]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/06/24 05:35:33
[openssh.git] / ChangeLog
CommitLineData
e16f4ac8 120010625
0cd000dd 2 - OpenBSD CVS Sync
bc233fdf 3 - markus@cvs.openbsd.org 2001/06/21 21:08:25
4 [session.c]
5 don't reset forced_command (we allow multiple login shells in
6 ssh2); dwd@bell-labs.com
a5a2da3b 7 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
8 [ssh.1 sshd.8 ssh-keyscan.1]
9 o) .Sh AUTHOR -> .Sh AUTHORS;
10 o) remove unnecessary .Pp;
11 o) better -mdoc style;
12 o) typo;
13 o) sort SEE ALSO;
14
15 aaron@ ok
e2854364 16 - provos@cvs.openbsd.org 2001/06/22 21:27:08
17 [dh.c pathnames.h]
18 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 19 - provos@cvs.openbsd.org 2001/06/22 21:28:53
20 [sshd.8]
21 document /etc/moduli
96a7b0cc 22 - markus@cvs.openbsd.org 2001/06/22 21:55:49
23 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
24 ssh-keygen.1]
25 merge authorized_keys2 into authorized_keys.
26 authorized_keys2 is used for backward compat.
27 (just append authorized_keys2 to authorized_keys).
826676b3 28 - provos@cvs.openbsd.org 2001/06/22 21:57:59
29 [dh.c]
30 increase linebuffer to deal with larger moduli; use rewind instead of
31 close/open
bc233fdf 32 - markus@cvs.openbsd.org 2001/06/22 22:21:20
33 [sftp-server.c]
34 allow long usernames/groups in readdir
a599bd06 35 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 36 [ssh.c]
37 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 38 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
39 [scp.c]
40 slightly better care
d0c8ca5c 41 - markus@cvs.openbsd.org 2001/06/23 00:20:57
42 [auth2.c auth.c auth.h auth-rh-rsa.c]
43 *known_hosts2 is obsolete for hostbased authentication and
44 only used for backward compat. merge ssh1/2 hostkey check
45 and move it to auth.c
e16f4ac8 46 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
47 [sftp.1 sftp-server.8 ssh-keygen.1]
48 join .%A entries; most by bk@rt.fm
f49bc4f7 49 - markus@cvs.openbsd.org 2001/06/23 02:34:33
50 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
51 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
52 get rid of known_hosts2, use it for hostkey lookup, but do not
53 modify.
7d747e89 54 - markus@cvs.openbsd.org 2001/06/23 03:03:59
55 [sshd.8]
56 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 57 - markus@cvs.openbsd.org 2001/06/23 03:04:42
58 [auth2.c auth-rh-rsa.c]
59 restore correct ignore_user_known_hosts logic.
c10d042a 60 - markus@cvs.openbsd.org 2001/06/23 05:26:02
61 [key.c]
62 handle sigature of size 0 (some broken clients send this).
7b518233 63 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
64 [sftp.1 sftp-server.8 ssh-keygen.1]
65 ok, tmac is now fixed
2e0becb6 66 - markus@cvs.openbsd.org 2001/06/23 06:41:10
67 [ssh-keygen.c]
68 try to decode ssh-3.0.0 private rsa keys
69 (allow migration to openssh, not vice versa), #910
396c147e 70 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
71 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
72 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
73 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
74 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
75 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
76 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
77 ssh-keygen.c ssh-keyscan.c]
78 more strict prototypes. raise warning level in Makefile.inc.
79 markus ok'ed
80 TODO; cleanup headers
a599bd06 81 - markus@cvs.openbsd.org 2001/06/23 17:05:22
82 [ssh-keygen.c]
83 fix import for (broken?) ssh.com/f-secure private keys
84 (i tested > 1000 RSA keys)
3730bb22 85 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
86 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
87 kill whitespace at EOL.
3aca00a3 88 - markus@cvs.openbsd.org 2001/06/23 19:12:43
89 [sshd.c]
90 pidfile/sigterm race; bbraun@synack.net
ce404659 91 - markus@cvs.openbsd.org 2001/06/23 22:37:46
92 [sshconnect1.c]
93 consistent with ssh2: skip key if empty passphrase is entered,
94 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 95 - markus@cvs.openbsd.org 2001/06/24 05:25:10
96 [auth-options.c match.c match.h]
97 move ip+hostname check to match.c
1843a425 98 - markus@cvs.openbsd.org 2001/06/24 05:35:33
99 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
100 switch to readpassphrase(3)
101 2.7/8-stable needs readpassphrase.[ch] from libc
0cd000dd 102
7751d4eb 10320010622
104 - (stevesk) handle systems without pw_expire and pw_change.
105
e04e7a19 10620010621
107 - OpenBSD CVS Sync
108 - markus@cvs.openbsd.org 2001/06/16 08:49:38
109 [misc.c]
110 typo; dunlap@apl.washington.edu
c03175c6 111 - markus@cvs.openbsd.org 2001/06/16 08:50:39
112 [channels.h]
113 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 114 - markus@cvs.openbsd.org 2001/06/16 08:57:35
115 [scp.c]
116 no stdio or exit() in signal handlers.
c4d49b85 117 - markus@cvs.openbsd.org 2001/06/16 08:58:34
118 [misc.c]
119 copy pw_expire and pw_change, too.
dac6753b 120 - markus@cvs.openbsd.org 2001/06/19 12:34:09
121 [session.c]
122 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 123 - markus@cvs.openbsd.org 2001/06/19 14:09:45
124 [session.c sshd.8]
125 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 126 - markus@cvs.openbsd.org 2001/06/19 15:40:45
127 [session.c]
128 allocate and free at the same level.
d6746a0b 129 - markus@cvs.openbsd.org 2001/06/20 13:56:39
130 [channels.c channels.h clientloop.c packet.c serverloop.c]
131 move from channel_stop_listening to channel_free_all,
132 call channel_free_all before calling waitpid() in serverloop.
133 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 134
5ad9f968 13520010615
136 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
137 around grantpt().
f7940aa9 138 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 139
eb26141e 14020010614
141 - OpenBSD CVS Sync
142 - markus@cvs.openbsd.org 2001/06/13 09:10:31
143 [session.c]
144 typo, use pid not s->pid, mstone@cs.loyola.edu
145
86066315 14620010613
eb26141e 147 - OpenBSD CVS Sync
86066315 148 - markus@cvs.openbsd.org 2001/06/12 10:58:29
149 [session.c]
150 merge session_free into session_close()
151 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 152 - markus@cvs.openbsd.org 2001/06/12 16:10:38
153 [session.c]
154 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 155 - markus@cvs.openbsd.org 2001/06/12 16:11:26
156 [packet.c]
157 do not log() packet_set_maxsize
b44de2b1 158 - markus@cvs.openbsd.org 2001/06/12 21:21:29
159 [session.c]
160 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
161 we do already trust $HOME/.ssh
162 you can use .ssh/sshrc and .ssh/environment if you want to customize
163 the location of the xauth cookies
7a313633 164 - markus@cvs.openbsd.org 2001/06/12 21:30:57
165 [session.c]
166 unused
86066315 167
2c9d881a 16820010612
38296b32 169 - scp.c ID update (upstream synced vfsprintf() from us)
170 - OpenBSD CVS Sync
2c9d881a 171 - markus@cvs.openbsd.org 2001/06/10 11:29:20
172 [dispatch.c]
173 we support rekeying
174 protocol errors are fatal.
1500bcdd 175 - markus@cvs.openbsd.org 2001/06/11 10:18:24
176 [session.c]
177 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 178 - markus@cvs.openbsd.org 2001/06/11 16:04:38
179 [sshd.8]
180 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 181
b4d02860 18220010611
183 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
184 <markm@swoon.net>
224cbdcc 185 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
186 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 187 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 188
bf093080 18920010610
190 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
191
e697bda7 19220010609
193 - OpenBSD CVS Sync
194 - markus@cvs.openbsd.org 2001/05/30 12:55:13
195 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
196 packet.c serverloop.c session.c ssh.c ssh1.h]
197 channel layer cleanup: merge header files and split .c files
36e1f6a1 198 - markus@cvs.openbsd.org 2001/05/30 15:20:10
199 [ssh.c]
200 merge functions, simplify.
a5efa1bb 201 - markus@cvs.openbsd.org 2001/05/31 10:30:17
202 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
203 packet.c serverloop.c session.c ssh.c]
204 undo the .c file split, just merge the header and keep the cvs
205 history
8e7895b8 206 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
207 out of ssh Attic)
a98da4aa 208 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
209 Attic.
210 - OpenBSD CVS Sync
211 - markus@cvs.openbsd.org 2001/05/31 13:08:04
212 [sshd_config]
213 group options and add some more comments
e4f7282d 214 - markus@cvs.openbsd.org 2001/06/03 14:55:39
215 [channels.c channels.h session.c]
216 use fatal_register_cleanup instead of atexit, sync with x11 authdir
217 handling
e5b71e99 218 - markus@cvs.openbsd.org 2001/06/03 19:36:44
219 [ssh-keygen.1]
220 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 221 - markus@cvs.openbsd.org 2001/06/03 19:38:42
222 [scp.c]
223 pass -v to ssh; from slade@shore.net
f5e69c65 224 - markus@cvs.openbsd.org 2001/06/03 20:06:11
225 [auth2-chall.c]
226 the challenge response device decides how to handle non-existing
227 users.
228 -> fake challenges for skey and cryptocard
f0f32b8e 229 - markus@cvs.openbsd.org 2001/06/04 21:59:43
230 [channels.c channels.h session.c]
231 switch uid when cleaning up tmp files and sockets; reported by
232 zen-parse@gmx.net on bugtraq
c9130033 233 - markus@cvs.openbsd.org 2001/06/04 23:07:21
234 [clientloop.c serverloop.c sshd.c]
235 set flags in the signal handlers, do real work in the main loop,
236 ok provos@
8dcd9d5c 237 - markus@cvs.openbsd.org 2001/06/04 23:16:16
238 [session.c]
239 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 240 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
241 [ssh-keyscan.1 ssh-keyscan.c]
242 License clarification from David Mazieres, ok deraadt@
750c256a 243 - markus@cvs.openbsd.org 2001/06/05 10:24:32
244 [channels.c]
245 don't delete the auth socket in channel_stop_listening()
246 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 247 - markus@cvs.openbsd.org 2001/06/05 16:46:19
248 [session.c]
249 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 250 - markus@cvs.openbsd.org 2001/06/06 23:13:54
251 [ssh-dss.c ssh-rsa.c]
252 cleanup, remove old code
edf9ae81 253 - markus@cvs.openbsd.org 2001/06/06 23:19:35
254 [ssh-add.c]
255 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 256 - markus@cvs.openbsd.org 2001/06/07 19:57:53
257 [auth2.c]
258 style is used for bsdauth.
259 disconnect on user/service change (ietf-drafts)
449c5ba5 260 - markus@cvs.openbsd.org 2001/06/07 20:23:05
261 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
262 sshconnect.c sshconnect1.c]
263 use xxx_put_cstring()
e6abba31 264 - markus@cvs.openbsd.org 2001/06/07 22:25:02
265 [session.c]
266 don't overwrite errno
267 delay deletion of the xauth cookie
fd9ede94 268 - markus@cvs.openbsd.org 2001/06/08 15:25:40
269 [includes.h pathnames.h readconf.c servconf.c]
270 move the path for xauth to pathnames.h
0abe778b 271 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 272 - (bal) ANSIify strmode()
fdf6b7aa 273 - (bal) --with-catman should be --with-mantype patch by Dave
274 Dykstra <dwd@bell-labs.com>
fd9ede94 275
4869a96f 27620010606
e697bda7 277 - OpenBSD CVS Sync
278 - markus@cvs.openbsd.org 2001/05/17 21:34:15
279 [ssh.1]
4869a96f 280 no spaces in PreferredAuthentications;
5ba55ada 281 meixner@rbg.informatik.tu-darmstadt.de
282 - markus@cvs.openbsd.org 2001/05/18 14:13:29
283 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
284 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
285 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 286 - djm@cvs.openbsd.org 2001/05/19 00:36:40
287 [session.c]
288 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
289 Dahyabhai <nalin@redhat.com>; ok markus@
3e4fc5f9 290 - markus@cvs.openbsd.org 2001/05/19 16:05:41
291 [scp.c]
292 ftruncate() instead of open()+O_TRUNC like rcp.c does
293 allows scp /path/to/file localhost:/path/to/file
a18395da 294 - markus@cvs.openbsd.org 2001/05/19 16:08:43
295 [sshd.8]
296 sort options; Matthew.Stier@fnc.fujitsu.com
3398dda9 297 - markus@cvs.openbsd.org 2001/05/19 16:32:16
298 [ssh.1 sshconnect2.c]
299 change preferredauthentication order to
300 publickey,hostbased,password,keyboard-interactive
301 document that hostbased defaults to no, document order
47bf6266 302 - markus@cvs.openbsd.org 2001/05/19 16:46:19
303 [ssh.1 sshd.8]
304 document MACs defaults with .Dq
e2b1fb42 305 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
306 [misc.c misc.h servconf.c sshd.8 sshd.c]
307 sshd command-line arguments and configuration file options that
308 specify time may be expressed using a sequence of the form:
309 time[qualifier], where time is a positive integer value and qualifier
310 is one of the following:
311 <none>,s,m,h,d,w
312 Examples:
313 600 600 seconds (10 minutes)
314 10m 10 minutes
315 1h30m 1 hour 30 minutes (90 minutes)
316 ok markus@
7e8c18e9 317 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
318 [channels.c]
319 typo in error message
e697bda7 320 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 321 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
322 sshd_config]
323 configurable authorized_keys{,2} location; originally from peter@;
324 ok djm@
1ddf764b 325 - markus@cvs.openbsd.org 2001/05/24 11:12:42
326 [auth.c]
327 fix comment; from jakob@
4bf9c10e 328 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
329 [clientloop.c readconf.c ssh.c ssh.h]
330 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 331 - markus@cvs.openbsd.org 2001/05/25 14:37:32
332 [ssh-keygen.c]
333 use -P for -e and -y, too.
