]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/05/02 16:41:20
[openssh.git] / ChangeLog
CommitLineData
065604bb 120010503
2 - OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2001/05/02 16:41:20
4 [ssh-add.c]
5 fix prompt for ssh-add.
6
742ee8f2 720010502
8 - OpenBSD CVS Sync
9 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
10 [readpass.c]
11 Put the 'const' back into ssh_askpass() function. Pointed out
12 by Mark Miller <markm@swoon.net>. OK Markus
13
3435f5a6 1420010501
15 - OpenBSD CVS Sync
16 - markus@cvs.openbsd.org 2001/04/30 11:18:52
17 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
18 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 19 - markus@cvs.openbsd.org 2001/04/30 15:50:46
20 [compat.c compat.h kex.c]
21 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 22 - markus@cvs.openbsd.org 2001/04/30 16:02:49
23 [compat.c]
24 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 25 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 26
e8171bff 2720010430
39aefe7b 28 - OpenBSD CVS Sync
29 - markus@cvs.openbsd.org 2001/04/29 18:32:52
30 [serverloop.c]
31 fix whitespace
fbe90f7b 32 - markus@cvs.openbsd.org 2001/04/29 19:16:52
33 [channels.c clientloop.c compat.c compat.h serverloop.c]
34 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 35 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 36 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 37
baf8c81a 3820010429
39 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 40 - (djm) Release OpenSSH-2.9p1
baf8c81a 41
0096ac62 4220010427
43 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
44 patch based on 2.5.2 version by djm.
95595a77 45 - (bal) Build manpages and config files once unless changed. Patch by
46 Carson Gaspar <carson@taltos.org>
4a2df58f 47 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
48 Vinschen <vinschen@redhat.com>
5ef815d7 49 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
50 Pekka Savola <pekkas@netcore.fi>
229be2df 51 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
52 <vinschen@redhat.com>
cc3ccfdc 53 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 54 - (tim) update contrib/caldera files with what Caldera is using.
55 <sps@caldera.de>
0096ac62 56
b587c165 5720010425
58 - OpenBSD CVS Sync
59 - markus@cvs.openbsd.org 2001/04/23 21:57:07
60 [ssh-keygen.1 ssh-keygen.c]
61 allow public key for -e, too
012bc0e1 62 - markus@cvs.openbsd.org 2001/04/23 22:14:13
63 [ssh-keygen.c]
64 remove debug
f8252c48 65 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 66 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
67 (default: off), implies KbdInteractiveAuthentication. Suggestion from
68 markus@
c2d059b5 69 - (djm) Include crypt.h if available in auth-passwd.c
533875af 70 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
71 man page detection fixes for SCO
b587c165 72
da89cf4d 7320010424
74 - OpenBSD CVS Sync
75 - markus@cvs.openbsd.org 2001/04/22 23:58:36
76 [ssh-keygen.1 ssh.1 sshd.8]
77 document hostbased and other cleanup
5e29aeaf 78 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 79 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
d8e76a0a 80 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
81 <dan@mesastate.edu>
3644dc25 82 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 83
a3626e12 8420010422
85 - OpenBSD CVS Sync
86 - markus@cvs.openbsd.org 2001/04/20 16:32:22
87 [uidswap.c]
88 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 89 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
90 [sftp.1]
91 Spelling
67b964a1 92 - djm@cvs.openbsd.org 2001/04/22 08:13:30
93 [ssh.1]
94 typos spotted by stevesk@; ok deraadt@
ba917921 95 - markus@cvs.openbsd.org 2001/04/22 12:34:05
96 [scp.c]
97 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 98 - markus@cvs.openbsd.org 2001/04/22 13:25:37
99 [ssh-keygen.1 ssh-keygen.c]
100 rename arguments -x -> -e (export key), -X -> -i (import key)
101 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 102 - markus@cvs.openbsd.org 2001/04/22 13:32:27
103 [sftp-server.8 sftp.1 ssh.1 sshd.8]
104 xref draft-ietf-secsh-*
bcaa828e 105 - markus@cvs.openbsd.org 2001/04/22 13:41:02
106 [ssh-keygen.1 ssh-keygen.c]
107 style, noted by stevesk; sort flags in usage
a3626e12 108
df841692 10920010421
110 - OpenBSD CVS Sync
111 - djm@cvs.openbsd.org 2001/04/20 07:17:51
112 [clientloop.c ssh.1]
113 Split out and improve escape character documentation, mention ~R in
114 ~? help text; ok markus@
0e7e0abe 115 - Update RPM spec files for CVS version.h
1ddee76b 116 - (stevesk) set the default PAM service name to __progname instead
117 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 118 - (stevesk) document PAM service name change in INSTALL
13dd877b 119 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
120 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 121
05cc0c99 12220010420
123 - OpenBSD CVS Sync
124 - ian@cvs.openbsd.org 2001/04/18 16:21:05
125 [ssh-keyscan.1]
126 Fix typo reported in PR/1779
561e5254 127 - markus@cvs.openbsd.org 2001/04/18 21:57:42
128 [readpass.c ssh-add.c]
129 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
f98c3421 130 - markus@cvs.openbsd.org 2001/04/18 22:03:45
131 [auth2.c sshconnect2.c]
132 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 133 - markus@cvs.openbsd.org 2001/04/18 22:48:26
134 [auth2.c]
135 no longer const
8dddf799 136 - markus@cvs.openbsd.org 2001/04/18 23:43:26
137 [auth2.c compat.c sshconnect2.c]
138 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
139 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 140 - markus@cvs.openbsd.org 2001/04/18 23:44:51
141 [authfile.c]
142 error->debug; noted by fries@
5cf13595 143 - markus@cvs.openbsd.org 2001/04/19 00:05:11
144 [auth2.c]
145 use local variable, no function call needed.
146 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 147 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
148 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 149
e78e738a 15020010418
ce2af031 151 - OpenBSD CVS Sync
e78e738a 152 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 153 [session.c]
154 move auth_approval to do_authenticated().
155 do_child(): nuke hostkeys from memory
156 don't source .ssh/rc for subsystems.
157 - markus@cvs.openbsd.org 2001/04/18 14:15:00
158 [canohost.c]
159 debug->debug3
ce2af031 160 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
161 be working again.
e0c4d3ac 162 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
163 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 164
8c6b78e4 16520010417
166 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 167 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 168 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 169 - OpenBSD CVS Sync
53b8fe68 170 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
171 [key.c]
172 better safe than sorry in later mods; yongari@kt-is.co.kr
173 - markus@cvs.openbsd.org 2001/04/17 08:14:01
174 [sshconnect1.c]
175 check for key!=NULL, thanks to costa
176 - markus@cvs.openbsd.org 2001/04/17 09:52:48
177 [clientloop.c]
cf6bc93c 178 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 179 - markus@cvs.openbsd.org 2001/04/17 10:53:26
180 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 181 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 182 - markus@cvs.openbsd.org 2001/04/17 12:55:04
183 [channels.c ssh.c]
184 undo socks5 and https support since they are not really used and
185 only bloat ssh. remove -D from usage(), since '-D' is experimental.
186
e4664c3e 18720010416
188 - OpenBSD CVS Sync
189 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
190 [ttymodes.c]
191 fix comments
ec1f12d3 192 - markus@cvs.openbsd.org 2001/04/15 08:43:47
193 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
194 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 195 - markus@cvs.openbsd.org 2001/04/15 16:58:03
196 [authfile.c ssh-keygen.c sshd.c]
197 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 198 - markus@cvs.openbsd.org 2001/04/15 17:16:00
199 [clientloop.c]
200 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
201 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 202 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
203 [sshd.8]
204 some ClientAlive cleanup; ok markus@
b7c70970 205 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
206 [readconf.c servconf.c]
207 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 208 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
209 Roth <roth+openssh@feep.net>
6023325e 210 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 211 - (djm) OpenBSD CVS Sync
212 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
213 [scp.c sftp.c]
214 IPv6 support for sftp (which I bungled in my last patch) which is
215 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 216 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
217 [xmalloc.c]
218 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 219 - djm@cvs.openbsd.org 2001/04/16 08:19:31
220 [session.c]
221 Split motd and hushlogin checks into seperate functions, helps for
222 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
c96a4aaf 223 - Fix OSF SIA support displaying too much information for quiet
224 logins and logins where access was denied by SIA. Patch from Chris Adams
225 <cmadams@hiwaay.net>
e4664c3e 226
f03228b1 22720010415
228 - OpenBSD CVS Sync
229 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
230 [ssh-add.c]
231 do not double free
9cf972fa 232 - markus@cvs.openbsd.org 2001/04/14 16:17:14
233 [channels.c]
234 remove some channels that are not appropriate for keepalive.
eae942e2 235 - markus@cvs.openbsd.org 2001/04/14 16:27:57
236 [ssh-add.c]
237 use clear_pass instead of xfree()
30dcc918 238 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
239 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
240 protocol 2 tty modes support; ok markus@
36967a16 241 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
242 [scp.c]
243 'T' handling rcp/scp sync; ok markus@
e4664c3e 244 - Missed sshtty.[ch] in Sync.
f03228b1 245
e400a640 24620010414
247 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 248 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
249 <vinschen@redhat.com>
3ffc6336 250 - OpenBSD CVS Sync
251 - beck@cvs.openbsd.org 2001/04/13 22:46:54
252 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
253 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
254 This gives the ability to do a "keepalive" via the encrypted channel
255 which can't be spoofed (unlike TCP keepalives). Useful for when you want
256 to use ssh connections to authenticate people for something, and know
257 relatively quickly when they are no longer authenticated. Disabled
258 by default (of course). ok markus@
e400a640 259
cc44f691 26020010413
261 - OpenBSD CVS Sync
262 - markus@cvs.openbsd.org 2001/04/12 14:29:09
263 [ssh.c]
264 show debug output during option processing, report from
265 pekkas@netcore.fi
8002af61 266 - markus@cvs.openbsd.org 2001/04/12 19:15:26
267 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
268 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
269 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
270 sshconnect2.c sshd_config]
271 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
272 similar to RhostRSAAuthentication unless you enable (the experimental)
273 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 274 - markus@cvs.openbsd.org 2001/04/12 19:39:27
275 [readconf.c]
276 typo
2d2a2c65 277 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
278 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
279 robust port validation; ok markus@ jakob@
edeeab1e 280 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
281 [sftp-int.c sftp-int.h sftp.1 sftp.c]
282 Add support for:
283 sftp [user@]host[:file [file]] - Fetch remote file(s)
284 sftp [user@]host[:dir[/]] - Start in remote dir/
285 OK deraadt@
57aa8961 286 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
287 [ssh.c]
288 missing \n in error message
96f8b59f 289 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
290 lack it.
cc44f691 291
28b9cb4d 29220010412
293 - OpenBSD CVS Sync
294 - markus@cvs.openbsd.org 2001/04/10 07:46:58
295 [channels.c]
296 cleanup socks4 handling
c0ecc314 297 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
298 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
299 document id_rsa{.pub,}. markus ok
070adba2 300 - markus@cvs.openbsd.org 2001/04/10 12:15:23
301 [channels.c]
302 debug cleanup
45a2e669 303 - djm@cvs.openbsd.org 2001/04/11 07:06:22
304 [sftp-int.c]
305 'mget' and 'mput' aliases; ok markus@
6031af8d 306 - markus@cvs.openbsd.org 2001/04/11 10:59:01
307 [ssh.c]
308 use strtol() for ports, thanks jakob@
6683b40f 309 - markus@cvs.openbsd.org 2001/04/11 13:56:13
310 [channels.c ssh.c]
311 https-connect and socks5 support. i feel so bad.
ff14faf1 312 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
313 [sshd.8 sshd.c]
314 implement the -e option into sshd:
315 -e When this option is specified, sshd will send the output to the
316 standard error instead of the system log.
317 markus@ OK.
28b9cb4d 318
0a85ab61 31920010410
320 - OpenBSD CVS Sync
321 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
322 [sftp.c]
323 do not modify an actual argv[] entry
b2ae83b8 324 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
325 [sshd.8]
326 spelling
317611b5 327 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
328 [sftp.1]
329 spelling
a8666d84 330 - markus@cvs.openbsd.org 2001/04/09 15:12:23
331 [ssh-add.c]
332 passphrase caching: ssh-add tries last passphrase, clears passphrase if
333 not successful and after last try.
334 based on discussions with espie@, jakob@, ... and code from jakob@ and
335 wolfgang@wsrcc.com
49ae4185 336 - markus@cvs.openbsd.org 2001/04/09 15:19:49
337 [ssh-add.1]
338 ssh-add retries the last passphrase...
b8a297f1 339 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
340 [sshd.8]
341 ListenAddress mandoc from aaron@
0a85ab61 342
6e9944b8 34320010409
febd3f8e 344 - (stevesk) use setresgid() for setegid() if needed
26de7942 345 - (stevesk) configure.in: typo
6e9944b8 346 - OpenBSD CVS Sync
347 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
348 [sshd.8]
349 document ListenAddress addr:port
d64050ef 350 - markus@cvs.openbsd.org 2001/04/08 13:03:00
351 [ssh-add.c]
352 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 353 - markus@cvs.openbsd.org 2001/04/08 11:27:33
354 [clientloop.c]
355 leave_raw_mode if ssh2 "session" is closed
63bd8c36 356 - markus@cvs.openbsd.org 2001/04/06 21:00:17
357 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
358 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
359 do gid/groups-swap in addition to uid-swap, should help if /home/group
360 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
361 to olar@openwall.com is comments. we had many requests for this.
0490e609 362 - markus@cvs.openbsd.org 2001/04/07 08:55:18
363 [buffer.c channels.c channels.h readconf.c ssh.c]
364 allow the ssh client act as a SOCKS4 proxy (dynamic local
365 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
366 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
367 netscape use localhost:1080 as a socks proxy.
d98d029a 368 - markus@cvs.openbsd.org 2001/04/08 11:24:33
369 [uidswap.c]
370 KNF
6e9944b8 371
d9d49fdb 37220010408
373 - OpenBSD CVS Sync
374 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
375 [hostfile.c]
376 unused; typo in comment
d11c1288 377 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
378 [servconf.c]
379 in addition to:
380 ListenAddress host|ipv4_addr|ipv6_addr
381 permit:
382 ListenAddress [host|ipv4_addr|ipv6_addr]:port
383 ListenAddress host|ipv4_addr:port
384 sshd.8 updates coming. ok markus@
d9d49fdb 385
613fc910 38620010407
387 - (bal) CVS ID Resync of version.h
cc94bd38 388 - OpenBSD CVS Sync
389 - markus@cvs.openbsd.org 2001/04/05 23:39:20
390 [serverloop.c]
391 keep the ssh session even if there is no active channel.
392 this is more in line with the protocol spec and makes
393 ssh -N -L 1234:server:110 host
394 more useful.
395 based on discussion with <mats@mindbright.se> long time ago
396 and recent mail from <res@shore.net>
0fc791ba 397 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
398 [scp.c]
399 remove trailing / from source paths; fixes pr#1756
613fc910 400
63f7e231 40120010406
402 - (stevesk) logintest.c: fix for systems without __progname
72170131 403 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 404 - OpenBSD CVS Sync
405 - markus@cvs.openbsd.org 2001/04/05 10:00:06
406 [compat.c]
407 2.3.x does old GEX, too; report jakob@
6ba22c93 408 - markus@cvs.openbsd.org 2001/04/05 10:39:03
409 [compress.c compress.h packet.c]
410 reset compress state per direction when rekeying.
3667ba79 411 - markus@cvs.openbsd.org 2001/04/05 10:39:48
412 [version.h]
413 temporary version 2.5.4 (supports rekeying).
414 this is not an official release.
cd332296 415 - markus@cvs.openbsd.org 2001/04/05 10:42:57
416 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
417 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
418 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
419 sshconnect2.c sshd.c]
420 fix whitespace: unexpand + trailing spaces.
255cfda1 421 - markus@cvs.openbsd.org 2001/04/05 11:09:17
422 [clientloop.c compat.c compat.h]
423 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 424 - markus@cvs.openbsd.org 2001/04/05 15:45:43
425 [ssh.1]
426 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 427 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
428 [canohost.c canohost.h session.c]
429 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 430 - markus@cvs.openbsd.org 2001/04/05 20:01:10
431 [clientloop.c]
432 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 433 - markus@cvs.openbsd.org 2001/04/05 21:02:46
434 [buffer.c]
435 better error message
eb0dd41f 436 - markus@cvs.openbsd.org 2001/04/05 21:05:24
437 [clientloop.c ssh.c]
438 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 439
d8ee838b 44020010405
441 - OpenBSD CVS Sync
442 - markus@cvs.openbsd.org 2001/04/04 09:48:35
443 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
444 don't sent multiple kexinit-requests.
445 send newkeys, block while waiting for newkeys.
446 fix comments.
7a37c112 447 - markus@cvs.openbsd.org 2001/04/04 14:34:58
448 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
449 enable server side rekeying + some rekey related clientup.
450 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 451 - markus@cvs.openbsd.org 2001/04/04 15:50:55
452 [compat.c]
453 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 454 - markus@cvs.openbsd.org 2001/04/04 20:25:38
455 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
456 sshconnect2.c sshd.c]
457 more robust rekeying
458 don't send channel data after rekeying is started.
0715ec6c 459 - markus@cvs.openbsd.org 2001/04/04 20:32:56
460 [auth2.c]
461 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 462 - markus@cvs.openbsd.org 2001/04/04 22:04:35
463 [kex.c kexgex.c serverloop.c]
464 parse full kexinit packet.
465 make server-side more robust, too.
a7ca6275 466 - markus@cvs.openbsd.org 2001/04/04 23:09:18
467 [dh.c kex.c packet.c]
468 clear+free keys,iv for rekeying.
469 + fix DH mem leaks. ok niels@
86c9e193 470 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
471 BROKEN_VHANGUP
d8ee838b 472
9d451c5a 47320010404
474 - OpenBSD CVS Sync
475 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
476 [ssh-agent.1]
477 grammar; slade@shore.net
894c5fa6 478 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
479 [sftp-glob.c ssh-agent.c ssh-keygen.c]
480 free() -> xfree()
a5c9ffdb 481 - markus@cvs.openbsd.org 2001/04/03 19:53:29
482 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
483 move kex to kex*.c, used dispatch_set() callbacks for kex. should
484 make rekeying easier.
3463ff28 485 - todd@cvs.openbsd.org 2001/04/03 21:19:38
486 [ssh_config]
487 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 488 - markus@cvs.openbsd.org 2001/04/03 23:32:12
489 [kex.c kex.h packet.c sshconnect2.c sshd.c]
490 undo parts of recent my changes: main part of keyexchange does not
491 need dispatch-callbacks, since application data is delayed until
492 the keyexchange completes (if i understand the drafts correctly).
493 add some infrastructure for re-keying.
e092ce67 494 - markus@cvs.openbsd.org 2001/04/04 00:06:54
495 [clientloop.c sshconnect2.c]
496 enable client rekeying
497 (1) force rekeying with ~R, or
498 (2) if the server requests rekeying.
499 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 500 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 501
672f212f 50220010403
503 - OpenBSD CVS Sync
504 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
505 [sshd.8]
506 typo; ok markus@
6be9a5e8 507 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
508 [readconf.c servconf.c]
509 correct comment; ok markus@
fe39c3df 510 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
511 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 512
0be033ea 51320010402
514 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 515 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 516
b7a2a476 51720010330
518 - (djm) Another openbsd-compat/glob.c sync
4047d868 519 - (djm) OpenBSD CVS Sync
520 - provos@cvs.openbsd.org 2001/03/28 21:59:41
521 [kex.c kex.h sshconnect2.c sshd.c]
522 forgot to include min and max params in hash, okay markus@
c8682232 523 - provos@cvs.openbsd.org 2001/03/28 22:04:57
524 [dh.c]
525 more sanity checking on primes file
d9cd3575 526 - markus@cvs.openbsd.org 2001/03/28 22:43:31
527 [auth.h auth2.c auth2-chall.c]
528 check auth_root_allowed for kbd-int auth, too.
