markus@cvs.openbsd.org 2000/10/31 13:1853
2390 [deattack.c]
2391 so that large packets do not wrap "n"; from netbsd
2392 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2393 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2394 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2395 setsid() into more common files
96054e6f 2396 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2397 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2398 bsd-waitpid.c
b850ecd9 2399
75b90ced 240020001029
2401 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2402 - (stevesk) Create contrib/cygwin/ directory; patch from
2403 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2404 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2405 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2406
344f2b94 240720001028
61e96248 2408 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2409 <Philippe.WILLEM@urssaf.fr>
240ae474 2410 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2411 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2412 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2413 - (djm) Sync with OpenBSD:
2414 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2415 [ssh.1]
2416 fixes from pekkas@netcore.fi
2417 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2418 [atomicio.c]
2419 return number of characters processed; ok deraadt@
2420 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2421 [atomicio.c]
2422 undo
2423 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2424 [scp.c]
2425 replace atomicio(read,...) with read(); ok deraadt@
2426 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2427 [session.c]
2428 restore old record login behaviour
2429 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2430 [auth-skey.c]
2431 fmt string problem in unused code
2432 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2433 [sshconnect2.c]
2434 don't reference freed memory. okay deraadt@
2435 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2436 [canohost.c]
2437 typo, eramore@era-t.ericsson.se; ok niels@
2438 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2439 [cipher.c]
2440 non-alignment dependent swap_bytes(); from
2441 simonb@wasabisystems.com/netbsd
2442 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2443 [compat.c]
2444 add older vandyke products
2445 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2446 [channels.c channels.h clientloop.c serverloop.c session.c]
2447 [ssh.c util.c]
61e96248 2448 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2449 client ttys).
344f2b94 2450
ddc49b5c 245120001027
2452 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2453
48e7916f 245420001025
2455 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2456 builtin entropy code to read it.
2457 - (djm) Prefer builtin regex to PCRE.
00937921 2458 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2459 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2460 <proski@gnu.org>
48e7916f 2461
8dcda1e3 246220001020
2463 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2464 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2465 is more correct then current version.
8dcda1e3 2466
f5af5cd5 246720001018
2468 - (stevesk) Add initial support for setproctitle(). Current
2469 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2470 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2471
2f31bdd6 247220001017
2473 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2474 <vinschen@cygnus.com>
ba7a3f40 2475 - (djm) Don't rely on atomicio's retval to determine length of askpass
2476 supplied passphrase. Problem report from Lutz Jaenicke
2477 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2478 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2479 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2480 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2481
33de75a3 248220001016
2483 - (djm) Sync with OpenBSD:
2484 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2485 [cipher.c]
2486 debug3
2487 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2488 [scp.c]
2489 remove spaces from arguments; from djm@mindrot.org
2490 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2491 [ssh.1]
2492 Cipher is for SSH-1 only
2493 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2494 [servconf.c servconf.h serverloop.c session.c sshd.8]
2495 AllowTcpForwarding; from naddy@
2496 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2497 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2498 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2499 needs to be changed for interoperability reasons
2500 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2501 [auth-rsa.c]
2502 do not send RSA challenge if key is not allowed by key-options; from
2503 eivind@ThinkSec.com
2504 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2505 [rijndael.c session.c]
2506 typos; from stevesk@sweden.hp.com
2507 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2508 [rijndael.c]
2509 typo
61e96248 2510 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2511 through diffs
61e96248 2512 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2513 <pekkas@netcore.fi>
aa0289fe 2514 - (djm) Update version in Redhat spec file
61e96248 2515 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2516 Redhat 7.0 spec file
5b2d4b75 2517 - (djm) Make inability to read/write PRNG seedfile non-fatal
2518
33de75a3 2519
4d670c24 252020001015
2521 - (djm) Fix ssh2 hang on background processes at logout.
2522
71dfaf1c 252320001014
443172c4 2524 - (bal) Add support for realpath and getcwd for platforms with broken
2525 or missing realpath implementations for sftp-server.
2526 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2527 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2528 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2529 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2530 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2531 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2532 - (djm) Big OpenBSD sync:
2533 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2534 [log.c]
2535 allow loglevel debug
2536 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2537 [packet.c]
2538 hmac->mac
2539 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2540 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2541 move fake-auth from auth1.c to individual auth methods, disables s/key in
2542 debug-msg
2543 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2544 ssh.c
2545 do not resolve canonname, i have no idea why this was added oin ossh
2546 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2547 ssh-keygen.1 ssh-keygen.c
2548 -X now reads private ssh.com DSA keys, too.
2549 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2550 auth-options.c
2551 clear options on every call.
2552 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2553 authfd.c authfd.h
2554 interop with ssh-agent2, from <res@shore.net>
2555 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2556 compat.c
2557 use rexexp for version string matching
2558 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2559 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2560 First rough implementation of the diffie-hellman group exchange. The
2561 client can ask the server for bigger groups to perform the diffie-hellman
2562 in, thus increasing the attack complexity when using ciphers with longer
2563 keys. University of Windsor provided network, T the company.
2564 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2565 [auth-rsa.c auth2.c]
2566 clear auth options unless auth sucessfull
2567 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2568 [auth-options.h]
2569 clear auth options unless auth sucessfull
2570 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2571 [scp.1 scp.c]
2572 support 'scp -o' with help from mouring@pconline.com
2573 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2574 [dh.c]
2575 Wall
2576 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2577 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2578 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2579 add support for s/key (kbd-interactive) to ssh2, based on work by
2580 mkiernan@avantgo.com and me
2581 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2582 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2583 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2584 [sshconnect2.c sshd.c]
2585 new cipher framework
2586 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2587 [cipher.c]
2588 remove DES
2589 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2590 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2591 enable DES in SSH-1 clients only
2592 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2593 [kex.h packet.c]
2594 remove unused
2595 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2596 [sshd.c]
2597 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2598 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2599 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2600 rijndael/aes support
2601 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2602 [sshd.8]
2603 more info about -V
2604 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2605 [myproposal.h]
2606 prefer no compression
3ed32516 2607 - (djm) Fix scp user@host handling
2608 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2609 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2610 u_intXX_t types on all platforms.
9ea53ba5 2611 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2612 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2613 be bypassed.
f5665f6f 2614 - (stevesk) Display correct path to ssh-askpass in configure output.
2615 Report from Lutz Jaenicke.
71dfaf1c 2616
ebd782f7 261720001007
2618 - (stevesk) Print PAM return value in PAM log messages to aid
2619 with debugging.
97994d32 2620 - (stevesk) Fix detection of pw_class struct member in configure;
2621 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2622
47a134c1 262320001002
2624 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2625 - (djm) Add host system and CC to end-of-configure report. Suggested by
2626 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2627
7322ef0e 262820000931
2629 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2630
6ac7829a 263120000930
b6490dcb 2632 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2633 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2634 Ben Lindstrom <mouring@pconline.com>
2635 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2636 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2637 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2638 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2639 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2640 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2641 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2642 - (djm) Add LICENSE to RPM spec files
de273eef 2643 - (djm) CVS OpenBSD sync:
2644 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2645 [clientloop.c]
2646 use debug2
2647 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2648 [auth2.c sshconnect2.c]
2649 use key_type()
2650 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2651 [channels.c]
2652 debug -> debug2 cleanup
61e96248 2653 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2654 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2655 <Alain.St-Denis@ec.gc.ca>
61e96248 2656 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2657 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2658 J. Barry <don@astro.cornell.edu>
6ac7829a 2659
c5d85828 266020000929
2661 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2662 - (djm) Another off-by-one fix from Pavel Kankovsky
2663 <peak@argo.troja.mff.cuni.cz>
22d89d24 2664 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2665 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2666 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2667 <tim@multitalents.net>
c5d85828 2668
6fd7f731 266920000926
2670 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2671 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2672 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2673 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2674
2f125ca1 267520000924
2676 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2677 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2678 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2679 <markm@swoon.net>
2f125ca1 2680
764d4113 268120000923
61e96248 2682 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2683 <stevesk@sweden.hp.com>
777319db 2684 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2685 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2686 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2687 <stevesk@sweden.hp.com>
e79b44e1 2688 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2689 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2690 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2691 - (djm) OpenBSD CVS sync:
2692 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2693 [sshconnect2.c sshd.c]
2694 fix DEBUG_KEXDH
2695 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2696 [sshconnect.c]
2697 yes no; ok niels@
2698 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2699 [sshd.8]
2700 typo
2701 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2702 [serverloop.c]
2703 typo
2704 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2705 scp.c
2706 utime() to utimes(); mouring@pconline.com
2707 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2708 sshconnect2.c
2709 change login logic in ssh2, allows plugin of other auth methods
2710 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2711 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2712 [serverloop.c]
2713 add context to dispatch_run
2714 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2715 authfd.c authfd.h ssh-agent.c
2716 bug compat for old ssh.com software
764d4113 2717
7f377177 271820000920
2719 - (djm) Fix bad path substitution. Report from Andrew Miner
2720 <asminer@cs.iastate.edu>
2721
bcbf86ec 272220000916
61e96248 2723 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2724 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2725 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2726 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2727 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2728 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2729 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2730 password change patch.
2731 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2732 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2733 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2734 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2735 - (djm) Re-enable int64_t types - we need them for sftp
2736 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2737 - (djm) Update Redhat SPEC file accordingly
2738 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2739 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2740 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2741 <Dirk.DeWachter@rug.ac.be>
61e96248 2742 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2743 <larry.jones@sdrc.com>
2744 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2745 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2746 - (djm) Merge OpenBSD changes:
2747 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2748 [session.c]
2749 print hostname (not hushlogin)
2750 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2751 [authfile.c ssh-add.c]
2752 enable ssh-add -d for DSA keys
2753 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2754 [sftp-server.c]
2755 cleanup
2756 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2757 [authfile.h]
2758 prototype
2759 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2760 [ALL]
61e96248 2761 cleanup copyright notices on all files. I have attempted to be
2762 accurate with the details. everything is now under Tatu's licence
2763 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2764 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2765 licence. We're not changing any rules, just being accurate.
2766 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2767 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2768 cleanup window and packet sizes for ssh2 flow control; ok niels
2769 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2770 [scp.c]
2771 typo
2772 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2773 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2774 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2775 [pty.c readconf.c]
2776 some more Copyright fixes
2777 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2778 [README.openssh2]
2779 bye bye
2780 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2781 [LICENCE cipher.c]
2782 a few more comments about it being ARC4 not RC4
2783 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2784 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2785 multiple debug levels
2786 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2787 [clientloop.c]
2788 typo
2789 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2790 [ssh-agent.c]
2791 check return value for setenv(3) for failure, and deal appropriately
2792
deb8d717 279320000913
2794 - (djm) Fix server not exiting with jobs in background.