63cd7dd0 334 - markus@cvs.openbsd.org 2001/05/28 08:04:39
335 [ssh.c]
336 fix usage()
eb2e1595 337 - markus@cvs.openbsd.org 2001/05/28 10:08:55
338 [authfile.c]
339 key_load_private: set comment to filename for PEM keys
2cf27bc4 340 - markus@cvs.openbsd.org 2001/05/28 22:51:11
341 [cipher.c cipher.h]
342 simpler 3des for ssh1
6fd8622b 343 - markus@cvs.openbsd.org 2001/05/28 23:14:49
344 [channels.c channels.h nchan.c]
345 undo broken channel fix and try a different one. there
346 should be still some select errors...
eeae19d8 347 - markus@cvs.openbsd.org 2001/05/28 23:25:24
348 [channels.c]
349 cleanup, typo
08dcb5d7 350 - markus@cvs.openbsd.org 2001/05/28 23:58:35
351 [packet.c packet.h sshconnect.c sshd.c]
352 remove some lines, simplify.
a10bdd7c 353 - markus@cvs.openbsd.org 2001/05/29 12:31:27
354 [authfile.c]
355 typo
5ba55ada 356
5cde8062 35720010528
358 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
359 Patch by Corinna Vinschen <vinschen@redhat.com>
360
362df52e 36120010517
362 - OpenBSD CVS Sync
363 - markus@cvs.openbsd.org 2001/05/12 19:53:13
364 [sftp-server.c]
365 readlink does not NULL-terminate; mhe@home.se
6efa3d14 366 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
367 [ssh.1]
368 X11 forwarding details improved
70ea8327 369 - markus@cvs.openbsd.org 2001/05/16 20:51:57
370 [authfile.c]
371 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 372 - markus@cvs.openbsd.org 2001/05/16 21:53:53
373 [clientloop.c]
374 check for open sessions before we call select(); fixes the x11 client
375 bug reported by bowman@math.ualberta.ca
7231bd47 376 - markus@cvs.openbsd.org 2001/05/16 22:09:21
377 [channels.c nchan.c]
378 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 379 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
b1e4dd32 380 - (bal) Corrected on_exit() emulation via atexit().
362df52e 381
89aa792b 38220010512
383 - OpenBSD CVS Sync
384 - markus@cvs.openbsd.org 2001/05/11 14:59:56
385 [clientloop.c misc.c misc.h]
386 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 387 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
388 Patch by pete <ninjaz@webexpress.com>
89aa792b 389
97430469 39020010511
391 - OpenBSD CVS Sync
392 - markus@cvs.openbsd.org 2001/05/09 22:51:57
393 [channels.c]
394 fix -R for protocol 2, noticed by greg@nest.cx.
395 bug was introduced with experimental dynamic forwarding.
a16092bb 396 - markus@cvs.openbsd.org 2001/05/09 23:01:31
397 [rijndael.h]
398 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 399
588f4ed0 40020010509
401 - OpenBSD CVS Sync
402 - markus@cvs.openbsd.org 2001/05/06 21:23:31
403 [cli.c]
404 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 405 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 406 [channels.c serverloop.c clientloop.c]
d18e0850 407 adds correct error reporting to async connect()s
408 fixes the server-discards-data-before-connected-bug found by
409 onoe@sm.sony.co.jp
8a624ebf 410 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
411 [misc.c misc.h scp.c sftp.c]
412 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 413 - markus@cvs.openbsd.org 2001/05/06 21:45:14
414 [clientloop.c]
415 use atomicio for flushing stdout/stderr bufs. thanks to
416 jbw@izanami.cee.hw.ac.uk
010980f6 417 - markus@cvs.openbsd.org 2001/05/08 22:48:07
418 [atomicio.c]
419 no need for xmalloc.h, thanks to espie@
7e2d5fa4 420 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
421 <wayne@blorf.net>
99c8ddac 422 - (bal) ./configure support to disable SIA on OSF1. Patch by
423 Chris Adams <cmadams@hiwaay.net>
b81c369b 424 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
425 <nakaji@tutrp.tut.ac.jp>
588f4ed0 426
7b22534a 42720010508
428 - (bal) Fixed configure test for USE_SIA.
429
94539b2a 43020010506
431 - (djm) Update config.guess and config.sub with latest versions (from
432 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
433 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 434 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 435 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 436 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 437 - OpenBSD CVS Sync
438 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
439 [sftp.1 ssh-add.1 ssh-keygen.1]
440 typos, grammar
94539b2a 441
98143cfc 44220010505
443 - OpenBSD CVS Sync
444 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
445 [ssh.1 sshd.8]
446 typos
5b9601c8 447 - markus@cvs.openbsd.org 2001/05/04 14:34:34
448 [channels.c]
94539b2a 449 channel_new() reallocs channels[], we cannot use Channel *c after
450 calling channel_new(), XXX fix this in the future...
719fc62f 451 - markus@cvs.openbsd.org 2001/05/04 23:47:34
452 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
453 move to Channel **channels (instead of Channel *channels), fixes realloc
454 problems. channel_new now returns a Channel *, favour Channel * over
455 channel id. remove old channel_allocate interface.
98143cfc 456
f92fee1f 45720010504
458 - OpenBSD CVS Sync
459 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
460 [channels.c]
461 typo in debug() string
503e7e5b 462 - markus@cvs.openbsd.org 2001/05/03 15:45:15
463 [session.c]
464 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 465 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
466 [servconf.c]
467 remove "\n" from fatal()
1fcde3fe 468 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
469 [misc.c misc.h scp.c sftp.c]
470 Move colon() and cleanhost() to misc.c where I should I have put it in
471 the first place
044aa419 472 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 473 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
474 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 475
065604bb 47620010503
477 - OpenBSD CVS Sync
478 - markus@cvs.openbsd.org 2001/05/02 16:41:20
479 [ssh-add.c]
480 fix prompt for ssh-add.
481
742ee8f2 48220010502
483 - OpenBSD CVS Sync
484 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
485 [readpass.c]
486 Put the 'const' back into ssh_askpass() function. Pointed out
487 by Mark Miller <markm@swoon.net>. OK Markus
488
3435f5a6 48920010501
490 - OpenBSD CVS Sync
491 - markus@cvs.openbsd.org 2001/04/30 11:18:52
492 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
493 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 494 - markus@cvs.openbsd.org 2001/04/30 15:50:46
495 [compat.c compat.h kex.c]
496 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 497 - markus@cvs.openbsd.org 2001/04/30 16:02:49
498 [compat.c]
499 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 500 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 501
e8171bff 50220010430
39aefe7b 503 - OpenBSD CVS Sync
504 - markus@cvs.openbsd.org 2001/04/29 18:32:52
505 [serverloop.c]
506 fix whitespace
fbe90f7b 507 - markus@cvs.openbsd.org 2001/04/29 19:16:52
508 [channels.c clientloop.c compat.c compat.h serverloop.c]
509 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 510 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 511 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 512
baf8c81a 51320010429
514 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 515 - (djm) Release OpenSSH-2.9p1
baf8c81a 516
0096ac62 51720010427
518 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
519 patch based on 2.5.2 version by djm.
95595a77 520 - (bal) Build manpages and config files once unless changed. Patch by
521 Carson Gaspar <carson@taltos.org>
4a2df58f 522 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
523 Vinschen <vinschen@redhat.com>
5ef815d7 524 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
525 Pekka Savola <pekkas@netcore.fi>
229be2df 526 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
527 <vinschen@redhat.com>
cc3ccfdc 528 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 529 - (tim) update contrib/caldera files with what Caldera is using.
530 <sps@caldera.de>
0096ac62 531
b587c165 53220010425
533 - OpenBSD CVS Sync
534 - markus@cvs.openbsd.org 2001/04/23 21:57:07
535 [ssh-keygen.1 ssh-keygen.c]
536 allow public key for -e, too
012bc0e1 537 - markus@cvs.openbsd.org 2001/04/23 22:14:13
538 [ssh-keygen.c]
539 remove debug
f8252c48 540 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 541 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
542 (default: off), implies KbdInteractiveAuthentication. Suggestion from
543 markus@
c2d059b5 544 - (djm) Include crypt.h if available in auth-passwd.c
533875af 545 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
546 man page detection fixes for SCO
b587c165 547
da89cf4d 54820010424
549 - OpenBSD CVS Sync
550 - markus@cvs.openbsd.org 2001/04/22 23:58:36
551 [ssh-keygen.1 ssh.1 sshd.8]
552 document hostbased and other cleanup
5e29aeaf 553 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 554 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
d8e76a0a 555 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
556 <dan@mesastate.edu>
3644dc25 557 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 558
a3626e12 55920010422
560 - OpenBSD CVS Sync
561 - markus@cvs.openbsd.org 2001/04/20 16:32:22
562 [uidswap.c]
563 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 564 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
565 [sftp.1]
566 Spelling
67b964a1 567 - djm@cvs.openbsd.org 2001/04/22 08:13:30
568 [ssh.1]
569 typos spotted by stevesk@; ok deraadt@
ba917921 570 - markus@cvs.openbsd.org 2001/04/22 12:34:05
571 [scp.c]
572 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 573 - markus@cvs.openbsd.org 2001/04/22 13:25:37
574 [ssh-keygen.1 ssh-keygen.c]
575 rename arguments -x -> -e (export key), -X -> -i (import key)
576 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 577 - markus@cvs.openbsd.org 2001/04/22 13:32:27
578 [sftp-server.8 sftp.1 ssh.1 sshd.8]
579 xref draft-ietf-secsh-*
bcaa828e 580 - markus@cvs.openbsd.org 2001/04/22 13:41:02
581 [ssh-keygen.1 ssh-keygen.c]
582 style, noted by stevesk; sort flags in usage
a3626e12 583
df841692 58420010421
585 - OpenBSD CVS Sync
586 - djm@cvs.openbsd.org 2001/04/20 07:17:51
587 [clientloop.c ssh.1]
588 Split out and improve escape character documentation, mention ~R in
589 ~? help text; ok markus@
0e7e0abe 590 - Update RPM spec files for CVS version.h
1ddee76b 591 - (stevesk) set the default PAM service name to __progname instead
592 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 593 - (stevesk) document PAM service name change in INSTALL
13dd877b 594 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
595 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 596
05cc0c99 59720010420
598 - OpenBSD CVS Sync
599 - ian@cvs.openbsd.org 2001/04/18 16:21:05
600 [ssh-keyscan.1]
601 Fix typo reported in PR/1779
561e5254 602 - markus@cvs.openbsd.org 2001/04/18 21:57:42
603 [readpass.c ssh-add.c]
604 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
f98c3421 605 - markus@cvs.openbsd.org 2001/04/18 22:03:45
606 [auth2.c sshconnect2.c]
607 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 608 - markus@cvs.openbsd.org 2001/04/18 22:48:26
609 [auth2.c]
610 no longer const
8dddf799 611 - markus@cvs.openbsd.org 2001/04/18 23:43:26
612 [auth2.c compat.c sshconnect2.c]
613 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
614 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 615 - markus@cvs.openbsd.org 2001/04/18 23:44:51
616 [authfile.c]
617 error->debug; noted by fries@
5cf13595 618 - markus@cvs.openbsd.org 2001/04/19 00:05:11
619 [auth2.c]
620 use local variable, no function call needed.