86b878d5 529 - provos@cvs.openbsd.org 2001/03/29 14:24:59
530 [sshconnect2.c]
531 use recommended defaults
1ad64a93 532 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
533 [sshconnect2.c sshd.c]
534 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 535 - markus@cvs.openbsd.org 2001/03/29 21:17:40
536 [dh.c dh.h kex.c kex.h]
537 prepare for rekeying: move DH code to dh.c
76ca7b01 538 - djm@cvs.openbsd.org 2001/03/29 23:42:01
539 [sshd.c]
540 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 541
01ce749f 54220010329
543 - OpenBSD CVS Sync
544 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
545 [ssh.1]
546 document more defaults; misc. cleanup. ok markus@
569807fb 547 - markus@cvs.openbsd.org 2001/03/26 23:12:42
548 [authfile.c]
549 KNF
457fc0c6 550 - markus@cvs.openbsd.org 2001/03/26 23:23:24
551 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
552 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 553 - markus@cvs.openbsd.org 2001/03/27 10:34:08
554 [ssh-rsa.c sshd.c]
555 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 556 - markus@cvs.openbsd.org 2001/03/27 10:57:00
557 [compat.c compat.h ssh-rsa.c]
558 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
559 signatures in SSH protocol 2, ok djm@
db1cd2f3 560 - provos@cvs.openbsd.org 2001/03/27 17:46:50
561 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
562 make dh group exchange more flexible, allow min and max group size,
563 okay markus@, deraadt@
e5ff6ecf 564 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
565 [scp.c]
566 start to sync scp closer to rcp; ok markus@
03cb2621 567 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
568 [scp.c]
569 usage more like rcp and add missing -B to usage; ok markus@
563834bb 570 - markus@cvs.openbsd.org 2001/03/28 20:50:45
571 [sshd.c]
572 call refuse() before close(); from olemx@ans.pl
01ce749f 573
b5b68128 57420010328
575 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
576 resolve linking conflicts with libcrypto. Report and suggested fix
577 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 578 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
579 fix from Philippe Levan <levan@epix.net>
cccfea16 580 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
581 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 582 - (djm) Sync openbsd-compat/glob.c
b5b68128 583
0c90b590 58420010327
585 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 586 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
587 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 588 - OpenBSD CVS Sync
589 - djm@cvs.openbsd.org 2001/03/25 00:01:34
590 [session.c]
591 shorten; ok markus@
4f4648f9 592 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
593 [servconf.c servconf.h session.c sshd.8 sshd_config]
594 PrintLastLog option; from chip@valinux.com with some minor
595 changes by me. ok markus@
9afbfcfa 596 - markus@cvs.openbsd.org 2001/03/26 08:07:09
597 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
598 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
599 simpler key load/save interface, see authfile.h
600 - (djm) Reestablish PAM credentials (which can be supplemental group
601 memberships) after initgroups() blows them away. Report and suggested
602 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 603
b567a40c 60420010324
605 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 606 - OpenBSD CVS Sync
607 - djm@cvs.openbsd.org 2001/03/23 11:04:07
608 [compat.c compat.h sshconnect2.c sshd.c]
609 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 610 - markus@cvs.openbsd.org 2001/03/23 12:02:49
611 [auth1.c]
612 authctxt is now passed to do_authenticated
e285053e 613 - markus@cvs.openbsd.org 2001/03/23 13:10:57
614 [sftp-int.c]
615 fix put, upload to _absolute_ path, ok djm@
1d3c30db 616 - markus@cvs.openbsd.org 2001/03/23 14:28:32
617 [session.c sshd.c]
618 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 619 - (djm) Pull out our own SIGPIPE hacks
b567a40c 620
8a169574 62120010323
622 - OpenBSD CVS Sync
623 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
624 [sshd.c]
625 do not place linefeeds in buffer
626
ee110bfb 62720010322
628 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 629 - (bal) version.c CVS ID resync
a5b09902 630 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
631 resync
ae7242ef 632 - (bal) scp.c CVS ID resync
3e587cc3 633 - OpenBSD CVS Sync
634 - markus@cvs.openbsd.org 2001/03/20 19:10:16
635 [readconf.c]
636 default to SSH protocol version 2
e5d7a405 637 - markus@cvs.openbsd.org 2001/03/20 19:21:21
638 [session.c]
639 remove unused arg
39f7530f 640 - markus@cvs.openbsd.org 2001/03/20 19:21:21
641 [session.c]
642 remove unused arg
bb5639fe 643 - markus@cvs.openbsd.org 2001/03/21 11:43:45
644 [auth1.c auth2.c session.c session.h]
645 merge common ssh v1/2 code
5e7cb456 646 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
647 [ssh-keygen.c]
648 add -B flag to usage
ca4df544 649 - markus@cvs.openbsd.org 2001/03/21 21:06:30
650 [session.c]
651 missing init; from mib@unimelb.edu.au
ee110bfb 652
f5f6020e 65320010321
654 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
655 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 656 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
657 from Solar Designer <solar@openwall.com>
0a3700ee 658 - (djm) Don't loop forever when changing password via PAM. Patch
659 from Solar Designer <solar@openwall.com>
0c13ffa2 660 - (djm) Generate config files before build
7a7101ec 661 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
662 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 663
8d539493 66420010320
01022caf 665 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
666 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 667 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 668 - (djm) OpenBSD CVS Sync
669 - markus@cvs.openbsd.org 2001/03/19 17:07:23
670 [auth.c readconf.c]
671 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 672 - markus@cvs.openbsd.org 2001/03/19 17:12:10
673 [version.h]
674 version 2.5.2
ea44783f 675 - (djm) Update RPM spec version
676 - (djm) Release 2.5.2p1
3743cc2f 677- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
678 change S_ISLNK macro to work for UnixWare 2.03
9887f269 679- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
680 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 681
e339aa53 68220010319
683 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
684 do it implicitly.
7cdb79d4 685 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 686 - OpenBSD CVS Sync
687 - markus@cvs.openbsd.org 2001/03/18 12:07:52
688 [auth-options.c]
689 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 690 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 691 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
692 move HAVE_LONG_LONG_INT where it works
d1581d5f 693 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 694 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 695 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 696 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 697 - (djm) OpenBSD CVS Sync
698 - djm@cvs.openbsd.org 2001/03/19 03:52:51
699 [sftp-client.c]
700 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 701 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
702 [compat.c compat.h sshd.c]
703 specifically version match on ssh scanners. do not log scan
704 information to the console
dc504afd 705 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 706 [sshd.8]
dc504afd 707 Document permitopen authorized_keys option; ok markus@
babd91d4 708 - djm@cvs.openbsd.org 2001/03/19 05:49:52
709 [ssh.1]
710 document PreferredAuthentications option; ok markus@
05c64611 711 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 712
ec0ad9c2 71320010318
714 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
715 size not delimited" fatal errors when tranfering.
5cc8d4ad 716 - OpenBSD CVS Sync
717 - markus@cvs.openbsd.org 2001/03/17 17:27:59
718 [auth.c]
719 check /etc/shells, too
7411201c 720 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
721 openbsd-compat/fake-regex.h
ec0ad9c2 722
8a968c25 72320010317
724 - Support usrinfo() on AIX. Based on patch from Gert Doering
725 <gert@greenie.muc.de>
bf1d27bd 726 - OpenBSD CVS Sync
727 - markus@cvs.openbsd.org 2001/03/15 15:05:59
728 [scp.c]
729 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 730 - markus@cvs.openbsd.org 2001/03/15 22:07:08
731 [session.c]
732 pass Session to do_child + KNF
d50d9b63 733 - djm@cvs.openbsd.org 2001/03/16 08:16:18
734 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
735 Revise globbing for get/put to be more shell-like. In particular,
736 "get/put file* directory/" now works. ok markus@
f55d1b5f 737 - markus@cvs.openbsd.org 2001/03/16 09:55:53
738 [sftp-int.c]
739 fix memset and whitespace
6a8496e4 740 - markus@cvs.openbsd.org 2001/03/16 13:44:24
741 [sftp-int.c]
742 discourage strcat/strcpy
01794848 743 - markus@cvs.openbsd.org 2001/03/16 19:06:30
744 [auth-options.c channels.c channels.h serverloop.c session.c]
745 implement "permitopen" key option, restricts -L style forwarding to
746 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 747 - Check for gl_matchc support in glob_t and fall back to the
748 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 749
4cb5d598 75020010315
751 - OpenBSD CVS Sync
752 - markus@cvs.openbsd.org 2001/03/14 08:57:14
753 [sftp-client.c]
754 Wall
85cf5827 755 - markus@cvs.openbsd.org 2001/03/14 15:15:58
756 [sftp-int.c]
757 add version command
61b3a2bc 758 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
759 [sftp-server.c]
760 note no getopt()
51e2fc8f 761 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 762 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 763
acc9d6d7 76420010314
765 - OpenBSD CVS Sync
85cf5827 766 - markus@cvs.openbsd.org 2001/03/13 17:34:42
767 [auth-options.c]
768 missing xfree, deny key on parse error; ok stevesk@
769 - djm@cvs.openbsd.org 2001/03/13 22:42:54
770 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
771 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 772 - (bal) Fix strerror() in bsd-misc.c
773 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
774 missing or lacks the GLOB_ALTDIRFUNC extension
775 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
776 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 777
22138a36 77820010313
779 - OpenBSD CVS Sync
780 - markus@cvs.openbsd.org 2001/03/12 22:02:02
781 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
782 remove old key_fingerprint interface, s/_ex//
783
539af7f5 78420010312
785 - OpenBSD CVS Sync
786 - markus@cvs.openbsd.org 2001/03/11 13:25:36
787 [auth2.c key.c]
788 debug
301e8e5b 789 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
790 [key.c key.h]
791 add improved fingerprint functions. based on work by Carsten
792 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 793 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
794 [ssh-keygen.1 ssh-keygen.c]
795 print both md5, sha1 and bubblebabble fingerprints when using
796 ssh-keygen -l -v. ok markus@.
08345971 797 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
798 [key.c]
799 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 800 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
801 [ssh-keygen.c]
802 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 803 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
804 test if snprintf() supports %ll
805 add /dev to search path for PRNGD/EGD socket
806 fix my mistake in USER_PATH test program
79c9ac1b 807 - OpenBSD CVS Sync
808 - markus@cvs.openbsd.org 2001/03/11 18:29:51
809 [key.c]
810 style+cleanup
aaf45d87 811 - markus@cvs.openbsd.org 2001/03/11 22:33:24
812 [ssh-keygen.1 ssh-keygen.c]
813 remove -v again. use -B instead for bubblebabble. make -B consistent
814 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 815 - (djm) Bump portable version number for generating test RPMs
94dd09e3 816 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 817 - (bal) Reorder includes in Makefile.
539af7f5 818
d156519a 81920010311
820 - OpenBSD CVS Sync
821 - markus@cvs.openbsd.org 2001/03/10 12:48:27
822 [sshconnect2.c]
823 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 824 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
825 [readconf.c ssh_config]
826 default to SSH2, now that m68k runs fast
2f778758 827 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
828 [ttymodes.c ttymodes.h]
829 remove unused sgtty macros; ok markus@
99c415db 830 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
831 [compat.c compat.h sshconnect.c]
832 all known netscreen ssh versions, and older versions of OSU ssh cannot
833 handle password padding (newer OSU is fixed)
456fce50 834 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
835 make sure $bindir is in USER_PATH so scp will work
cab80f75 836 - OpenBSD CVS Sync
837 - markus@cvs.openbsd.org 2001/03/10 17:51:04
838 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
839 add PreferredAuthentications
d156519a 840
1c9a907f 84120010310
842 - OpenBSD CVS Sync
843 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
844 [ssh-keygen.c]
845 create *.pub files with umask 0644, so that you can mv them to
846 authorized_keys
cb7bd922 847 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
848 [sshd.c]
849 typo; slade@shore.net
61cf0e38 850 - Removed log.o from sftp client. Not needed.
1c9a907f 851
385590e4 85220010309
853 - OpenBSD CVS Sync
854 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
855 [auth1.c]
856 unused; ok markus@
acf06a60 857 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
858 [sftp.1]
859 spelling, cleanup; ok deraadt@
fee56204 860 - markus@cvs.openbsd.org 2001/03/08 21:42:33
861 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
862 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
863 no need to do enter passphrase or do expensive sign operations if the
864 server does not accept key).
385590e4 865
3a7fe5ba 86620010308
867 - OpenBSD CVS Sync
d5ebca2b 868 - djm@cvs.openbsd.org 2001/03/07 10:11:23
869 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
870 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
871 functions and small protocol change.
872 - markus@cvs.openbsd.org 2001/03/08 00:15:48
873 [readconf.c ssh.1]
874 turn off useprivilegedports by default. only rhost-auth needs
875 this. older sshd's may need this, too.
097ca118 876 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
877 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 878
3251b439 87920010307
880 - (bal) OpenBSD CVS Sync
881 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
882 [ssh-keyscan.c]
883 appease gcc
a5ec8a3d 884 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
885 [sftp-int.c sftp.1 sftp.c]
886 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 887 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
888 [sftp.1]
889 order things
2c86906e 890 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
891 [ssh.1 sshd.8]
892 the name "secure shell" is boring, noone ever uses it
7daf8515 893 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
894 [ssh.1]
895 removed dated comment
f52798a4 896 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 897
657297ff 89820010306
899 - (bal) OpenBSD CVS Sync
900 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
901 [sshd.8]
902 alpha order; jcs@rt.fm
7c8f2a26 903 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
904 [servconf.c]
905 sync error message; ok markus@
f2ba0775 906 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
907 [myproposal.h ssh.1]
908 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
909 provos & markus ok
7a6c39a3 910 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
911 [sshd.8]
912 detail default hmac setup too
7de5b06b 913 - markus@cvs.openbsd.org 2001/03/05 17:17:21
914 [kex.c kex.h sshconnect2.c sshd.c]
915 generate a 2*need size (~300 instead of 1024/2048) random private
916 exponent during the DH key agreement. according to Niels (the great
917 german advisor) this is safe since /etc/primes contains strong
918 primes only.
919
920 References:
921 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
922 agreement with short exponents, In Advances in Cryptology
923 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 924 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
925 [ssh.1]
926 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 927 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
928 [dh.c]
929 spelling
bbc62e59 930 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
931 [authfd.c cli.c ssh-agent.c]
932 EINTR/EAGAIN handling is required in more cases
c16c7f20 933 - millert@cvs.openbsd.org 2001/03/06 01:06:03
934 [ssh-keyscan.c]
935 Don't assume we wil get the version string all in one read().
936 deraadt@ OK'd
09cb311c 937 - millert@cvs.openbsd.org 2001/03/06 01:08:27
938 [clientloop.c]
939 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 940
1a2936c4 94120010305
942 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 943 - (bal) CVS ID touch up on sftp-int.c
e77df335 944 - (bal) CVS ID touch up on uuencode.c
6cca9fde 945 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 946 - (bal) OpenBSD CVS Sync
dcb971e1 947 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
948 [sshd.8]
949 it's the OpenSSH one
778f6940 950 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
951 [ssh-keyscan.c]
952 inline -> __inline__, and some indent
81333640 953 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
954 [authfile.c]
955 improve fd handling
79ddf6db 956 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
957 [sftp-server.c]
958 careful with & and &&; markus ok
96ee8386 959 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
960 [ssh.c]
961 -i supports DSA identities now; ok markus@
0c126dc9 962 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
963 [servconf.c]
964 grammar; slade@shore.net
ed2166d8 965 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
966 [ssh-keygen.1 ssh-keygen.c]
967 document -d, and -t defaults to rsa1
b07ae1e9 968 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
969 [ssh-keygen.1 ssh-keygen.c]
970 bye bye -d
e2fccec3 971 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
972 [sshd_config]
973 activate RSA 2 key
e91c60f2 974 - markus@cvs.openbsd.org 2001/02/22 21:57:27
975 [ssh.1 sshd.8]
976 typos/grammar from matt@anzen.com
3b1a83df 977 - markus@cvs.openbsd.org 2001/02/22 21:59:44
978 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
979 use pwcopy in ssh.c, too
19d57054 980 - markus@cvs.openbsd.org 2001/02/23 15:34:53
981 [serverloop.c]
982 debug2->3
00be5382 983 - markus@cvs.openbsd.org 2001/02/23 18:15:13
984 [sshd.c]
985 the random session key depends now on the session_key_int
986 sent by the 'attacker'
987 dig1 = md5(cookie|session_key_int);
988 dig2 = md5(dig1|cookie|session_key_int);
989 fake_session_key = dig1|dig2;
990 this change is caused by a mail from anakin@pobox.com
991 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 992 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
993 [readconf.c]
994 look for id_rsa by default, before id_dsa
582038fb 995 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
996 [sshd_config]
997 ssh2 rsa key before dsa key
6e18cb71 998 - markus@cvs.openbsd.org 2001/02/27 10:35:27
999 [packet.c]
1000 fix random padding
1b5dfeb2 1001 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1002 [compat.c]
1003 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 1004 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1005 [misc.c]
1006 pull in protos
167b3512 1007 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1008 [sftp.c]
1009 do not kill the subprocess on termination (we will see if this helps
1010 things or hurts things)
7e8911cd 1011 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1012 [clientloop.c]
1013 fix byte counts for ssh protocol v1
ee55dacf 1014 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1015 [channels.c nchan.c nchan.h]
1016 make sure remote stderr does not get truncated.
1017 remove closed fd's from the select mask.
a6215e53 1018 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1019 [packet.c packet.h sshconnect2.c]
1020 in ssh protocol v2 use ignore messages for padding (instead of
1021 trailing \0).
94dfb550 1022 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1023 [channels.c]
1024 unify debug messages
5649fbbe 1025 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1026 [misc.c]
1027 for completeness, copy pw_gecos too
0572fe75 1028 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1029 [sshd.c]
1030 generate a fake session id, too
95ce5599 1031 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1032 [channels.c packet.c packet.h serverloop.c]
1033 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1034 use random content in ignore messages.
355724fc 1035 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1036 [channels.c]
1037 typo
c3f7d267 1038 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1039 [authfd.c]
1040 split line so that p will have an easier time next time around
a01a5f30 1041 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1042 [ssh.c]
1043 shorten usage by a line
12bf85ed 1044 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1045 [auth-rsa.c auth2.c deattack.c packet.c]
1046 KNF
4371658c 1047 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1048 [cli.c cli.h rijndael.h ssh-keyscan.1]
1049 copyright notices on all source files
ce91d6f8 1050 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1051 [ssh.c]
1052 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1053 use min, not max for logging, fixes overflow.
409edaba 1054 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1055 [sshd.8]
1056 explain SIGHUP better
b8dc87d3 1057 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1058 [sshd.8]
1059 doc the dsa/rsa key pair files
f3c7c613 1060 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1061 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1062 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
1063 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
1064 make copyright lines the same format
2671b47f 1065 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
1066 [ssh-keyscan.c]
1067 standard theo sweep
ff7fee59 1068 - millert@cvs.openbsd.org 2001/03/03 21:19:41
1069 [ssh-keyscan.c]
1070 Dynamically allocate read_wait and its copies. Since maxfd is
1071 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 1072 - millert@cvs.openbsd.org 2001/03/03 21:40:30
1073 [sftp-server.c]
1074 Dynamically allocate fd_set; deraadt@ OK
20e04e90 1075 - millert@cvs.openbsd.org 2001/03/03 21:41:07
1076 [packet.c]
1077 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 1078 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
1079 [sftp-server.c]
1080 KNF
c630ce76 1081 - markus@cvs.openbsd.org 2001/03/03 23:52:22
1082 [sftp.c]
1083 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 1084 - markus@cvs.openbsd.org 2001/03/03 23:59:34
1085 [log.c ssh.c]
1086 log*.c -> log.c
61f8a1d1 1087 - markus@cvs.openbsd.org 2001/03/04 00:03:59
1088 [channels.c]
1089 debug1->2
38967add 1090 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
1091 [ssh.c]
1092 add -m to usage; ok markus@
46f23b8d 1093 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
1094 [sshd.8]
1095 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 1096 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
1097 [servconf.c sshd.8]
1098 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 1099 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
1100 [sshd.8]
1101 spelling
54b974dc 1102 - millert@cvs.openbsd.org 2001/03/04 17:42:28
1103 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
1104 ssh.c sshconnect.c sshd.c]
1105 log functions should not be passed strings that end in newline as they
1106 get passed on to syslog() and when logging to stderr, do_log() appends
1107 its own newline.
51c251f0 1108 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
1109 [sshd.8]
1110 list SSH2 ciphers
2605addd 1111 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 1112 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 1113 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 1114 - (stevesk) OpenBSD sync:
1115 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
1116 [ssh-keyscan.c]
1117 skip inlining, why bother
5152d46f 1118 - (stevesk) sftp.c: handle __progname
1a2936c4 1119
40edd7ef 112020010304
1121 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 1122 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1123 give Mark Roth credit for mdoc2man.pl
40edd7ef 1124
9817de5f 112520010303
40edd7ef 1126 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
1127 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
1128 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
1129 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 1130 "--with-egd-pool" configure option with "--with-prngd-socket" and
1131 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1132 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 1133
20cad736 113420010301
1135 - (djm) Properly add -lcrypt if needed.
5f404be3 1136 - (djm) Force standard PAM conversation function in a few more places.
1137 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
1138 <nalin@redhat.com>
480eb294 1139 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
1140 <vinschen@redhat.com>
ad1f4a20 1141 - (djm) Released 2.5.1p2
20cad736 1142
cf0c5df5 114320010228
1144 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1145 "Bad packet length" bugs.
403f5a8e 1146 - (djm) Fully revert PAM session patch (again). All PAM session init is
1147 now done before the final fork().
065ef9b1 1148 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 1149 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 1150
86b416a7 115120010227
51fb577a 1152 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
1153 <vinschen@redhat.com>
2af09193 1154 - (bal) OpenBSD Sync
1155 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1156 [session.c]
1157 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 1158 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
1159 <jmknoble@jmknoble.cx>
f4e9a0e1 1160 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
1161 <markm@swoon.net>
1162 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 1163 - (djm) fatal() on OpenSSL version mismatch
27cf96de 1164 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 1165 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1166 <markm@swoon.net>
4bc6dd70 1167 - (djm) Fix PAM fix
4236bde4 1168 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1169 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 1170 2.3.x.