2795
b5e300c2 279620000905
2797 - (djm) Import OpenBSD CVS changes
2798 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2799 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2800 implement a SFTP server. interops with sftp2, scp2 and the windows
2801 client from ssh.com
2802 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2803 [README.openssh2]
2804 sync
2805 - markus@cvs.openbsd.org 2000/08/31 16:05:42
2806 [session.c]
2807 Wall
2808 - markus@cvs.openbsd.org 2000/08/31 16:09:34
2809 [authfd.c ssh-agent.c]
2810 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
2811 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
2812 [scp.1 scp.c]
2813 cleanup and fix -S support; stevesk@sweden.hp.com
2814 - markus@cvs.openbsd.org 2000/09/01 16:29:32
2815 [sftp-server.c]
2816 portability fixes
2817 - markus@cvs.openbsd.org 2000/09/01 16:32:41
2818 [sftp-server.c]
2819 fix cast; mouring@pconline.com
2820 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
2821 [ssh-add.1 ssh.1]
2822 add missing .El against .Bl.
2823 - markus@cvs.openbsd.org 2000/09/04 13:03:41
2824 [session.c]
2825 missing close; ok theo
2826 - markus@cvs.openbsd.org 2000/09/04 13:07:21
2827 [session.c]
2828 fix get_last_login_time order; from andre@van-veen.de
2829 - markus@cvs.openbsd.org 2000/09/04 13:10:09
2830 [sftp-server.c]
2831 more cast fixes; from mouring@pconline.com
2832 - markus@cvs.openbsd.org 2000/09/04 13:06:04
2833 [session.c]
2834 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
2835 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 2836 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
2837
1e61f54a 283820000903
2839 - (djm) Fix Redhat init script
2840
c80876b4 284120000901
2842 - (djm) Pick up Jim's new X11-askpass
2843 - (djm) Release 2.2.0p1
2844
8b4a0d08 284520000831
bcbf86ec 2846 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 2847 <acox@cv.telegroup.com>
b817711d 2848 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 2849
0b65b628 285020000830
2851 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 2852 - (djm) Periodically rekey arc4random
2853 - (djm) Clean up diff against OpenBSD.
bcbf86ec 2854 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 2855 <stevesk@sweden.hp.com>
b33a2e6e 2856 - (djm) Quieten the pam delete credentials error message
44839801 2857 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
2858 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 2859 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 2860 - (djm) Fix doh in bsd-arc4random.c
0b65b628 2861
9aaf9be4 286220000829
bcbf86ec 2863 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
2864 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 2865 Garrick James <garrick@james.net>
b5f90139 2866 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
2867 Bastian Trompetter <btrompetter@firemail.de>
698d107e 2868 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 2869 - More OpenBSD updates:
2870 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
2871 [scp.c]
2872 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
2873 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
2874 [session.c]
2875 Wall
2876 - markus@cvs.openbsd.org 2000/08/26 04:33:43
2877 [compat.c]
2878 ssh.com-2.3.0
2879 - markus@cvs.openbsd.org 2000/08/27 12:18:05
2880 [compat.c]
2881 compatibility with future ssh.com versions
2882 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
2883 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
2884 print uid/gid as unsigned
2885 - markus@cvs.openbsd.org 2000/08/28 13:51:00
2886 [ssh.c]
2887 enable -n and -f for ssh2
2888 - markus@cvs.openbsd.org 2000/08/28 14:19:53
2889 [ssh.c]
2890 allow combination of -N and -f
2891 - markus@cvs.openbsd.org 2000/08/28 14:20:56
2892 [util.c]
2893 util.c
2894 - markus@cvs.openbsd.org 2000/08/28 14:22:02
2895 [util.c]
2896 undo
2897 - markus@cvs.openbsd.org 2000/08/28 14:23:38
2898 [util.c]
2899 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 2900
137d7b6c 290120000823
2902 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 2903 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
2904 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 2905 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 2906 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 2907 - (djm) Add local version to version.h
ea788c22 2908 - (djm) Don't reseed arc4random everytime it is used
2e73a022 2909 - (djm) OpenBSD CVS updates:
2910 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
2911 [ssh.c]
2912 accept remsh as a valid name as well; roman@buildpoint.com
2913 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
2914 [deattack.c crc32.c packet.c]
2915 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
2916 libz crc32 function yet, because it has ugly "long"'s in it;
2917 oneill@cs.sfu.ca
2918 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
2919 [scp.1 scp.c]
2920 -S prog support; tv@debian.org
2921 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
2922 [scp.c]
2923 knf
2924 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
2925 [log-client.c]
2926 shorten
2927 - markus@cvs.openbsd.org 2000/08/19 12:48:11
2928 [channels.c channels.h clientloop.c ssh.c ssh.h]
2929 support for ~. in ssh2
2930 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
2931 [crc32.h]
2932 proper prototype
2933 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 2934 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
2935 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 2936 [fingerprint.c fingerprint.h]
2937 add SSH2/DSA support to the agent and some other DSA related cleanups.
2938 (note that we cannot talk to ssh.com's ssh2 agents)
2939 - markus@cvs.openbsd.org 2000/08/19 15:55:52
2940 [channels.c channels.h clientloop.c]
2941 more ~ support for ssh2
2942 - markus@cvs.openbsd.org 2000/08/19 16:21:19
2943 [clientloop.c]
2944 oops
2945 - millert@cvs.openbsd.org 2000/08/20 12:25:53
2946 [session.c]
2947 We have to stash the result of get_remote_name_or_ip() before we
2948 close our socket or getpeername() will get EBADF and the process
2949 will exit. Only a problem for "UseLogin yes".
2950 - millert@cvs.openbsd.org 2000/08/20 12:30:59
2951 [session.c]
2952 Only check /etc/nologin if "UseLogin no" since login(1) may have its
2953 own policy on determining who is allowed to login when /etc/nologin
2954 is present. Also use the _PATH_NOLOGIN define.
2955 - millert@cvs.openbsd.org 2000/08/20 12:42:43
2956 [auth1.c auth2.c session.c ssh.c]
2957 Add calls to setusercontext() and login_get*(). We basically call
2958 setusercontext() in most places where previously we did a setlogin().
2959 Add default login.conf file and put root in the "daemon" login class.
2960 - millert@cvs.openbsd.org 2000/08/21 10:23:31
2961 [session.c]
2962 Fix incorrect PATH setting; noted by Markus.
137d7b6c 2963
c345cf9d 296420000818
2965 - (djm) OpenBSD CVS changes:
2966 - markus@cvs.openbsd.org 2000/07/22 03:14:37
2967 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
2968 random early drop; ok theo, niels
2969 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
2970 [ssh.1]
2971 typo
2972 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
2973 [sshd.8]
2974 many fixes from pepper@mail.reppep.com
2975 - provos@cvs.openbsd.org 2000/08/01 13:01:42
2976 [Makefile.in util.c aux.c]
2977 rename aux.c to util.c to help with cygwin port
2978 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
2979 [authfd.c]
2980 correct sun_len; Alexander@Leidinger.net
2981 - provos@cvs.openbsd.org 2000/08/02 10:27:17
2982 [readconf.c sshd.8]
2983 disable kerberos authentication by default
2984 - provos@cvs.openbsd.org 2000/08/02 11:27:05
2985 [sshd.8 readconf.c auth-krb4.c]
2986 disallow kerberos authentication if we can't verify the TGT; from
2987 dugsong@
2988 kerberos authentication is on by default only if you have a srvtab.
2989 - markus@cvs.openbsd.org 2000/08/04 14:30:07
2990 [auth.c]
2991 unused
2992 - markus@cvs.openbsd.org 2000/08/04 14:30:35
2993 [sshd_config]
2994 MaxStartups
2995 - markus@cvs.openbsd.org 2000/08/15 13:20:46
2996 [authfd.c]
2997 cleanup; ok niels@
2998 - markus@cvs.openbsd.org 2000/08/17 14:05:10
2999 [session.c]
3000 cleanup login(1)-like jobs, no duplicate utmp entries
3001 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3002 [session.c sshd.8 sshd.c]
3003 sshd -u len, similar to telnetd
1a022229 3004 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3005 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3006
416ed5a7 300720000816
3008 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3009 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3010 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3011 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3012 implementation.
ba606eb2 3013 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3014
dbaa2e87 301520000815
3016 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3017 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3018 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3019 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3020 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3021 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3022 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3023
6c33bf70 302420000813
3025 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3026 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3027
3fcce26c 302820000809
bcbf86ec 3029 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3030 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3031 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3032 <charles@comm.polymtl.ca>
3fcce26c 3033
71d43804 303420000808
3035 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3036 time, spec file cleanup.
3037
f9bcea07 303820000807
378f2232 3039 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3040 - (djm) Suppress error messages on channel close shutdown() failurs
3041 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3042 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3043
bcf89935 304420000725
3045 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3046
4c8722d9 304720000721
3048 - (djm) OpenBSD CVS updates:
3049 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3050 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3051 [sshconnect1.c sshconnect2.c]
3052 make ssh-add accept dsa keys (the agent does not)
3053 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3054 [sshd.c]
3055 Another closing of stdin; ok deraadt
3056 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3057 [dsa.c]
3058 missing free, reorder
3059 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3060 [ssh-keygen.1]
3061 document input and output files
3062
240777b8 306320000720
4c8722d9 3064 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3065
3c7def32 306620000716
4c8722d9 3067 - (djm) Release 2.1.1p4
3c7def32 3068
819b676f 306920000715
704b1659 3070 - (djm) OpenBSD CVS updates
3071 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3072 [aux.c readconf.c servconf.c ssh.h]
3073 allow multiple whitespace but only one '=' between tokens, bug report from
3074 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3075 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3076 [clientloop.c]
3077 typo; todd@fries.net
3078 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3079 [scp.c]
3080 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3081 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3082 [readconf.c servconf.c]
3083 allow leading whitespace. ok niels
3084 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3085 [ssh-keygen.c ssh.c]
3086 Always create ~/.ssh with mode 700; ok Markus
819b676f 3087 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3088 - Include floatingpoint.h for entropy.c
3089 - strerror replacement
704b1659 3090
3f7a7e4a 309120000712
c37fb3c1 3092 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3093 - (djm) OpenBSD CVS Updates:
3094 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3095 [session.c sshd.c ]
3096 make MaxStartups code still work with -d; djm
3097 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3098 [readconf.c ssh_config]
3099 disable FallBackToRsh by default
c37fb3c1 3100 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3101 Ben Lindstrom <mouring@pconline.com>
1e970014 3102 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3103 spec file.
dcb36e5d 3104 - (djm) Released 2.1.1p3
3f7a7e4a 3105
56118702 310620000711
3107 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3108 <tbert@abac.com>
132dd316 3109 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3110 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3111 <mouring@pconline.com>
bcbf86ec 3112 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3113 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3114 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3115 to compile on more platforms (incl NeXT).
cc6f2c4c 3116 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3117 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3118 - (djm) OpenBSD CVS updates:
3119 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3120 [authfd.c]
3121 cleanup, less cut&paste
3122 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3123 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3124 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3125 theo and me
3126 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3127 [session.c]
3128 use no_x11_forwarding_flag correctly; provos ok
3129 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3130 [sshd.c]
3131 typo
3132 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3133 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3134 Insert more missing .El directives. Our troff really should identify
089fbbd2 3135 these and spit out a warning.