621 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 622 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
623 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 624
e78e738a 62520010418
ce2af031 626 - OpenBSD CVS Sync
e78e738a 627 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 628 [session.c]
629 move auth_approval to do_authenticated().
630 do_child(): nuke hostkeys from memory
631 don't source .ssh/rc for subsystems.
632 - markus@cvs.openbsd.org 2001/04/18 14:15:00
633 [canohost.c]
634 debug->debug3
ce2af031 635 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
636 be working again.
e0c4d3ac 637 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
638 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 639
8c6b78e4 64020010417
641 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 642 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 643 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 644 - OpenBSD CVS Sync
53b8fe68 645 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
646 [key.c]
647 better safe than sorry in later mods; yongari@kt-is.co.kr
648 - markus@cvs.openbsd.org 2001/04/17 08:14:01
649 [sshconnect1.c]
650 check for key!=NULL, thanks to costa
651 - markus@cvs.openbsd.org 2001/04/17 09:52:48
652 [clientloop.c]
cf6bc93c 653 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 654 - markus@cvs.openbsd.org 2001/04/17 10:53:26
655 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 656 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 657 - markus@cvs.openbsd.org 2001/04/17 12:55:04
658 [channels.c ssh.c]
659 undo socks5 and https support since they are not really used and
660 only bloat ssh. remove -D from usage(), since '-D' is experimental.
661
e4664c3e 66220010416
663 - OpenBSD CVS Sync
664 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
665 [ttymodes.c]
666 fix comments
ec1f12d3 667 - markus@cvs.openbsd.org 2001/04/15 08:43:47
668 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
669 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 670 - markus@cvs.openbsd.org 2001/04/15 16:58:03
671 [authfile.c ssh-keygen.c sshd.c]
672 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 673 - markus@cvs.openbsd.org 2001/04/15 17:16:00
674 [clientloop.c]
675 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
676 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 677 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
678 [sshd.8]
679 some ClientAlive cleanup; ok markus@
b7c70970 680 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
681 [readconf.c servconf.c]
682 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 683 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
684 Roth <roth+openssh@feep.net>
6023325e 685 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 686 - (djm) OpenBSD CVS Sync
687 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
688 [scp.c sftp.c]
689 IPv6 support for sftp (which I bungled in my last patch) which is
690 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 691 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
692 [xmalloc.c]
693 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 694 - djm@cvs.openbsd.org 2001/04/16 08:19:31
695 [session.c]
696 Split motd and hushlogin checks into seperate functions, helps for
697 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
c96a4aaf 698 - Fix OSF SIA support displaying too much information for quiet
699 logins and logins where access was denied by SIA. Patch from Chris Adams
700 <cmadams@hiwaay.net>
e4664c3e 701
f03228b1 70220010415
703 - OpenBSD CVS Sync
704 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
705 [ssh-add.c]
706 do not double free
9cf972fa 707 - markus@cvs.openbsd.org 2001/04/14 16:17:14
708 [channels.c]
709 remove some channels that are not appropriate for keepalive.
eae942e2 710 - markus@cvs.openbsd.org 2001/04/14 16:27:57
711 [ssh-add.c]
712 use clear_pass instead of xfree()
30dcc918 713 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
714 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
715 protocol 2 tty modes support; ok markus@
36967a16 716 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
717 [scp.c]
718 'T' handling rcp/scp sync; ok markus@
e4664c3e 719 - Missed sshtty.[ch] in Sync.
f03228b1 720
e400a640 72120010414
722 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 723 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
724 <vinschen@redhat.com>
3ffc6336 725 - OpenBSD CVS Sync
726 - beck@cvs.openbsd.org 2001/04/13 22:46:54
727 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
728 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
729 This gives the ability to do a "keepalive" via the encrypted channel
730 which can't be spoofed (unlike TCP keepalives). Useful for when you want
731 to use ssh connections to authenticate people for something, and know
732 relatively quickly when they are no longer authenticated. Disabled
733 by default (of course). ok markus@
e400a640 734
cc44f691 73520010413
736 - OpenBSD CVS Sync
737 - markus@cvs.openbsd.org 2001/04/12 14:29:09
738 [ssh.c]
739 show debug output during option processing, report from
740 pekkas@netcore.fi
8002af61 741 - markus@cvs.openbsd.org 2001/04/12 19:15:26
742 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
743 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
744 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
745 sshconnect2.c sshd_config]
746 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
747 similar to RhostRSAAuthentication unless you enable (the experimental)
748 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 749 - markus@cvs.openbsd.org 2001/04/12 19:39:27
750 [readconf.c]
751 typo
2d2a2c65 752 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
753 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
754 robust port validation; ok markus@ jakob@
edeeab1e 755 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
756 [sftp-int.c sftp-int.h sftp.1 sftp.c]
757 Add support for:
758 sftp [user@]host[:file [file]] - Fetch remote file(s)
759 sftp [user@]host[:dir[/]] - Start in remote dir/
760 OK deraadt@
57aa8961 761 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
762 [ssh.c]
763 missing \n in error message
96f8b59f 764 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
765 lack it.
cc44f691 766
28b9cb4d 76720010412
768 - OpenBSD CVS Sync
769 - markus@cvs.openbsd.org 2001/04/10 07:46:58
770 [channels.c]
771 cleanup socks4 handling
c0ecc314 772 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
773 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
774 document id_rsa{.pub,}. markus ok
070adba2 775 - markus@cvs.openbsd.org 2001/04/10 12:15:23
776 [channels.c]
777 debug cleanup
45a2e669 778 - djm@cvs.openbsd.org 2001/04/11 07:06:22
779 [sftp-int.c]
780 'mget' and 'mput' aliases; ok markus@
6031af8d 781 - markus@cvs.openbsd.org 2001/04/11 10:59:01
782 [ssh.c]
783 use strtol() for ports, thanks jakob@
6683b40f 784 - markus@cvs.openbsd.org 2001/04/11 13:56:13
785 [channels.c ssh.c]
786 https-connect and socks5 support. i feel so bad.
ff14faf1 787 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
788 [sshd.8 sshd.c]
789 implement the -e option into sshd:
790 -e When this option is specified, sshd will send the output to the
791 standard error instead of the system log.
792 markus@ OK.
28b9cb4d 793
0a85ab61 79420010410
795 - OpenBSD CVS Sync
796 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
797 [sftp.c]
798 do not modify an actual argv[] entry
b2ae83b8 799 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
800 [sshd.8]
801 spelling
317611b5 802 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
803 [sftp.1]
804 spelling
a8666d84 805 - markus@cvs.openbsd.org 2001/04/09 15:12:23
806 [ssh-add.c]
807 passphrase caching: ssh-add tries last passphrase, clears passphrase if
808 not successful and after last try.
809 based on discussions with espie@, jakob@, ... and code from jakob@ and
810 wolfgang@wsrcc.com
49ae4185 811 - markus@cvs.openbsd.org 2001/04/09 15:19:49
812 [ssh-add.1]
813 ssh-add retries the last passphrase...
b8a297f1 814 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
815 [sshd.8]
816 ListenAddress mandoc from aaron@
0a85ab61 817
6e9944b8 81820010409
febd3f8e 819 - (stevesk) use setresgid() for setegid() if needed
26de7942 820 - (stevesk) configure.in: typo
6e9944b8 821 - OpenBSD CVS Sync
822 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
823 [sshd.8]
824 document ListenAddress addr:port
d64050ef 825 - markus@cvs.openbsd.org 2001/04/08 13:03:00
826 [ssh-add.c]
827 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 828 - markus@cvs.openbsd.org 2001/04/08 11:27:33
829 [clientloop.c]
830 leave_raw_mode if ssh2 "session" is closed
63bd8c36 831 - markus@cvs.openbsd.org 2001/04/06 21:00:17
832 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
833 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
834 do gid/groups-swap in addition to uid-swap, should help if /home/group
835 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
836 to olar@openwall.com is comments. we had many requests for this.
0490e609 837 - markus@cvs.openbsd.org 2001/04/07 08:55:18
838 [buffer.c channels.c channels.h readconf.c ssh.c]
839 allow the ssh client act as a SOCKS4 proxy (dynamic local
840 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
841 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
842 netscape use localhost:1080 as a socks proxy.
d98d029a 843 - markus@cvs.openbsd.org 2001/04/08 11:24:33
844 [uidswap.c]
845 KNF
6e9944b8 846
d9d49fdb 84720010408
848 - OpenBSD CVS Sync
849 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
850 [hostfile.c]
851 unused; typo in comment
d11c1288 852 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
853 [servconf.c]
854 in addition to:
855 ListenAddress host|ipv4_addr|ipv6_addr
856 permit:
857 ListenAddress [host|ipv4_addr|ipv6_addr]:port
858 ListenAddress host|ipv4_addr:port
859 sshd.8 updates coming. ok markus@
d9d49fdb 860
613fc910 86120010407
862 - (bal) CVS ID Resync of version.h
cc94bd38 863 - OpenBSD CVS Sync
864 - markus@cvs.openbsd.org 2001/04/05 23:39:20
865 [serverloop.c]
866 keep the ssh session even if there is no active channel.
867 this is more in line with the protocol spec and makes
868 ssh -N -L 1234:server:110 host
869 more useful.
870 based on discussion with <mats@mindbright.se> long time ago
871 and recent mail from <res@shore.net>
0fc791ba 872 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
873 [scp.c]
874 remove trailing / from source paths; fixes pr#1756
613fc910 875
63f7e231 87620010406
877 - (stevesk) logintest.c: fix for systems without __progname
72170131 878 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 879 - OpenBSD CVS Sync
880 - markus@cvs.openbsd.org 2001/04/05 10:00:06
881 [compat.c]
882 2.3.x does old GEX, too; report jakob@
6ba22c93 883 - markus@cvs.openbsd.org 2001/04/05 10:39:03
884 [compress.c compress.h packet.c]
885 reset compress state per direction when rekeying.
3667ba79 886 - markus@cvs.openbsd.org 2001/04/05 10:39:48
887 [version.h]
888 temporary version 2.5.4 (supports rekeying).
889 this is not an official release.
cd332296 890 - markus@cvs.openbsd.org 2001/04/05 10:42:57
891 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
892 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
893 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
894 sshconnect2.c sshd.c]
895 fix whitespace: unexpand + trailing spaces.
255cfda1 896 - markus@cvs.openbsd.org 2001/04/05 11:09:17
897 [clientloop.c compat.c compat.h]
898 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 899 - markus@cvs.openbsd.org 2001/04/05 15:45:43
900 [ssh.1]
901 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 902 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
903 [canohost.c canohost.h session.c]
904 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 905 - markus@cvs.openbsd.org 2001/04/05 20:01:10
906 [clientloop.c]
907 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 908 - markus@cvs.openbsd.org 2001/04/05 21:02:46
909 [buffer.c]
910 better error message
eb0dd41f 911 - markus@cvs.openbsd.org 2001/04/05 21:05:24
912 [clientloop.c ssh.c]
913 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 914
d8ee838b 91520010405
916 - OpenBSD CVS Sync
917 - markus@cvs.openbsd.org 2001/04/04 09:48:35
918 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
919 don't sent multiple kexinit-requests.
920 send newkeys, block while waiting for newkeys.
921 fix comments.
7a37c112 922 - markus@cvs.openbsd.org 2001/04/04 14:34:58
923 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
924 enable server side rekeying + some rekey related clientup.
925 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 926 - markus@cvs.openbsd.org 2001/04/04 15:50:55
927 [compat.c]
928 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 929 - markus@cvs.openbsd.org 2001/04/04 20:25:38
930 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
931 sshconnect2.c sshd.c]
932 more robust rekeying
933 don't send channel data after rekeying is started.
0715ec6c 934 - markus@cvs.openbsd.org 2001/04/04 20:32:56
935 [auth2.c]
936 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 937 - markus@cvs.openbsd.org 2001/04/04 22:04:35
938 [kex.c kexgex.c serverloop.c]
939 parse full kexinit packet.
940 make server-side more robust, too.
a7ca6275 941 - markus@cvs.openbsd.org 2001/04/04 23:09:18
942 [dh.c kex.c packet.c]
943 clear+free keys,iv for rekeying.
944 + fix DH mem leaks. ok niels@
86c9e193 945 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
946 BROKEN_VHANGUP
d8ee838b 947
9d451c5a 94820010404
949 - OpenBSD CVS Sync
950 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
951 [ssh-agent.1]
952 grammar; slade@shore.net
894c5fa6 953 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
954 [sftp-glob.c ssh-agent.c ssh-keygen.c]
955 free() -> xfree()
a5c9ffdb 956 - markus@cvs.openbsd.org 2001/04/03 19:53:29
957 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
958 move kex to kex*.c, used dispatch_set() callbacks for kex. should
959 make rekeying easier.