1171 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1172 <markm@swoon.net>
a29d3f1c 1173 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1174 <tim@multitalents.net>
1175 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1176 <tim@multitalents.net>
51fb577a 1177
4925395f 117820010226
1179 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 1180 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1181 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 1182
1eb4ec64 118320010225
1184 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1185 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 1186 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1187 platform defines u_int64_t as being that.
1eb4ec64 1188
a738c3b0 118920010224
1190 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1191 Vinschen <vinschen@redhat.com>
1192 - (bal) Reorder where 'strftime' is detected to resolve linking
1193 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1194
8fd97cc4 119520010224
1196 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1197 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 1198 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1199 some platforms.
3d114925 1200 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1201 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 1202
14a49e44 120320010223
1204 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1205 <tell@telltronics.org>
cb291102 1206 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1207 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 1208 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1209 <tim@multitalents.net>
14a49e44 1210
73d6d7fa 121120010222
1212 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 1213 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1214 - (bal) Removed reference to liblogin from contrib/README. It was
1215 integrated into OpenSSH a long while ago.
2a81eb9f 1216 - (stevesk) remove erroneous #ifdef sgi code.
1217 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 1218
fbf305f1 121920010221
1220 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 1221 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1222 <tim@multitalents.net>
1fe61b2e 1223 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1224 breaks Solaris.
1225 - (djm) Move PAM session setup back to before setuid to user.
1226 fixes problems on Solaris-drived PAMs.
266140a8 1227 - (stevesk) session.c: back out to where we were before:
1228 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1229 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 1230
8b3319f4 123120010220
1232 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1233 getcwd.c.
c2b544a5 1234 - (bal) OpenBSD CVS Sync:
1235 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1236 [sshd.c]
1237 clarify message to make it not mention "ident"
8b3319f4 1238
1729c161 123920010219
1240 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1241 pty.[ch] -> sshpty.[ch]
d6f13fbb 1242 - (djm) Rework search for OpenSSL location. Skip directories which don't
1243 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1244 with its limit of 6 -L options.
0476625f 1245 - OpenBSD CVS Sync:
1246 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1247 [sftp.1]
1248 typo
1249 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1250 [ssh.c]
1251 cleanup -V output; noted by millert
1252 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1253 [sshd.8]
1254 it's the OpenSSH one
1255 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1256 [dispatch.c]
1257 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1258 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1259 [compat.c compat.h serverloop.c]
1260 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1261 itojun@
1262 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1263 [version.h]
1264 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1265 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1266 [scp.c]
1267 np is changed by recursion; vinschen@redhat.com
1268 - Update versions in RPM spec files
1269 - Release 2.5.1p1
1729c161 1270
663fd560 127120010218
1272 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1273 <tim@multitalents.net>
25cd3375 1274 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1275 stevesk
58e7f038 1276 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1277 <vinschen@redhat.com> and myself.
32ced054 1278 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1279 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1280 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1281 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1282 - (djm) Use ttyname() to determine name of tty returned by openpty()
1283 rather then risking overflow. Patch from Marek Michalkiewicz
1284 <marekm@amelek.gda.pl>
bdf80b2c 1285 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1286 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1287 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1288 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1289 SunOS)
f61d6b17 1290 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1291 <tim@multitalents.net>
dfef7e7e 1292 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1293 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1294 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1295 SIGALRM.
e1a023df 1296 - (djm) Move entropy.c over to mysignal()
667beaa9 1297 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1298 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1299 Miller <Todd.Miller@courtesan.com>
ecdde3d8 1300 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 1301 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1302 enable with --with-bsd-auth.
2adddc78 1303 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 1304
0b1728c5 130520010217
1306 - (bal) OpenBSD Sync:
1307 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1308 [channel.c]
1309 remove debug
c8b058b4 1310 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1311 [session.c]
1312 proper payload-length check for x11 w/o screen-number
0b1728c5 1313
b41d8d4d 131420010216
1315 - (bal) added '--with-prce' to allow overriding of system regex when
1316 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 1317 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 1318 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1319 Fixes linking on SCO.
0ceb21d6 1320 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1321 Nalin Dahyabhai <nalin@redhat.com>
1322 - (djm) BSD license for gnome-ssh-askpass (was X11)
1323 - (djm) KNF on gnome-ssh-askpass
ed6553e2 1324 - (djm) USE_PIPES for a few more sysv platforms
1325 - (djm) Cleanup configure.in a little
1326 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 1327 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1328 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 1329 - (djm) OpenBSD CVS:
1330 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1331 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1332 [sshconnect1.c sshconnect2.c]
1333 genericize password padding function for SSH1 and SSH2.
1334 add stylized echo to 2, too.
1335 - (djm) Add roundup() macro to defines.h
9535dddf 1336 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1337 needed on Unixware 2.x.
b41d8d4d 1338
0086bfaf 133920010215
1340 - (djm) Move PAM session setup back to before setuid to user. Fixes
1341 problems on Solaris-derived PAMs.
e11aab29 1342 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1343 <Darren.Moffat@eng.sun.com>
9e3c31f7 1344 - (bal) Sync w/ OpenSSH for new release
1345 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1346 [sshconnect1.c]
1347 fix xmalloc(0), ok dugsong@
b2552997 1348 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1349 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1350 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1351 1) clean up the MAC support for SSH-2
1352 2) allow you to specify the MAC with 'ssh -m'
1353 3) or the 'MACs' keyword in ssh(d)_config
1354 4) add hmac-{md5,sha1}-96
1355 ok stevesk@, provos@
15853e93 1356 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1357 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1358 ssh-keygen.c sshd.8]
1359 PermitRootLogin={yes,without-password,forced-commands-only,no}
1360 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1361 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1362 [clientloop.c packet.c ssh-keyscan.c]
1363 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1364 - markus@cvs.openssh.org 2001/02/13 22:49:40
1365 [auth1.c auth2.c]
1366 setproctitle(user) only if getpwnam succeeds
1367 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1368 [sshd.c]
1369 missing memset; from solar@openwall.com
1370 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1371 [sftp-int.c]
1372 lumask now works with 1 numeric arg; ok markus@, djm@
1373 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1374 [sftp-client.c sftp-int.c sftp.1]
1375 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1376 ok markus@
0b16bb01 1377 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1378 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1379 - (stevesk) OpenBSD sync:
1380 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1381 [serverloop.c]
1382 indent
0b16bb01 1383
1c2d0a13 138420010214
1385 - (djm) Don't try to close PAM session or delete credentials if the
1386 session has not been open or credentials not set. Based on patch from
1387 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1388 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1389 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1390 - (bal) Missing function prototype in bsd-snprintf.c patch by
1391 Mark Miller <markm@swoon.net>
b7ccb051 1392 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1393 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1394 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1395
0610439b 139620010213
84eb157c 1397 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1398 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1399 I did a base KNF over the whe whole file to make it more acceptable.
1400 (backed out of original patch and removed it from ChangeLog)
01f13020 1401 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1402 Tim Rice <tim@multitalents.net>
8d60e965 1403 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1404
894a4851 140520010212
1406 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1407 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1408 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1409 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1410 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1411 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1412 <mib@unimelb.edu.au>
6f68f28a 1413 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1414 - (stevesk) session.c: remove debugging code.
894a4851 1415
abf1f107 141620010211
1417 - (bal) OpenBSD Sync
1418 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1419 [auth1.c auth2.c sshd.c]
1420 move k_setpag() to a central place; ok dugsong@
c845316f 1421 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1422 [auth2.c]
1423 offer passwd before s/key
e6fa162e 1424 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1425 [canohost.c]
1426 remove last call to sprintf; ok deraadt@
0ab4b0f0 1427 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1428 [canohost.c]
1429 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1430 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1431 [cli.c]
1432 don't call vis() for \r
5c470997 1433 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1434 [scp.c]
1435 revert a small change to allow -r option to work again; ok deraadt@
1436 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1437 [scp.c]
1438 fix memory leak; ok markus@
a0e6fead 1439 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1440 [scp.1]
1441 Mention that you can quote pathnames with spaces in them
b3106440 1442 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1443 [ssh.c]
1444 remove mapping of argv[0] -> hostname
f72e01a5 1445 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1446 [sshconnect2.c]
1447 do not ask for passphrase in batch mode; report from ejb@ql.org
1448 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1449 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1450 %.30s is too short for IPv6 numeric address. use %.128s for now.
1451 markus ok
1452 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1453 [sshconnect2.c]
1454 do not free twice, thanks to /etc/malloc.conf
1455 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1456 [sshconnect2.c]
1457 partial success: debug->log; "Permission denied" if no more auth methods
1458 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1459 [sshconnect2.c]
1460 remove some lines
e0b2cf6b 1461 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1462 [auth-options.c]
1463 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1464 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1465 [channels.c]
1466 nuke sprintf, ok deraadt@
1467 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1468 [channels.c]
1469 nuke sprintf, ok deraadt@
affa8be4 1470 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1471 [clientloop.h]
1472 remove confusing callback code
d2c46e77 1473 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1474 [readconf.c]
1475 snprintf
cc8aca8a 1476 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1477 sync with netbsd tree changes.
1478 - more strict prototypes, include necessary headers
1479 - use paths.h/pathnames.h decls
1480 - size_t typecase to int -> u_long
5be2ec5e 1481 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1482 [ssh-keyscan.c]
1483 fix size_t -> int cast (use u_long). markus ok
1484 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1485 [ssh-keyscan.c]
1486 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1487 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1488 [ssh-keyscan.c]
1489 do not assume malloc() returns zero-filled region. found by
1490 malloc.conf=AJ.
f21032a6 1491 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1492 [sshconnect.c]
1493 don't connect if batch_mode is true and stricthostkeychecking set to
1494 'ask'
7bbcc167 1495 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1496 [sshd_config]
1497 type: ok markus@
1498 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1499 [sshd_config]
1500 enable sftp-server by default
a2e6d17d 1501 - deraadt 2001/02/07 8:57:26
1502 [xmalloc.c]
1503 deal with new ANSI malloc stuff
1504 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1505 [xmalloc.c]
1506 typo in fatal()
1507 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1508 [xmalloc.c]
1509 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1510 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1511 [serverloop.c sshconnect1.c]
1512 mitigate SSH1 traffic analysis - from Solar Designer
1513 <solar@openwall.com>, ok provos@
ca910e13 1514 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1515 (from the OpenBSD tree)
6b442913 1516 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1517 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1518 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1519 - (bal) A bit more whitespace cleanup
e275684f 1520 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1521 <abartlet@pcug.org.au>
b27e97b1 1522 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1523 - (stevesk) compat.c: more friendly cpp error
94f38e16 1524 - (stevesk) OpenBSD sync:
1525 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1526 [LICENSE]
1527 typos and small cleanup; ok deraadt@
abf1f107 1528
0426a3b4 152920010210
1530 - (djm) Sync sftp and scp stuff from OpenBSD:
1531 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1532 [sftp-client.c]
1533 Don't free handles before we are done with them. Based on work from
1534 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1535 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1536 [sftp.1]
1537 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1538 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1539 [sftp.1]
1540 pretty up significantly
1541 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1542 [sftp.1]
1543 .Bl-.El mismatch. markus ok
1544 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1545 [sftp-int.c]
1546 Check that target is a directory before doing ls; ok markus@
1547 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1548 [scp.c sftp-client.c sftp-server.c]
1549 unsigned long long -> %llu, not %qu. markus ok
1550 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1551 [sftp.1 sftp-int.c]
1552 more man page cleanup and sync of help text with man page; ok markus@
1553 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1554 [sftp-client.c]
1555 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1556 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1557 [sftp.c]
1558 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1559 <roumen.petrov@skalasoft.com>
1560 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1561 [sftp-int.c]
1562 portable; ok markus@
1563 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1564 [sftp-int.c]
1565 lowercase cmds[].c also; ok markus@
1566 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1567 [pathnames.h sftp.c]
1568 allow sftp over ssh protocol 1; ok djm@
1569 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1570 [scp.c]
1571 memory leak fix, and snprintf throughout
1572 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1573 [sftp-int.c]
1574 plug a memory leak
1575 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1576 [session.c sftp-client.c]
1577 %i -> %d
1578 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1579 [sftp-int.c]
1580 typo
1581 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1582 [sftp-int.c pathnames.h]
1583 _PATH_LS; ok markus@
1584 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1585 [sftp-int.c]
1586 Check for NULL attribs for chown, chmod & chgrp operations, only send
1587 relevant attribs back to server; ok markus@
96b64eb0 1588 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1589 [sftp.c]
1590 Use getopt to process commandline arguments
1591 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1592 [sftp.c ]
1593 Wait for ssh subprocess at exit
1594 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1595 [sftp-int.c]
1596 stat target for remote chdir before doing chdir
1597 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1598 [sftp.1]
1599 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1600 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1601 [sftp-int.c]
1602 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1603 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1604 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1605
6d1e1d2b 160620010209
1607 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1608 <rjmooney@mediaone.net>
bb0c1991 1609 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1610 main tree while porting forward. Pointed out by Lutz Jaenicke
1611 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1612 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1613 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1614 - (stevesk) OpenBSD sync:
1615 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1616 [auth2.c]
1617 strict checking
1618 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1619 [version.h]
1620 update to 2.3.2
1621 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1622 [auth2.c]
1623 fix typo
72b3f75d 1624 - (djm) Update spec files
0ed28836 1625 - (bal) OpenBSD sync:
1626 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1627 [scp.c]
1628 memory leak fix, and snprintf throughout
1fc8ccdf 1629 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1630 [clientloop.c]
1631 remove confusing callback code
0b202697 1632 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1633 - (bal) OpenBSD Sync (more):
1634 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1635 sync with netbsd tree changes.
1636 - more strict prototypes, include necessary headers
1637 - use paths.h/pathnames.h decls
1638 - size_t typecase to int -> u_long
1f3bf5aa 1639 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1640 [ssh.c]
1641 fatal() if subsystem fails
1642 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1643 [ssh.c]
1644 remove confusing callback code
1645 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1646 [ssh.c]
1647 add -1 option (force protocol version 1). ok markus@
1648 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1649 [ssh.c]
1650 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1651 - (bal) Missing 'const' in readpass.h
9c5a8165 1652 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1653 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1654 [sftp-client.c]
1655 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1656 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1657 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1658
6a25c04c 165920010208
1660 - (djm) Don't delete external askpass program in make uninstall target.
1661 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1662 - (djm) Fix linking of sftp, don't need arc4random any more.
1663 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1664 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1665
547519f0 166620010207
bee0a37e 1667 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1668 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1669 - (djm) Much KNF on PAM code
547519f0 1670 - (djm) Revise auth-pam.c conversation function to be a little more
1671 readable.
5c377b3b 1672 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1673 to before first prompt. Fixes hangs if last pam_message did not require
1674 a reply.
1675 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1676
547519f0 167720010205
2b87da3b 1678 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1679 that don't have NGROUPS_MAX.
57559587 1680 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1681 - (stevesk) OpenBSD sync:
1682 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1683 [many files; did this manually to our top-level source dir]
1684 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1685 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1686 [sftp-server.c]
1687 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1688 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1689 [sftp-int.c]
1690 ? == help
1691 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1692 [sftp-int.c]
1693 sort commands, so that abbreviations work as expected
1694 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1695 [sftp-int.c]
1696 debugging sftp: precedence and missing break. chmod, chown, chgrp
1697 seem to be working now.
1698 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1699 [sftp-int.c]
1700 use base 8 for umask/chmod
1701 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1702 [sftp-int.c]
1703 fix LCD
c44559d2 1704 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1705 [ssh.1]
1706 typo; dpo@club-internet.fr
a5930351 1707 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1708 [auth2.c authfd.c packet.c]
1709 remove duplicate #include's; ok markus@
6a416424 1710 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1711 [scp.c sshd.c]
1712 alpha happiness
1713 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1714 [sshd.c]
1715 precedence; ok markus@
02a024dd 1716 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1717 [ssh.c sshd.c]
1718 make the alpha happy
02a024dd 1719 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1720 [channels.c channels.h serverloop.c ssh.c]
547519f0 1721 do not disconnect if local port forwarding fails, e.g. if port is
1722 already in use
02a024dd 1723 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1724 [channels.c]
1725 use ipaddr in channel messages, ietf-secsh wants this
1726 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1727 [channels.c]
547519f0 1728 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1729 messages; bug report from edmundo@rano.org
a741554f 1730 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1731 [sshconnect2.c]
1732 unused
9378f292 1733 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1734 [sftp-client.c sftp-server.c]
1735 make gcc on the alpha even happier
1fc243d1 1736
547519f0 173720010204
781a0585 1738 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1739 - (bal) Minor Makefile fix
f0f14bea 1740 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1741 right.
78987b57 1742 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1743 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1744 - (djm) OpenBSD CVS sync:
1745 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1746 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1747 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1748 [sshd_config]
1749 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1750 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1751 [ssh.1 sshd.8 sshd_config]
1752 Skey is now called ChallengeResponse
1753 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1754 [sshd.8]
1755 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1756 channel. note from Erik.Anggard@cygate.se (pr/1659)
1757 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1758 [ssh.1]
1759 typos; ok markus@
1760 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1761 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1762 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1763 Basic interactive sftp client; ok theo@
1764 - (djm) Update RPM specs for new sftp binary
1765 - (djm) Update several bits for new optional reverse lookup stuff. I
1766 think I got them all.
8b061486 1767 - (djm) Makefile.in fixes
1aa00dcb 1768 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1769 SIGCHLD handler.
408ba72f 1770 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1771
547519f0 177220010203
63fe0529 1773 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1774 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1775 based file) to ensure #include space does not get confused.
f78888c7 1776 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1777 platforms so builds fail. (NeXT being a well known one)
63fe0529 1778
547519f0 177920010202
61e96248 1780 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1781 <vinschen@redhat.com>
71301416 1782 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1783 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1784
547519f0 178520010201
ad5075bd 1786 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1787 changes have occured to any of the supporting code. Patch by
1788 Roumen Petrov <roumen.petrov@skalasoft.com>
1789
9c8dbb1b 179020010131
37845585 1791 - (djm) OpenBSD CVS Sync:
1792 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1793 [sshconnect.c]
1794 Make warning message a little more consistent. ok markus@
8c89dd2b 1795 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1796 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1797 respectively.
c59dc6bd 1798 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1799 passwords.
9c8dbb1b 1800 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1801 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1802 assocated.
37845585 1803
9c8dbb1b 180420010130
39929cdb 1805 - (djm) OpenBSD CVS Sync:
1806 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1807 [channels.c channels.h clientloop.c serverloop.c]
1808 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1809 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1810 [canohost.c canohost.h channels.c clientloop.c]
1811 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1812 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1813 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1814 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1815 pkcs#1 attack
ae810de7 1816 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1817 [ssh.1 ssh.c]
1818 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1819 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1820
9c8dbb1b 182120010129
f29ef605 1822 - (stevesk) sftp-server.c: use %lld vs. %qd
1823
cb9da0fc 182420010128
1825 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1826 - (bal) OpenBSD Sync
9bd5b720 1827 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1828 [dispatch.c]
1829 re-keying is not supported; ok deraadt@
5fb622e4 1830 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1831 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1832 cleanup AUTHORS sections
9bd5b720 1833 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1834 [sshd.c sshd.8]
9bd5b720 1835 remove -Q, no longer needed
1836 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1837 [readconf.c ssh.1]
9bd5b720 1838 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1839 ok markus@
6f37606e 1840 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1841 [sshd.8]
6f37606e 1842 spelling. ok markus@
95f4ccfb 1843 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1844 [xmalloc.c]
1845 use size_t for strlen() return. ok markus@
6f37606e 1846 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1847 [authfile.c]
1848 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1849 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1850 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1851 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1852 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1853 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1854 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1855 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1856 $OpenBSD$
b0e305c9 1857 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1858
c9606e03 185920010126
61e96248 1860 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1861 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1862 - (bal) OpenBSD Sync
1863 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1864 [ssh-agent.c]
1865 call _exit() in signal handler
c9606e03 1866
d7d5f0b2 186720010125
1868 - (djm) Sync bsd-* support files:
1869 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1870 [rresvport.c bindresvport.c]
61e96248 1871 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1872 agreed on, which will be happy for the future. bindresvport_sa() for
1873 sockaddr *, too. docs later..
1874 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1875 [bindresvport.c]
61e96248 1876 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1877 the actual family being processed
e1dd3a7a 1878 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1879 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1880 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1881 - (bal) OpenBSD Resync
1882 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1883 [channels.c]
1884 missing freeaddrinfo(); ok markus@
d7d5f0b2 1885
556eb464 188620010124
1887 - (bal) OpenBSD Resync
1888 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1889 [ssh.h]
61e96248 1890 nuke comment
1aecda34 1891 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1892 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1893 patch by Tim Rice <tim@multitalents.net>
1894 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1895 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1896
effa6591 189720010123
1898 - (bal) regexp.h typo in configure.in. Should have been regex.h
1899 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1900 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1901 - (bal) OpenBSD Resync
1902 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1903 [auth-krb4.c sshconnect1.c]
1904 only AFS needs radix.[ch]
1905 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1906 [auth2.c]
1907 no need to include; from mouring@etoh.eviladmin.org
1908 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1909 [key.c]
1910 free() -> xfree(); ok markus@
1911 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1912 [sshconnect2.c sshd.c]
1913 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1914 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1915 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1916 sshconnect1.c sshconnect2.c sshd.c]
1917 rename skey -> challenge response.