3136 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3137 [auth-rsa.c auth2.c ssh-keygen.c]
3138 clean code is good code
3139 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3140 [serverloop.c]
3141 sense of port forwarding flag test was backwards
3142 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3143 [compat.c readconf.c]
3144 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3145 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3146 [auth.h]
3147 KNF
3148 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3149 [compat.c readconf.c]
3150 Better conditions for strsep() ending.
3151 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3152 [readconf.c]
3153 Get the correct message on errors. (niels@ ok)
3154 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3155 [cipher.c kex.c servconf.c]
3156 strtok() --> strsep(). (niels@ ok)
5540ea9b 3157 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3158 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3159 builds)
229f64ee 3160 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3161
a8545c6c 316220000709
3163 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3164 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3165 - (djm) Match prototype and function declaration for rresvport_af.
3166 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3167 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3168 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3169 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3170 <jimw@peisj.pebio.com>
264dce47 3171 - (djm) Fix pam sprintf fix
3172 - (djm) Cleanup entropy collection code a little more. Split initialisation
3173 from seeding, perform intialisation immediatly at start, be careful with
3174 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3175 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3176 Including sigaction() et al. replacements
bcbf86ec 3177 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3178 <tbert@abac.com>
a8545c6c 3179
e2902a5b 318020000708
bcbf86ec 3181 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3182 Aaron Hopkins <aaron@die.net>
7a33f831 3183 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3184 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3185 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3186 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3187 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3188 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3189 - (djm) Don't use inet_addr.
e2902a5b 3190
5637650d 319120000702
3192 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3193 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3194 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3195 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3196 Chris, the Young One <cky@pobox.com>
bcbf86ec 3197 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3198 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3199
388e9f9f 320020000701
3201 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3202 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3203 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3204 <vinschen@cygnus.com>
30228d7c 3205 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3206 - (djm) Added check for broken snprintf() functions which do not correctly
3207 terminate output string and attempt to use replacement.
46158300 3208 - (djm) Released 2.1.1p2
388e9f9f 3209
9f32ceb4 321020000628
3211 - (djm) Fixes to lastlog code for Irix
3212 - (djm) Use atomicio in loginrec
3206bb3b 3213 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3214 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3215 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3216 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3217 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3218
d8caae24 321920000627
3220 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3221 - (djm) Formatting
d8caae24 3222
fe30cc2e 322320000626
3e98362e 3224 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3225 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3226 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3227 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3228 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3229 - (djm) Fix fixed EGD code.
3e98362e 3230 - OpenBSD CVS update
3231 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3232 [channels.c]
3233 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3234
1c04b088 323520000623
bcbf86ec 3236 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3237 Svante Signell <svante.signell@telia.com>
3238 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3239 - OpenBSD CVS Updates:
3240 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3241 [sshd.c]
3242 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3243 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3244 [auth-krb4.c key.c radix.c uuencode.c]
3245 Missing CVS idents; ok markus
1c04b088 3246
f528fdf2 324720000622
3248 - (djm) Automatically generate host key during "make install". Suggested
3249 by Gary E. Miller <gem@rellim.com>
3250 - (djm) Paranoia before kill() system call
74fc9186 3251 - OpenBSD CVS Updates:
3252 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3253 [auth2.c compat.c compat.h sshconnect2.c]
3254 make userauth+pubkey interop with ssh.com-2.2.0
3255 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3256 [dsa.c]
3257 mem leak + be more paranoid in dsa_verify.
3258 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3259 [key.c]
3260 cleanup fingerprinting, less hardcoded sizes
3261 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3262 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3263 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3264 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3265 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3266 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3267 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3268 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3269 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3270 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3271 OpenBSD tag
3272 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3273 sshconnect2.c missing free; nuke old comment
f528fdf2 3274
e5fe9a1f 327520000620
3276 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3277 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3278 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3279 - (djm) Typo in loginrec.c
e5fe9a1f 3280
cbd7492e 328120000618
3282 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3283 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3284 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3285 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3286 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3287 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3288 Martin Petrak <petrak@spsknm.schools.sk>
3289 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3290 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3291 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3292 - OpenBSD CVS updates:
3293 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3294 [channels.c]
3295 everyone says "nix it" (remove protocol 2 debugging message)
3296 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3297 [sshconnect.c]
3298 allow extended server banners
3299 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3300 [sshconnect.c]
3301 missing atomicio, typo
3302 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3303 [servconf.c servconf.h session.c sshd.8 sshd_config]
3304 add support for ssh v2 subsystems. ok markus@.
3305 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3306 [readconf.c servconf.c]
3307 include = in WHITESPACE; markus ok
3308 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3309 [auth2.c]
3310 implement bug compatibility with ssh-2.0.13 pubkey, server side
3311 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3312 [compat.c]
3313 initial support for ssh.com's 2.2.0
3314 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3315 [scp.c]
3316 typo
3317 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3318 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3319 split auth-rsa option parsing into auth-options
3320 add options support to authorized_keys2
3321 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3322 [session.c]
3323 typo
cbd7492e 3324
509b1f88 332520000613
3326 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3327 - Platform define for SCO 3.x which breaks on /dev/ptmx
3328 - Detect and try to fix missing MAXPATHLEN
a4d05724 3329 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3330 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3331
09564242 333220000612
3333 - (djm) Glob manpages in RPM spec files to catch compressed files
3334 - (djm) Full license in auth-pam.c
08ae384f 3335 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3336 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3337 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3338 def'd
3339 - Set AIX to use preformatted manpages
61e96248 3340
74b224a0 334120000610
3342 - (djm) Minor doc tweaks
217ab55e 3343 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3344
32c80420 334520000609
3346 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3347 (in favour of utmpx) on Solaris 8
3348
fa649821 334920000606
48c99b2c 3350 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3351 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3352 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3353 timeout
f988dce5 3354 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3355 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3356 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3357 <tibbs@math.uh.edu>
1e83f2a2 3358 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3359 <zack@wolery.cumb.org>
fa649821 3360 - (djm) OpenBSD CVS updates:
3361 - todd@cvs.openbsd.org
3362 [sshconnect2.c]
3363 teach protocol v2 to count login failures properly and also enable an
3364 explanation of why the password prompt comes up again like v1; this is NOT
3365 crypto
61e96248 3366 - markus@cvs.openbsd.org
fa649821 3367 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3368 xauth_location support; pr 1234
3369 [readconf.c sshconnect2.c]
3370 typo, unused
3371 [session.c]
3372 allow use_login only for login sessions, otherwise remote commands are
3373 execed with uid==0
3374 [sshd.8]
3375 document UseLogin better
3376 [version.h]
3377 OpenSSH 2.1.1
3378 [auth-rsa.c]
bcbf86ec 3379 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3380 negative match or no match at all
3381 [channels.c hostfile.c match.c]
bcbf86ec 3382 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3383 kris@FreeBSD.org
3384
8e7b16f8 338520000606
bcbf86ec 3386 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3387 configure.
3388
d7c0f3d5 338920000604
3390 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3391 - (andre) login code changes based on djm feedback
d7c0f3d5 3392
2d6c411f 339320000603
3394 - (andre) New login code
3395 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3396 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3397
5daf7064 339820000531
3399 - Cleanup of auth.c, login.c and fake-*
3400 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3401 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3402 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3403 of fallback DIY code.