3463ff28 960 - todd@cvs.openbsd.org 2001/04/03 21:19:38
961 [ssh_config]
962 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 963 - markus@cvs.openbsd.org 2001/04/03 23:32:12
964 [kex.c kex.h packet.c sshconnect2.c sshd.c]
965 undo parts of recent my changes: main part of keyexchange does not
966 need dispatch-callbacks, since application data is delayed until
967 the keyexchange completes (if i understand the drafts correctly).
968 add some infrastructure for re-keying.
e092ce67 969 - markus@cvs.openbsd.org 2001/04/04 00:06:54
970 [clientloop.c sshconnect2.c]
971 enable client rekeying
972 (1) force rekeying with ~R, or
973 (2) if the server requests rekeying.
974 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 975 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 976
672f212f 97720010403
978 - OpenBSD CVS Sync
979 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
980 [sshd.8]
981 typo; ok markus@
6be9a5e8 982 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
983 [readconf.c servconf.c]
984 correct comment; ok markus@
fe39c3df 985 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
986 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 987
0be033ea 98820010402
989 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 990 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 991
b7a2a476 99220010330
993 - (djm) Another openbsd-compat/glob.c sync
4047d868 994 - (djm) OpenBSD CVS Sync
995 - provos@cvs.openbsd.org 2001/03/28 21:59:41
996 [kex.c kex.h sshconnect2.c sshd.c]
997 forgot to include min and max params in hash, okay markus@
c8682232 998 - provos@cvs.openbsd.org 2001/03/28 22:04:57
999 [dh.c]
1000 more sanity checking on primes file
d9cd3575 1001 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1002 [auth.h auth2.c auth2-chall.c]
1003 check auth_root_allowed for kbd-int auth, too.
86b878d5 1004 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1005 [sshconnect2.c]
1006 use recommended defaults
1ad64a93 1007 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1008 [sshconnect2.c sshd.c]
1009 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 1010 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1011 [dh.c dh.h kex.c kex.h]
1012 prepare for rekeying: move DH code to dh.c
76ca7b01 1013 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1014 [sshd.c]
1015 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 1016
01ce749f 101720010329
1018 - OpenBSD CVS Sync
1019 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1020 [ssh.1]
1021 document more defaults; misc. cleanup. ok markus@
569807fb 1022 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1023 [authfile.c]
1024 KNF
457fc0c6 1025 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1026 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1027 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 1028 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1029 [ssh-rsa.c sshd.c]
1030 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 1031 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1032 [compat.c compat.h ssh-rsa.c]
1033 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1034 signatures in SSH protocol 2, ok djm@
db1cd2f3 1035 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1036 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1037 make dh group exchange more flexible, allow min and max group size,
1038 okay markus@, deraadt@
e5ff6ecf 1039 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1040 [scp.c]
1041 start to sync scp closer to rcp; ok markus@
03cb2621 1042 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1043 [scp.c]
1044 usage more like rcp and add missing -B to usage; ok markus@
563834bb 1045 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1046 [sshd.c]
1047 call refuse() before close(); from olemx@ans.pl
01ce749f 1048
b5b68128 104920010328
1050 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1051 resolve linking conflicts with libcrypto. Report and suggested fix
1052 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 1053 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1054 fix from Philippe Levan <levan@epix.net>
cccfea16 1055 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1056 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 1057 - (djm) Sync openbsd-compat/glob.c
b5b68128 1058
0c90b590 105920010327
1060 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 1061 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
1062 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 1063 - OpenBSD CVS Sync
1064 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1065 [session.c]
1066 shorten; ok markus@
4f4648f9 1067 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1068 [servconf.c servconf.h session.c sshd.8 sshd_config]
1069 PrintLastLog option; from chip@valinux.com with some minor
1070 changes by me. ok markus@
9afbfcfa 1071 - markus@cvs.openbsd.org 2001/03/26 08:07:09
1072 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
1073 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1074 simpler key load/save interface, see authfile.h
1075 - (djm) Reestablish PAM credentials (which can be supplemental group
1076 memberships) after initgroups() blows them away. Report and suggested
1077 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 1078
b567a40c 107920010324
1080 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 1081 - OpenBSD CVS Sync
1082 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1083 [compat.c compat.h sshconnect2.c sshd.c]
1084 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 1085 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1086 [auth1.c]
1087 authctxt is now passed to do_authenticated
e285053e 1088 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1089 [sftp-int.c]
1090 fix put, upload to _absolute_ path, ok djm@
1d3c30db 1091 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1092 [session.c sshd.c]
1093 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 1094 - (djm) Pull out our own SIGPIPE hacks
b567a40c 1095
8a169574 109620010323
1097 - OpenBSD CVS Sync
1098 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
1099 [sshd.c]
1100 do not place linefeeds in buffer
1101
ee110bfb 110220010322
1103 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 1104 - (bal) version.c CVS ID resync
a5b09902 1105 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1106 resync
ae7242ef 1107 - (bal) scp.c CVS ID resync
3e587cc3 1108 - OpenBSD CVS Sync
1109 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1110 [readconf.c]
1111 default to SSH protocol version 2
e5d7a405 1112 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1113 [session.c]
1114 remove unused arg
39f7530f 1115 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1116 [session.c]
1117 remove unused arg
bb5639fe 1118 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1119 [auth1.c auth2.c session.c session.h]
1120 merge common ssh v1/2 code
5e7cb456 1121 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1122 [ssh-keygen.c]
1123 add -B flag to usage
ca4df544 1124 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1125 [session.c]
1126 missing init; from mib@unimelb.edu.au
ee110bfb 1127
f5f6020e 112820010321
1129 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
1130 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 1131 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1132 from Solar Designer <solar@openwall.com>
0a3700ee 1133 - (djm) Don't loop forever when changing password via PAM. Patch
1134 from Solar Designer <solar@openwall.com>
0c13ffa2 1135 - (djm) Generate config files before build
7a7101ec 1136 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1137 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 1138
8d539493 113920010320
01022caf 1140 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1141 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 1142 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 1143 - (djm) OpenBSD CVS Sync
1144 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1145 [auth.c readconf.c]
1146 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 1147 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1148 [version.h]
1149 version 2.5.2
ea44783f 1150 - (djm) Update RPM spec version
1151 - (djm) Release 2.5.2p1
3743cc2f 1152- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1153 change S_ISLNK macro to work for UnixWare 2.03
9887f269 1154- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1155 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 1156
e339aa53 115720010319
1158 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
1159 do it implicitly.
7cdb79d4 1160 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 1161 - OpenBSD CVS Sync
1162 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1163 [auth-options.c]
1164 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 1165 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 1166 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1167 move HAVE_LONG_LONG_INT where it works
d1581d5f 1168 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 1169 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 1170 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 1171 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 1172 - (djm) OpenBSD CVS Sync
1173 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1174 [sftp-client.c]
1175 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 1176 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1177 [compat.c compat.h sshd.c]
1178 specifically version match on ssh scanners. do not log scan
1179 information to the console
dc504afd 1180 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 1181 [sshd.8]
dc504afd 1182 Document permitopen authorized_keys option; ok markus@
babd91d4 1183 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1184 [ssh.1]
1185 document PreferredAuthentications option; ok markus@
05c64611 1186 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 1187
ec0ad9c2 118820010318
1189 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
1190 size not delimited" fatal errors when tranfering.
5cc8d4ad 1191 - OpenBSD CVS Sync
1192 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1193 [auth.c]
1194 check /etc/shells, too
7411201c 1195 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1196 openbsd-compat/fake-regex.h
ec0ad9c2 1197
8a968c25 119820010317
1199 - Support usrinfo() on AIX. Based on patch from Gert Doering
1200 <gert@greenie.muc.de>
bf1d27bd 1201 - OpenBSD CVS Sync
1202 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1203 [scp.c]
1204 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 1205 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1206 [session.c]
1207 pass Session to do_child + KNF
d50d9b63 1208 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1209 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1210 Revise globbing for get/put to be more shell-like. In particular,
1211 "get/put file* directory/" now works. ok markus@
f55d1b5f 1212 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1213 [sftp-int.c]
1214 fix memset and whitespace
6a8496e4 1215 - markus@cvs.openbsd.org 2001/03/16 13:44:24
1216 [sftp-int.c]
1217 discourage strcat/strcpy
01794848 1218 - markus@cvs.openbsd.org 2001/03/16 19:06:30
1219 [auth-options.c channels.c channels.h serverloop.c session.c]
1220 implement "permitopen" key option, restricts -L style forwarding to
1221 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 1222 - Check for gl_matchc support in glob_t and fall back to the
1223 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 1224
4cb5d598 122520010315
1226 - OpenBSD CVS Sync
1227 - markus@cvs.openbsd.org 2001/03/14 08:57:14
1228 [sftp-client.c]
1229 Wall
85cf5827 1230 - markus@cvs.openbsd.org 2001/03/14 15:15:58
1231 [sftp-int.c]
1232 add version command
61b3a2bc 1233 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
1234 [sftp-server.c]
1235 note no getopt()
51e2fc8f 1236 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 1237 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 1238
acc9d6d7 123920010314
1240 - OpenBSD CVS Sync
85cf5827 1241 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1242 [auth-options.c]
1243 missing xfree, deny key on parse error; ok stevesk@
1244 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1245 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1246 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 1247 - (bal) Fix strerror() in bsd-misc.c
1248 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1249 missing or lacks the GLOB_ALTDIRFUNC extension
1250 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
1251 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 1252
22138a36 125320010313
1254 - OpenBSD CVS Sync
1255 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1256 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1257 remove old key_fingerprint interface, s/_ex//
1258
539af7f5 125920010312
1260 - OpenBSD CVS Sync
1261 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1262 [auth2.c key.c]
1263 debug
301e8e5b 1264 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1265 [key.c key.h]
1266 add improved fingerprint functions. based on work by Carsten
1267 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 1268 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1269 [ssh-keygen.1 ssh-keygen.c]
1270 print both md5, sha1 and bubblebabble fingerprints when using
1271 ssh-keygen -l -v. ok markus@.
08345971 1272 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1273 [key.c]
1274 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 1275 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1276 [ssh-keygen.c]
1277 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 1278 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1279 test if snprintf() supports %ll
1280 add /dev to search path for PRNGD/EGD socket
1281 fix my mistake in USER_PATH test program
79c9ac1b 1282 - OpenBSD CVS Sync
1283 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1284 [key.c]
1285 style+cleanup
aaf45d87 1286 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1287 [ssh-keygen.1 ssh-keygen.c]
1288 remove -v again. use -B instead for bubblebabble. make -B consistent
1289 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 1290 - (djm) Bump portable version number for generating test RPMs
94dd09e3 1291 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 1292 - (bal) Reorder includes in Makefile.
539af7f5 1293
d156519a 129420010311
1295 - OpenBSD CVS Sync
1296 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1297 [sshconnect2.c]
1298 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 1299 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1300 [readconf.c ssh_config]
1301 default to SSH2, now that m68k runs fast
2f778758 1302 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1303 [ttymodes.c ttymodes.h]
1304 remove unused sgtty macros; ok markus@
99c415db 1305 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1306 [compat.c compat.h sshconnect.c]
1307 all known netscreen ssh versions, and older versions of OSU ssh cannot
1308 handle password padding (newer OSU is fixed)
456fce50 1309 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1310 make sure $bindir is in USER_PATH so scp will work
cab80f75 1311 - OpenBSD CVS Sync
1312 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1313 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1314 add PreferredAuthentications
d156519a 1315
1c9a907f 131620010310
1317 - OpenBSD CVS Sync
1318 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1319 [ssh-keygen.c]
1320 create *.pub files with umask 0644, so that you can mv them to
1321 authorized_keys
cb7bd922 1322 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1323 [sshd.c]
1324 typo; slade@shore.net
61cf0e38 1325 - Removed log.o from sftp client. Not needed.
1c9a907f 1326
385590e4 132720010309
1328 - OpenBSD CVS Sync
1329 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1330 [auth1.c]
1331 unused; ok markus@
acf06a60 1332 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1333 [sftp.1]
1334 spelling, cleanup; ok deraadt@
fee56204 1335 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1336 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1337 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1338 no need to do enter passphrase or do expensive sign operations if the
1339 server does not accept key).
385590e4 1340
3a7fe5ba 134120010308
1342 - OpenBSD CVS Sync
d5ebca2b 1343 - djm@cvs.openbsd.org 2001/03/07 10:11:23
1344 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
1345 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
1346 functions and small protocol change.
1347 - markus@cvs.openbsd.org 2001/03/08 00:15:48
1348 [readconf.c ssh.1]
1349 turn off useprivilegedports by default. only rhost-auth needs
1350 this. older sshd's may need this, too.