1918 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1919
effa6591 1920
42f11eb2 192120010122
1922 - (bal) OpenBSD Resync
1923 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1924 [servconf.c ssh.h sshd.c]
1925 only auth-chall.c needs #ifdef SKEY
1926 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1927 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1928 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1929 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1930 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1931 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1932 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1933 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1934 [sshd.8]
1935 fix typo; from stevesk@
1936 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1937 [ssh-dss.c]
61e96248 1938 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1939 stevesk@
1940 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1941 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1942 pass the filename to auth_parse_options()
61e96248 1943 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1944 [readconf.c]
1945 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1946 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1947 [sshconnect2.c]
1948 dh_new_group() does not return NULL. ok markus@
1949 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1950 [ssh-add.c]
61e96248 1951 do not loop forever if askpass does not exist; from
42f11eb2 1952 andrew@pimlott.ne.mediaone.net
1953 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1954 [servconf.c]
1955 Check for NULL return from strdelim; ok markus
1956 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1957 [readconf.c]
1958 KNF; ok markus
1959 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1960 [ssh-keygen.1]
1961 remove -R flag; ok markus@
1962 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1963 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1964 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1965 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1966 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1967 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1968 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1969 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1970 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1971 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1972 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1973 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1974 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1975 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1976 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1977 #includes. rename util.[ch] -> misc.[ch]
1978 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1979 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1980 conflict when compiling for non-kerb install
1981 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1982 on 1/19.
1983
6005a40c 198420010120
1985 - (bal) OpenBSD Resync
1986 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1987 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1988 only auth-chall.c needs #ifdef SKEY
47af6577 1989 - (bal) Slight auth2-pam.c clean up.
1990 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1991 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1992
922e6493 199320010119
1994 - (djm) Update versions in RPM specfiles
59c97189 1995 - (bal) OpenBSD Resync
1996 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1997 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1998 sshd.8 sshd.c]
61e96248 1999 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 2000 systems
2001 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2002 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2003 session.h sshconnect1.c]
2004 1) removes fake skey from sshd, since this will be much
2005 harder with /usr/libexec/auth/login_XXX
2006 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2007 3) make addition of BSD_AUTH and other challenge reponse methods
2008 easier.
2009 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2010 [auth-chall.c auth2-chall.c]
2011 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 2012 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2013 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 2014 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 2015 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 2016
b5c334cc 201720010118
2018 - (bal) Super Sized OpenBSD Resync
2019 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2020 [sshd.c]
2021 maxfd+1
2022 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2023 [ssh-keygen.1]
2024 small ssh-keygen manpage cleanup; stevesk@pobox.com
2025 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2026 [scp.c ssh-keygen.c sshd.c]
2027 getopt() returns -1 not EOF; stevesk@pobox.com
2028 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2029 [ssh-keyscan.c]
2030 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2031 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2032 [ssh-keyscan.c]
2033 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2034 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2035 [ssh-add.c]
2036 typo, from stevesk@sweden.hp.com
2037 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 2038 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 2039 split out keepalive from packet_interactive (from dale@accentre.com)
2040 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2041 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2042 [packet.c packet.h]
2043 reorder, typo
2044 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2045 [auth-options.c]
2046 fix comment
2047 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2048 [session.c]
2049 Wall
61e96248 2050 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 2051 [clientloop.h clientloop.c ssh.c]
2052 move callback to headerfile
2053 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2054 [ssh.c]
2055 use log() instead of stderr
2056 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2057 [dh.c]
2058 use error() not stderr!
2059 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2060 [sftp-server.c]
2061 rename must fail if newpath exists, debug off by default
2062 - markus@cvs.openbsd.org 2001/01/15 21:46:38
2063 [sftp-server.c]
2064 readable long listing for sftp-server, ok deraadt@
2065 - markus@cvs.openbsd.org 2001/01/16 19:20:06
2066 [key.c ssh-rsa.c]
61e96248 2067 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
2068 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
2069 since they are in the wrong format, too. they must be removed from
b5c334cc 2070 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 2071 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
2072 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 2073 BN_num_bits(rsa->n) >= 768.
2074 - markus@cvs.openbsd.org 2001/01/16 20:54:27
2075 [sftp-server.c]
2076 remove some statics. simpler handles; idea from nisse@lysator.liu.se
2077 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
2078 [bufaux.c radix.c sshconnect.h sshconnect1.c]
2079 indent
2080 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
2081 be missing such feature.
2082
61e96248 2083
52ce34a2 208420010117
2085 - (djm) Only write random seed file at exit
717057b6 2086 - (djm) Make PAM support optional, enable with --with-pam
61e96248 2087 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 2088 provides a crypt() of its own)
2089 - (djm) Avoid a warning in bsd-bindresvport.c
2090 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 2091 can cause weird segfaults errors on Solaris
8694a1ce 2092 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 2093 - (djm) Add --with-pam to RPM spec files
52ce34a2 2094
2fd3c144 209520010115
2096 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 2097 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 2098
63b68889 209920010114
2100 - (stevesk) initial work for OpenBSD "support supplementary group in
2101 {Allow,Deny}Groups" patch:
2102 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
2103 - add bsd-getgrouplist.h
2104 - new files groupaccess.[ch]
2105 - build but don't use yet (need to merge auth.c changes)
c6a69271 2106 - (stevesk) complete:
2107 - markus@cvs.openbsd.org 2001/01/13 11:56:48
2108 [auth.c sshd.8]
2109 support supplementary group in {Allow,Deny}Groups
2110 from stevesk@pobox.com
61e96248 2111
f546c780 211220010112
2113 - (bal) OpenBSD Sync
2114 - markus@cvs.openbsd.org 2001/01/10 22:56:22
2115 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
2116 cleanup sftp-server implementation:
547519f0 2117 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
2118 parse SSH2_FILEXFER_ATTR_EXTENDED
2119 send SSH2_FX_EOF if readdir returns no more entries
2120 reply to SSH2_FXP_EXTENDED message
2121 use #defines from the draft
2122 move #definations to sftp.h
f546c780 2123 more info:
61e96248 2124 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 2125 - markus@cvs.openbsd.org 2001/01/10 19:43:20
2126 [sshd.c]
2127 XXX - generate_empheral_server_key() is not safe against races,
61e96248 2128 because it calls log()
f546c780 2129 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2130 [packet.c]
2131 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2132
9548d6c8 213320010110
2134 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2135 Bladt Norbert <Norbert.Bladt@adi.ch>
2136
af972861 213720010109
2138 - (bal) Resync CVS ID of cli.c
4b80e97b 2139 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2140 code.
eea39c02 2141 - (bal) OpenBSD Sync
2142 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2143 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2144 sshd_config version.h]
2145 implement option 'Banner /etc/issue.net' for ssh2, move version to
2146 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2147 is enabled).
2148 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2149 [channels.c ssh-keyscan.c]
2150 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2151 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2152 [sshconnect1.c]
2153 more cleanups and fixes from stevesk@pobox.com:
2154 1) try_agent_authentication() for loop will overwrite key just
2155 allocated with key_new(); don't alloc
2156 2) call ssh_close_authentication_connection() before exit
2157 try_agent_authentication()
2158 3) free mem on bad passphrase in try_rsa_authentication()
2159 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2160 [kex.c]
2161 missing free; thanks stevesk@pobox.com
f1c4659d 2162 - (bal) Detect if clock_t structure exists, if not define it.
2163 - (bal) Detect if O_NONBLOCK exists, if not define it.
2164 - (bal) removed news4-posix.h (now empty)
2165 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2166 instead of 'int'
adc83ebf 2167 - (stevesk) sshd_config: sync
4f771a33 2168 - (stevesk) defines.h: remove spurious ``;''
af972861 2169
bbcf899f 217020010108
2171 - (bal) Fixed another typo in cli.c
2172 - (bal) OpenBSD Sync
2173 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2174 [cli.c]
2175 typo
2176 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2177 [cli.c]
2178 missing free, stevesk@pobox.com
2179 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2180 [auth1.c]
2181 missing free, stevesk@pobox.com
2182 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2183 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2184 ssh.h sshd.8 sshd.c]
2185 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2186 syslog priority changes:
2187 fatal() LOG_ERR -> LOG_CRIT
2188 log() LOG_INFO -> LOG_NOTICE
b8c37305 2189 - Updated TODO
bbcf899f 2190
9616313f 219120010107
2192 - (bal) OpenBSD Sync
2193 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2194 [ssh-rsa.c]
2195 remove unused
2196 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2197 [ssh-keyscan.1]
2198 missing .El
2199 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2200 [session.c sshconnect.c]
2201 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2202 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2203 [ssh.1 sshd.8]
2204 Mention AES as available SSH2 Cipher; ok markus
2205 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2206 [sshd.c]
2207 sync usage()/man with defaults; from stevesk@pobox.com
2208 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2209 [sshconnect2.c]
2210 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2211 that prints a banner (e.g. /etc/issue.net)
61e96248 2212
1877dc0c 221320010105
2214 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 2215 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 2216
488c06c8 221720010104
2218 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2219 work by Chris Vaughan <vaughan99@yahoo.com>
2220
7c49df64 222120010103
2222 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2223 tree (mainly positioning)
2224 - (bal) OpenSSH CVS Update
2225 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2226 [packet.c]
2227 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2228 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2229 [sshconnect.c]
61e96248 2230 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 2231 ip_status == HOST_CHANGED
61e96248 2232 - (bal) authfile.c: Synced CVS ID tag
2c523de9 2233 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2234 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2235 patch by Tim Rice <tim@multitalents.net>
2236 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2237 and sftp-server.8 manpage.
7c49df64 2238
a421e945 223920010102
2240 - (bal) OpenBSD CVS Update
2241 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2242 [scp.c]
2243 use shared fatal(); from stevesk@pobox.com
2244
0efc80a7 224520001231
2246 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2247 for multiple reasons.
b1335fdf 2248 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2249
efcae5b1 225020001230
2251 - (bal) OpenBSD CVS Update
2252 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2253 [ssh-keygen.c]
2254 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2255 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2256 [channels.c]
2257 missing xfree; from vaughan99@yahoo.com
efcae5b1 2258 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2259 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2260 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2261 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2262 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2263 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2264
226520001229
61e96248 2266 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 2267 Kurz <shorty@debian.org>
8abcdba4 2268 - (bal) OpenBSD CVS Update
2269 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2270 [auth.h auth2.c]
2271 count authentication failures only
2272 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2273 [sshconnect.c]
2274 fingerprint for MITM attacks, too.
2275 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2276 [sshd.8 sshd.c]
2277 document -D
2278 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2279 [serverloop.c]
2280 less chatty
2281 - markus@cvs.openbsd.org 2000/12/27 12:34
2282 [auth1.c sshconnect2.c sshd.c]
2283 typo
2284 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2285 [readconf.c readconf.h ssh.1 sshconnect.c]
2286 new option: HostKeyAlias: allow the user to record the host key
2287 under a different name. This is useful for ssh tunneling over
2288 forwarded connections or if you run multiple sshd's on different
2289 ports on the same machine.
2290 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2291 [ssh.1 ssh.c]
2292 multiple -t force pty allocation, document ORIGINAL_COMMAND
2293 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2294 [sshd.8]
2295 update for ssh-2
c52c7082 2296 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2297 fix merge.
0dd78cd8 2298
8f523d67 229920001228
2300 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2301 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 2302 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 2303 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2304 header. Patch by Tim Rice <tim@multitalents.net>
2305 - Updated TODO w/ known HP/UX issue
2306 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2307 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 2308
b03bd394 230920001227
61e96248 2310 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 2311 Takumi Yamane <yamtak@b-session.com>
2312 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 2313 by Corinna Vinschen <vinschen@redhat.com>
2314 - (djm) Fix catman-do target for non-bash
61e96248 2315 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 2316 Takumi Yamane <yamtak@b-session.com>
2317 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 2318 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 2319 - (djm) Fix catman-do target for non-bash
61e96248 2320 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2321 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 2322 'RLIMIT_NOFILE'
61e96248 2323 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2324 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 2325 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 2326
8d88011e 232720001223
2328 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2329 if a change to config.h has occurred. Suggested by Gert Doering
2330 <gert@greenie.muc.de>
2331 - (bal) OpenBSD CVS Update:
2332 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2333 [ssh-keygen.c]
2334 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2335
1e3b8b07 233620001222
2337 - Updated RCSID for pty.c
2338 - (bal) OpenBSD CVS Updates:
2339 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2340 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2341 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2342 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2343 [authfile.c]
2344 allow ssh -i userkey for root
2345 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2346 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2347 fix prototypes; from stevesk@pobox.com
2348 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2349 [sshd.c]
2350 init pointer to NULL; report from Jan.Ivan@cern.ch
2351 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2352 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2353 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2354 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2355 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2356 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2357 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2358 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2359 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2360 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2361 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2362 unsigned' with u_char.
2363
67b0facb 236420001221
2365 - (stevesk) OpenBSD CVS updates:
2366 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2367 [authfile.c channels.c sftp-server.c ssh-agent.c]
2368 remove() -> unlink() for consistency
2369 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2370 [ssh-keyscan.c]
2371 replace <ssl/x.h> with <openssl/x.h>
2372 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2373 [uidswap.c]
2374 typo; from wsanchez@apple.com
61e96248 2375
adeebd37 237620001220
61e96248 2377 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2378 and Linux-PAM. Based on report and fix from Andrew Morgan
2379 <morgan@transmeta.com>
2380
f072c47a 238120001218
2382 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2383 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2384 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2385
731c1541 238620001216
2387 - (stevesk) OpenBSD CVS updates:
2388 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2389 [scp.c]
2390 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2391 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2392 [scp.c]
2393 unused; from stevesk@pobox.com
2394
227e8e86 239520001215
9853409f 2396 - (stevesk) Old OpenBSD patch wasn't completely applied:
2397 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2398 [scp.c]
2399 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2400 - (stevesk) OpenBSD CVS updates:
2401 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2402 [ssh-keyscan.c]
2403 fatal already adds \n; from stevesk@pobox.com
2404 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2405 [ssh-agent.c]
2406 remove redundant spaces; from stevesk@pobox.com
2407 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2408 [pty.c]
2409 When failing to set tty owner and mode on a read-only filesystem, don't
2410 abort if the tty already has correct owner and reasonably sane modes.
2411 Example; permit 'root' to login to a firewall with read-only root fs.
2412 (markus@ ok)
2413 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2414 [pty.c]
2415 KNF
6ffc9c88 2416 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2417 [sshd.c]
2418 source port < 1024 is no longer required for rhosts-rsa since it
2419 adds no additional security.
2420 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2421 [ssh.1 ssh.c]
2422 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2423 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2424 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2425 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2426 [scp.c]
2427 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2428 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2429 [kex.c kex.h sshconnect2.c sshd.c]
2430 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2431
6c935fbd 243220001213
2433 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2434 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2435 - (stevesk) OpenBSD CVS update:
1fe6a48f 2436 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2437 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2438 consistently use __progname; from stevesk@pobox.com
6c935fbd 2439
367d1840 244020001211
2441 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2442 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2443 <pekka@netcore.fi>
e3a70753 2444 - (bal) OpenbSD CVS update
2445 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2446 [sshconnect1.c]
2447 always request new challenge for skey/tis-auth, fixes interop with
2448 other implementations; report from roth@feep.net
367d1840 2449
6b523bae 245020001210
2451 - (bal) OpenBSD CVS updates
61e96248 2452 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2453 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2454 undo rijndael changes
61e96248 2455 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2456 [rijndael.c]
2457 fix byte order bug w/o introducing new implementation
61e96248 2458 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2459 [sftp-server.c]
2460 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2461 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2462 [ssh-agent.c]
2463 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2464 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2465 [compat.c]
2466 remove unnecessary '\n'
6b523bae 2467
ce9c0b75 246820001209
6b523bae 2469 - (bal) OpenBSD CVS updates:
61e96248 2470 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2471 [ssh.1]
2472 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2473
f72fc97f 247420001207
6b523bae 2475 - (bal) OpenBSD CVS updates:
61e96248 2476 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2477 [compat.c compat.h packet.c]
2478 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2479 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2480 [rijndael.c]
2481 unexpand(1)
61e96248 2482 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2483 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2484 new rijndael implementation. fixes endian bugs
f72fc97f 2485
97fb6912 248620001206
6b523bae 2487 - (bal) OpenBSD CVS updates:
97fb6912 2488 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2489 [channels.c channels.h clientloop.c serverloop.c]
2490 async connects for -R/-L; ok deraadt@
2491 - todd@cvs.openssh.org 2000/12/05 16:47:28
2492 [sshd.c]
2493 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2494 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2495 have it (used in ssh-keyscan).
227e8e86 2496 - (stevesk) OpenBSD CVS update:
f20255cb 2497 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2498 [ssh-keyscan.c]
2499 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2500
f6fdbddf 250120001205
6b523bae 2502 - (bal) OpenBSD CVS updates:
f6fdbddf 2503 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2504 [ssh-keyscan.c ssh-keyscan.1]
2505 David Maziere's ssh-keyscan, ok niels@
2506 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2507 to the recent OpenBSD source tree.
835d2104 2508 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2509
cbc5abf9 251020001204
2511 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2512 defining -POSIX.
2513 - (bal) OpenBSD CVS updates:
2514 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2515 [compat.c]
2516 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2517 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2518 [compat.c]
61e96248 2519 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2520 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2521 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2522 [auth2.c compat.c compat.h sshconnect2.c]
2523 support f-secure/ssh.com 2.0.12; ok niels@
2524
0b6fbf03 252520001203
cbc5abf9 2526 - (bal) OpenBSD CVS updates:
0b6fbf03 2527 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2528 [channels.c]
61e96248 2529 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2530 ok neils@
2531 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2532 [cipher.c]
2533 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2534 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2535 [ssh-agent.c]
2536 agents must not dump core, ok niels@
61e96248 2537 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2538 [ssh.1]
2539 T is for both protocols
2540 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2541 [ssh.1]
2542 typo; from green@FreeBSD.org
2543 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2544 [ssh.c]
2545 check -T before isatty()
2546 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2547 [sshconnect.c]
61e96248 2548 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2549 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2550 [sshconnect.c]
2551 disable agent/x11/port fwding if hostkey has changed; ok niels@
2552 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2553 [sshd.c]
2554 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2555 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2556 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2557 PAM authentication using KbdInteractive.
2558 - (djm) Added another TODO
0b6fbf03 2559
90f4078a 256020001202
2561 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2562 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2563 <mstone@cs.loyola.edu>
2564
dcef6523 256520001129
7062c40f 2566 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2567 if there are background children with open fds.
c193d002 2568 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2569 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2570 still fail during compilation of sftp-server).
2571 - (djm) Fail if ar is not found during configure
c523303b 2572 - (djm) OpenBSD CVS updates:
2573 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2574 [sshd.8]
2575 talk about /etc/primes, okay markus@
2576 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2577 [ssh.c sshconnect1.c sshconnect2.c]
2578 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2579 defaults
2580 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2581 [sshconnect1.c]
2582 reorder check for illegal ciphers, bugreport from espie@
2583 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2584 [ssh-keygen.c ssh.h]
2585 print keytype when generating a key.
2586 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2587 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2588 more manpage paths in fixpaths calls
2589 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2590 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2591
e879a080 259220001125
2593 - (djm) Give up privs when reading seed file
2594
d343d900 259520001123
2596 - (bal) Merge OpenBSD changes:
2597 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2598 [auth-options.c]
61e96248 2599 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2600 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2601 [dh.c]
2602 do not use perror() in sshd, after child is forked()
2603 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2604 [auth-rsa.c]
2605 parse option only if key matches; fix some confusing seen by the client
2606 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2607 [session.c]
2608 check no_agent_forward_flag for ssh-2, too
2609 - markus@cvs.openbsd.org 2000/11/15
2610 [ssh-agent.1]
2611 reorder SYNOPSIS; typo, use .It
2612 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2613 [ssh-agent.c]
2614 do not reorder keys if a key is removed
2615 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2616 [ssh.c]
61e96248 2617 just ignore non existing user keys
d343d900 2618 - millert@cvs.openbsd.org 200/11/15 20:24:43
2619 [ssh-keygen.c]
2620 Add missing \n at end of error message.
2621
0b49a754 262220001122
2623 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2624 are compilable.
2625 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2626
fab2e5d3 262720001117
2628 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2629 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2630 - (stevesk) Reworked progname support.
260d427b 2631 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2632 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2633
c2207f11 263420001116
2635 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2636 releases.