5daf7064 3404
b9f446d1 340520000530
3406 - Define atexit for old Solaris
b02ebca1 3407 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3408 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3409 - OpenBSD CVS updates:
3410 - markus@cvs.openbsd.org
3411 [session.c]
3412 make x11-fwd work w/ localhost (xauth add host/unix:11)
3413 [cipher.c compat.c readconf.c servconf.c]
3414 check strtok() != NULL; ok niels@
3415 [key.c]
3416 fix key_read() for uuencoded keys w/o '='
3417 [serverloop.c]
3418 group ssh1 vs. ssh2 in serverloop
3419 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3420 split kexinit/kexdh, factor out common code
3421 [readconf.c ssh.1 ssh.c]
3422 forwardagent defaults to no, add ssh -A
3423 - theo@cvs.openbsd.org
3424 [session.c]
3425 just some line shortening
60688ef9 3426 - Released 2.1.0p3
b9f446d1 3427
29611d9c 342820000520
3429 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3430 - Don't touch utmp if USE_UTMPX defined
a423beaf 3431 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3432 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3433 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3434 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3435 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3436 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3437 - Doc cleanup
29611d9c 3438
301e9b01 343920000518
3440 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3441 - OpenBSD CVS updates:
3442 - markus@cvs.openbsd.org
3443 [sshconnect.c]
3444 copy only ai_addrlen bytes; misiek@pld.org.pl
3445 [auth.c]
bcbf86ec 3446 accept an empty shell in authentication; bug reported by
301e9b01 3447 chris@tinker.ucr.edu
3448 [serverloop.c]
3449 we don't have stderr for interactive terminal sessions (fcntl errors)
3450
ad85db64 345120000517
3452 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3453 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3454 - Fixes erroneous printing of debug messages to syslog
3455 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3456 - Gives useful error message if PRNG initialisation fails
3457 - Reduced ssh startup delay
3458 - Measures cumulative command time rather than the time between reads
704b1659 3459 after select()
ad85db64 3460 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3461 optionally run 'ent' to measure command entropy
c1ef8333 3462 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3463 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3464 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3465 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3466 - OpenBSD CVS update:
bcbf86ec 3467 - markus@cvs.openbsd.org
0e73cc53 3468 [ssh.c]
3469 fix usage()
3470 [ssh2.h]
3471 draft-ietf-secsh-architecture-05.txt
3472 [ssh.1]
3473 document ssh -T -N (ssh2 only)
3474 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3475 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3476 [aux.c]
3477 missing include
c04f75f1 3478 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3479 - INSTALL typo and URL fix
3480 - Makefile fix
3481 - Solaris fixes
bcbf86ec 3482 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3483 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3484 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3485 - Detect OpenSSL seperatly from RSA
bcbf86ec 3486 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3487 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3488
3d1a1654 348920000513
bcbf86ec 3490 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3491 <misiek@pld.org.pl>
3492
d02a3a00 349320000511
bcbf86ec 3494 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3495 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3496 - "make host-key" fix for Irix
d02a3a00 3497
d0c832f3 349820000509
3499 - OpenBSD CVS update
3500 - markus@cvs.openbsd.org
3501 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3502 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3503 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3504 - hugh@cvs.openbsd.org
3505 [ssh.1]
3506 - zap typo
3507 [ssh-keygen.1]
3508 - One last nit fix. (markus approved)
3509 [sshd.8]
3510 - some markus certified spelling adjustments
3511 - markus@cvs.openbsd.org
3512 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3513 [sshconnect2.c ]
3514 - bug compat w/ ssh-2.0.13 x11, split out bugs
3515 [nchan.c]
3516 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3517 [ssh-keygen.c]
3518 - handle escapes in real and original key format, ok millert@
3519 [version.h]
3520 - OpenSSH-2.1
3dc1102e 3521 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3522 - Doc updates
bcbf86ec 3523 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3524 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3525
ebdeb9a8 352620000508
3527 - Makefile and RPM spec fixes
3528 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3529 - OpenBSD CVS update
3530 - markus@cvs.openbsd.org
3531 [clientloop.c sshconnect2.c]
3532 - make x11-fwd interop w/ ssh-2.0.13
3533 [README.openssh2]
3534 - interop w/ SecureFX
3535 - Release 2.0.0beta2
ebdeb9a8 3536
bcbf86ec 3537 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3538 <andre.lucas@dial.pipex.com>
3539
1d1ffb87 354020000507
3541 - Remove references to SSLeay.
3542 - Big OpenBSD CVS update
3543 - markus@cvs.openbsd.org
3544 [clientloop.c]
3545 - typo
3546 [session.c]
3547 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3548 [session.c]
3549 - update proctitle for proto 1, too
3550 [channels.h nchan.c serverloop.c session.c sshd.c]
3551 - use c-style comments
3552 - deraadt@cvs.openbsd.org
3553 [scp.c]
3554 - more atomicio
bcbf86ec 3555 - markus@cvs.openbsd.org
1d1ffb87 3556 [channels.c]
3557 - set O_NONBLOCK
3558 [ssh.1]
3559 - update AUTHOR
3560 [readconf.c ssh-keygen.c ssh.h]
3561 - default DSA key file ~/.ssh/id_dsa
3562 [clientloop.c]
3563 - typo, rm verbose debug
3564 - deraadt@cvs.openbsd.org
3565 [ssh-keygen.1]
3566 - document DSA use of ssh-keygen
3567 [sshd.8]
3568 - a start at describing what i understand of the DSA side
3569 [ssh-keygen.1]
3570 - document -X and -x
3571 [ssh-keygen.c]
3572 - simplify usage
bcbf86ec 3573 - markus@cvs.openbsd.org
1d1ffb87 3574 [sshd.8]
3575 - there is no rhosts_dsa
3576 [ssh-keygen.1]
3577 - document -y, update -X,-x
3578 [nchan.c]
3579 - fix close for non-open ssh1 channels
3580 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3581 - s/DsaKey/HostDSAKey/, document option
3582 [sshconnect2.c]
3583 - respect number_of_password_prompts
3584 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3585 - GatewayPorts for sshd, ok deraadt@
3586 [ssh-add.1 ssh-agent.1 ssh.1]
3587 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3588 [ssh.1]
3589 - more info on proto 2
3590 [sshd.8]
3591 - sync AUTHOR w/ ssh.1
3592 [key.c key.h sshconnect.c]
3593 - print key type when talking about host keys
3594 [packet.c]
3595 - clear padding in ssh2
3596 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3597 - replace broken uuencode w/ libc b64_ntop
3598 [auth2.c]
3599 - log failure before sending the reply
3600 [key.c radix.c uuencode.c]
3601 - remote trailing comments before calling __b64_pton
3602 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3603 [sshconnect2.c sshd.8]
3604 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3605 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3606
1a11e1ae 360720000502
0fbe8c74 3608 - OpenBSD CVS update
3609 [channels.c]
3610 - init all fds, close all fds.
3611 [sshconnect2.c]
3612 - check whether file exists before asking for passphrase
3613 [servconf.c servconf.h sshd.8 sshd.c]
3614 - PidFile, pr 1210
3615 [channels.c]
3616 - EINTR
3617 [channels.c]
3618 - unbreak, ok niels@
3619 [sshd.c]
3620 - unlink pid file, ok niels@
3621 [auth2.c]
3622 - Add missing #ifdefs; ok - markus
bcbf86ec 3623 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3624 gathering commands from a text file
1a11e1ae 3625 - Release 2.0.0beta1
3626
c4bc58eb 362720000501
3628 - OpenBSD CVS update
3629 [packet.c]
3630 - send debug messages in SSH2 format
3189621b 3631 [scp.c]
3632 - fix very rare EAGAIN/EINTR issues; based on work by djm
3633 [packet.c]
3634 - less debug, rm unused
3635 [auth2.c]
3636 - disable kerb,s/key in ssh2
3637 [sshd.8]
3638 - Minor tweaks and typo fixes.
3639 [ssh-keygen.c]
3640 - Put -d into usage and reorder. markus ok.
bcbf86ec 3641 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3642 <karn@ka9q.ampr.org>
bcbf86ec 3643 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3644 <andre.lucas@dial.pipex.com>
0d5f7abc 3645 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3646 <gd@hilb1.medat.de>
8cb940db 3647 - Add some missing ifdefs to auth2.c
8af50c98 3648 - Deprecate perl-tk askpass.
52bcc044 3649 - Irix portability fixes - don't include netinet headers more than once
3650 - Make sure we don't save PRNG seed more than once
c4bc58eb 3651
2b763e31 365220000430
3653 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3654 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3655 patch.
3656 - Adds timeout to entropy collection
3657 - Disables slow entropy sources
3658 - Load and save seed file
bcbf86ec 3659 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3660 saved in root's .ssh directory)
3661 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3662 - More OpenBSD updates:
3663 [session.c]
3664 - don't call chan_write_failed() if we are not writing
3665 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3666 - keysize warnings error() -> log()
2b763e31 3667
a306f2dd 366820000429
3669 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3670 [README.openssh2]
3671 - interop w/ F-secure windows client
3672 - sync documentation
3673 - ssh_host_dsa_key not ssh_dsa_key
3674 [auth-rsa.c]
3675 - missing fclose
3676 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3677 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3678 [sshd.c uuencode.c uuencode.h authfile.h]
3679 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3680 for trading keys with the real and the original SSH, directly from the
3681 people who invented the SSH protocol.
3682 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3683 [sshconnect1.c sshconnect2.c]
3684 - split auth/sshconnect in one file per protocol version
3685 [sshconnect2.c]
3686 - remove debug
3687 [uuencode.c]
3688 - add trailing =
3689 [version.h]
3690 - OpenSSH-2.0
3691 [ssh-keygen.1 ssh-keygen.c]
3692 - add -R flag: exit code indicates if RSA is alive
3693 [sshd.c]
3694 - remove unused
3695 silent if -Q is specified
3696 [ssh.h]
3697 - host key becomes /etc/ssh_host_dsa_key
3698 [readconf.c servconf.c ]
3699 - ssh/sshd default to proto 1 and 2
3700 [uuencode.c]
3701 - remove debug
3702 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3703 - xfree DSA blobs
3704 [auth2.c serverloop.c session.c]
3705 - cleanup logging for sshd/2, respect PasswordAuth no
3706 [sshconnect2.c]
3707 - less debug, respect .ssh/config
3708 [README.openssh2 channels.c channels.h]
bcbf86ec 3709 - clientloop.c session.c ssh.c
a306f2dd 3710 - support for x11-fwding, client+server
3711
0ac7199f 371220000421
3713 - Merge fix from OpenBSD CVS
3714 [ssh-agent.c]
3715 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3716 via Debian bug #59926
18ba2aab 3717 - Define __progname in session.c if libc doesn't
3718 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3719 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3720 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3721
e1b37056 372220000420
bcbf86ec 3723 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3724 <andre.lucas@dial.pipex.com>
9da5c3c9 3725 - Sync with OpenBSD CVS:
3726 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3727 - pid_t
3728 [session.c]
3729 - remove bogus chan_read_failed. this could cause data
3730 corruption (missing data) at end of a SSH2 session.
4e577b89 3731 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3732 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3733 - Use vhangup to clean up Linux ttys
3734 - Force posix getopt processing on GNU libc systems
371ecff9 3735 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3736 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3737
d6f24e45 373820000419
3739 - OpenBSD CVS updates
3740 [channels.c]
3741 - fix pr 1196, listen_port and port_to_connect interchanged
3742 [scp.c]
bcbf86ec 3743 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3744 elapsed time; my idea, aaron wrote the patch
3745 [ssh_config sshd_config]
3746 - show 'Protocol' as an example, ok markus@
3747 [sshd.c]
3748 - missing xfree()
3749 - Add missing header to bsd-misc.c
3750
35484284 375120000416
3752 - Reduce diff against OpenBSD source
bcbf86ec 3753 - All OpenSSL includes are now unconditionally referenced as
35484284 3754 openssl/foo.h
3755 - Pick up formatting changes
3756 - Other minor changed (typecasts, etc) that I missed
3757
6ae2364d 375820000415
3759 - OpenBSD CVS updates.
3760 [ssh.1 ssh.c]
3761 - ssh -2
3762 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3763 [session.c sshconnect.c]
3764 - check payload for (illegal) extra data
3765 [ALL]
3766 whitespace cleanup
3767
c323ac76 376820000413
3769 - INSTALL doc updates
f54651ce 3770 - Merged OpenBSD updates to include paths.
bcbf86ec 3771
a8be9f80 377220000412
3773 - OpenBSD CVS updates:
3774 - [channels.c]
3775 repair x11-fwd
3776 - [sshconnect.c]
3777 fix passwd prompt for ssh2, less debugging output.