097ca118 1351 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
1352 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 1353
3251b439 135420010307
1355 - (bal) OpenBSD CVS Sync
1356 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
1357 [ssh-keyscan.c]
1358 appease gcc
a5ec8a3d 1359 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
1360 [sftp-int.c sftp.1 sftp.c]
1361 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 1362 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
1363 [sftp.1]
1364 order things
2c86906e 1365 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
1366 [ssh.1 sshd.8]
1367 the name "secure shell" is boring, noone ever uses it
7daf8515 1368 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
1369 [ssh.1]
1370 removed dated comment
f52798a4 1371 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 1372
657297ff 137320010306
1374 - (bal) OpenBSD CVS Sync
1375 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
1376 [sshd.8]
1377 alpha order; jcs@rt.fm
7c8f2a26 1378 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
1379 [servconf.c]
1380 sync error message; ok markus@
f2ba0775 1381 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
1382 [myproposal.h ssh.1]
1383 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
1384 provos & markus ok
7a6c39a3 1385 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
1386 [sshd.8]
1387 detail default hmac setup too
7de5b06b 1388 - markus@cvs.openbsd.org 2001/03/05 17:17:21
1389 [kex.c kex.h sshconnect2.c sshd.c]
1390 generate a 2*need size (~300 instead of 1024/2048) random private
1391 exponent during the DH key agreement. according to Niels (the great
1392 german advisor) this is safe since /etc/primes contains strong
1393 primes only.
1394
1395 References:
1396 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
1397 agreement with short exponents, In Advances in Cryptology
1398 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 1399 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
1400 [ssh.1]
1401 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 1402 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
1403 [dh.c]
1404 spelling
bbc62e59 1405 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
1406 [authfd.c cli.c ssh-agent.c]
1407 EINTR/EAGAIN handling is required in more cases
c16c7f20 1408 - millert@cvs.openbsd.org 2001/03/06 01:06:03
1409 [ssh-keyscan.c]
1410 Don't assume we wil get the version string all in one read().
1411 deraadt@ OK'd
09cb311c 1412 - millert@cvs.openbsd.org 2001/03/06 01:08:27
1413 [clientloop.c]
1414 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 1415
1a2936c4 141620010305
1417 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 1418 - (bal) CVS ID touch up on sftp-int.c
e77df335 1419 - (bal) CVS ID touch up on uuencode.c
6cca9fde 1420 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 1421 - (bal) OpenBSD CVS Sync
dcb971e1 1422 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
1423 [sshd.8]
1424 it's the OpenSSH one
778f6940 1425 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
1426 [ssh-keyscan.c]
1427 inline -> __inline__, and some indent
81333640 1428 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
1429 [authfile.c]
1430 improve fd handling
79ddf6db 1431 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
1432 [sftp-server.c]
1433 careful with & and &&; markus ok
96ee8386 1434 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
1435 [ssh.c]
1436 -i supports DSA identities now; ok markus@
0c126dc9 1437 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1438 [servconf.c]
1439 grammar; slade@shore.net
ed2166d8 1440 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1441 [ssh-keygen.1 ssh-keygen.c]
1442 document -d, and -t defaults to rsa1
b07ae1e9 1443 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1444 [ssh-keygen.1 ssh-keygen.c]
1445 bye bye -d
e2fccec3 1446 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1447 [sshd_config]
1448 activate RSA 2 key
e91c60f2 1449 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1450 [ssh.1 sshd.8]
1451 typos/grammar from matt@anzen.com
3b1a83df 1452 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1453 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1454 use pwcopy in ssh.c, too
19d57054 1455 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1456 [serverloop.c]
1457 debug2->3
00be5382 1458 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1459 [sshd.c]
1460 the random session key depends now on the session_key_int
1461 sent by the 'attacker'
1462 dig1 = md5(cookie|session_key_int);
1463 dig2 = md5(dig1|cookie|session_key_int);
1464 fake_session_key = dig1|dig2;
1465 this change is caused by a mail from anakin@pobox.com
1466 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 1467 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1468 [readconf.c]
1469 look for id_rsa by default, before id_dsa
582038fb 1470 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1471 [sshd_config]
1472 ssh2 rsa key before dsa key
6e18cb71 1473 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1474 [packet.c]
1475 fix random padding
1b5dfeb2 1476 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1477 [compat.c]
1478 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 1479 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1480 [misc.c]
1481 pull in protos
167b3512 1482 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1483 [sftp.c]
1484 do not kill the subprocess on termination (we will see if this helps
1485 things or hurts things)
7e8911cd 1486 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1487 [clientloop.c]
1488 fix byte counts for ssh protocol v1
ee55dacf 1489 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1490 [channels.c nchan.c nchan.h]
1491 make sure remote stderr does not get truncated.
1492 remove closed fd's from the select mask.
a6215e53 1493 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1494 [packet.c packet.h sshconnect2.c]
1495 in ssh protocol v2 use ignore messages for padding (instead of
1496 trailing \0).
94dfb550 1497 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1498 [channels.c]
1499 unify debug messages
5649fbbe 1500 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1501 [misc.c]
1502 for completeness, copy pw_gecos too
0572fe75 1503 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1504 [sshd.c]
1505 generate a fake session id, too
95ce5599 1506 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1507 [channels.c packet.c packet.h serverloop.c]
1508 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1509 use random content in ignore messages.
355724fc 1510 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1511 [channels.c]
1512 typo
c3f7d267 1513 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1514 [authfd.c]
1515 split line so that p will have an easier time next time around
a01a5f30 1516 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1517 [ssh.c]
1518 shorten usage by a line
12bf85ed 1519 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1520 [auth-rsa.c auth2.c deattack.c packet.c]
1521 KNF
4371658c 1522 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1523 [cli.c cli.h rijndael.h ssh-keyscan.1]
1524 copyright notices on all source files
ce91d6f8 1525 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1526 [ssh.c]
1527 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1528 use min, not max for logging, fixes overflow.
409edaba 1529 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1530 [sshd.8]
1531 explain SIGHUP better
b8dc87d3 1532 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1533 [sshd.8]
1534 doc the dsa/rsa key pair files
f3c7c613 1535 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1536 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1537 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
1538 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
1539 make copyright lines the same format
2671b47f 1540 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
1541 [ssh-keyscan.c]
1542 standard theo sweep
ff7fee59 1543 - millert@cvs.openbsd.org 2001/03/03 21:19:41
1544 [ssh-keyscan.c]
1545 Dynamically allocate read_wait and its copies. Since maxfd is
1546 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 1547 - millert@cvs.openbsd.org 2001/03/03 21:40:30
1548 [sftp-server.c]
1549 Dynamically allocate fd_set; deraadt@ OK
20e04e90 1550 - millert@cvs.openbsd.org 2001/03/03 21:41:07
1551 [packet.c]
1552 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 1553 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
1554 [sftp-server.c]
1555 KNF
c630ce76 1556 - markus@cvs.openbsd.org 2001/03/03 23:52:22
1557 [sftp.c]
1558 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 1559 - markus@cvs.openbsd.org 2001/03/03 23:59:34
1560 [log.c ssh.c]
1561 log*.c -> log.c
61f8a1d1 1562 - markus@cvs.openbsd.org 2001/03/04 00:03:59
1563 [channels.c]
1564 debug1->2
38967add 1565 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
1566 [ssh.c]
1567 add -m to usage; ok markus@
46f23b8d 1568 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
1569 [sshd.8]
1570 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 1571 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
1572 [servconf.c sshd.8]
1573 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 1574 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
1575 [sshd.8]
1576 spelling
54b974dc 1577 - millert@cvs.openbsd.org 2001/03/04 17:42:28
1578 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
1579 ssh.c sshconnect.c sshd.c]
1580 log functions should not be passed strings that end in newline as they
1581 get passed on to syslog() and when logging to stderr, do_log() appends
1582 its own newline.
51c251f0 1583 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
1584 [sshd.8]
1585 list SSH2 ciphers
2605addd 1586 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 1587 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 1588 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 1589 - (stevesk) OpenBSD sync:
1590 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
1591 [ssh-keyscan.c]
1592 skip inlining, why bother
5152d46f 1593 - (stevesk) sftp.c: handle __progname
1a2936c4 1594
40edd7ef 159520010304
1596 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 1597 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1598 give Mark Roth credit for mdoc2man.pl
40edd7ef 1599
9817de5f 160020010303
40edd7ef 1601 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
1602 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
1603 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
1604 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 1605 "--with-egd-pool" configure option with "--with-prngd-socket" and
1606 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1607 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 1608
20cad736 160920010301
1610 - (djm) Properly add -lcrypt if needed.
5f404be3 1611 - (djm) Force standard PAM conversation function in a few more places.
1612 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
1613 <nalin@redhat.com>
480eb294 1614 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
1615 <vinschen@redhat.com>
ad1f4a20 1616 - (djm) Released 2.5.1p2
20cad736 1617
cf0c5df5 161820010228
1619 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1620 "Bad packet length" bugs.
403f5a8e 1621 - (djm) Fully revert PAM session patch (again). All PAM session init is
1622 now done before the final fork().
065ef9b1 1623 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 1624 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 1625
86b416a7 162620010227
51fb577a 1627 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
1628 <vinschen@redhat.com>
2af09193 1629 - (bal) OpenBSD Sync
1630 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1631 [session.c]
1632 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 1633 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
1634 <jmknoble@jmknoble.cx>
f4e9a0e1 1635 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
1636 <markm@swoon.net>
1637 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 1638 - (djm) fatal() on OpenSSL version mismatch
27cf96de 1639 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 1640 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1641 <markm@swoon.net>
4bc6dd70 1642 - (djm) Fix PAM fix
4236bde4 1643 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1644 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 1645 2.3.x.
1646 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1647 <markm@swoon.net>
a29d3f1c 1648 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1649 <tim@multitalents.net>
1650 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1651 <tim@multitalents.net>
51fb577a 1652
4925395f 165320010226
1654 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 1655 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1656 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 1657
1eb4ec64 165820010225
1659 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1660 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 1661 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1662 platform defines u_int64_t as being that.
1eb4ec64 1663
a738c3b0 166420010224
1665 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1666 Vinschen <vinschen@redhat.com>
1667 - (bal) Reorder where 'strftime' is detected to resolve linking
1668 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1669
8fd97cc4 167020010224
1671 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1672 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 1673 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1674 some platforms.
3d114925 1675 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1676 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 1677
14a49e44 167820010223
1679 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1680 <tell@telltronics.org>
cb291102 1681 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1682 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 1683 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1684 <tim@multitalents.net>
14a49e44 1685
73d6d7fa 168620010222
1687 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 1688 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1689 - (bal) Removed reference to liblogin from contrib/README. It was
1690 integrated into OpenSSH a long while ago.
2a81eb9f 1691 - (stevesk) remove erroneous #ifdef sgi code.
1692 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 1693
fbf305f1 169420010221
1695 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 1696 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1697 <tim@multitalents.net>
1fe61b2e 1698 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1699 breaks Solaris.
1700 - (djm) Move PAM session setup back to before setuid to user.
1701 fixes problems on Solaris-drived PAMs.
266140a8 1702 - (stevesk) session.c: back out to where we were before:
1703 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1704 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 1705
8b3319f4 170620010220
1707 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1708 getcwd.c.
c2b544a5 1709 - (bal) OpenBSD CVS Sync:
1710 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1711 [sshd.c]
1712 clarify message to make it not mention "ident"
8b3319f4 1713
1729c161 171420010219
1715 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1716 pty.[ch] -> sshpty.[ch]
d6f13fbb 1717 - (djm) Rework search for OpenSSL location. Skip directories which don't
1718 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1719 with its limit of 6 -L options.
0476625f 1720 - OpenBSD CVS Sync:
1721 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1722 [sftp.1]
1723 typo
1724 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1725 [ssh.c]
1726 cleanup -V output; noted by millert
1727 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1728 [sshd.8]
1729 it's the OpenSSH one
1730 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1731 [dispatch.c]
1732 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1733 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1734 [compat.c compat.h serverloop.c]
1735 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1736 itojun@
1737 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1738 [version.h]
1739 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1740 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1741 [scp.c]
1742 np is changed by recursion; vinschen@redhat.com
1743 - Update versions in RPM spec files
1744 - Release 2.5.1p1
1729c161 1745
663fd560 174620010218
1747 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1748 <tim@multitalents.net>
25cd3375 1749 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1750 stevesk
58e7f038 1751 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1752 <vinschen@redhat.com> and myself.
32ced054 1753 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1754 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1755 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1756 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1757 - (djm) Use ttyname() to determine name of tty returned by openpty()
1758 rather then risking overflow. Patch from Marek Michalkiewicz
1759 <marekm@amelek.gda.pl>
bdf80b2c 1760 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1761 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1762 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1763 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1764 SunOS)
f61d6b17 1765 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1766 <tim@multitalents.net>
dfef7e7e 1767 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1768 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1769 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1770 SIGALRM.
e1a023df 1771 - (djm) Move entropy.c over to mysignal()
667beaa9 1772 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1773 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1774 Miller <Todd.Miller@courtesan.com>
ecdde3d8 1775 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 1776 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1777 enable with --with-bsd-auth.