2637 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2638 <roth@feep.net>
2639
3d398e04 264020001113
61e96248 2641 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2642 contrib/README
fa08c86b 2643 - (djm) Merge OpenBSD changes:
2644 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2645 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2646 [session.c ssh.c]
2647 agent forwarding and -R for ssh2, based on work from
2648 jhuuskon@messi.uku.fi
2649 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2650 [ssh.c sshconnect.c sshd.c]
2651 do not disabled rhosts(rsa) if server port > 1024; from
2652 pekkas@netcore.fi
2653 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2654 [sshconnect.c]
2655 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2656 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2657 [auth1.c]
2658 typo; from mouring@pconline.com
2659 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2660 [ssh-agent.c]
2661 off-by-one when removing a key from the agent
2662 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2663 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2664 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2665 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2666 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2667 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2668 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2669 add support for RSA to SSH2. please test.
2670 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2671 RSA and DSA are used by SSH2.
2672 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2673 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2674 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2675 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2676 - (djm) Change to interim version
5733a41a 2677 - (djm) Fix RPM spec file stupidity
6fff1ac4 2678 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2679
d287c664 268020001112
2681 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2682 Phillips Porch <root@theporch.com>
3d398e04 2683 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2684 <dcp@sgi.com>
a3bf38d0 2685 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2686 failed ioctl(TIOCSCTTY) call.
d287c664 2687
3c4d4fef 268820001111
2689 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2690 packaging files
35325fd4 2691 - (djm) Fix new Makefile.in warnings
61e96248 2692 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2693 promoted to type int. Report and fix from Dan Astoorian
027bf205 2694 <djast@cs.toronto.edu>
61e96248 2695 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2696 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2697
3e366738 269820001110
2699 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2700 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2701 - (bal) Added in check to verify S/Key library is being detected in
2702 configure.in
61e96248 2703 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2704 Patch by Mark Miller <markm@swoon.net>
2705 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2706 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2707 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2708
373998a4 270920001107
e506ee73 2710 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2711 Mark Miller <markm@swoon.net>
373998a4 2712 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2713 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2714 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2715 Mark D. Roth <roth@feep.net>
373998a4 2716
ac89998a 271720001106
2718 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2719 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2720 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2721 maintained FAQ on www.openssh.com
73bd30fe 2722 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2723 <pekkas@netcore.fi>
2724 - (djm) Don't need X11-askpass in RPM spec file if building without it
2725 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2726 - (djm) Release 2.3.0p1
97b378bf 2727 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2728 Asplund <aspa@kronodoc.fi>
2729 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2730
b850ecd9 273120001105
2732 - (bal) Sync with OpenBSD:
2733 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2734 [compat.c]
2735 handle all old openssh versions
2736 - markus@cvs.openbsd.org 2000/10/31 13:1853
2737 [deattack.c]
2738 so that large packets do not wrap "n"; from netbsd
2739 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2740 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2741 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2742 setsid() into more common files
96054e6f 2743 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2744 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2745 bsd-waitpid.c
b850ecd9 2746
75b90ced 274720001029
2748 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2749 - (stevesk) Create contrib/cygwin/ directory; patch from
2750 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2751 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2752 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2753
344f2b94 275420001028
61e96248 2755 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2756 <Philippe.WILLEM@urssaf.fr>
240ae474 2757 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2758 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2759 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2760 - (djm) Sync with OpenBSD:
2761 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2762 [ssh.1]
2763 fixes from pekkas@netcore.fi
2764 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2765 [atomicio.c]
2766 return number of characters processed; ok deraadt@
2767 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2768 [atomicio.c]
2769 undo
2770 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2771 [scp.c]
2772 replace atomicio(read,...) with read(); ok deraadt@
2773 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2774 [session.c]
2775 restore old record login behaviour
2776 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2777 [auth-skey.c]
2778 fmt string problem in unused code
2779 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2780 [sshconnect2.c]
2781 don't reference freed memory. okay deraadt@
2782 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2783 [canohost.c]
2784 typo, eramore@era-t.ericsson.se; ok niels@
2785 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2786 [cipher.c]
2787 non-alignment dependent swap_bytes(); from
2788 simonb@wasabisystems.com/netbsd
2789 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2790 [compat.c]
2791 add older vandyke products
2792 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2793 [channels.c channels.h clientloop.c serverloop.c session.c]
2794 [ssh.c util.c]
61e96248 2795 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2796 client ttys).
344f2b94 2797
ddc49b5c 279820001027
2799 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2800
48e7916f 280120001025
2802 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2803 builtin entropy code to read it.
2804 - (djm) Prefer builtin regex to PCRE.
00937921 2805 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2806 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2807 <proski@gnu.org>
48e7916f 2808
8dcda1e3 280920001020
2810 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2811 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2812 is more correct then current version.
8dcda1e3 2813
f5af5cd5 281420001018
2815 - (stevesk) Add initial support for setproctitle(). Current
2816 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2817 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2818
2f31bdd6 281920001017
2820 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2821 <vinschen@cygnus.com>
ba7a3f40 2822 - (djm) Don't rely on atomicio's retval to determine length of askpass
2823 supplied passphrase. Problem report from Lutz Jaenicke
2824 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2825 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2826 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2827 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2828
33de75a3 282920001016
2830 - (djm) Sync with OpenBSD:
2831 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2832 [cipher.c]
2833 debug3
2834 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2835 [scp.c]
2836 remove spaces from arguments; from djm@mindrot.org
2837 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2838 [ssh.1]
2839 Cipher is for SSH-1 only
2840 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2841 [servconf.c servconf.h serverloop.c session.c sshd.8]
2842 AllowTcpForwarding; from naddy@
2843 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2844 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2845 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2846 needs to be changed for interoperability reasons
2847 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2848 [auth-rsa.c]
2849 do not send RSA challenge if key is not allowed by key-options; from
2850 eivind@ThinkSec.com
2851 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2852 [rijndael.c session.c]
2853 typos; from stevesk@sweden.hp.com
2854 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2855 [rijndael.c]
2856 typo
61e96248 2857 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2858 through diffs
61e96248 2859 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2860 <pekkas@netcore.fi>
aa0289fe 2861 - (djm) Update version in Redhat spec file
61e96248 2862 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2863 Redhat 7.0 spec file
5b2d4b75 2864 - (djm) Make inability to read/write PRNG seedfile non-fatal
2865
33de75a3 2866
4d670c24 286720001015
2868 - (djm) Fix ssh2 hang on background processes at logout.
2869
71dfaf1c 287020001014
443172c4 2871 - (bal) Add support for realpath and getcwd for platforms with broken
2872 or missing realpath implementations for sftp-server.
2873 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2874 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2875 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2876 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2877 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2878 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2879 - (djm) Big OpenBSD sync:
2880 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2881 [log.c]
2882 allow loglevel debug
2883 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2884 [packet.c]
2885 hmac->mac
2886 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2887 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2888 move fake-auth from auth1.c to individual auth methods, disables s/key in
2889 debug-msg
2890 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2891 ssh.c
2892 do not resolve canonname, i have no idea why this was added oin ossh
2893 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2894 ssh-keygen.1 ssh-keygen.c
2895 -X now reads private ssh.com DSA keys, too.
2896 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2897 auth-options.c
2898 clear options on every call.
2899 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2900 authfd.c authfd.h
2901 interop with ssh-agent2, from <res@shore.net>
2902 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2903 compat.c
2904 use rexexp for version string matching
2905 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2906 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2907 First rough implementation of the diffie-hellman group exchange. The
2908 client can ask the server for bigger groups to perform the diffie-hellman
2909 in, thus increasing the attack complexity when using ciphers with longer
2910 keys. University of Windsor provided network, T the company.
2911 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2912 [auth-rsa.c auth2.c]
2913 clear auth options unless auth sucessfull
2914 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2915 [auth-options.h]
2916 clear auth options unless auth sucessfull
2917 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2918 [scp.1 scp.c]
2919 support 'scp -o' with help from mouring@pconline.com
2920 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2921 [dh.c]
2922 Wall
2923 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2924 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2925 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2926 add support for s/key (kbd-interactive) to ssh2, based on work by
2927 mkiernan@avantgo.com and me
2928 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2929 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2930 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2931 [sshconnect2.c sshd.c]
2932 new cipher framework
2933 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2934 [cipher.c]
2935 remove DES
2936 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2937 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2938 enable DES in SSH-1 clients only
2939 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2940 [kex.h packet.c]
2941 remove unused
2942 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2943 [sshd.c]
2944 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2945 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2946 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2947 rijndael/aes support
2948 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2949 [sshd.8]
2950 more info about -V
2951 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2952 [myproposal.h]
2953 prefer no compression
3ed32516 2954 - (djm) Fix scp user@host handling
2955 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2956 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2957 u_intXX_t types on all platforms.
9ea53ba5 2958 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2959 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2960 be bypassed.
f5665f6f 2961 - (stevesk) Display correct path to ssh-askpass in configure output.
2962 Report from Lutz Jaenicke.
71dfaf1c 2963
ebd782f7 296420001007
2965 - (stevesk) Print PAM return value in PAM log messages to aid
2966 with debugging.
97994d32 2967 - (stevesk) Fix detection of pw_class struct member in configure;
2968 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2969
47a134c1 297020001002
2971 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2972 - (djm) Add host system and CC to end-of-configure report. Suggested by
2973 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2974
7322ef0e 297520000931
2976 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2977
6ac7829a 297820000930
b6490dcb 2979 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2980 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2981 Ben Lindstrom <mouring@pconline.com>
2982 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2983 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2984 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2985 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2986 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2987 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2988 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2989 - (djm) Add LICENSE to RPM spec files
de273eef 2990 - (djm) CVS OpenBSD sync:
2991 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2992 [clientloop.c]
2993 use debug2
2994 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2995 [auth2.c sshconnect2.c]
2996 use key_type()
2997 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2998 [channels.c]
2999 debug -> debug2 cleanup
61e96248 3000 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 3001 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3002 <Alain.St-Denis@ec.gc.ca>
61e96248 3003 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3004 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 3005 J. Barry <don@astro.cornell.edu>
6ac7829a 3006
c5d85828 300720000929
3008 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 3009 - (djm) Another off-by-one fix from Pavel Kankovsky
3010 <peak@argo.troja.mff.cuni.cz>
22d89d24 3011 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3012 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 3013 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 3014 <tim@multitalents.net>
c5d85828 3015
6fd7f731 301620000926
3017 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 3018 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 3019 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3020 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 3021
2f125ca1 302220000924
3023 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3024 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 3025 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3026 <markm@swoon.net>
2f125ca1 3027
764d4113 302820000923
61e96248 3029 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 3030 <stevesk@sweden.hp.com>
777319db 3031 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 3032 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 3033 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 3034 <stevesk@sweden.hp.com>
e79b44e1 3035 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 3036 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 3037 Michael Stone <mstone@cs.loyola.edu>
188adeb2 3038 - (djm) OpenBSD CVS sync:
3039 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3040 [sshconnect2.c sshd.c]
3041 fix DEBUG_KEXDH
3042 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3043 [sshconnect.c]
3044 yes no; ok niels@
3045 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3046 [sshd.8]
3047 typo
3048 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3049 [serverloop.c]
3050 typo
3051 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3052 scp.c
3053 utime() to utimes(); mouring@pconline.com
3054 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3055 sshconnect2.c
3056 change login logic in ssh2, allows plugin of other auth methods
3057 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3058 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3059 [serverloop.c]
3060 add context to dispatch_run
3061 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3062 authfd.c authfd.h ssh-agent.c
3063 bug compat for old ssh.com software
764d4113 3064
7f377177 306520000920
3066 - (djm) Fix bad path substitution. Report from Andrew Miner
3067 <asminer@cs.iastate.edu>
3068
bcbf86ec 306920000916
61e96248 3070 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 3071 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 3072 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 3073 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 3074 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
3075 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 3076 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 3077 password change patch.
3078 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 3079 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
3080 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 3081 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
3082 - (djm) Re-enable int64_t types - we need them for sftp
3083 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
3084 - (djm) Update Redhat SPEC file accordingly
3085 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
3086 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 3087 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 3088 <Dirk.DeWachter@rug.ac.be>
61e96248 3089 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 3090 <larry.jones@sdrc.com>
3091 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
3092 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 3093 - (djm) Merge OpenBSD changes:
3094 - markus@cvs.openbsd.org 2000/09/05 02:59:57
3095 [session.c]
3096 print hostname (not hushlogin)
3097 - markus@cvs.openbsd.org 2000/09/05 13:18:48
3098 [authfile.c ssh-add.c]
3099 enable ssh-add -d for DSA keys
3100 - markus@cvs.openbsd.org 2000/09/05 13:20:49
3101 [sftp-server.c]
3102 cleanup
3103 - markus@cvs.openbsd.org 2000/09/06 03:46:41
3104 [authfile.h]
3105 prototype
3106 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
3107 [ALL]
61e96248 3108 cleanup copyright notices on all files. I have attempted to be
3109 accurate with the details. everything is now under Tatu's licence
3110 (which I copied from his readme), and/or the core-sdi bsd-ish thing
3111 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 3112 licence. We're not changing any rules, just being accurate.
3113 - markus@cvs.openbsd.org 2000/09/07 14:40:30
3114 [channels.c channels.h clientloop.c serverloop.c ssh.c]
3115 cleanup window and packet sizes for ssh2 flow control; ok niels
3116 - markus@cvs.openbsd.org 2000/09/07 14:53:00
3117 [scp.c]
3118 typo
3119 - markus@cvs.openbsd.org 2000/09/07 15:13:37
3120 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
3121 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
3122 [pty.c readconf.c]
3123 some more Copyright fixes
3124 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3125 [README.openssh2]
3126 bye bye
3127 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
3128 [LICENCE cipher.c]
3129 a few more comments about it being ARC4 not RC4
3130 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3131 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3132 multiple debug levels
3133 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3134 [clientloop.c]
3135 typo
3136 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3137 [ssh-agent.c]
3138 check return value for setenv(3) for failure, and deal appropriately
3139
deb8d717 314020000913
3141 - (djm) Fix server not exiting with jobs in background.
3142
b5e300c2 314320000905
3144 - (djm) Import OpenBSD CVS changes
3145 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3146 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3147 implement a SFTP server. interops with sftp2, scp2 and the windows
3148 client from ssh.com
3149 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3150 [README.openssh2]
3151 sync
3152 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3153 [session.c]
3154 Wall
3155 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3156 [authfd.c ssh-agent.c]
3157 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3158 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3159 [scp.1 scp.c]
3160 cleanup and fix -S support; stevesk@sweden.hp.com
3161 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3162 [sftp-server.c]
3163 portability fixes
3164 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3165 [sftp-server.c]
3166 fix cast; mouring@pconline.com
3167 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3168 [ssh-add.1 ssh.1]
3169 add missing .El against .Bl.
3170 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3171 [session.c]
3172 missing close; ok theo
3173 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3174 [session.c]
3175 fix get_last_login_time order; from andre@van-veen.de
3176 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3177 [sftp-server.c]
3178 more cast fixes; from mouring@pconline.com
3179 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3180 [session.c]
3181 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3182 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 3183 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3184
1e61f54a 318520000903
3186 - (djm) Fix Redhat init script
3187
c80876b4 318820000901
3189 - (djm) Pick up Jim's new X11-askpass
3190 - (djm) Release 2.2.0p1
3191
8b4a0d08 319220000831
bcbf86ec 3193 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 3194 <acox@cv.telegroup.com>
b817711d 3195 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 3196
0b65b628 319720000830
3198 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 3199 - (djm) Periodically rekey arc4random
3200 - (djm) Clean up diff against OpenBSD.
bcbf86ec 3201 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 3202 <stevesk@sweden.hp.com>
b33a2e6e 3203 - (djm) Quieten the pam delete credentials error message
44839801 3204 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3205 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 3206 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 3207 - (djm) Fix doh in bsd-arc4random.c
0b65b628 3208
9aaf9be4 320920000829
bcbf86ec 3210 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3211 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 3212 Garrick James <garrick@james.net>
b5f90139 3213 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3214 Bastian Trompetter <btrompetter@firemail.de>
698d107e 3215 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 3216 - More OpenBSD updates:
3217 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3218 [scp.c]
3219 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3220 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3221 [session.c]
3222 Wall
3223 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3224 [compat.c]
3225 ssh.com-2.3.0
3226 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3227 [compat.c]
3228 compatibility with future ssh.com versions
3229 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3230 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3231 print uid/gid as unsigned
3232 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3233 [ssh.c]
3234 enable -n and -f for ssh2
3235 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3236 [ssh.c]
3237 allow combination of -N and -f
3238 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3239 [util.c]
3240 util.c
3241 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3242 [util.c]
3243 undo
3244 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3245 [util.c]
3246 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3247
137d7b6c 324820000823
3249 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3250 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3251 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3252 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3253 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3254 - (djm) Add local version to version.h
ea788c22 3255 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3256 - (djm) OpenBSD CVS updates:
3257 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3258 [ssh.c]
3259 accept remsh as a valid name as well; roman@buildpoint.com
3260 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3261 [deattack.c crc32.c packet.c]
3262 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3263 libz crc32 function yet, because it has ugly "long"'s in it;
3264 oneill@cs.sfu.ca
3265 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3266 [scp.1 scp.c]
3267 -S prog support; tv@debian.org
3268 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3269 [scp.c]
3270 knf
3271 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3272 [log-client.c]
3273 shorten
3274 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3275 [channels.c channels.h clientloop.c ssh.c ssh.h]
3276 support for ~. in ssh2
3277 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3278 [crc32.h]
3279 proper prototype
3280 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3281 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3282 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3283 [fingerprint.c fingerprint.h]
3284 add SSH2/DSA support to the agent and some other DSA related cleanups.
3285 (note that we cannot talk to ssh.com's ssh2 agents)
3286 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3287 [channels.c channels.h clientloop.c]
3288 more ~ support for ssh2
3289 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3290 [clientloop.c]
3291 oops
3292 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3293 [session.c]
3294 We have to stash the result of get_remote_name_or_ip() before we
3295 close our socket or getpeername() will get EBADF and the process
3296 will exit. Only a problem for "UseLogin yes".
3297 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3298 [session.c]
3299 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3300 own policy on determining who is allowed to login when /etc/nologin
3301 is present. Also use the _PATH_NOLOGIN define.
3302 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3303 [auth1.c auth2.c session.c ssh.c]
3304 Add calls to setusercontext() and login_get*(). We basically call
3305 setusercontext() in most places where previously we did a setlogin().
3306 Add default login.conf file and put root in the "daemon" login class.
3307 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3308 [session.c]
3309 Fix incorrect PATH setting; noted by Markus.
137d7b6c 3310
c345cf9d 331120000818
3312 - (djm) OpenBSD CVS changes:
3313 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3314 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3315 random early drop; ok theo, niels
3316 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3317 [ssh.1]
3318 typo
3319 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3320 [sshd.8]
3321 many fixes from pepper@mail.reppep.com
3322 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3323 [Makefile.in util.c aux.c]
3324 rename aux.c to util.c to help with cygwin port
3325 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3326 [authfd.c]
3327 correct sun_len; Alexander@Leidinger.net
3328 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3329 [readconf.c sshd.8]
3330 disable kerberos authentication by default
3331 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3332 [sshd.8 readconf.c auth-krb4.c]
3333 disallow kerberos authentication if we can't verify the TGT; from
3334 dugsong@
3335 kerberos authentication is on by default only if you have a srvtab.
3336 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3337 [auth.c]
3338 unused
3339 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3340 [sshd_config]
3341 MaxStartups
3342 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3343 [authfd.c]
3344 cleanup; ok niels@
3345 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3346 [session.c]
3347 cleanup login(1)-like jobs, no duplicate utmp entries
3348 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3349 [session.c sshd.8 sshd.c]
3350 sshd -u len, similar to telnetd
1a022229 3351 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3352 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3353
416ed5a7 335420000816
3355 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3356 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3357 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3358 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3359 implementation.
ba606eb2 3360 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3361
dbaa2e87 336220000815
3363 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3364 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3365 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3366 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3367 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3368 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3369 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3370
6c33bf70 337120000813
3372 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3373 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3374
3fcce26c 337520000809
bcbf86ec 3376 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3377 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3378 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3379 <charles@comm.polymtl.ca>
3fcce26c 3380
71d43804 338120000808
3382 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3383 time, spec file cleanup.