3778 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3779 less debugging output
3780 - [kex.c kex.h sshconnect.c sshd.c]
3781 check for reasonable public DH values
3782 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3783 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3784 add Cipher and Protocol options to ssh/sshd, e.g.:
3785 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3786 arcfour,3des-cbc'
3787 - [sshd.c]
3788 print 1.99 only if server supports both
3789
18e92801 379020000408
3791 - Avoid some compiler warnings in fake-get*.c
3792 - Add IPTOS macros for systems which lack them
9d98aaf6 3793 - Only set define entropy collection macros if they are found
e78a59f5 3794 - More large OpenBSD CVS updates:
3795 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3796 [session.h ssh.h sshd.c README.openssh2]
3797 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3798 - [channels.c]
3799 no adjust after close
3800 - [sshd.c compat.c ]
3801 interop w/ latest ssh.com windows client.
61e96248 3802
8ce64345 380320000406
3804 - OpenBSD CVS update:
3805 - [channels.c]
3806 close efd on eof
3807 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
3808 ssh2 client implementation, interops w/ ssh.com and lsh servers.
3809 - [sshconnect.c]
3810 missing free.
3811 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
3812 remove unused argument, split cipher_mask()
3813 - [clientloop.c]
3814 re-order: group ssh1 vs. ssh2
3815 - Make Redhat spec require openssl >= 0.9.5a
3816
e7627112 381720000404
3818 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 3819 - OpenBSD CVS update:
3820 - [packet.h packet.c]
3821 ssh2 packet format
3822 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
3823 [channels.h channels.c]
3824 channel layer support for ssh2
3825 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
3826 DSA, keyexchange, algorithm agreement for ssh2
6c081128 3827 - Generate manpages before make install not at the end of make all
3828 - Don't seed the rng quite so often
3829 - Always reseed rng when requested
e7627112 3830
bfc9a610 383120000403
3832 - Wrote entropy collection routines for systems that lack /dev/random
3833 and EGD
837c30b8 3834 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 3835
7368a6c8 383620000401
3837 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
3838 - [auth.c session.c sshd.c auth.h]
3839 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
3840 - [bufaux.c bufaux.h]
3841 support ssh2 bignums
3842 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
3843 [readconf.c ssh.c ssh.h serverloop.c]
3844 replace big switch() with function tables (prepare for ssh2)
3845 - [ssh2.h]
3846 ssh2 message type codes
3847 - [sshd.8]
3848 reorder Xr to avoid cutting
3849 - [serverloop.c]
3850 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
3851 - [channels.c]
3852 missing close
3853 allow bigger packets
3854 - [cipher.c cipher.h]
3855 support ssh2 ciphers
3856 - [compress.c]
3857 cleanup, less code
3858 - [dispatch.c dispatch.h]
3859 function tables for different message types
3860 - [log-server.c]
3861 do not log() if debuggin to stderr
3862 rename a cpp symbol, to avoid param.h collision
3863 - [mpaux.c]
3864 KNF
3865 - [nchan.c]
3866 sync w/ channels.c
3867
f5238bee 386820000326
3869 - Better tests for OpenSSL w/ RSAref
bcbf86ec 3870 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 3871 Ben Lindstrom <mouring@pconline.com>
4fe2af09 3872 - OpenBSD CVS update
3873 - [auth-krb4.c]
3874 -Wall
3875 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
3876 [match.h ssh.c ssh.h sshconnect.c sshd.c]
3877 initial support for DSA keys. ok deraadt@, niels@
3878 - [cipher.c cipher.h]
3879 remove unused cipher_attack_detected code
3880 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3881 Fix some formatting problems I missed before.
3882 - [ssh.1 sshd.8]
3883 fix spelling errors, From: FreeBSD
3884 - [ssh.c]
3885 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 3886
0024a081 388720000324
3888 - Released 1.2.3
3889
bd499f9e 389020000317
3891 - Clarified --with-default-path option.
3892 - Added -blibpath handling for AIX to work around stupid runtime linking.
3893 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 3894 <jmknoble@jmknoble.cx>
474b5fef 3895 - Checks for 64 bit int types. Problem report from Mats Fredholm
3896 <matsf@init.se>
610cd5c6 3897 - OpenBSD CVS updates:
bcbf86ec 3898 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 3899 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
3900 [sshd.c]
3901 pedantic: signed vs. unsigned, void*-arithm, etc
3902 - [ssh.1 sshd.8]
3903 Various cleanups and standardizations.
bcbf86ec 3904 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 3905 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 3906
4696775a 390720000316
bcbf86ec 3908 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 3909 Hesprich <dghespri@sprintparanet.com>
d423d822 3910 - Propogate LD through to Makefile
b7a9ce47 3911 - Doc cleanups
2ba2a610 3912 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 3913
cb0b7ea4 391420000315
3915 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
3916 problems with gcc/Solaris.
bcbf86ec 3917 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 3918 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 3919 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 3920 Debian package, README file and chroot patch from Ricardo Cerqueira
3921 <rmcc@clix.pt>
bcbf86ec 3922 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 3923 option.
3924 - Slight cleanup to doc files
b14b2ae7 3925 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 3926
a8ed9fd9 392720000314
bcbf86ec 3928 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 3929 peter@frontierflying.com
84afc958 3930 - Include /usr/local/include and /usr/local/lib for systems that don't
3931 do it themselves
3932 - -R/usr/local/lib for Solaris
3933 - Fix RSAref detection
3934 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 3935
bcf36c78 393620000311
3937 - Detect RSAref
43e48848 3938 - OpenBSD CVS change
3939 [sshd.c]
3940 - disallow guessing of root password
867dbf40 3941 - More configure fixes
80faa19f 3942 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 3943
c8d54615 394420000309
3945 - OpenBSD CVS updates to v1.2.3
704b1659 3946 [ssh.h atomicio.c]
3947 - int atomicio -> ssize_t (for alpha). ok deraadt@
3948 [auth-rsa.c]
3949 - delay MD5 computation until client sends response, free() early, cleanup.
3950 [cipher.c]
3951 - void* -> unsigned char*, ok niels@
3952 [hostfile.c]
3953 - remove unused variable 'len'. fix comments.
3954 - remove unused variable
3955 [log-client.c log-server.c]
3956 - rename a cpp symbol, to avoid param.h collision
3957 [packet.c]
3958 - missing xfree()
3959 - getsockname() requires initialized tolen; andy@guildsoftware.com
3960 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3961 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3962 [pty.c pty.h]
bcbf86ec 3963 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 3964 pty.c ok provos@, dugsong@
704b1659 3965 [readconf.c]
3966 - turn off x11-fwd for the client, too.
3967 [rsa.c]
3968 - PKCS#1 padding
3969 [scp.c]
3970 - allow '.' in usernames; from jedgar@fxp.org
3971 [servconf.c]
3972 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
3973 - sync with sshd_config
3974 [ssh-keygen.c]
3975 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
3976 [ssh.1]
3977 - Change invalid 'CHAT' loglevel to 'VERBOSE'
3978 [ssh.c]
3979 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
3980 - turn off x11-fwd for the client, too.
3981 [sshconnect.c]
3982 - missing xfree()
3983 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
3984 - read error vs. "Connection closed by remote host"
3985 [sshd.8]
3986 - ie. -> i.e.,
3987 - do not link to a commercial page..
3988 - sync with sshd_config
3989 [sshd.c]
3990 - no need for poll.h; from bright@wintelcom.net
3991 - log with level log() not fatal() if peer behaves badly.
3992 - don't panic if client behaves strange. ok deraadt@
3993 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
3994 - delay close() of pty until the pty has been chowned back to root
3995 - oops, fix comment, too.
3996 - missing xfree()
3997 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
3998 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 3999 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4000 pty.c ok provos@, dugsong@
4001 - create x11 cookie file
4002 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4003 - version 1.2.3
c8d54615 4004 - Cleaned up
bcbf86ec 4005 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4006 required after OpenBSD updates)
c8d54615 4007
07055445 400820000308
4009 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4010
401120000307
4012 - Released 1.2.2p1
4013
9c8c3fc6 401420000305
4015 - Fix DEC compile fix
54096dcc 4016 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4017 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4018 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4019 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4020 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4021
6bf4d066 402220000303
4023 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4024 <domi@saargate.de>
bcbf86ec 4025 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4026 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4027 Miskiewicz <misiek@pld.org.pl>
22fa590f 4028 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4029 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4030
a0391976 403120000302
4032 - Big cleanup of autoconf code
4033 - Rearranged to be a little more logical
4034 - Added -R option for Solaris
4035 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4036 to detect library and header location _and_ ensure library has proper
4037 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4038 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4039 - Avoid warning message with Unix98 ptys
bcbf86ec 4040 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4041 platform-specific code.
4042 - Document some common problems
bcbf86ec 4043 - Allow root access to any key. Patch from
81eef326 4044 markus.friedl@informatik.uni-erlangen.de
a0391976 4045
f55afe71 404620000207
4047 - Removed SOCKS code. Will support through a ProxyCommand.
4048
d07d1c58 404920000203
4050 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4051 - Add --with-ssl-dir option
d07d1c58 4052
9d5f374b 405320000202
bcbf86ec 4054 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4055 <jmd@aoe.vt.edu>
6b1f3fdb 4056 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4057 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4058 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4059
bc8c2601 406020000201
4061 - Use socket pairs by default (instead of pipes). Prevents race condition
4062 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4063
69c76614 406420000127
4065 - Seed OpenSSL's random number generator before generating RSA keypairs
4066 - Split random collector into seperate file
aaf2abd7 4067 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4068
f9507c24 406920000126
4070 - Released 1.2.2 stable
4071
bcbf86ec 4072 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4073 mouring@newton.pconline.com
bcbf86ec 4074 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4075 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4076 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4077 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4078
bfae20ad 407920000125
bcbf86ec 4080 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4081 <andre.lucas@dial.pipex.com>
07b0cb78 4082 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4083 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4084 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4085 <gem@rellim.com>
4086 - New URL for x11-ssh-askpass.
bcbf86ec 4087 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4088 <jmknoble@jmknoble.cx>
bcbf86ec 4089 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4090 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4091 - Updated RPM spec files to use DESTDIR
bfae20ad 4092
bb58aa4b 409320000124
4094 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4095 increment)
4096
d45317d8 409720000123
4098 - OpenBSD CVS:
4099 - [packet.c]
4100 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4101 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4102 <drankin@bohemians.lexington.ky.us>
12aa90af 4103 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4104
e844f761 410520000122
4106 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4107 <bent@clark.net>
c54a6257 4108 - Merge preformatted manpage patch from Andre Lucas
4109 <andre.lucas@dial.pipex.com>
8eb34e02 4110 - Make IPv4 use the default in RPM packages
4111 - Irix uses preformatted manpages
1e64903d 4112 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4113 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4114 - OpenBSD CVS updates:
4115 - [packet.c]
4116 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4117 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4118 - [sshd.c]
4119 log with level log() not fatal() if peer behaves badly.