2adddc78 1778 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 1779
0b1728c5 178020010217
1781 - (bal) OpenBSD Sync:
1782 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1783 [channel.c]
1784 remove debug
c8b058b4 1785 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1786 [session.c]
1787 proper payload-length check for x11 w/o screen-number
0b1728c5 1788
b41d8d4d 178920010216
1790 - (bal) added '--with-prce' to allow overriding of system regex when
1791 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 1792 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 1793 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1794 Fixes linking on SCO.
0ceb21d6 1795 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1796 Nalin Dahyabhai <nalin@redhat.com>
1797 - (djm) BSD license for gnome-ssh-askpass (was X11)
1798 - (djm) KNF on gnome-ssh-askpass
ed6553e2 1799 - (djm) USE_PIPES for a few more sysv platforms
1800 - (djm) Cleanup configure.in a little
1801 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 1802 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1803 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 1804 - (djm) OpenBSD CVS:
1805 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1806 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1807 [sshconnect1.c sshconnect2.c]
1808 genericize password padding function for SSH1 and SSH2.
1809 add stylized echo to 2, too.
1810 - (djm) Add roundup() macro to defines.h
9535dddf 1811 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1812 needed on Unixware 2.x.
b41d8d4d 1813
0086bfaf 181420010215
1815 - (djm) Move PAM session setup back to before setuid to user. Fixes
1816 problems on Solaris-derived PAMs.
e11aab29 1817 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1818 <Darren.Moffat@eng.sun.com>
9e3c31f7 1819 - (bal) Sync w/ OpenSSH for new release
1820 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1821 [sshconnect1.c]
1822 fix xmalloc(0), ok dugsong@
b2552997 1823 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1824 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1825 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1826 1) clean up the MAC support for SSH-2
1827 2) allow you to specify the MAC with 'ssh -m'
1828 3) or the 'MACs' keyword in ssh(d)_config
1829 4) add hmac-{md5,sha1}-96
1830 ok stevesk@, provos@
15853e93 1831 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1832 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1833 ssh-keygen.c sshd.8]
1834 PermitRootLogin={yes,without-password,forced-commands-only,no}
1835 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1836 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1837 [clientloop.c packet.c ssh-keyscan.c]
1838 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1839 - markus@cvs.openssh.org 2001/02/13 22:49:40
1840 [auth1.c auth2.c]
1841 setproctitle(user) only if getpwnam succeeds
1842 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1843 [sshd.c]
1844 missing memset; from solar@openwall.com
1845 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1846 [sftp-int.c]
1847 lumask now works with 1 numeric arg; ok markus@, djm@
1848 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1849 [sftp-client.c sftp-int.c sftp.1]
1850 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1851 ok markus@
0b16bb01 1852 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1853 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1854 - (stevesk) OpenBSD sync:
1855 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1856 [serverloop.c]
1857 indent
0b16bb01 1858
1c2d0a13 185920010214
1860 - (djm) Don't try to close PAM session or delete credentials if the
1861 session has not been open or credentials not set. Based on patch from
1862 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1863 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1864 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1865 - (bal) Missing function prototype in bsd-snprintf.c patch by
1866 Mark Miller <markm@swoon.net>
b7ccb051 1867 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1868 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1869 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1870
0610439b 187120010213
84eb157c 1872 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1873 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1874 I did a base KNF over the whe whole file to make it more acceptable.
1875 (backed out of original patch and removed it from ChangeLog)
01f13020 1876 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1877 Tim Rice <tim@multitalents.net>
8d60e965 1878 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1879
894a4851 188020010212
1881 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1882 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1883 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1884 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1885 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1886 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1887 <mib@unimelb.edu.au>
6f68f28a 1888 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1889 - (stevesk) session.c: remove debugging code.
894a4851 1890
abf1f107 189120010211
1892 - (bal) OpenBSD Sync
1893 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1894 [auth1.c auth2.c sshd.c]
1895 move k_setpag() to a central place; ok dugsong@
c845316f 1896 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1897 [auth2.c]
1898 offer passwd before s/key
e6fa162e 1899 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1900 [canohost.c]
1901 remove last call to sprintf; ok deraadt@
0ab4b0f0 1902 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1903 [canohost.c]
1904 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1905 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1906 [cli.c]
1907 don't call vis() for \r
5c470997 1908 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1909 [scp.c]
1910 revert a small change to allow -r option to work again; ok deraadt@
1911 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1912 [scp.c]
1913 fix memory leak; ok markus@
a0e6fead 1914 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1915 [scp.1]
1916 Mention that you can quote pathnames with spaces in them
b3106440 1917 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1918 [ssh.c]
1919 remove mapping of argv[0] -> hostname
f72e01a5 1920 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1921 [sshconnect2.c]
1922 do not ask for passphrase in batch mode; report from ejb@ql.org
1923 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1924 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1925 %.30s is too short for IPv6 numeric address. use %.128s for now.
1926 markus ok
1927 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1928 [sshconnect2.c]
1929 do not free twice, thanks to /etc/malloc.conf
1930 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1931 [sshconnect2.c]
1932 partial success: debug->log; "Permission denied" if no more auth methods
1933 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1934 [sshconnect2.c]
1935 remove some lines
e0b2cf6b 1936 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1937 [auth-options.c]
1938 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1939 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1940 [channels.c]
1941 nuke sprintf, ok deraadt@
1942 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1943 [channels.c]
1944 nuke sprintf, ok deraadt@
affa8be4 1945 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1946 [clientloop.h]
1947 remove confusing callback code
d2c46e77 1948 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1949 [readconf.c]
1950 snprintf
cc8aca8a 1951 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1952 sync with netbsd tree changes.
1953 - more strict prototypes, include necessary headers
1954 - use paths.h/pathnames.h decls
1955 - size_t typecase to int -> u_long
5be2ec5e 1956 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1957 [ssh-keyscan.c]
1958 fix size_t -> int cast (use u_long). markus ok
1959 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1960 [ssh-keyscan.c]
1961 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1962 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1963 [ssh-keyscan.c]
1964 do not assume malloc() returns zero-filled region. found by
1965 malloc.conf=AJ.
f21032a6 1966 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1967 [sshconnect.c]
1968 don't connect if batch_mode is true and stricthostkeychecking set to
1969 'ask'
7bbcc167 1970 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1971 [sshd_config]
1972 type: ok markus@
1973 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1974 [sshd_config]
1975 enable sftp-server by default
a2e6d17d 1976 - deraadt 2001/02/07 8:57:26
1977 [xmalloc.c]
1978 deal with new ANSI malloc stuff
1979 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1980 [xmalloc.c]
1981 typo in fatal()
1982 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1983 [xmalloc.c]
1984 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1985 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1986 [serverloop.c sshconnect1.c]
1987 mitigate SSH1 traffic analysis - from Solar Designer
1988 <solar@openwall.com>, ok provos@
ca910e13 1989 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1990 (from the OpenBSD tree)
6b442913 1991 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1992 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1993 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1994 - (bal) A bit more whitespace cleanup
e275684f 1995 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1996 <abartlet@pcug.org.au>
b27e97b1 1997 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1998 - (stevesk) compat.c: more friendly cpp error
94f38e16 1999 - (stevesk) OpenBSD sync:
2000 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2001 [LICENSE]
2002 typos and small cleanup; ok deraadt@
abf1f107 2003
0426a3b4 200420010210
2005 - (djm) Sync sftp and scp stuff from OpenBSD:
2006 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2007 [sftp-client.c]
2008 Don't free handles before we are done with them. Based on work from
2009 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2010 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2011 [sftp.1]
2012 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2013 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2014 [sftp.1]
2015 pretty up significantly
2016 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2017 [sftp.1]
2018 .Bl-.El mismatch. markus ok
2019 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2020 [sftp-int.c]
2021 Check that target is a directory before doing ls; ok markus@
2022 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2023 [scp.c sftp-client.c sftp-server.c]
2024 unsigned long long -> %llu, not %qu. markus ok
2025 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2026 [sftp.1 sftp-int.c]
2027 more man page cleanup and sync of help text with man page; ok markus@
2028 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2029 [sftp-client.c]
2030 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2031 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2032 [sftp.c]
2033 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2034 <roumen.petrov@skalasoft.com>
2035 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2036 [sftp-int.c]
2037 portable; ok markus@
2038 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2039 [sftp-int.c]
2040 lowercase cmds[].c also; ok markus@
2041 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2042 [pathnames.h sftp.c]
2043 allow sftp over ssh protocol 1; ok djm@
2044 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2045 [scp.c]
2046 memory leak fix, and snprintf throughout
2047 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2048 [sftp-int.c]
2049 plug a memory leak
2050 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2051 [session.c sftp-client.c]
2052 %i -> %d
2053 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2054 [sftp-int.c]
2055 typo
2056 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2057 [sftp-int.c pathnames.h]
2058 _PATH_LS; ok markus@
2059 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2060 [sftp-int.c]
2061 Check for NULL attribs for chown, chmod & chgrp operations, only send
2062 relevant attribs back to server; ok markus@
96b64eb0 2063 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2064 [sftp.c]
2065 Use getopt to process commandline arguments
2066 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2067 [sftp.c ]
2068 Wait for ssh subprocess at exit
2069 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2070 [sftp-int.c]
2071 stat target for remote chdir before doing chdir
2072 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2073 [sftp.1]
2074 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2075 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2076 [sftp-int.c]
2077 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 2078 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 2079 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 2080
6d1e1d2b 208120010209
2082 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
2083 <rjmooney@mediaone.net>
bb0c1991 2084 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
2085 main tree while porting forward. Pointed out by Lutz Jaenicke
2086 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 2087 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2088 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 2089 - (stevesk) OpenBSD sync:
2090 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2091 [auth2.c]
2092 strict checking
2093 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2094 [version.h]
2095 update to 2.3.2
2096 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2097 [auth2.c]
2098 fix typo
72b3f75d 2099 - (djm) Update spec files
0ed28836 2100 - (bal) OpenBSD sync:
2101 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2102 [scp.c]
2103 memory leak fix, and snprintf throughout
1fc8ccdf 2104 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2105 [clientloop.c]
2106 remove confusing callback code
0b202697 2107 - (djm) Add CVS Id's to files that we have missed
5ca51e19 2108 - (bal) OpenBSD Sync (more):
2109 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2110 sync with netbsd tree changes.
2111 - more strict prototypes, include necessary headers
2112 - use paths.h/pathnames.h decls
2113 - size_t typecase to int -> u_long
1f3bf5aa 2114 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2115 [ssh.c]
2116 fatal() if subsystem fails
2117 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2118 [ssh.c]
2119 remove confusing callback code
2120 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2121 [ssh.c]
2122 add -1 option (force protocol version 1). ok markus@
2123 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2124 [ssh.c]
2125 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 2126 - (bal) Missing 'const' in readpass.h
9c5a8165 2127 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2128 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2129 [sftp-client.c]
2130 replace arc4random with counter for request ids; ok markus@
bc79ed5c 2131 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
2132 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 2133
6a25c04c 213420010208
2135 - (djm) Don't delete external askpass program in make uninstall target.
2136 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 2137 - (djm) Fix linking of sftp, don't need arc4random any more.
2138 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2139 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 2140
547519f0 214120010207
bee0a37e 2142 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2143 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 2144 - (djm) Much KNF on PAM code
547519f0 2145 - (djm) Revise auth-pam.c conversation function to be a little more
2146 readable.
5c377b3b 2147 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2148 to before first prompt. Fixes hangs if last pam_message did not require
2149 a reply.
2150 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 2151
547519f0 215220010205
2b87da3b 2153 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 2154 that don't have NGROUPS_MAX.
57559587 2155 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 2156 - (stevesk) OpenBSD sync:
2157 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2158 [many files; did this manually to our top-level source dir]
2159 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 2160 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2161 [sftp-server.c]
2162 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 2163 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2164 [sftp-int.c]
2165 ? == help
2166 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2167 [sftp-int.c]
2168 sort commands, so that abbreviations work as expected
2169 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2170 [sftp-int.c]
2171 debugging sftp: precedence and missing break. chmod, chown, chgrp
2172 seem to be working now.