3384
f9bcea07 338520000807
378f2232 3386 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3387 - (djm) Suppress error messages on channel close shutdown() failurs
3388 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3389 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3390
bcf89935 339120000725
3392 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3393
4c8722d9 339420000721
3395 - (djm) OpenBSD CVS updates:
3396 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3397 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3398 [sshconnect1.c sshconnect2.c]
3399 make ssh-add accept dsa keys (the agent does not)
3400 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3401 [sshd.c]
3402 Another closing of stdin; ok deraadt
3403 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3404 [dsa.c]
3405 missing free, reorder
3406 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3407 [ssh-keygen.1]
3408 document input and output files
3409
240777b8 341020000720
4c8722d9 3411 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3412
3c7def32 341320000716
4c8722d9 3414 - (djm) Release 2.1.1p4
3c7def32 3415
819b676f 341620000715
704b1659 3417 - (djm) OpenBSD CVS updates
3418 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3419 [aux.c readconf.c servconf.c ssh.h]
3420 allow multiple whitespace but only one '=' between tokens, bug report from
3421 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3422 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3423 [clientloop.c]
3424 typo; todd@fries.net
3425 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3426 [scp.c]
3427 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3428 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3429 [readconf.c servconf.c]
3430 allow leading whitespace. ok niels
3431 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3432 [ssh-keygen.c ssh.c]
3433 Always create ~/.ssh with mode 700; ok Markus
819b676f 3434 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3435 - Include floatingpoint.h for entropy.c
3436 - strerror replacement
704b1659 3437
3f7a7e4a 343820000712
c37fb3c1 3439 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3440 - (djm) OpenBSD CVS Updates:
3441 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3442 [session.c sshd.c ]
3443 make MaxStartups code still work with -d; djm
3444 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3445 [readconf.c ssh_config]
3446 disable FallBackToRsh by default
c37fb3c1 3447 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3448 Ben Lindstrom <mouring@pconline.com>
1e970014 3449 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3450 spec file.
dcb36e5d 3451 - (djm) Released 2.1.1p3
3f7a7e4a 3452
56118702 345320000711
3454 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3455 <tbert@abac.com>
132dd316 3456 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3457 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3458 <mouring@pconline.com>
bcbf86ec 3459 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3460 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3461 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3462 to compile on more platforms (incl NeXT).
cc6f2c4c 3463 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3464 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3465 - (djm) OpenBSD CVS updates:
3466 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3467 [authfd.c]
3468 cleanup, less cut&paste
3469 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3470 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3471 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3472 theo and me
3473 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3474 [session.c]
3475 use no_x11_forwarding_flag correctly; provos ok
3476 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3477 [sshd.c]
3478 typo
3479 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3480 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3481 Insert more missing .El directives. Our troff really should identify
089fbbd2 3482 these and spit out a warning.
3483 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3484 [auth-rsa.c auth2.c ssh-keygen.c]
3485 clean code is good code
3486 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3487 [serverloop.c]
3488 sense of port forwarding flag test was backwards
3489 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3490 [compat.c readconf.c]
3491 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3492 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3493 [auth.h]
3494 KNF
3495 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3496 [compat.c readconf.c]
3497 Better conditions for strsep() ending.
3498 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3499 [readconf.c]
3500 Get the correct message on errors. (niels@ ok)
3501 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3502 [cipher.c kex.c servconf.c]
3503 strtok() --> strsep(). (niels@ ok)
5540ea9b 3504 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3505 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3506 builds)
229f64ee 3507 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3508
a8545c6c 350920000709
3510 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3511 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3512 - (djm) Match prototype and function declaration for rresvport_af.
3513 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3514 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3515 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3516 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3517 <jimw@peisj.pebio.com>
264dce47 3518 - (djm) Fix pam sprintf fix
3519 - (djm) Cleanup entropy collection code a little more. Split initialisation
3520 from seeding, perform intialisation immediatly at start, be careful with
3521 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3522 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3523 Including sigaction() et al. replacements
bcbf86ec 3524 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3525 <tbert@abac.com>
a8545c6c 3526
e2902a5b 352720000708
bcbf86ec 3528 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3529 Aaron Hopkins <aaron@die.net>
7a33f831 3530 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3531 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3532 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3533 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3534 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3535 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3536 - (djm) Don't use inet_addr.
e2902a5b 3537
5637650d 353820000702
3539 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3540 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3541 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3542 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3543 Chris, the Young One <cky@pobox.com>
bcbf86ec 3544 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3545 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3546
388e9f9f 354720000701
3548 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3549 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3550 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3551 <vinschen@cygnus.com>
30228d7c 3552 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3553 - (djm) Added check for broken snprintf() functions which do not correctly
3554 terminate output string and attempt to use replacement.
46158300 3555 - (djm) Released 2.1.1p2
388e9f9f 3556
9f32ceb4 355720000628
3558 - (djm) Fixes to lastlog code for Irix
3559 - (djm) Use atomicio in loginrec
3206bb3b 3560 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3561 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3562 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3563 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3564 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3565
d8caae24 356620000627
3567 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3568 - (djm) Formatting
d8caae24 3569
fe30cc2e 357020000626
3e98362e 3571 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3572 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3573 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3574 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3575 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3576 - (djm) Fix fixed EGD code.
3e98362e 3577 - OpenBSD CVS update
3578 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3579 [channels.c]
3580 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3581
1c04b088 358220000623
bcbf86ec 3583 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3584 Svante Signell <svante.signell@telia.com>
3585 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3586 - OpenBSD CVS Updates:
3587 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3588 [sshd.c]
3589 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3590 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3591 [auth-krb4.c key.c radix.c uuencode.c]
3592 Missing CVS idents; ok markus
1c04b088 3593
f528fdf2 359420000622
3595 - (djm) Automatically generate host key during "make install". Suggested
3596 by Gary E. Miller <gem@rellim.com>
3597 - (djm) Paranoia before kill() system call
74fc9186 3598 - OpenBSD CVS Updates:
3599 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3600 [auth2.c compat.c compat.h sshconnect2.c]
3601 make userauth+pubkey interop with ssh.com-2.2.0
3602 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3603 [dsa.c]
3604 mem leak + be more paranoid in dsa_verify.
3605 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3606 [key.c]
3607 cleanup fingerprinting, less hardcoded sizes
3608 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3609 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3610 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3611 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3612 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3613 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3614 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3615 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3616 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3617 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3618 OpenBSD tag
3619 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3620 sshconnect2.c missing free; nuke old comment
f528fdf2 3621
e5fe9a1f 362220000620
3623 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3624 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3625 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3626 - (djm) Typo in loginrec.c
e5fe9a1f 3627
cbd7492e 362820000618
3629 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3630 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3631 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3632 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3633 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3634 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3635 Martin Petrak <petrak@spsknm.schools.sk>
3636 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3637 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3638 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3639 - OpenBSD CVS updates:
3640 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3641 [channels.c]
3642 everyone says "nix it" (remove protocol 2 debugging message)
3643 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3644 [sshconnect.c]
3645 allow extended server banners
3646 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3647 [sshconnect.c]
3648 missing atomicio, typo
3649 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3650 [servconf.c servconf.h session.c sshd.8 sshd_config]
3651 add support for ssh v2 subsystems. ok markus@.
3652 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3653 [readconf.c servconf.c]
3654 include = in WHITESPACE; markus ok
3655 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3656 [auth2.c]
3657 implement bug compatibility with ssh-2.0.13 pubkey, server side
3658 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3659 [compat.c]
3660 initial support for ssh.com's 2.2.0
3661 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3662 [scp.c]
3663 typo
3664 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3665 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3666 split auth-rsa option parsing into auth-options
3667 add options support to authorized_keys2
3668 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3669 [session.c]
3670 typo
cbd7492e 3671
509b1f88 367220000613
3673 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3674 - Platform define for SCO 3.x which breaks on /dev/ptmx
3675 - Detect and try to fix missing MAXPATHLEN
a4d05724 3676 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3677 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3678
09564242 367920000612
3680 - (djm) Glob manpages in RPM spec files to catch compressed files
3681 - (djm) Full license in auth-pam.c
08ae384f 3682 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3683 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3684 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3685 def'd
3686 - Set AIX to use preformatted manpages
61e96248 3687
74b224a0 368820000610
3689 - (djm) Minor doc tweaks
217ab55e 3690 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3691
32c80420 369220000609
3693 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3694 (in favour of utmpx) on Solaris 8
3695
fa649821 369620000606
48c99b2c 3697 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3698 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3699 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3700 timeout
f988dce5 3701 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3702 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3703 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3704 <tibbs@math.uh.edu>
1e83f2a2 3705 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3706 <zack@wolery.cumb.org>
fa649821 3707 - (djm) OpenBSD CVS updates:
3708 - todd@cvs.openbsd.org
3709 [sshconnect2.c]
3710 teach protocol v2 to count login failures properly and also enable an
3711 explanation of why the password prompt comes up again like v1; this is NOT
3712 crypto
61e96248 3713 - markus@cvs.openbsd.org
fa649821 3714 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3715 xauth_location support; pr 1234
3716 [readconf.c sshconnect2.c]
3717 typo, unused
3718 [session.c]
3719 allow use_login only for login sessions, otherwise remote commands are
3720 execed with uid==0
3721 [sshd.8]
3722 document UseLogin better
3723 [version.h]
3724 OpenSSH 2.1.1
3725 [auth-rsa.c]
bcbf86ec 3726 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3727 negative match or no match at all
3728 [channels.c hostfile.c match.c]
bcbf86ec 3729 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3730 kris@FreeBSD.org
3731
8e7b16f8 373220000606
bcbf86ec 3733 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3734 configure.
3735
d7c0f3d5 373620000604
3737 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3738 - (andre) login code changes based on djm feedback
d7c0f3d5 3739
2d6c411f 374020000603
3741 - (andre) New login code
3742 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3743 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3744
5daf7064 374520000531
3746 - Cleanup of auth.c, login.c and fake-*
3747 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3748 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3749 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3750 of fallback DIY code.
5daf7064 3751
b9f446d1 375220000530
3753 - Define atexit for old Solaris
b02ebca1 3754 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3755 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3756 - OpenBSD CVS updates:
3757 - markus@cvs.openbsd.org
3758 [session.c]
3759 make x11-fwd work w/ localhost (xauth add host/unix:11)
3760 [cipher.c compat.c readconf.c servconf.c]
3761 check strtok() != NULL; ok niels@
3762 [key.c]
3763 fix key_read() for uuencoded keys w/o '='
3764 [serverloop.c]
3765 group ssh1 vs. ssh2 in serverloop
3766 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3767 split kexinit/kexdh, factor out common code
3768 [readconf.c ssh.1 ssh.c]
3769 forwardagent defaults to no, add ssh -A
3770 - theo@cvs.openbsd.org
3771 [session.c]
3772 just some line shortening
60688ef9 3773 - Released 2.1.0p3
b9f446d1 3774
29611d9c 377520000520
3776 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3777 - Don't touch utmp if USE_UTMPX defined
a423beaf 3778 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3779 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3780 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3781 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3782 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3783 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3784 - Doc cleanup
29611d9c 3785
301e9b01 378620000518
3787 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3788 - OpenBSD CVS updates:
3789 - markus@cvs.openbsd.org
3790 [sshconnect.c]
3791 copy only ai_addrlen bytes; misiek@pld.org.pl
3792 [auth.c]
bcbf86ec 3793 accept an empty shell in authentication; bug reported by
301e9b01 3794 chris@tinker.ucr.edu
3795 [serverloop.c]
3796 we don't have stderr for interactive terminal sessions (fcntl errors)
3797
ad85db64 379820000517
3799 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3800 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3801 - Fixes erroneous printing of debug messages to syslog
3802 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3803 - Gives useful error message if PRNG initialisation fails
3804 - Reduced ssh startup delay
3805 - Measures cumulative command time rather than the time between reads
704b1659 3806 after select()
ad85db64 3807 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3808 optionally run 'ent' to measure command entropy
c1ef8333 3809 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3810 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3811 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3812 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3813 - OpenBSD CVS update:
bcbf86ec 3814 - markus@cvs.openbsd.org
0e73cc53 3815 [ssh.c]
3816 fix usage()
3817 [ssh2.h]
3818 draft-ietf-secsh-architecture-05.txt
3819 [ssh.1]
3820 document ssh -T -N (ssh2 only)
3821 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3822 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3823 [aux.c]
3824 missing include
c04f75f1 3825 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3826 - INSTALL typo and URL fix
3827 - Makefile fix
3828 - Solaris fixes
bcbf86ec 3829 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3830 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3831 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3832 - Detect OpenSSL seperatly from RSA
bcbf86ec 3833 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3834 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3835
3d1a1654 383620000513
bcbf86ec 3837 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3838 <misiek@pld.org.pl>
3839
d02a3a00 384020000511
bcbf86ec 3841 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3842 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3843 - "make host-key" fix for Irix
d02a3a00 3844
d0c832f3 384520000509
3846 - OpenBSD CVS update
3847 - markus@cvs.openbsd.org
3848 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3849 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3850 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3851 - hugh@cvs.openbsd.org
3852 [ssh.1]
3853 - zap typo
3854 [ssh-keygen.1]
3855 - One last nit fix. (markus approved)
3856 [sshd.8]
3857 - some markus certified spelling adjustments
3858 - markus@cvs.openbsd.org
3859 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3860 [sshconnect2.c ]
3861 - bug compat w/ ssh-2.0.13 x11, split out bugs
3862 [nchan.c]
3863 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3864 [ssh-keygen.c]
3865 - handle escapes in real and original key format, ok millert@
3866 [version.h]
3867 - OpenSSH-2.1
3dc1102e 3868 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3869 - Doc updates
bcbf86ec 3870 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3871 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3872
ebdeb9a8 387320000508
3874 - Makefile and RPM spec fixes
3875 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3876 - OpenBSD CVS update
3877 - markus@cvs.openbsd.org
3878 [clientloop.c sshconnect2.c]
3879 - make x11-fwd interop w/ ssh-2.0.13
3880 [README.openssh2]
3881 - interop w/ SecureFX
3882 - Release 2.0.0beta2
ebdeb9a8 3883
bcbf86ec 3884 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3885 <andre.lucas@dial.pipex.com>
3886
1d1ffb87 388720000507
3888 - Remove references to SSLeay.
3889 - Big OpenBSD CVS update
3890 - markus@cvs.openbsd.org
3891 [clientloop.c]
3892 - typo
3893 [session.c]
3894 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3895 [session.c]
3896 - update proctitle for proto 1, too
3897 [channels.h nchan.c serverloop.c session.c sshd.c]
3898 - use c-style comments
3899 - deraadt@cvs.openbsd.org
3900 [scp.c]
3901 - more atomicio
bcbf86ec 3902 - markus@cvs.openbsd.org
1d1ffb87 3903 [channels.c]
3904 - set O_NONBLOCK
3905 [ssh.1]
3906 - update AUTHOR
3907 [readconf.c ssh-keygen.c ssh.h]
3908 - default DSA key file ~/.ssh/id_dsa
3909 [clientloop.c]
3910 - typo, rm verbose debug
3911 - deraadt@cvs.openbsd.org
3912 [ssh-keygen.1]
3913 - document DSA use of ssh-keygen
3914 [sshd.8]
3915 - a start at describing what i understand of the DSA side
3916 [ssh-keygen.1]
3917 - document -X and -x
3918 [ssh-keygen.c]
3919 - simplify usage
bcbf86ec 3920 - markus@cvs.openbsd.org
1d1ffb87 3921 [sshd.8]
3922 - there is no rhosts_dsa
3923 [ssh-keygen.1]
3924 - document -y, update -X,-x
3925 [nchan.c]
3926 - fix close for non-open ssh1 channels
3927 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3928 - s/DsaKey/HostDSAKey/, document option
3929 [sshconnect2.c]
3930 - respect number_of_password_prompts
3931 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3932 - GatewayPorts for sshd, ok deraadt@
3933 [ssh-add.1 ssh-agent.1 ssh.1]
3934 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3935 [ssh.1]
3936 - more info on proto 2
3937 [sshd.8]
3938 - sync AUTHOR w/ ssh.1
3939 [key.c key.h sshconnect.c]
3940 - print key type when talking about host keys
3941 [packet.c]
3942 - clear padding in ssh2
3943 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3944 - replace broken uuencode w/ libc b64_ntop
3945 [auth2.c]
3946 - log failure before sending the reply
3947 [key.c radix.c uuencode.c]
3948 - remote trailing comments before calling __b64_pton
3949 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3950 [sshconnect2.c sshd.8]
3951 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3952 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3953
1a11e1ae 395420000502
0fbe8c74 3955 - OpenBSD CVS update
3956 [channels.c]
3957 - init all fds, close all fds.
3958 [sshconnect2.c]
3959 - check whether file exists before asking for passphrase
3960 [servconf.c servconf.h sshd.8 sshd.c]
3961 - PidFile, pr 1210
3962 [channels.c]
3963 - EINTR
3964 [channels.c]
3965 - unbreak, ok niels@
3966 [sshd.c]
3967 - unlink pid file, ok niels@
3968 [auth2.c]
3969 - Add missing #ifdefs; ok - markus
bcbf86ec 3970 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3971 gathering commands from a text file
1a11e1ae 3972 - Release 2.0.0beta1
3973
c4bc58eb 397420000501
3975 - OpenBSD CVS update
3976 [packet.c]
3977 - send debug messages in SSH2 format
3189621b 3978 [scp.c]
3979 - fix very rare EAGAIN/EINTR issues; based on work by djm
3980 [packet.c]
3981 - less debug, rm unused
3982 [auth2.c]
3983 - disable kerb,s/key in ssh2
3984 [sshd.8]
3985 - Minor tweaks and typo fixes.
3986 [ssh-keygen.c]
3987 - Put -d into usage and reorder. markus ok.
bcbf86ec 3988 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3989 <karn@ka9q.ampr.org>
bcbf86ec 3990 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3991 <andre.lucas@dial.pipex.com>
0d5f7abc 3992 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3993 <gd@hilb1.medat.de>
8cb940db 3994 - Add some missing ifdefs to auth2.c
8af50c98 3995 - Deprecate perl-tk askpass.
52bcc044 3996 - Irix portability fixes - don't include netinet headers more than once
3997 - Make sure we don't save PRNG seed more than once
c4bc58eb 3998
2b763e31 399920000430
4000 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 4001 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4002 patch.
4003 - Adds timeout to entropy collection
4004 - Disables slow entropy sources
4005 - Load and save seed file
bcbf86ec 4006 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 4007 saved in root's .ssh directory)
4008 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 4009 - More OpenBSD updates:
4010 [session.c]
4011 - don't call chan_write_failed() if we are not writing
4012 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4013 - keysize warnings error() -> log()
2b763e31 4014
a306f2dd 401520000429
4016 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4017 [README.openssh2]
4018 - interop w/ F-secure windows client
4019 - sync documentation
4020 - ssh_host_dsa_key not ssh_dsa_key
4021 [auth-rsa.c]
4022 - missing fclose
4023 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4024 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4025 [sshd.c uuencode.c uuencode.h authfile.h]
4026 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4027 for trading keys with the real and the original SSH, directly from the
4028 people who invented the SSH protocol.
4029 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4030 [sshconnect1.c sshconnect2.c]
4031 - split auth/sshconnect in one file per protocol version
4032 [sshconnect2.c]
4033 - remove debug
4034 [uuencode.c]
4035 - add trailing =
4036 [version.h]
4037 - OpenSSH-2.0
4038 [ssh-keygen.1 ssh-keygen.c]
4039 - add -R flag: exit code indicates if RSA is alive
4040 [sshd.c]
4041 - remove unused
4042 silent if -Q is specified
4043 [ssh.h]
4044 - host key becomes /etc/ssh_host_dsa_key
4045 [readconf.c servconf.c ]
4046 - ssh/sshd default to proto 1 and 2
4047 [uuencode.c]
4048 - remove debug
4049 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4050 - xfree DSA blobs
4051 [auth2.c serverloop.c session.c]
4052 - cleanup logging for sshd/2, respect PasswordAuth no
4053 [sshconnect2.c]
4054 - less debug, respect .ssh/config
4055 [README.openssh2 channels.c channels.h]
bcbf86ec 4056 - clientloop.c session.c ssh.c
a306f2dd 4057 - support for x11-fwding, client+server
4058
0ac7199f 405920000421
4060 - Merge fix from OpenBSD CVS
4061 [ssh-agent.c]
4062 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
4063 via Debian bug #59926
18ba2aab 4064 - Define __progname in session.c if libc doesn't
4065 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 4066 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 4067 <David.DelPiero@qed.qld.gov.au>
0ac7199f 4068
e1b37056 406920000420
bcbf86ec 4070 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 4071 <andre.lucas@dial.pipex.com>
9da5c3c9 4072 - Sync with OpenBSD CVS:
4073 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
4074 - pid_t
4075 [session.c]
4076 - remove bogus chan_read_failed. this could cause data
4077 corruption (missing data) at end of a SSH2 session.
4e577b89 4078 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
4079 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
4080 - Use vhangup to clean up Linux ttys
4081 - Force posix getopt processing on GNU libc systems
371ecff9 4082 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 4083 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 4084
d6f24e45 408520000419
4086 - OpenBSD CVS updates
4087 [channels.c]
4088 - fix pr 1196, listen_port and port_to_connect interchanged
4089 [scp.c]
bcbf86ec 4090 - after completion, replace the progress bar ETA counter with a final
d6f24e45 4091 elapsed time; my idea, aaron wrote the patch
4092 [ssh_config sshd_config]
4093 - show 'Protocol' as an example, ok markus@
4094 [sshd.c]
4095 - missing xfree()
4096 - Add missing header to bsd-misc.c
4097
35484284 409820000416
4099 - Reduce diff against OpenBSD source
bcbf86ec 4100 - All OpenSSL includes are now unconditionally referenced as
35484284 4101 openssl/foo.h
4102 - Pick up formatting changes
4103 - Other minor changed (typecasts, etc) that I missed
4104
6ae2364d 410520000415
4106 - OpenBSD CVS updates.