4120 - [readpass.c]
bcbf86ec 4121 instead of blocking SIGINT, catch it ourselves, so that we can clean
4122 the tty modes up and kill ourselves -- instead of our process group
61e96248 4123 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4124 people with cbreak shells never even noticed..
399d9d44 4125 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4126 ie. -> i.e.,
e844f761 4127
4c8ef3fb 412820000120
4129 - Don't use getaddrinfo on AIX
7b2ea3a1 4130 - Update to latest OpenBSD CVS:
4131 - [auth-rsa.c]
4132 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4133 - [sshconnect.c]
4134 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4135 - destroy keys earlier
bcbf86ec 4136 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4137 ok: provos@
7b2ea3a1 4138 - [sshd.c]
4139 - no need for poll.h; from bright@wintelcom.net
4140 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4141 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4142 ok: provos@
f3bba493 4143 - Big manpage and config file cleanup from Andre Lucas
4144 <andre.lucas@dial.pipex.com>
5f4fdfae 4145 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4146 - Doc updates
d468fc76 4147 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4148 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4149
082bbfb3 415020000119
20af321f 4151 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4152 - Compile fix from Darren_Hall@progressive.com
59e76f33 4153 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4154 addresses using getaddrinfo(). Added a configure switch to make the
4155 default lookup mode AF_INET
082bbfb3 4156
a63a7f37 415720000118
4158 - Fixed --with-pid-dir option
51a6baf8 4159 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4160 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4161 <andre.lucas@dial.pipex.com>
a63a7f37 4162
f914c7fb 416320000117
4164 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4165 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4166 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4167 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4168 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4169 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4170 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4171 deliver (no IPv6 kernel support)
80a44451 4172 - Released 1.2.1pre27
f914c7fb 4173
f4a7cf29 4174 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4175 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4176 <jhuuskon@hytti.uku.fi>
bcbf86ec 4177 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4178 further testing.
5957fd29 4179 - Patch from Christos Zoulas <christos@zoulas.com>
4180 - Try $prefix first when looking for OpenSSL.
4181 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4182 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4183 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4184
47e45e44 418520000116
4186 - Renamed --with-xauth-path to --with-xauth
4187 - Added --with-pid-dir option
4188 - Released 1.2.1pre26
4189
a82ef8ae 4190 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4191 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4192 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4193
5cdfe03f 419420000115
4195 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4196 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4197 Nordby <anders@fix.no>
bcbf86ec 4198 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4199 openpty. Report from John Seifarth <john@waw.be>
4200 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4201 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4202 <gem@rellim.com>
4203 - Use __snprintf and __vnsprintf if they are found where snprintf and
4204 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4205 and others.
4206
48e671d5 420720000114
4208 - Merged OpenBSD IPv6 patch:
4209 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4210 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4211 [hostfile.c sshd_config]
4212 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4213 features: sshd allows multiple ListenAddress and Port options. note
4214 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4215 fujiwara@rcac.tdi.co.jp)
4216 - [ssh.c canohost.c]
bcbf86ec 4217 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4218 from itojun@
4219 - [channels.c]
4220 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4221 - [packet.h]
4222 allow auth-kerberos for IPv4 only
4223 - [scp.1 sshd.8 servconf.h scp.c]
4224 document -4, -6, and 'ssh -L 2022/::1/22'
4225 - [ssh.c]
bcbf86ec 4226 'ssh @host' is illegal (null user name), from
48e671d5 4227 karsten@gedankenpolizei.de
4228 - [sshconnect.c]
4229 better error message
4230 - [sshd.c]
4231 allow auth-kerberos for IPv4 only
4232 - Big IPv6 merge:
4233 - Cleanup overrun in sockaddr copying on RHL 6.1
4234 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4235 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4236 - Replacement for missing structures on systems that lack IPv6
4237 - record_login needed to know about AF_INET6 addresses
4238 - Borrowed more code from OpenBSD: rresvport_af and requisites
4239
2598df62 424020000110
4241 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4242
b8a0310d 424320000107
4244 - New config.sub and config.guess to fix problems on SCO. Supplied
4245 by Gary E. Miller <gem@rellim.com>
b6a98a85 4246 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4247 - Released 1.2.1pre25
b8a0310d 4248
dfb95100 424920000106
4250 - Documentation update & cleanup
4251 - Better KrbIV / AFS detection, based on patch from:
4252 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4253
b9795b89 425420000105
bcbf86ec 4255 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4256 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4257 altogether (libcrypto includes its own crypt(1) replacement)
4258 - Added platform-specific rules for Irix 6.x. Included warning that
4259 they are untested.
4260
a1ec4d79 426120000103
4262 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4263 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4264 <tnh@kondara.org>
bcbf86ec 4265 - Removed "nullok" directive from default PAM configuration files.
4266 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4267 UPGRADING file.
e02735bb 4268 - OpenBSD CVS updates
4269 - [ssh-agent.c]
bcbf86ec 4270 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4271 dgaudet@arctic.org
4272 - [sshconnect.c]
4273 compare correct version for 1.3 compat mode
a1ec4d79 4274
93c7f644 427520000102
4276 - Prevent multiple inclusion of config.h and defines.h. Suggested
4277 by Andre Lucas <andre.lucas@dial.pipex.com>
4278 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4279 <dgaudet@arctic.org>
4280
76b8607f 428119991231
bcbf86ec 4282 - Fix password support on systems with a mixture of shadowed and
4283 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4284 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4285 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4286 Fournier <marc.fournier@acadiau.ca>
b92964b7 4287 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4288 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4289 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4290 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4291 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4292 <iretd@bigfoot.com>
bcbf86ec 4293 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4294 <jmknoble@jmknoble.cx>
ae3a3d31 4295 - Remove test for quad_t. No longer needed.
76a8e733 4296 - Released 1.2.1pre24
4297
4298 - Added support for directory-based lastlogs
4299 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4300
13f825f4 430119991230
4302 - OpenBSD CVS updates:
4303 - [auth-passwd.c]
4304 check for NULL 1st
bcbf86ec 4305 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4306 cleaned up sshd.c up significantly.
bcbf86ec 4307 - PAM authentication was incorrectly interpreting
76b8607f 4308 "PermitRootLogin without-password". Report from Matthias Andree
4309 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4310 - Several other cleanups
0bc5b6fb 4311 - Merged Dante SOCKS support patch from David Rankin
4312 <drankin@bohemians.lexington.ky.us>
4313 - Updated documentation with ./configure options
76b8607f 4314 - Released 1.2.1pre23
13f825f4 4315
c73a0cb5 431619991229
bcbf86ec 4317 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4318 <drankin@bohemians.lexington.ky.us>
4319 - Fix --with-default-path option.
bcbf86ec 4320 - Autodetect perl, patch from David Rankin
a0f84251 4321 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4322 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4323 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4324 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4325 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4326 - Detect missing size_t and typedef it.
5ab44a92 4327 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4328 - Minor Makefile cleaning
c73a0cb5 4329
b6019d68 433019991228
4331 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4332 - NetBSD login.c compile fix from David Rankin
70e0115b 4333 <drankin@bohemians.lexington.ky.us>
4334 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4335 - Portability fixes for Irix 5.3 (now compiles OK!)
4336 - autoconf and other misc cleanups
ea1970a3 4337 - Merged AIX patch from Darren Hall <dhall@virage.org>
4338 - Cleaned up defines.h
fa9a2dd6 4339 - Released 1.2.1pre22
b6019d68 4340
d2dcff5f 434119991227
4342 - Automatically correct paths in manpages and configuration files. Patch
4343 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4344 - Removed credits from README to CREDITS file, updated.
cb807f40 4345 - Added --with-default-path to specify custom path for server
4346 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4347 - PAM bugfix. PermitEmptyPassword was being ignored.
4348 - Fixed PAM config files to allow empty passwords if server does.
4349 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4350 - Use last few chars of tty line as ut_id
5a7794be 4351 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4352 - OpenBSD CVS updates:
4353 - [packet.h auth-rhosts.c]
4354 check format string for packet_disconnect and packet_send_debug, too
4355 - [channels.c]
4356 use packet_get_maxsize for channels. consistence.
d2dcff5f 4357
f74efc8d 435819991226
4359 - Enabled utmpx support by default for Solaris
4360 - Cleanup sshd.c PAM a little more
986a22ec 4361 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4362 X11 ssh-askpass program.