2173 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2174 [sftp-int.c]
2175 use base 8 for umask/chmod
2176 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2177 [sftp-int.c]
2178 fix LCD
c44559d2 2179 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2180 [ssh.1]
2181 typo; dpo@club-internet.fr
a5930351 2182 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2183 [auth2.c authfd.c packet.c]
2184 remove duplicate #include's; ok markus@
6a416424 2185 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2186 [scp.c sshd.c]
2187 alpha happiness
2188 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2189 [sshd.c]
2190 precedence; ok markus@
02a024dd 2191 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 2192 [ssh.c sshd.c]
2193 make the alpha happy
02a024dd 2194 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2195 [channels.c channels.h serverloop.c ssh.c]
547519f0 2196 do not disconnect if local port forwarding fails, e.g. if port is
2197 already in use
02a024dd 2198 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2199 [channels.c]
2200 use ipaddr in channel messages, ietf-secsh wants this
2201 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2202 [channels.c]
547519f0 2203 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
2204 messages; bug report from edmundo@rano.org
a741554f 2205 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2206 [sshconnect2.c]
2207 unused
9378f292 2208 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2209 [sftp-client.c sftp-server.c]
2210 make gcc on the alpha even happier
1fc243d1 2211
547519f0 221220010204
781a0585 2213 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 2214 - (bal) Minor Makefile fix
f0f14bea 2215 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 2216 right.
78987b57 2217 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 2218 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 2219 - (djm) OpenBSD CVS sync:
2220 - markus@cvs.openbsd.org 2001/02/03 03:08:38
2221 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
2222 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
2223 [sshd_config]
2224 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
2225 - markus@cvs.openbsd.org 2001/02/03 03:19:51
2226 [ssh.1 sshd.8 sshd_config]
2227 Skey is now called ChallengeResponse
2228 - markus@cvs.openbsd.org 2001/02/03 03:43:09
2229 [sshd.8]
2230 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
2231 channel. note from Erik.Anggard@cygate.se (pr/1659)
2232 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
2233 [ssh.1]
2234 typos; ok markus@
2235 - djm@cvs.openbsd.org 2001/02/04 04:11:56
2236 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2237 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2238 Basic interactive sftp client; ok theo@
2239 - (djm) Update RPM specs for new sftp binary
2240 - (djm) Update several bits for new optional reverse lookup stuff. I
2241 think I got them all.
8b061486 2242 - (djm) Makefile.in fixes
1aa00dcb 2243 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2244 SIGCHLD handler.
408ba72f 2245 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 2246
547519f0 224720010203
63fe0529 2248 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 2249 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2250 based file) to ensure #include space does not get confused.
f78888c7 2251 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2252 platforms so builds fail. (NeXT being a well known one)
63fe0529 2253
547519f0 225420010202
61e96248 2255 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 2256 <vinschen@redhat.com>
71301416 2257 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2258 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 2259
547519f0 226020010201
ad5075bd 2261 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2262 changes have occured to any of the supporting code. Patch by
2263 Roumen Petrov <roumen.petrov@skalasoft.com>
2264
9c8dbb1b 226520010131
37845585 2266 - (djm) OpenBSD CVS Sync:
2267 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2268 [sshconnect.c]
2269 Make warning message a little more consistent. ok markus@
8c89dd2b 2270 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2271 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2272 respectively.
c59dc6bd 2273 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2274 passwords.
9c8dbb1b 2275 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2276 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2277 assocated.
37845585 2278
9c8dbb1b 227920010130
39929cdb 2280 - (djm) OpenBSD CVS Sync:
2281 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2282 [channels.c channels.h clientloop.c serverloop.c]
2283 fix select overflow; ok deraadt@ and stevesk@
865ac82e 2284 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2285 [canohost.c canohost.h channels.c clientloop.c]
2286 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 2287 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2288 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
2289 handle rsa_private_decrypt failures; helps against the Bleichenbacher
2290 pkcs#1 attack
ae810de7 2291 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2292 [ssh.1 ssh.c]
2293 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 2294 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 2295
9c8dbb1b 229620010129
f29ef605 2297 - (stevesk) sftp-server.c: use %lld vs. %qd
2298
cb9da0fc 229920010128
2300 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 2301 - (bal) OpenBSD Sync
9bd5b720 2302 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2303 [dispatch.c]
2304 re-keying is not supported; ok deraadt@
5fb622e4 2305 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 2306 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 2307 cleanup AUTHORS sections
9bd5b720 2308 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 2309 [sshd.c sshd.8]
9bd5b720 2310 remove -Q, no longer needed
2311 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 2312 [readconf.c ssh.1]
9bd5b720 2313 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2314 ok markus@
6f37606e 2315 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 2316 [sshd.8]
6f37606e 2317 spelling. ok markus@
95f4ccfb 2318 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2319 [xmalloc.c]
2320 use size_t for strlen() return. ok markus@
6f37606e 2321 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2322 [authfile.c]
2323 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 2324 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 2325 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2326 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2327 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2328 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2329 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2330 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2331 $OpenBSD$
b0e305c9 2332 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 2333
c9606e03 233420010126
61e96248 2335 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 2336 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 2337 - (bal) OpenBSD Sync
2338 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
2339 [ssh-agent.c]
2340 call _exit() in signal handler
c9606e03 2341
d7d5f0b2 234220010125
2343 - (djm) Sync bsd-* support files:
2344 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
2345 [rresvport.c bindresvport.c]
61e96248 2346 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 2347 agreed on, which will be happy for the future. bindresvport_sa() for
2348 sockaddr *, too. docs later..
2349 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
2350 [bindresvport.c]
61e96248 2351 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 2352 the actual family being processed
e1dd3a7a 2353 - (djm) Mention PRNGd in documentation, it is nicer than EGD
2354 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 2355 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 2356 - (bal) OpenBSD Resync
2357 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
2358 [channels.c]
2359 missing freeaddrinfo(); ok markus@
d7d5f0b2 2360
556eb464 236120010124
2362 - (bal) OpenBSD Resync
2363 - markus@cvs.openbsd.org 2001/01/23 10:45:10
2364 [ssh.h]
61e96248 2365 nuke comment
1aecda34 2366 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
2367 - (bal) #ifdef around S_IFSOCK if platform does not support it.
2368 patch by Tim Rice <tim@multitalents.net>
2369 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 2370 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 2371
effa6591 237220010123
2373 - (bal) regexp.h typo in configure.in. Should have been regex.h
2374 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 2375 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 2376 - (bal) OpenBSD Resync
2377 - markus@cvs.openbsd.org 2001/01/22 8:15:00
2378 [auth-krb4.c sshconnect1.c]
2379 only AFS needs radix.[ch]
2380 - markus@cvs.openbsd.org 2001/01/22 8:32:53
2381 [auth2.c]
2382 no need to include; from mouring@etoh.eviladmin.org
2383 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
2384 [key.c]
2385 free() -> xfree(); ok markus@
2386 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
2387 [sshconnect2.c sshd.c]
2388 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 2389 - markus@cvs.openbsd.org 2001/01/22 23:06:39
2390 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
2391 sshconnect1.c sshconnect2.c sshd.c]
2392 rename skey -> challenge response.
2393 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 2394
effa6591 2395
42f11eb2 239620010122
2397 - (bal) OpenBSD Resync
2398 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
2399 [servconf.c ssh.h sshd.c]
2400 only auth-chall.c needs #ifdef SKEY
2401 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
2402 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2403 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
2404 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
2405 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
2406 ssh1.h sshconnect1.c sshd.c ttymodes.c]
2407 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
2408 - markus@cvs.openbsd.org 2001/01/19 16:48:14
2409 [sshd.8]
2410 fix typo; from stevesk@
2411 - markus@cvs.openbsd.org 2001/01/19 16:50:58
2412 [ssh-dss.c]
61e96248 2413 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 2414 stevesk@
2415 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
2416 [auth-options.c auth-options.h auth-rsa.c auth2.c]
2417 pass the filename to auth_parse_options()
61e96248 2418 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 2419 [readconf.c]
2420 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
2421 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
2422 [sshconnect2.c]
2423 dh_new_group() does not return NULL. ok markus@
2424 - markus@cvs.openbsd.org 2001/01/20 21:33:42
2425 [ssh-add.c]
61e96248 2426 do not loop forever if askpass does not exist; from
42f11eb2 2427 andrew@pimlott.ne.mediaone.net
2428 - djm@cvs.openbsd.org 2001/01/20 23:00:56
2429 [servconf.c]
2430 Check for NULL return from strdelim; ok markus
2431 - djm@cvs.openbsd.org 2001/01/20 23:02:07
2432 [readconf.c]
2433 KNF; ok markus
2434 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
2435 [ssh-keygen.1]
2436 remove -R flag; ok markus@
2437 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2438 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2439 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2440 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2441 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2442 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2443 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2444 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2445 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2446 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2447 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 2448 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 2449 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2450 ttysmodes.c uidswap.c xmalloc.c]
61e96248 2451 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 2452 #includes. rename util.[ch] -> misc.[ch]
2453 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 2454 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 2455 conflict when compiling for non-kerb install
2456 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2457 on 1/19.
2458
6005a40c 245920010120
2460 - (bal) OpenBSD Resync
2461 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2462 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2463 only auth-chall.c needs #ifdef SKEY
47af6577 2464 - (bal) Slight auth2-pam.c clean up.
2465 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2466 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 2467
922e6493 246820010119
2469 - (djm) Update versions in RPM specfiles
59c97189 2470 - (bal) OpenBSD Resync
2471 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2472 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2473 sshd.8 sshd.c]
61e96248 2474 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 2475 systems
2476 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2477 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2478 session.h sshconnect1.c]
2479 1) removes fake skey from sshd, since this will be much
2480 harder with /usr/libexec/auth/login_XXX
2481 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2482 3) make addition of BSD_AUTH and other challenge reponse methods
2483 easier.
2484 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2485 [auth-chall.c auth2-chall.c]
2486 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 2487 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2488 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 2489 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 2490 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 2491
b5c334cc 249220010118
2493 - (bal) Super Sized OpenBSD Resync
2494 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2495 [sshd.c]
2496 maxfd+1
2497 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2498 [ssh-keygen.1]
2499 small ssh-keygen manpage cleanup; stevesk@pobox.com
2500 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2501 [scp.c ssh-keygen.c sshd.c]
2502 getopt() returns -1 not EOF; stevesk@pobox.com
2503 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2504 [ssh-keyscan.c]
2505 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2506 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2507 [ssh-keyscan.c]
2508 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2509 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2510 [ssh-add.c]
2511 typo, from stevesk@sweden.hp.com
2512 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 2513 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 2514 split out keepalive from packet_interactive (from dale@accentre.com)
2515 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2516 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2517 [packet.c packet.h]
2518 reorder, typo
2519 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2520 [auth-options.c]
2521 fix comment
2522 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2523 [session.c]
2524 Wall
61e96248 2525 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 2526 [clientloop.h clientloop.c ssh.c]
2527 move callback to headerfile
2528 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2529 [ssh.c]
2530 use log() instead of stderr
2531 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2532 [dh.c]
2533 use error() not stderr!
2534 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2535 [sftp-server.c]
2536 rename must fail if newpath exists, debug off by default
2537 - markus@cvs.openbsd.org 2001/01/15 21:46:38
2538 [sftp-server.c]
2539 readable long listing for sftp-server, ok deraadt@
2540 - markus@cvs.openbsd.org 2001/01/16 19:20:06
2541 [key.c ssh-rsa.c]
61e96248 2542 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
2543 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
2544 since they are in the wrong format, too. they must be removed from
b5c334cc 2545 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 2546 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
2547 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 2548 BN_num_bits(rsa->n) >= 768.
2549 - markus@cvs.openbsd.org 2001/01/16 20:54:27
2550 [sftp-server.c]
2551 remove some statics. simpler handles; idea from nisse@lysator.liu.se
2552 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
2553 [bufaux.c radix.c sshconnect.h sshconnect1.c]
2554 indent
2555 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
2556 be missing such feature.