4107 [ssh.1 ssh.c]
4108 - ssh -2
4109 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
4110 [session.c sshconnect.c]
4111 - check payload for (illegal) extra data
4112 [ALL]
4113 whitespace cleanup
4114
c323ac76 411520000413
4116 - INSTALL doc updates
f54651ce 4117 - Merged OpenBSD updates to include paths.
bcbf86ec 4118
a8be9f80 411920000412
4120 - OpenBSD CVS updates:
4121 - [channels.c]
4122 repair x11-fwd
4123 - [sshconnect.c]
4124 fix passwd prompt for ssh2, less debugging output.
4125 - [clientloop.c compat.c dsa.c kex.c sshd.c]
4126 less debugging output
4127 - [kex.c kex.h sshconnect.c sshd.c]
4128 check for reasonable public DH values
4129 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4130 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4131 add Cipher and Protocol options to ssh/sshd, e.g.:
4132 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4133 arcfour,3des-cbc'
4134 - [sshd.c]
4135 print 1.99 only if server supports both
4136
18e92801 413720000408
4138 - Avoid some compiler warnings in fake-get*.c
4139 - Add IPTOS macros for systems which lack them
9d98aaf6 4140 - Only set define entropy collection macros if they are found
e78a59f5 4141 - More large OpenBSD CVS updates:
4142 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4143 [session.h ssh.h sshd.c README.openssh2]
4144 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4145 - [channels.c]
4146 no adjust after close
4147 - [sshd.c compat.c ]
4148 interop w/ latest ssh.com windows client.
61e96248 4149
8ce64345 415020000406
4151 - OpenBSD CVS update:
4152 - [channels.c]
4153 close efd on eof
4154 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4155 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4156 - [sshconnect.c]
4157 missing free.
4158 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4159 remove unused argument, split cipher_mask()
4160 - [clientloop.c]
4161 re-order: group ssh1 vs. ssh2
4162 - Make Redhat spec require openssl >= 0.9.5a
4163
e7627112 416420000404
4165 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 4166 - OpenBSD CVS update:
4167 - [packet.h packet.c]
4168 ssh2 packet format
4169 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4170 [channels.h channels.c]
4171 channel layer support for ssh2
4172 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4173 DSA, keyexchange, algorithm agreement for ssh2
6c081128 4174 - Generate manpages before make install not at the end of make all
4175 - Don't seed the rng quite so often
4176 - Always reseed rng when requested
e7627112 4177
bfc9a610 417820000403
4179 - Wrote entropy collection routines for systems that lack /dev/random
4180 and EGD
837c30b8 4181 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 4182
7368a6c8 418320000401
4184 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4185 - [auth.c session.c sshd.c auth.h]
4186 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4187 - [bufaux.c bufaux.h]
4188 support ssh2 bignums
4189 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4190 [readconf.c ssh.c ssh.h serverloop.c]
4191 replace big switch() with function tables (prepare for ssh2)
4192 - [ssh2.h]
4193 ssh2 message type codes
4194 - [sshd.8]
4195 reorder Xr to avoid cutting
4196 - [serverloop.c]
4197 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4198 - [channels.c]
4199 missing close
4200 allow bigger packets
4201 - [cipher.c cipher.h]
4202 support ssh2 ciphers
4203 - [compress.c]
4204 cleanup, less code
4205 - [dispatch.c dispatch.h]
4206 function tables for different message types
4207 - [log-server.c]
4208 do not log() if debuggin to stderr
4209 rename a cpp symbol, to avoid param.h collision
4210 - [mpaux.c]
4211 KNF
4212 - [nchan.c]
4213 sync w/ channels.c
4214
f5238bee 421520000326
4216 - Better tests for OpenSSL w/ RSAref
bcbf86ec 4217 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 4218 Ben Lindstrom <mouring@pconline.com>
4fe2af09 4219 - OpenBSD CVS update
4220 - [auth-krb4.c]
4221 -Wall
4222 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4223 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4224 initial support for DSA keys. ok deraadt@, niels@
4225 - [cipher.c cipher.h]
4226 remove unused cipher_attack_detected code
4227 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4228 Fix some formatting problems I missed before.
4229 - [ssh.1 sshd.8]
4230 fix spelling errors, From: FreeBSD
4231 - [ssh.c]
4232 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 4233
0024a081 423420000324
4235 - Released 1.2.3
4236
bd499f9e 423720000317
4238 - Clarified --with-default-path option.
4239 - Added -blibpath handling for AIX to work around stupid runtime linking.
4240 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 4241 <jmknoble@jmknoble.cx>
474b5fef 4242 - Checks for 64 bit int types. Problem report from Mats Fredholm
4243 <matsf@init.se>
610cd5c6 4244 - OpenBSD CVS updates:
bcbf86ec 4245 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4246 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4247 [sshd.c]
4248 pedantic: signed vs. unsigned, void*-arithm, etc
4249 - [ssh.1 sshd.8]
4250 Various cleanups and standardizations.
bcbf86ec 4251 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4252 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4253
4696775a 425420000316
bcbf86ec 4255 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4256 Hesprich <dghespri@sprintparanet.com>
d423d822 4257 - Propogate LD through to Makefile
b7a9ce47 4258 - Doc cleanups
2ba2a610 4259 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4260
cb0b7ea4 426120000315
4262 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4263 problems with gcc/Solaris.
bcbf86ec 4264 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4265 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 4266 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 4267 Debian package, README file and chroot patch from Ricardo Cerqueira
4268 <rmcc@clix.pt>
bcbf86ec 4269 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 4270 option.
4271 - Slight cleanup to doc files
b14b2ae7 4272 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4273
a8ed9fd9 427420000314
bcbf86ec 4275 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4276 peter@frontierflying.com
84afc958 4277 - Include /usr/local/include and /usr/local/lib for systems that don't
4278 do it themselves
4279 - -R/usr/local/lib for Solaris
4280 - Fix RSAref detection
4281 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4282
bcf36c78 428320000311
4284 - Detect RSAref
43e48848 4285 - OpenBSD CVS change
4286 [sshd.c]
4287 - disallow guessing of root password
867dbf40 4288 - More configure fixes
80faa19f 4289 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4290
c8d54615 429120000309
4292 - OpenBSD CVS updates to v1.2.3
704b1659 4293 [ssh.h atomicio.c]
4294 - int atomicio -> ssize_t (for alpha). ok deraadt@
4295 [auth-rsa.c]
4296 - delay MD5 computation until client sends response, free() early, cleanup.
4297 [cipher.c]
4298 - void* -> unsigned char*, ok niels@
4299 [hostfile.c]
4300 - remove unused variable 'len'. fix comments.
4301 - remove unused variable
4302 [log-client.c log-server.c]
4303 - rename a cpp symbol, to avoid param.h collision
4304 [packet.c]
4305 - missing xfree()
4306 - getsockname() requires initialized tolen; andy@guildsoftware.com
4307 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4308 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4309 [pty.c pty.h]
bcbf86ec 4310 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 4311 pty.c ok provos@, dugsong@
704b1659 4312 [readconf.c]
4313 - turn off x11-fwd for the client, too.
4314 [rsa.c]
4315 - PKCS#1 padding
4316 [scp.c]
4317 - allow '.' in usernames; from jedgar@fxp.org
4318 [servconf.c]
4319 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4320 - sync with sshd_config
4321 [ssh-keygen.c]
4322 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4323 [ssh.1]
4324 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4325 [ssh.c]
4326 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4327 - turn off x11-fwd for the client, too.
4328 [sshconnect.c]
4329 - missing xfree()
4330 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4331 - read error vs. "Connection closed by remote host"
4332 [sshd.8]
4333 - ie. -> i.e.,
4334 - do not link to a commercial page..
4335 - sync with sshd_config
4336 [sshd.c]
4337 - no need for poll.h; from bright@wintelcom.net
4338 - log with level log() not fatal() if peer behaves badly.
4339 - don't panic if client behaves strange. ok deraadt@
4340 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4341 - delay close() of pty until the pty has been chowned back to root
4342 - oops, fix comment, too.
4343 - missing xfree()
4344 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4345 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 4346 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4347 pty.c ok provos@, dugsong@
4348 - create x11 cookie file
4349 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4350 - version 1.2.3
c8d54615 4351 - Cleaned up
bcbf86ec 4352 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4353 required after OpenBSD updates)
c8d54615 4354
07055445 435520000308
4356 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4357
435820000307
4359 - Released 1.2.2p1
4360
9c8c3fc6 436120000305
4362 - Fix DEC compile fix
54096dcc 4363 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4364 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4365 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4366 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4367 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4368
6bf4d066 436920000303
4370 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4371 <domi@saargate.de>
bcbf86ec 4372 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4373 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4374 Miskiewicz <misiek@pld.org.pl>
22fa590f 4375 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4376 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4377
a0391976 437820000302
4379 - Big cleanup of autoconf code
4380 - Rearranged to be a little more logical
4381 - Added -R option for Solaris
4382 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4383 to detect library and header location _and_ ensure library has proper
4384 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4385 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4386 - Avoid warning message with Unix98 ptys
bcbf86ec 4387 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4388 platform-specific code.
4389 - Document some common problems
bcbf86ec 4390 - Allow root access to any key. Patch from
81eef326 4391 markus.friedl@informatik.uni-erlangen.de
a0391976 4392
f55afe71 439320000207
4394 - Removed SOCKS code. Will support through a ProxyCommand.
4395
d07d1c58 439620000203
4397 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4398 - Add --with-ssl-dir option
d07d1c58 4399
9d5f374b 440020000202
bcbf86ec 4401 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4402 <jmd@aoe.vt.edu>
6b1f3fdb 4403 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4404 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4405 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4406
bc8c2601 440720000201
4408 - Use socket pairs by default (instead of pipes). Prevents race condition
4409 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4410
69c76614 441120000127
4412 - Seed OpenSSL's random number generator before generating RSA keypairs
4413 - Split random collector into seperate file
aaf2abd7 4414 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4415
f9507c24 441620000126
4417 - Released 1.2.2 stable
4418
bcbf86ec 4419 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4420 mouring@newton.pconline.com
bcbf86ec 4421 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4422 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4423 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4424 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4425
bfae20ad 442620000125
bcbf86ec 4427 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4428 <andre.lucas@dial.pipex.com>
07b0cb78 4429 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4430 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4431 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4432 <gem@rellim.com>
4433 - New URL for x11-ssh-askpass.
bcbf86ec 4434 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4435 <jmknoble@jmknoble.cx>
bcbf86ec 4436 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4437 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4438 - Updated RPM spec files to use DESTDIR
bfae20ad 4439
bb58aa4b 444020000124
4441 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4442 increment)
4443
d45317d8 444420000123
4445 - OpenBSD CVS:
4446 - [packet.c]
4447 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4448 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4449 <drankin@bohemians.lexington.ky.us>
12aa90af 4450 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4451
e844f761 445220000122
4453 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4454 <bent@clark.net>
c54a6257 4455 - Merge preformatted manpage patch from Andre Lucas
4456 <andre.lucas@dial.pipex.com>
8eb34e02 4457 - Make IPv4 use the default in RPM packages
4458 - Irix uses preformatted manpages
1e64903d 4459 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4460 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4461 - OpenBSD CVS updates:
4462 - [packet.c]
4463 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4464 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4465 - [sshd.c]
4466 log with level log() not fatal() if peer behaves badly.
4467 - [readpass.c]
bcbf86ec 4468 instead of blocking SIGINT, catch it ourselves, so that we can clean
4469 the tty modes up and kill ourselves -- instead of our process group
61e96248 4470 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4471 people with cbreak shells never even noticed..
399d9d44 4472 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4473 ie. -> i.e.,
e844f761 4474
4c8ef3fb 447520000120
4476 - Don't use getaddrinfo on AIX
7b2ea3a1 4477 - Update to latest OpenBSD CVS:
4478 - [auth-rsa.c]
4479 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4480 - [sshconnect.c]
4481 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4482 - destroy keys earlier
bcbf86ec 4483 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4484 ok: provos@
7b2ea3a1 4485 - [sshd.c]
4486 - no need for poll.h; from bright@wintelcom.net
4487 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4488 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4489 ok: provos@
f3bba493 4490 - Big manpage and config file cleanup from Andre Lucas
4491 <andre.lucas@dial.pipex.com>
5f4fdfae 4492 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4493 - Doc updates
d468fc76 4494 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4495 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4496
082bbfb3 449720000119
20af321f 4498 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4499 - Compile fix from Darren_Hall@progressive.com
59e76f33 4500 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4501 addresses using getaddrinfo(). Added a configure switch to make the
4502 default lookup mode AF_INET
082bbfb3 4503
a63a7f37 450420000118
4505 - Fixed --with-pid-dir option
51a6baf8 4506 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4507 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4508 <andre.lucas@dial.pipex.com>
a63a7f37 4509
f914c7fb 451020000117
4511 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4512 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4513 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4514 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4515 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4516 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4517 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4518 deliver (no IPv6 kernel support)
80a44451 4519 - Released 1.2.1pre27
f914c7fb 4520
f4a7cf29 4521 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4522 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4523 <jhuuskon@hytti.uku.fi>
bcbf86ec 4524 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4525 further testing.
5957fd29 4526 - Patch from Christos Zoulas <christos@zoulas.com>
4527 - Try $prefix first when looking for OpenSSL.
4528 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4529 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4530 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4531
47e45e44 453220000116
4533 - Renamed --with-xauth-path to --with-xauth
4534 - Added --with-pid-dir option
4535 - Released 1.2.1pre26
4536
a82ef8ae 4537 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4538 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4539 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4540
5cdfe03f 454120000115
4542 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4543 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4544 Nordby <anders@fix.no>
bcbf86ec 4545 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4546 openpty. Report from John Seifarth <john@waw.be>
4547 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4548 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4549 <gem@rellim.com>
4550 - Use __snprintf and __vnsprintf if they are found where snprintf and
4551 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4552 and others.
4553
48e671d5 455420000114
4555 - Merged OpenBSD IPv6 patch:
4556 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4557 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4558 [hostfile.c sshd_config]
4559 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4560 features: sshd allows multiple ListenAddress and Port options. note
4561 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4562 fujiwara@rcac.tdi.co.jp)
4563 - [ssh.c canohost.c]
bcbf86ec 4564 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4565 from itojun@
4566 - [channels.c]
4567 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4568 - [packet.h]
4569 allow auth-kerberos for IPv4 only
4570 - [scp.1 sshd.8 servconf.h scp.c]
4571 document -4, -6, and 'ssh -L 2022/::1/22'
4572 - [ssh.c]
bcbf86ec 4573 'ssh @host' is illegal (null user name), from
48e671d5 4574 karsten@gedankenpolizei.de
4575 - [sshconnect.c]
4576 better error message
4577 - [sshd.c]
4578 allow auth-kerberos for IPv4 only
4579 - Big IPv6 merge:
4580 - Cleanup overrun in sockaddr copying on RHL 6.1
4581 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4582 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4583 - Replacement for missing structures on systems that lack IPv6
4584 - record_login needed to know about AF_INET6 addresses
4585 - Borrowed more code from OpenBSD: rresvport_af and requisites
4586
2598df62 458720000110
4588 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4589
b8a0310d 459020000107
4591 - New config.sub and config.guess to fix problems on SCO. Supplied
4592 by Gary E. Miller <gem@rellim.com>
b6a98a85 4593 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4594 - Released 1.2.1pre25
b8a0310d 4595
dfb95100 459620000106
4597 - Documentation update & cleanup
4598 - Better KrbIV / AFS detection, based on patch from:
4599 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4600
b9795b89 460120000105
bcbf86ec 4602 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4603 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4604 altogether (libcrypto includes its own crypt(1) replacement)
4605 - Added platform-specific rules for Irix 6.x. Included warning that
4606 they are untested.
4607
a1ec4d79 460820000103
4609 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4610 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4611 <tnh@kondara.org>
bcbf86ec 4612 - Removed "nullok" directive from default PAM configuration files.
4613 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4614 UPGRADING file.
e02735bb 4615 - OpenBSD CVS updates
4616 - [ssh-agent.c]
bcbf86ec 4617 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4618 dgaudet@arctic.org
4619 - [sshconnect.c]
4620 compare correct version for 1.3 compat mode
a1ec4d79 4621
93c7f644 462220000102
4623 - Prevent multiple inclusion of config.h and defines.h. Suggested
4624 by Andre Lucas <andre.lucas@dial.pipex.com>
4625 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4626 <dgaudet@arctic.org>
4627
76b8607f 462819991231
bcbf86ec 4629 - Fix password support on systems with a mixture of shadowed and
4630 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4631 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4632 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4633 Fournier <marc.fournier@acadiau.ca>
b92964b7 4634 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4635 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4636 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4637 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4638 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4639 <iretd@bigfoot.com>
bcbf86ec 4640 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4641 <jmknoble@jmknoble.cx>
ae3a3d31 4642 - Remove test for quad_t. No longer needed.
76a8e733 4643 - Released 1.2.1pre24
4644
4645 - Added support for directory-based lastlogs
4646 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4647
13f825f4 464819991230
4649 - OpenBSD CVS updates:
4650 - [auth-passwd.c]
4651 check for NULL 1st
bcbf86ec 4652 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4653 cleaned up sshd.c up significantly.
bcbf86ec 4654 - PAM authentication was incorrectly interpreting
76b8607f 4655 "PermitRootLogin without-password". Report from Matthias Andree
4656 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4657 - Several other cleanups
0bc5b6fb 4658 - Merged Dante SOCKS support patch from David Rankin
4659 <drankin@bohemians.lexington.ky.us>
4660 - Updated documentation with ./configure options
76b8607f 4661 - Released 1.2.1pre23
13f825f4 4662
c73a0cb5 466319991229
bcbf86ec 4664 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4665 <drankin@bohemians.lexington.ky.us>
4666 - Fix --with-default-path option.
bcbf86ec 4667 - Autodetect perl, patch from David Rankin
a0f84251 4668 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4669 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4670 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4671 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4672 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4673 - Detect missing size_t and typedef it.
5ab44a92 4674 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4675 - Minor Makefile cleaning
c73a0cb5 4676
b6019d68 467719991228
4678 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4679 - NetBSD login.c compile fix from David Rankin
70e0115b 4680 <drankin@bohemians.lexington.ky.us>
4681 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4682 - Portability fixes for Irix 5.3 (now compiles OK!)
4683 - autoconf and other misc cleanups
ea1970a3 4684 - Merged AIX patch from Darren Hall <dhall@virage.org>
4685 - Cleaned up defines.h
fa9a2dd6 4686 - Released 1.2.1pre22
b6019d68 4687
d2dcff5f 468819991227
4689 - Automatically correct paths in manpages and configuration files. Patch
4690 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4691 - Removed credits from README to CREDITS file, updated.
cb807f40 4692 - Added --with-default-path to specify custom path for server
4693 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4694 - PAM bugfix. PermitEmptyPassword was being ignored.
4695 - Fixed PAM config files to allow empty passwords if server does.
4696 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4697 - Use last few chars of tty line as ut_id
5a7794be 4698 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4699 - OpenBSD CVS updates:
4700 - [packet.h auth-rhosts.c]
4701 check format string for packet_disconnect and packet_send_debug, too
4702 - [channels.c]
4703 use packet_get_maxsize for channels. consistence.
d2dcff5f 4704
f74efc8d 470519991226
4706 - Enabled utmpx support by default for Solaris
4707 - Cleanup sshd.c PAM a little more
986a22ec 4708 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4709 X11 ssh-askpass program.