20c43d8c 4363 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4364 Unfortunatly there is currently no way to disable auth failure
4365 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4366 developers
83b7f649 4367 - OpenBSD CVS update:
4368 - [ssh-keygen.1 ssh.1]
bcbf86ec 4369 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4370 .Sh FILES, too
72251cb6 4371 - Released 1.2.1pre21
bcbf86ec 4372 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4373 <jmknoble@jmknoble.cx>
4374 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4375
f498ed15 437619991225
4377 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4378 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4379 - Cleanup and bugfix of PAM authentication code
f74efc8d 4380 - Released 1.2.1pre20
4381
4382 - Merged fixes from Ben Taylor <bent@clark.net>
4383 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4384 - Disabled logging of PAM password authentication failures when password
4385 is empty. (e.g start of authentication loop). Reported by Naz
4386 <96na@eng.cam.ac.uk>)
f498ed15 4387
438819991223
bcbf86ec 4389 - Merged later HPUX patch from Andre Lucas
f498ed15 4390 <andre.lucas@dial.pipex.com>
4391 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4392 <bent@clark.net>
f498ed15 4393
eef6f7e9 439419991222
bcbf86ec 4395 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4396 <pope@netguide.dk>
ae28776a 4397 - Fix login.c breakage on systems which lack ut_host in struct
4398 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4399
a7effaac 440019991221
bcbf86ec 4401 - Integration of large HPUX patch from Andre Lucas
4402 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4403 benefits:
4404 - Ability to disable shadow passwords at configure time
4405 - Ability to disable lastlog support at configure time
4406 - Support for IP address in $DISPLAY
ae2f7af7 4407 - OpenBSD CVS update:
4408 - [sshconnect.c]
4409 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4410 - Fix DISABLE_SHADOW support
4411 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4412 - Release 1.2.1pre19
a7effaac 4413
3f1d9bcd 441419991218
bcbf86ec 4415 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4416 <cjj@u.washington.edu>
7e1c2490 4417 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4418
60d804c8 441919991216
bcbf86ec 4420 - Makefile changes for Solaris from Peter Kocks
60d804c8 4421 <peter.kocks@baygate.com>
89cafde6 4422 - Minor updates to docs
4423 - Merged OpenBSD CVS changes:
4424 - [authfd.c ssh-agent.c]
4425 keysize warnings talk about identity files
4426 - [packet.c]
4427 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4428 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4429 "Chris, the Young One" <cky@pobox.com>
4430 - Released 1.2.1pre18
60d804c8 4431
7dc6fc6d 443219991215
4433 - Integrated patchs from Juergen Keil <jk@tools.de>
4434 - Avoid void* pointer arithmatic
4435 - Use LDFLAGS correctly
68227e6d 4436 - Fix SIGIO error in scp
4437 - Simplify status line printing in scp
61e96248 4438 - Added better test for inline functions compiler support from
906a2515 4439 Darren_Hall@progressive.com
7dc6fc6d 4440
95f1eccc 444119991214
4442 - OpenBSD CVS Changes
4443 - [canohost.c]
bcbf86ec 4444 fix get_remote_port() and friends for sshd -i;
95f1eccc 4445 Holger.Trapp@Informatik.TU-Chemnitz.DE
4446 - [mpaux.c]
4447 make code simpler. no need for memcpy. niels@ ok
4448 - [pty.c]
4449 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4450 fix proto; markus
4451 - [ssh.1]
4452 typo; mark.baushke@solipsa.com
4453 - [channels.c ssh.c ssh.h sshd.c]
4454 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4455 - [sshconnect.c]
4456 move checking of hostkey into own function.
4457 - [version.h]
4458 OpenSSH-1.2.1
884bcb37 4459 - Clean up broken includes in pty.c
7303768f 4460 - Some older systems don't have poll.h, they use sys/poll.h instead
4461 - Doc updates
95f1eccc 4462
847e8865 446319991211
bcbf86ec 4464 - Fix compilation on systems with AFS. Reported by
847e8865 4465 aloomis@glue.umd.edu
bcbf86ec 4466 - Fix installation on Solaris. Reported by
847e8865 4467 Gordon Rowell <gordonr@gormand.com.au>
4468 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4469 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4470 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4471 - Compile fix from David Agraz <dagraz@jahoopa.com>
4472 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4473 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4474 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4475
8946db53 447619991209
4477 - Import of patch from Ben Taylor <bent@clark.net>:
4478 - Improved PAM support
4479 - "uninstall" rule for Makefile
4480 - utmpx support
4481 - Should fix PAM problems on Solaris
2d86a6cc 4482 - OpenBSD CVS updates:
4483 - [readpass.c]
4484 avoid stdio; based on work by markus, millert, and I
4485 - [sshd.c]
4486 make sure the client selects a supported cipher
4487 - [sshd.c]
bcbf86ec 4488 fix sighup handling. accept would just restart and daemon handled
4489 sighup only after the next connection was accepted. use poll on
2d86a6cc 4490 listen sock now.
4491 - [sshd.c]
4492 make that a fatal
87e91331 4493 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4494 to fix libwrap support on NetBSD
5001b9e4 4495 - Released 1.2pre17
8946db53 4496
6d8c4ea4 449719991208
bcbf86ec 4498 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4499 David Agraz <dagraz@jahoopa.com>
4500
4285816a 450119991207
986a22ec 4502 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4503 fixes compatability with 4.x and 5.x
db28aeb5 4504 - Fixed default SSH_ASKPASS
bcbf86ec 4505 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4506 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4507 - Merged more OpenBSD changes:
4508 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4509 move atomicio into it's own file. wrap all socket write()s which
a408af76 4510 were doing write(sock, buf, len) != len, with atomicio() calls.
4511 - [auth-skey.c]
4512 fd leak
4513 - [authfile.c]
4514 properly name fd variable
4515 - [channels.c]
4516 display great hatred towards strcpy
4517 - [pty.c pty.h sshd.c]
4518 use openpty() if it exists (it does on BSD4_4)
4519 - [tildexpand.c]
4520 check for ~ expansion past MAXPATHLEN
4521 - Modified helper.c to use new atomicio function.
4522 - Reformat Makefile a little
4523 - Moved RC4 routines from rc4.[ch] into helper.c
4524 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4525 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4526 - Tweaked Redhat spec
9158d92f 4527 - Clean up bad imports of a few files (forgot -kb)
4528 - Released 1.2pre16
4285816a 4529
9c7b6dfd 453019991204
4531 - Small cleanup of PAM code in sshd.c
57112b5a 4532 - Merged OpenBSD CVS changes:
4533 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4534 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4535 - [auth-rsa.c]
4536 warn only about mismatch if key is _used_
4537 warn about keysize-mismatch with log() not error()
4538 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4539 ports are u_short
4540 - [hostfile.c]
4541 indent, shorter warning
4542 - [nchan.c]
4543 use error() for internal errors
4544 - [packet.c]
4545 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4546 serverloop.c
4547 indent
4548 - [ssh-add.1 ssh-add.c ssh.h]
4549 document $SSH_ASKPASS, reasonable default
4550 - [ssh.1]
4551 CheckHostIP is not available for connects via proxy command
4552 - [sshconnect.c]
4553 typo
4554 easier to read client code for passwd and skey auth
4555 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4556
dad3b556 455719991126
4558 - Add definition for __P()
4559 - Added [v]snprintf() replacement for systems that lack it
4560
0ce43ae4 456119991125
4562 - More reformatting merged from OpenBSD CVS
4563 - Merged OpenBSD CVS changes:
4564 - [channels.c]
4565 fix packet_integrity_check() for !have_hostname_in_open.
4566 report from mrwizard@psu.edu via djm@ibs.com.au
4567 - [channels.c]
4568 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4569 chip@valinux.com via damien@ibs.com.au
4570 - [nchan.c]
4571 it's not an error() if shutdown_write failes in nchan.
4572 - [readconf.c]
4573 remove dead #ifdef-0-code
4574 - [readconf.c servconf.c]
4575 strcasecmp instead of tolower
4576 - [scp.c]
4577 progress meter overflow fix from damien@ibs.com.au
4578 - [ssh-add.1 ssh-add.c]
4579 SSH_ASKPASS support
4580 - [ssh.1 ssh.c]
4581 postpone fork_after_authentication until command execution,
4582 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4583 plus: use daemon() for backgrounding
cf8dd513 4584 - Added BSD compatible install program and autoconf test, thanks to
4585 Niels Kristian Bech Jensen <nkbj@image.dk>
4586 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4587 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4588 - Release 1.2pre15
0ce43ae4 4589
5260325f 459019991124
4591 - Merged very large OpenBSD source code reformat
4592 - OpenBSD CVS updates
4593 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4594 [ssh.h sshd.8 sshd.c]
4595 syslog changes:
4596 * Unified Logmessage for all auth-types, for success and for failed
4597 * Standard connections get only ONE line in the LOG when level==LOG:
4598 Auth-attempts are logged only, if authentication is:
4599 a) successfull or
4600 b) with passwd or
4601 c) we had more than AUTH_FAIL_LOG failues
4602 * many log() became verbose()
4603 * old behaviour with level=VERBOSE
4604 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4605 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4606 messages. allows use of s/key in windows (ttssh, securecrt) and
4607 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4608 - [sshd.8]
4609 -V, for fallback to openssh in SSH2 compatibility mode
4610 - [sshd.c]
4611 fix sigchld race; cjc5@po.cwru.edu
4612
4655fe80 461319991123
4614 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4615 - Restructured package-related files under packages/*
4655fe80 4616 - Added generic PAM config
8b241e50 4617 - Numerous little Solaris fixes
9c08d6ce 4618 - Add recommendation to use GNU make to INSTALL document
4655fe80 4619
60bed5fd 462019991122
4621 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4622 - OpenBSD CVS Changes
bcbf86ec 4623 - [ssh-keygen.c]
4624 don't create ~/.ssh only if the user wants to store the private
4625 key there. show fingerprint instead of public-key after
2f2cc3f9 4626 keygeneration. ok niels@
b09a984b 4627 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4628 - Added timersub() macro
b09a984b 4629 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4630 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4631 pam_strerror definition (one arg vs two).
530f1889 4632 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4633 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4634 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4635 - Added a setenv replacement for systems which lack it
d84a9a44 4636 - Only display public key comment when presenting ssh-askpass dialog
4637 - Released 1.2pre14
60bed5fd 4638
bcbf86ec 4639 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4640 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4641
9d6b7add 464219991121
2f2cc3f9 4643 - OpenBSD CVS Changes:
60bed5fd 4644 - [channels.c]
4645 make this compile, bad markus
4646 - [log.c readconf.c servconf.c ssh.h]
4647 bugfix: loglevels are per host in clientconfig,
4648 factor out common log-level parsing code.
4649 - [servconf.c]
4650 remove unused index (-Wall)
4651 - [ssh-agent.c]
4652 only one 'extern char *__progname'
4653 - [sshd.8]
4654 document SIGHUP, -Q to synopsis
4655 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4656 [channels.c clientloop.c]
4657 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4658 [hope this time my ISP stays alive during commit]
4659 - [OVERVIEW README] typos; green@freebsd
4660 - [ssh-keygen.c]
4661 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4662 exit if writing the key fails (no infinit loop)
4663 print usage() everytime we get bad options
4664 - [ssh-keygen.c] overflow, djm@mindrot.org
4665 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4666
2b942fe0 466719991120
bcbf86ec 4668 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4669 <marc.fournier@acadiau.ca>
4670 - Wrote autoconf tests for integer bit-types
4671 - Fixed enabling kerberos support
bcbf86ec 4672 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4673 handling.
2b942fe0 4674
06479889 467519991119
4676 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4677 - Merged OpenBSD CVS changes
4678 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4679 more %d vs. %s in fmt-strings
4680 - [authfd.c]
4681 Integers should not be printed with %s
7b1cc56c 4682 - EGD uses a socket, not a named pipe. Duh.
4683 - Fix includes in fingerprint.c
29dbde15 4684 - Fix scp progress bar bug again.
bcbf86ec 4685 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4686 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4687 - Added autoconf option to enable Kerberos 4 support (untested)
4688 - Added autoconf option to enable AFS support (untested)
4689 - Added autoconf option to enable S/Key support (untested)
4690 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4691 - Renamed BSD helper function files to bsd-*
bcbf86ec 4692 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4693 when they are absent.