20c43d8c 4710 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4711 Unfortunatly there is currently no way to disable auth failure
4712 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4713 developers
83b7f649 4714 - OpenBSD CVS update:
4715 - [ssh-keygen.1 ssh.1]
bcbf86ec 4716 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4717 .Sh FILES, too
72251cb6 4718 - Released 1.2.1pre21
bcbf86ec 4719 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4720 <jmknoble@jmknoble.cx>
4721 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4722
f498ed15 472319991225
4724 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4725 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4726 - Cleanup and bugfix of PAM authentication code
f74efc8d 4727 - Released 1.2.1pre20
4728
4729 - Merged fixes from Ben Taylor <bent@clark.net>
4730 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4731 - Disabled logging of PAM password authentication failures when password
4732 is empty. (e.g start of authentication loop). Reported by Naz
4733 <96na@eng.cam.ac.uk>)
f498ed15 4734
473519991223
bcbf86ec 4736 - Merged later HPUX patch from Andre Lucas
f498ed15 4737 <andre.lucas@dial.pipex.com>
4738 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4739 <bent@clark.net>
f498ed15 4740
eef6f7e9 474119991222
bcbf86ec 4742 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4743 <pope@netguide.dk>
ae28776a 4744 - Fix login.c breakage on systems which lack ut_host in struct
4745 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4746
a7effaac 474719991221
bcbf86ec 4748 - Integration of large HPUX patch from Andre Lucas
4749 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4750 benefits:
4751 - Ability to disable shadow passwords at configure time
4752 - Ability to disable lastlog support at configure time
4753 - Support for IP address in $DISPLAY
ae2f7af7 4754 - OpenBSD CVS update:
4755 - [sshconnect.c]
4756 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4757 - Fix DISABLE_SHADOW support
4758 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4759 - Release 1.2.1pre19
a7effaac 4760
3f1d9bcd 476119991218
bcbf86ec 4762 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4763 <cjj@u.washington.edu>
7e1c2490 4764 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4765
60d804c8 476619991216
bcbf86ec 4767 - Makefile changes for Solaris from Peter Kocks
60d804c8 4768 <peter.kocks@baygate.com>
89cafde6 4769 - Minor updates to docs
4770 - Merged OpenBSD CVS changes:
4771 - [authfd.c ssh-agent.c]
4772 keysize warnings talk about identity files
4773 - [packet.c]
4774 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4775 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4776 "Chris, the Young One" <cky@pobox.com>
4777 - Released 1.2.1pre18
60d804c8 4778
7dc6fc6d 477919991215
4780 - Integrated patchs from Juergen Keil <jk@tools.de>
4781 - Avoid void* pointer arithmatic
4782 - Use LDFLAGS correctly
68227e6d 4783 - Fix SIGIO error in scp
4784 - Simplify status line printing in scp
61e96248 4785 - Added better test for inline functions compiler support from
906a2515 4786 Darren_Hall@progressive.com
7dc6fc6d 4787
95f1eccc 478819991214
4789 - OpenBSD CVS Changes
4790 - [canohost.c]
bcbf86ec 4791 fix get_remote_port() and friends for sshd -i;
95f1eccc 4792 Holger.Trapp@Informatik.TU-Chemnitz.DE
4793 - [mpaux.c]
4794 make code simpler. no need for memcpy. niels@ ok
4795 - [pty.c]
4796 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4797 fix proto; markus
4798 - [ssh.1]
4799 typo; mark.baushke@solipsa.com
4800 - [channels.c ssh.c ssh.h sshd.c]
4801 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4802 - [sshconnect.c]
4803 move checking of hostkey into own function.
4804 - [version.h]
4805 OpenSSH-1.2.1
884bcb37 4806 - Clean up broken includes in pty.c
7303768f 4807 - Some older systems don't have poll.h, they use sys/poll.h instead
4808 - Doc updates
95f1eccc 4809
847e8865 481019991211
bcbf86ec 4811 - Fix compilation on systems with AFS. Reported by
847e8865 4812 aloomis@glue.umd.edu
bcbf86ec 4813 - Fix installation on Solaris. Reported by
847e8865 4814 Gordon Rowell <gordonr@gormand.com.au>
4815 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4816 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4817 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4818 - Compile fix from David Agraz <dagraz@jahoopa.com>
4819 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4820 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4821 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4822
8946db53 482319991209
4824 - Import of patch from Ben Taylor <bent@clark.net>:
4825 - Improved PAM support
4826 - "uninstall" rule for Makefile
4827 - utmpx support
4828 - Should fix PAM problems on Solaris
2d86a6cc 4829 - OpenBSD CVS updates:
4830 - [readpass.c]
4831 avoid stdio; based on work by markus, millert, and I
4832 - [sshd.c]
4833 make sure the client selects a supported cipher
4834 - [sshd.c]
bcbf86ec 4835 fix sighup handling. accept would just restart and daemon handled
4836 sighup only after the next connection was accepted. use poll on
2d86a6cc 4837 listen sock now.
4838 - [sshd.c]
4839 make that a fatal
87e91331 4840 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4841 to fix libwrap support on NetBSD
5001b9e4 4842 - Released 1.2pre17
8946db53 4843
6d8c4ea4 484419991208
bcbf86ec 4845 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4846 David Agraz <dagraz@jahoopa.com>
4847
4285816a 484819991207
986a22ec 4849 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4850 fixes compatability with 4.x and 5.x
db28aeb5 4851 - Fixed default SSH_ASKPASS
bcbf86ec 4852 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4853 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4854 - Merged more OpenBSD changes:
4855 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4856 move atomicio into it's own file. wrap all socket write()s which
a408af76 4857 were doing write(sock, buf, len) != len, with atomicio() calls.
4858 - [auth-skey.c]
4859 fd leak
4860 - [authfile.c]
4861 properly name fd variable
4862 - [channels.c]
4863 display great hatred towards strcpy
4864 - [pty.c pty.h sshd.c]
4865 use openpty() if it exists (it does on BSD4_4)
4866 - [tildexpand.c]
4867 check for ~ expansion past MAXPATHLEN
4868 - Modified helper.c to use new atomicio function.
4869 - Reformat Makefile a little
4870 - Moved RC4 routines from rc4.[ch] into helper.c
4871 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4872 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4873 - Tweaked Redhat spec
9158d92f 4874 - Clean up bad imports of a few files (forgot -kb)
4875 - Released 1.2pre16
4285816a 4876
9c7b6dfd 487719991204
4878 - Small cleanup of PAM code in sshd.c
57112b5a 4879 - Merged OpenBSD CVS changes:
4880 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4881 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4882 - [auth-rsa.c]
4883 warn only about mismatch if key is _used_
4884 warn about keysize-mismatch with log() not error()
4885 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4886 ports are u_short
4887 - [hostfile.c]
4888 indent, shorter warning
4889 - [nchan.c]
4890 use error() for internal errors
4891 - [packet.c]
4892 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4893 serverloop.c
4894 indent
4895 - [ssh-add.1 ssh-add.c ssh.h]
4896 document $SSH_ASKPASS, reasonable default
4897 - [ssh.1]
4898 CheckHostIP is not available for connects via proxy command
4899 - [sshconnect.c]
4900 typo
4901 easier to read client code for passwd and skey auth
4902 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4903
dad3b556 490419991126
4905 - Add definition for __P()
4906 - Added [v]snprintf() replacement for systems that lack it
4907
0ce43ae4 490819991125
4909 - More reformatting merged from OpenBSD CVS
4910 - Merged OpenBSD CVS changes:
4911 - [channels.c]
4912 fix packet_integrity_check() for !have_hostname_in_open.
4913 report from mrwizard@psu.edu via djm@ibs.com.au
4914 - [channels.c]
4915 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4916 chip@valinux.com via damien@ibs.com.au
4917 - [nchan.c]
4918 it's not an error() if shutdown_write failes in nchan.
4919 - [readconf.c]
4920 remove dead #ifdef-0-code
4921 - [readconf.c servconf.c]
4922 strcasecmp instead of tolower
4923 - [scp.c]
4924 progress meter overflow fix from damien@ibs.com.au
4925 - [ssh-add.1 ssh-add.c]
4926 SSH_ASKPASS support
4927 - [ssh.1 ssh.c]
4928 postpone fork_after_authentication until command execution,
4929 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4930 plus: use daemon() for backgrounding
cf8dd513 4931 - Added BSD compatible install program and autoconf test, thanks to
4932 Niels Kristian Bech Jensen <nkbj@image.dk>
4933 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4934 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4935 - Release 1.2pre15
0ce43ae4 4936
5260325f 493719991124
4938 - Merged very large OpenBSD source code reformat
4939 - OpenBSD CVS updates
4940 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4941 [ssh.h sshd.8 sshd.c]
4942 syslog changes:
4943 * Unified Logmessage for all auth-types, for success and for failed
4944 * Standard connections get only ONE line in the LOG when level==LOG:
4945 Auth-attempts are logged only, if authentication is:
4946 a) successfull or
4947 b) with passwd or
4948 c) we had more than AUTH_FAIL_LOG failues
4949 * many log() became verbose()
4950 * old behaviour with level=VERBOSE
4951 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4952 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4953 messages. allows use of s/key in windows (ttssh, securecrt) and
4954 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4955 - [sshd.8]
4956 -V, for fallback to openssh in SSH2 compatibility mode
4957 - [sshd.c]
4958 fix sigchld race; cjc5@po.cwru.edu
4959
4655fe80 496019991123
4961 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4962 - Restructured package-related files under packages/*
4655fe80 4963 - Added generic PAM config
8b241e50 4964 - Numerous little Solaris fixes
9c08d6ce 4965 - Add recommendation to use GNU make to INSTALL document
4655fe80 4966
60bed5fd 496719991122
4968 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4969 - OpenBSD CVS Changes
bcbf86ec 4970 - [ssh-keygen.c]
4971 don't create ~/.ssh only if the user wants to store the private
4972 key there. show fingerprint instead of public-key after
2f2cc3f9 4973 keygeneration. ok niels@
b09a984b 4974 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4975 - Added timersub() macro
b09a984b 4976 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4977 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4978 pam_strerror definition (one arg vs two).
530f1889 4979 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4980 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4981 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4982 - Added a setenv replacement for systems which lack it
d84a9a44 4983 - Only display public key comment when presenting ssh-askpass dialog
4984 - Released 1.2pre14
60bed5fd 4985
bcbf86ec 4986 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4987 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4988
9d6b7add 498919991121
2f2cc3f9 4990 - OpenBSD CVS Changes:
60bed5fd 4991 - [channels.c]
4992 make this compile, bad markus
4993 - [log.c readconf.c servconf.c ssh.h]
4994 bugfix: loglevels are per host in clientconfig,
4995 factor out common log-level parsing code.
4996 - [servconf.c]
4997 remove unused index (-Wall)
4998 - [ssh-agent.c]
4999 only one 'extern char *__progname'
5000 - [sshd.8]
5001 document SIGHUP, -Q to synopsis
5002 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5003 [channels.c clientloop.c]
5004 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5005 [hope this time my ISP stays alive during commit]
5006 - [OVERVIEW README] typos; green@freebsd
5007 - [ssh-keygen.c]
5008 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5009 exit if writing the key fails (no infinit loop)
5010 print usage() everytime we get bad options
5011 - [ssh-keygen.c] overflow, djm@mindrot.org
5012 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 5013
2b942fe0 501419991120
bcbf86ec 5015 - Merged more Solaris support from Marc G. Fournier
2b942fe0 5016 <marc.fournier@acadiau.ca>
5017 - Wrote autoconf tests for integer bit-types
5018 - Fixed enabling kerberos support
bcbf86ec 5019 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 5020 handling.
2b942fe0 5021
06479889 502219991119
5023 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 5024 - Merged OpenBSD CVS changes
5025 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5026 more %d vs. %s in fmt-strings
5027 - [authfd.c]
5028 Integers should not be printed with %s
7b1cc56c 5029 - EGD uses a socket, not a named pipe. Duh.
5030 - Fix includes in fingerprint.c
29dbde15 5031 - Fix scp progress bar bug again.
bcbf86ec 5032 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 5033 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 5034 - Added autoconf option to enable Kerberos 4 support (untested)
5035 - Added autoconf option to enable AFS support (untested)
5036 - Added autoconf option to enable S/Key support (untested)
5037 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 5038 - Renamed BSD helper function files to bsd-*
bcbf86ec 5039 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 5040 when they are absent.
5041 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 5042
2bd61362 504319991118
5044 - Merged OpenBSD CVS changes
5045 - [scp.c] foregroundproc() in scp
5046 - [sshconnect.h] include fingerprint.h
bcbf86ec 5047 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 5048 changes.
0c16a097 5049 - [ssh.1] Spell my name right.
2bd61362 5050 - Added openssh.com info to README
5051
f095fcc7 505219991117
5053 - Merged OpenBSD CVS changes
5054 - [ChangeLog.Ylonen] noone needs this anymore
5055 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 5056 - [hostfile.c]
5057 in known_hosts key lookup the entry for the bits does not need
5058 to match, all the information is contained in n and e. This
5059 solves the problem with buggy servers announcing the wrong
f095fcc7 5060 modulus length. markus and me.
bcbf86ec 5061 - [serverloop.c]
5062 bugfix: check for space if child has terminated, from:
f095fcc7 5063 iedowse@maths.tcd.ie
5064 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
5065 [fingerprint.c fingerprint.h]
5066 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
5067 - [ssh-agent.1] typo
5068 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 5069 - [sshd.c]
f095fcc7 5070 force logging to stderr while loading private key file
5071 (lost while converting to new log-levels)
5072
4d195447 507319991116
5074 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
5075 - Merged OpenBSD CVS changes:
5076 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
5077 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
5078 the keysize of rsa-parameter 'n' is passed implizit,
5079 a few more checks and warnings about 'pretended' keysizes.
5080 - [cipher.c cipher.h packet.c packet.h sshd.c]
5081 remove support for cipher RC4
5082 - [ssh.c]
5083 a note for legay systems about secuity issues with permanently_set_uid(),
5084 the private hostkey and ptrace()
5085 - [sshconnect.c]
5086 more detailed messages about adding and checking hostkeys
5087
dad9a31e 508819991115
5089 - Merged OpenBSD CVS changes:
bcbf86ec 5090 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 5091 $DISPLAY, ok niels
5092 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 5093 modular.
dad9a31e 5094 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 5095 - Merged more OpenBSD CVS changes:
704b1659 5096 [auth-krb4.c]
5097 - disconnect if getpeername() fails
5098 - missing xfree(*client)
5099 [canohost.c]
5100 - disconnect if getpeername() fails
5101 - fix comment: we _do_ disconnect if ip-options are set
5102 [sshd.c]
5103 - disconnect if getpeername() fails
5104 - move checking of remote port to central place
5105 [auth-rhosts.c] move checking of remote port to central place
5106 [log-server.c] avoid extra fd per sshd, from millert@
5107 [readconf.c] print _all_ bad config-options in ssh(1), too
5108 [readconf.h] print _all_ bad config-options in ssh(1), too
5109 [ssh.c] print _all_ bad config-options in ssh(1), too
5110 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 5111 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 5112 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 5113 - Merged more Solaris compability from Marc G. Fournier
5114 <marc.fournier@acadiau.ca>
5115 - Wrote autoconf tests for __progname symbol
986a22ec 5116 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 5117 - Released 1.2pre12
5118
5119 - Another OpenBSD CVS update:
5120 - [ssh-keygen.1] fix .Xr
dad9a31e 5121
92da7197 512219991114
5123 - Solaris compilation fixes (still imcomplete)
5124
94f7bb9e 512519991113
dd092f97 5126 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5127 - Don't install config files if they already exist
5128 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 5129 - Removed redundant inclusions of config.h
e9c75a39 5130 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 5131 - Merged OpenBSD CVS changes:
5132 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 5133 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 5134 totalsize, ok niels,aaron
bcbf86ec 5135 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 5136 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 5137 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5138 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 5139 - Tidied default config file some more
5140 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5141 if executed from inside a ssh login.
94f7bb9e 5142
e35c1dc2 514319991112
5144 - Merged changes from OpenBSD CVS
5145 - [sshd.c] session_key_int may be zero
b4748e2f 5146 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 5147 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 5148 deraadt,millert
5149 - Brought default sshd_config more in line with OpenBSD's
547c9f30 5150 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5151 - Released 1.2pre10
e35c1dc2 5152
8bc7973f 5153 - Added INSTALL documentation
6fa724bc 5154 - Merged yet more changes from OpenBSD CVS
5155 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5156 [ssh.c ssh.h sshconnect.c sshd.c]
5157 make all access to options via 'extern Options options'
5158 and 'extern ServerOptions options' respectively;
5159 options are no longer passed as arguments:
5160 * make options handling more consistent
5161 * remove #include "readconf.h" from ssh.h
5162 * readconf.h is only included if necessary
5163 - [mpaux.c] clear temp buffer
5164 - [servconf.c] print _all_ bad options found in configfile
045672f9 5165 - Make ssh-askpass support optional through autoconf
59b0f0d4 5166 - Fix nasty division-by-zero error in scp.c
5167 - Released 1.2pre11
8bc7973f 5168
4cca272e 516919991111
5170 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 5171 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 5172 - Merged OpenBSD CVS changes:
5173 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5174 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5175 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 5176 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 5177 file transfers. Fix submitted to OpenBSD developers. Report and fix
5178 from Kees Cook <cook@cpoint.net>
6a17f9c2 5179 - Merged more OpenBSD CVS changes:
bcbf86ec 5180 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 5181 + krb-cleanup cleanup
5182 - [clientloop.c log-client.c log-server.c ]
5183 [readconf.c readconf.h servconf.c servconf.h ]
5184 [ssh.1 ssh.c ssh.h sshd.8]
5185 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5186 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 5187 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5188 allow session_key_int != sizeof(session_key)
5189 [this should fix the pre-assert-removal-core-files]
5190 - Updated default config file to use new LogLevel option and to improve
5191 readability
5192
f370266e 519319991110
67d68e3a 5194 - Merged several minor fixes:
f370266e 5195 - ssh-agent commandline parsing
5196 - RPM spec file now installs ssh setuid root
5197 - Makefile creates libdir
4cca272e 5198 - Merged beginnings of Solaris compability from Marc G. Fournier
5199 <marc.fournier@acadiau.ca>
f370266e 5200
d4f11b59 520119991109
5202 - Autodetection of SSL/Crypto library location via autoconf
5203 - Fixed location of ssh-askpass to follow autoconf
5204 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5205 - Autodetection of RSAref library for US users
5206 - Minor doc updates
560557bb 5207 - Merged OpenBSD CVS changes:
5208 - [rsa.c] bugfix: use correct size for memset()
5209 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 5210 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 5211 - RPM build now creates subpackages
aa51e7cc 5212 - Released 1.2pre9
d4f11b59 5213
e1a9c08d 521419991108
5215 - Removed debian/ directory. This is now being maintained separately.
5216 - Added symlinks for slogin in RPM spec file
5217 - Fixed permissions on manpages in RPM spec file
5218 - Added references to required libraries in README file
5219 - Removed config.h.in from CVS
5220 - Removed pwdb support (better pluggable auth is provided by glibc)
5221 - Made PAM and requisite libdl optional
5222 - Removed lots of unnecessary checks from autoconf
5223 - Added support and autoconf test for openpty() function (Unix98 pty support)
5224 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5225 - Added TODO file
5226 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5227 - Added ssh-askpass program
5228 - Added ssh-askpass support to ssh-add.c
5229 - Create symlinks for slogin on install
5230 - Fix "distclean" target in makefile
5231 - Added example for ssh-agent to manpage
5232 - Added support for PAM_TEXT_INFO messages
5233 - Disable internal /etc/nologin support if PAM enabled
5234 - Merged latest OpenBSD CVS changes:
5bae4ab8 5235 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 5236 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5237 failures
e1a9c08d 5238 - [sshd.c] remove unused argument. ok dugsong
5239 - [sshd.c] typo
5240 - [rsa.c] clear buffers used for encryption. ok: niels
5241 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 5242 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 5243 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 5244 - Released 1.2pre8
e1a9c08d 5245
3028328e 524619991102
5247 - Merged change from OpenBSD CVS
5248 - One-line cleanup in sshd.c
5249
474832c5 525019991030
5251 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5252 - Merged latest updates for OpenBSD CVS:
5253 - channels.[ch] - remove broken x11 fix and document istate/ostate
5254 - ssh-agent.c - call setsid() regardless of argv[]
5255 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5256 - Documentation cleanups
5257 - Renamed README -> README.Ylonen
5258 - Renamed README.openssh ->README
474832c5 5259
339660f6 526019991029
5261 - Renamed openssh* back to ssh* at request of Theo de Raadt
5262 - Incorporated latest changes from OpenBSD's CVS
5263 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5264 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5265 - Make distclean now removed configure script
5266 - Improved PAM logging
5267 - Added some debug() calls for PAM
4ecd19ea 5268 - Removed redundant subdirectories
bcbf86ec 5269 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 5270 building on Debian.
242588e6 5271 - Fixed off-by-one error in PAM env patch
5272 - Released 1.2pre6
339660f6 5273
5881cd60 527419991028
5275 - Further PAM enhancements.
5276 - Much cleaner
5277 - Now uses account and session modules for all logins.
5278 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5279 - Build fixes
5280 - Autoconf
5281 - Change binary names to open*
5282 - Fixed autoconf script to detect PAM on RH6.1
5283 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5284 - Released 1.2pre4
fca82d2e 5285
5286 - Imported latest OpenBSD CVS code
5287 - Updated README.openssh
93f04616 5288 - Released 1.2pre5
fca82d2e 5289
5881cd60 529019991027
5291 - Adapted PAM patch.
5292 - Released 1.0pre2
5293
5294 - Excised my buggy replacements for strlcpy and mkdtemp
5295 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5296 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5297 - Picked up correct version number from OpenBSD
5298 - Added sshd.pam PAM configuration file
5299 - Added sshd.init Redhat init script
5300 - Added openssh.spec RPM spec file
5301 - Released 1.2pre3
5302
530319991026
5304 - Fixed include paths of OpenSSL functions
5305 - Use OpenSSL MD5 routines
5306 - Imported RC4 code from nanocrypt
5307 - Wrote replacements for OpenBSD arc4random* functions
5308 - Wrote replacements for strlcpy and mkdtemp
5309 - Released 1.0pre1
0b202697 5310
5311$Id$
This page took 1.072029 seconds and 5 git commands to generate.