4694 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4695
2bd61362 469619991118
4697 - Merged OpenBSD CVS changes
4698 - [scp.c] foregroundproc() in scp
4699 - [sshconnect.h] include fingerprint.h
bcbf86ec 4700 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4701 changes.
0c16a097 4702 - [ssh.1] Spell my name right.
2bd61362 4703 - Added openssh.com info to README
4704
f095fcc7 470519991117
4706 - Merged OpenBSD CVS changes
4707 - [ChangeLog.Ylonen] noone needs this anymore
4708 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4709 - [hostfile.c]
4710 in known_hosts key lookup the entry for the bits does not need
4711 to match, all the information is contained in n and e. This
4712 solves the problem with buggy servers announcing the wrong
f095fcc7 4713 modulus length. markus and me.
bcbf86ec 4714 - [serverloop.c]
4715 bugfix: check for space if child has terminated, from:
f095fcc7 4716 iedowse@maths.tcd.ie
4717 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4718 [fingerprint.c fingerprint.h]
4719 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4720 - [ssh-agent.1] typo
4721 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4722 - [sshd.c]
f095fcc7 4723 force logging to stderr while loading private key file
4724 (lost while converting to new log-levels)
4725
4d195447 472619991116
4727 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4728 - Merged OpenBSD CVS changes:
4729 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4730 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4731 the keysize of rsa-parameter 'n' is passed implizit,
4732 a few more checks and warnings about 'pretended' keysizes.
4733 - [cipher.c cipher.h packet.c packet.h sshd.c]
4734 remove support for cipher RC4
4735 - [ssh.c]
4736 a note for legay systems about secuity issues with permanently_set_uid(),
4737 the private hostkey and ptrace()
4738 - [sshconnect.c]
4739 more detailed messages about adding and checking hostkeys
4740
dad9a31e 474119991115
4742 - Merged OpenBSD CVS changes:
bcbf86ec 4743 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4744 $DISPLAY, ok niels
4745 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4746 modular.
dad9a31e 4747 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4748 - Merged more OpenBSD CVS changes:
704b1659 4749 [auth-krb4.c]
4750 - disconnect if getpeername() fails
4751 - missing xfree(*client)
4752 [canohost.c]
4753 - disconnect if getpeername() fails
4754 - fix comment: we _do_ disconnect if ip-options are set
4755 [sshd.c]
4756 - disconnect if getpeername() fails
4757 - move checking of remote port to central place
4758 [auth-rhosts.c] move checking of remote port to central place
4759 [log-server.c] avoid extra fd per sshd, from millert@
4760 [readconf.c] print _all_ bad config-options in ssh(1), too
4761 [readconf.h] print _all_ bad config-options in ssh(1), too
4762 [ssh.c] print _all_ bad config-options in ssh(1), too
4763 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4764 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4765 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4766 - Merged more Solaris compability from Marc G. Fournier
4767 <marc.fournier@acadiau.ca>
4768 - Wrote autoconf tests for __progname symbol
986a22ec 4769 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4770 - Released 1.2pre12
4771
4772 - Another OpenBSD CVS update:
4773 - [ssh-keygen.1] fix .Xr
dad9a31e 4774
92da7197 477519991114
4776 - Solaris compilation fixes (still imcomplete)
4777
94f7bb9e 477819991113
dd092f97 4779 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4780 - Don't install config files if they already exist
4781 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4782 - Removed redundant inclusions of config.h
e9c75a39 4783 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4784 - Merged OpenBSD CVS changes:
4785 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4786 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4787 totalsize, ok niels,aaron
bcbf86ec 4788 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4789 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 4790 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4791 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 4792 - Tidied default config file some more
4793 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4794 if executed from inside a ssh login.
94f7bb9e 4795
e35c1dc2 479619991112
4797 - Merged changes from OpenBSD CVS
4798 - [sshd.c] session_key_int may be zero
b4748e2f 4799 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 4800 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 4801 deraadt,millert
4802 - Brought default sshd_config more in line with OpenBSD's
547c9f30 4803 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4804 - Released 1.2pre10
e35c1dc2 4805
8bc7973f 4806 - Added INSTALL documentation
6fa724bc 4807 - Merged yet more changes from OpenBSD CVS
4808 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
4809 [ssh.c ssh.h sshconnect.c sshd.c]
4810 make all access to options via 'extern Options options'
4811 and 'extern ServerOptions options' respectively;
4812 options are no longer passed as arguments:
4813 * make options handling more consistent
4814 * remove #include "readconf.h" from ssh.h
4815 * readconf.h is only included if necessary
4816 - [mpaux.c] clear temp buffer
4817 - [servconf.c] print _all_ bad options found in configfile
045672f9 4818 - Make ssh-askpass support optional through autoconf
59b0f0d4 4819 - Fix nasty division-by-zero error in scp.c
4820 - Released 1.2pre11
8bc7973f 4821
4cca272e 482219991111
4823 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 4824 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 4825 - Merged OpenBSD CVS changes:
4826 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4827 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4828 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 4829 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 4830 file transfers. Fix submitted to OpenBSD developers. Report and fix
4831 from Kees Cook <cook@cpoint.net>
6a17f9c2 4832 - Merged more OpenBSD CVS changes:
bcbf86ec 4833 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 4834 + krb-cleanup cleanup
4835 - [clientloop.c log-client.c log-server.c ]
4836 [readconf.c readconf.h servconf.c servconf.h ]
4837 [ssh.1 ssh.c ssh.h sshd.8]
4838 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
4839 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 4840 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
4841 allow session_key_int != sizeof(session_key)
4842 [this should fix the pre-assert-removal-core-files]
4843 - Updated default config file to use new LogLevel option and to improve
4844 readability
4845
f370266e 484619991110
67d68e3a 4847 - Merged several minor fixes:
f370266e 4848 - ssh-agent commandline parsing
4849 - RPM spec file now installs ssh setuid root
4850 - Makefile creates libdir
4cca272e 4851 - Merged beginnings of Solaris compability from Marc G. Fournier
4852 <marc.fournier@acadiau.ca>
f370266e 4853
d4f11b59 485419991109
4855 - Autodetection of SSL/Crypto library location via autoconf
4856 - Fixed location of ssh-askpass to follow autoconf
4857 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4858 - Autodetection of RSAref library for US users
4859 - Minor doc updates
560557bb 4860 - Merged OpenBSD CVS changes:
4861 - [rsa.c] bugfix: use correct size for memset()
4862 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 4863 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 4864 - RPM build now creates subpackages
aa51e7cc 4865 - Released 1.2pre9
d4f11b59 4866
e1a9c08d 486719991108
4868 - Removed debian/ directory. This is now being maintained separately.
4869 - Added symlinks for slogin in RPM spec file
4870 - Fixed permissions on manpages in RPM spec file
4871 - Added references to required libraries in README file
4872 - Removed config.h.in from CVS
4873 - Removed pwdb support (better pluggable auth is provided by glibc)
4874 - Made PAM and requisite libdl optional
4875 - Removed lots of unnecessary checks from autoconf
4876 - Added support and autoconf test for openpty() function (Unix98 pty support)
4877 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
4878 - Added TODO file
4879 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
4880 - Added ssh-askpass program
4881 - Added ssh-askpass support to ssh-add.c
4882 - Create symlinks for slogin on install
4883 - Fix "distclean" target in makefile
4884 - Added example for ssh-agent to manpage
4885 - Added support for PAM_TEXT_INFO messages
4886 - Disable internal /etc/nologin support if PAM enabled
4887 - Merged latest OpenBSD CVS changes:
5bae4ab8 4888 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 4889 - [sshd.c] don't send fail-msg but disconnect if too many authentication
4890 failures
e1a9c08d 4891 - [sshd.c] remove unused argument. ok dugsong
4892 - [sshd.c] typo
4893 - [rsa.c] clear buffers used for encryption. ok: niels
4894 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 4895 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 4896 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 4897 - Released 1.2pre8
e1a9c08d 4898
3028328e 489919991102
4900 - Merged change from OpenBSD CVS
4901 - One-line cleanup in sshd.c
4902
474832c5 490319991030
4904 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 4905 - Merged latest updates for OpenBSD CVS:
4906 - channels.[ch] - remove broken x11 fix and document istate/ostate
4907 - ssh-agent.c - call setsid() regardless of argv[]
4908 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
4909 - Documentation cleanups
4910 - Renamed README -> README.Ylonen
4911 - Renamed README.openssh ->README
474832c5 4912
339660f6 491319991029
4914 - Renamed openssh* back to ssh* at request of Theo de Raadt
4915 - Incorporated latest changes from OpenBSD's CVS
4916 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4917 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 4918 - Make distclean now removed configure script
4919 - Improved PAM logging
4920 - Added some debug() calls for PAM
4ecd19ea 4921 - Removed redundant subdirectories
bcbf86ec 4922 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 4923 building on Debian.
242588e6 4924 - Fixed off-by-one error in PAM env patch
4925 - Released 1.2pre6
339660f6 4926
5881cd60 492719991028
4928 - Further PAM enhancements.
4929 - Much cleaner
4930 - Now uses account and session modules for all logins.
4931 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
4932 - Build fixes
4933 - Autoconf
4934 - Change binary names to open*
4935 - Fixed autoconf script to detect PAM on RH6.1
4936 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 4937 - Released 1.2pre4
fca82d2e 4938
4939 - Imported latest OpenBSD CVS code
4940 - Updated README.openssh
93f04616 4941 - Released 1.2pre5
fca82d2e 4942
5881cd60 494319991027
4944 - Adapted PAM patch.
4945 - Released 1.0pre2
4946
4947 - Excised my buggy replacements for strlcpy and mkdtemp
4948 - Imported correct OpenBSD strlcpy and mkdtemp routines.
4949 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
4950 - Picked up correct version number from OpenBSD
4951 - Added sshd.pam PAM configuration file
4952 - Added sshd.init Redhat init script
4953 - Added openssh.spec RPM spec file
4954 - Released 1.2pre3
4955
495619991026
4957 - Fixed include paths of OpenSSL functions
4958 - Use OpenSSL MD5 routines
4959 - Imported RC4 code from nanocrypt
4960 - Wrote replacements for OpenBSD arc4random* functions
4961 - Wrote replacements for strlcpy and mkdtemp
4962 - Released 1.0pre1
0b202697 4963
4964$Id$
This page took 0.985265 seconds and 5 git commands to generate.