2557
61e96248 2558
52ce34a2 255920010117
2560 - (djm) Only write random seed file at exit
717057b6 2561 - (djm) Make PAM support optional, enable with --with-pam
61e96248 2562 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 2563 provides a crypt() of its own)
2564 - (djm) Avoid a warning in bsd-bindresvport.c
2565 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 2566 can cause weird segfaults errors on Solaris
8694a1ce 2567 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 2568 - (djm) Add --with-pam to RPM spec files
52ce34a2 2569
2fd3c144 257020010115
2571 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 2572 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 2573
63b68889 257420010114
2575 - (stevesk) initial work for OpenBSD "support supplementary group in
2576 {Allow,Deny}Groups" patch:
2577 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
2578 - add bsd-getgrouplist.h
2579 - new files groupaccess.[ch]
2580 - build but don't use yet (need to merge auth.c changes)
c6a69271 2581 - (stevesk) complete:
2582 - markus@cvs.openbsd.org 2001/01/13 11:56:48
2583 [auth.c sshd.8]
2584 support supplementary group in {Allow,Deny}Groups
2585 from stevesk@pobox.com
61e96248 2586
f546c780 258720010112
2588 - (bal) OpenBSD Sync
2589 - markus@cvs.openbsd.org 2001/01/10 22:56:22
2590 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
2591 cleanup sftp-server implementation:
547519f0 2592 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
2593 parse SSH2_FILEXFER_ATTR_EXTENDED
2594 send SSH2_FX_EOF if readdir returns no more entries
2595 reply to SSH2_FXP_EXTENDED message
2596 use #defines from the draft
2597 move #definations to sftp.h
f546c780 2598 more info:
61e96248 2599 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 2600 - markus@cvs.openbsd.org 2001/01/10 19:43:20
2601 [sshd.c]
2602 XXX - generate_empheral_server_key() is not safe against races,
61e96248 2603 because it calls log()
f546c780 2604 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2605 [packet.c]
2606 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2607
9548d6c8 260820010110
2609 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2610 Bladt Norbert <Norbert.Bladt@adi.ch>
2611
af972861 261220010109
2613 - (bal) Resync CVS ID of cli.c
4b80e97b 2614 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2615 code.
eea39c02 2616 - (bal) OpenBSD Sync
2617 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2618 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2619 sshd_config version.h]
2620 implement option 'Banner /etc/issue.net' for ssh2, move version to
2621 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2622 is enabled).
2623 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2624 [channels.c ssh-keyscan.c]
2625 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2626 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2627 [sshconnect1.c]
2628 more cleanups and fixes from stevesk@pobox.com:
2629 1) try_agent_authentication() for loop will overwrite key just
2630 allocated with key_new(); don't alloc
2631 2) call ssh_close_authentication_connection() before exit
2632 try_agent_authentication()
2633 3) free mem on bad passphrase in try_rsa_authentication()
2634 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2635 [kex.c]
2636 missing free; thanks stevesk@pobox.com
f1c4659d 2637 - (bal) Detect if clock_t structure exists, if not define it.
2638 - (bal) Detect if O_NONBLOCK exists, if not define it.
2639 - (bal) removed news4-posix.h (now empty)
2640 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2641 instead of 'int'
adc83ebf 2642 - (stevesk) sshd_config: sync
4f771a33 2643 - (stevesk) defines.h: remove spurious ``;''
af972861 2644
bbcf899f 264520010108
2646 - (bal) Fixed another typo in cli.c
2647 - (bal) OpenBSD Sync
2648 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2649 [cli.c]
2650 typo
2651 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2652 [cli.c]
2653 missing free, stevesk@pobox.com
2654 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2655 [auth1.c]
2656 missing free, stevesk@pobox.com
2657 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2658 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2659 ssh.h sshd.8 sshd.c]
2660 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2661 syslog priority changes:
2662 fatal() LOG_ERR -> LOG_CRIT
2663 log() LOG_INFO -> LOG_NOTICE
b8c37305 2664 - Updated TODO
bbcf899f 2665
9616313f 266620010107
2667 - (bal) OpenBSD Sync
2668 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2669 [ssh-rsa.c]
2670 remove unused
2671 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2672 [ssh-keyscan.1]
2673 missing .El
2674 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2675 [session.c sshconnect.c]
2676 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2677 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2678 [ssh.1 sshd.8]
2679 Mention AES as available SSH2 Cipher; ok markus
2680 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2681 [sshd.c]
2682 sync usage()/man with defaults; from stevesk@pobox.com
2683 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2684 [sshconnect2.c]
2685 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2686 that prints a banner (e.g. /etc/issue.net)
61e96248 2687
1877dc0c 268820010105
2689 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 2690 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 2691
488c06c8 269220010104
2693 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2694 work by Chris Vaughan <vaughan99@yahoo.com>
2695
7c49df64 269620010103
2697 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2698 tree (mainly positioning)
2699 - (bal) OpenSSH CVS Update
2700 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2701 [packet.c]
2702 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2703 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2704 [sshconnect.c]
61e96248 2705 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 2706 ip_status == HOST_CHANGED
61e96248 2707 - (bal) authfile.c: Synced CVS ID tag
2c523de9 2708 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2709 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2710 patch by Tim Rice <tim@multitalents.net>
2711 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2712 and sftp-server.8 manpage.
7c49df64 2713
a421e945 271420010102
2715 - (bal) OpenBSD CVS Update
2716 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2717 [scp.c]
2718 use shared fatal(); from stevesk@pobox.com
2719
0efc80a7 272020001231
2721 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2722 for multiple reasons.
b1335fdf 2723 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2724
efcae5b1 272520001230
2726 - (bal) OpenBSD CVS Update
2727 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2728 [ssh-keygen.c]
2729 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2730 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2731 [channels.c]
2732 missing xfree; from vaughan99@yahoo.com
efcae5b1 2733 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2734 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2735 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2736 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2737 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2738 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2739
274020001229
61e96248 2741 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 2742 Kurz <shorty@debian.org>
8abcdba4 2743 - (bal) OpenBSD CVS Update
2744 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2745 [auth.h auth2.c]
2746 count authentication failures only
2747 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2748 [sshconnect.c]
2749 fingerprint for MITM attacks, too.
2750 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2751 [sshd.8 sshd.c]
2752 document -D
2753 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2754 [serverloop.c]
2755 less chatty
2756 - markus@cvs.openbsd.org 2000/12/27 12:34
2757 [auth1.c sshconnect2.c sshd.c]
2758 typo
2759 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2760 [readconf.c readconf.h ssh.1 sshconnect.c]
2761 new option: HostKeyAlias: allow the user to record the host key
2762 under a different name. This is useful for ssh tunneling over
2763 forwarded connections or if you run multiple sshd's on different
2764 ports on the same machine.
2765 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2766 [ssh.1 ssh.c]
2767 multiple -t force pty allocation, document ORIGINAL_COMMAND
2768 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2769 [sshd.8]
2770 update for ssh-2
c52c7082 2771 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2772 fix merge.
0dd78cd8 2773
8f523d67 277420001228
2775 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2776 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 2777 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 2778 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2779 header. Patch by Tim Rice <tim@multitalents.net>
2780 - Updated TODO w/ known HP/UX issue
2781 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2782 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 2783
b03bd394 278420001227
61e96248 2785 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 2786 Takumi Yamane <yamtak@b-session.com>
2787 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 2788 by Corinna Vinschen <vinschen@redhat.com>
2789 - (djm) Fix catman-do target for non-bash
61e96248 2790 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 2791 Takumi Yamane <yamtak@b-session.com>
2792 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 2793 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 2794 - (djm) Fix catman-do target for non-bash
61e96248 2795 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2796 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 2797 'RLIMIT_NOFILE'
61e96248 2798 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2799 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 2800 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 2801
8d88011e 280220001223
2803 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2804 if a change to config.h has occurred. Suggested by Gert Doering
2805 <gert@greenie.muc.de>
2806 - (bal) OpenBSD CVS Update:
2807 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2808 [ssh-keygen.c]
2809 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2810
1e3b8b07 281120001222
2812 - Updated RCSID for pty.c
2813 - (bal) OpenBSD CVS Updates:
2814 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2815 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2816 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2817 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2818 [authfile.c]
2819 allow ssh -i userkey for root
2820 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2821 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2822 fix prototypes; from stevesk@pobox.com
2823 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2824 [sshd.c]
2825 init pointer to NULL; report from Jan.Ivan@cern.ch
2826 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2827 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2828 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2829 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2830 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2831 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2832 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2833 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2834 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2835 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2836 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2837 unsigned' with u_char.
2838
67b0facb 283920001221
2840 - (stevesk) OpenBSD CVS updates:
2841 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2842 [authfile.c channels.c sftp-server.c ssh-agent.c]
2843 remove() -> unlink() for consistency
2844 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2845 [ssh-keyscan.c]
2846 replace <ssl/x.h> with <openssl/x.h>
2847 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2848 [uidswap.c]
2849 typo; from wsanchez@apple.com
61e96248 2850
adeebd37 285120001220
61e96248 2852 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2853 and Linux-PAM. Based on report and fix from Andrew Morgan
2854 <morgan@transmeta.com>
2855
f072c47a 285620001218
2857 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2858 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2859 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2860
731c1541 286120001216
2862 - (stevesk) OpenBSD CVS updates:
2863 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2864 [scp.c]
2865 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2866 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2867 [scp.c]
2868 unused; from stevesk@pobox.com
2869
227e8e86 287020001215
9853409f 2871 - (stevesk) Old OpenBSD patch wasn't completely applied:
2872 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2873 [scp.c]
2874 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2875 - (stevesk) OpenBSD CVS updates:
2876 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2877 [ssh-keyscan.c]
2878 fatal already adds \n; from stevesk@pobox.com
2879 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2880 [ssh-agent.c]
2881 remove redundant spaces; from stevesk@pobox.com
2882 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2883 [pty.c]
2884 When failing to set tty owner and mode on a read-only filesystem, don't
2885 abort if the tty already has correct owner and reasonably sane modes.
2886 Example; permit 'root' to login to a firewall with read-only root fs.
2887 (markus@ ok)
2888 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2889 [pty.c]
2890 KNF
6ffc9c88 2891 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2892 [sshd.c]
2893 source port < 1024 is no longer required for rhosts-rsa since it
2894 adds no additional security.
2895 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2896 [ssh.1 ssh.c]
2897 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2898 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2899 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2900 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2901 [scp.c]
2902 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2903 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2904 [kex.c kex.h sshconnect2.c sshd.c]
2905 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2906
6c935fbd 290720001213
2908 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2909 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2910 - (stevesk) OpenBSD CVS update:
1fe6a48f 2911 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2912 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2913 consistently use __progname; from stevesk@pobox.com
6c935fbd 2914
367d1840 291520001211
2916 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2917 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2918 <pekka@netcore.fi>
e3a70753 2919 - (bal) OpenbSD CVS update
2920 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2921 [sshconnect1.c]
2922 always request new challenge for skey/tis-auth, fixes interop with
2923 other implementations; report from roth@feep.net
367d1840 2924
6b523bae 292520001210
2926 - (bal) OpenBSD CVS updates
61e96248 2927 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2928 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2929 undo rijndael changes
61e96248 2930 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2931 [rijndael.c]
2932 fix byte order bug w/o introducing new implementation
61e96248 2933 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2934 [sftp-server.c]
2935 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2936 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2937 [ssh-agent.c]
2938 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2939 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2940 [compat.c]
2941 remove unnecessary '\n'
6b523bae 2942
ce9c0b75 294320001209
6b523bae 2944 - (bal) OpenBSD CVS updates:
61e96248 2945 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2946 [ssh.1]
2947 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2948
f72fc97f 294920001207
6b523bae 2950 - (bal) OpenBSD CVS updates:
61e96248 2951 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2952 [compat.c compat.h packet.c]
2953 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2954 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2955 [rijndael.c]
2956 unexpand(1)
61e96248 2957 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2958 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2959 new rijndael implementation. fixes endian bugs
f72fc97f 2960
97fb6912 296120001206
6b523bae 2962 - (bal) OpenBSD CVS updates:
97fb6912 2963 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2964 [channels.c channels.h clientloop.c serverloop.c]
2965 async connects for -R/-L; ok deraadt@
2966 - todd@cvs.openssh.org 2000/12/05 16:47:28
2967 [sshd.c]
2968 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2969 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2970 have it (used in ssh-keyscan).
227e8e86 2971 - (stevesk) OpenBSD CVS update:
f20255cb 2972 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2973 [ssh-keyscan.c]
2974 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2975
f6fdbddf 297620001205
6b523bae 2977 - (bal) OpenBSD CVS updates:
f6fdbddf 2978 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2979 [ssh-keyscan.c ssh-keyscan.1]
2980 David Maziere's ssh-keyscan, ok niels@
2981 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2982 to the recent OpenBSD source tree.
835d2104 2983 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2984
cbc5abf9 298520001204
2986 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2987 defining -POSIX.
2988 - (bal) OpenBSD CVS updates:
2989 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2990 [compat.c]
2991 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2992 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2993 [compat.c]
61e96248 2994 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2995 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2996 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2997 [auth2.c compat.c compat.h sshconnect2.c]
2998 support f-secure/ssh.com 2.0.12; ok niels@
2999
0b6fbf03 300020001203
cbc5abf9 3001 - (bal) OpenBSD CVS updates:
0b6fbf03 3002 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3003 [channels.c]
61e96248 3004 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 3005 ok neils@
3006 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3007 [cipher.c]
3008 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3009 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3010 [ssh-agent.c]
3011 agents must not dump core, ok niels@
61e96248 3012 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 3013 [ssh.1]
3014 T is for both protocols
3015 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3016 [ssh.1]
3017 typo; from green@FreeBSD.org
3018 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3019 [ssh.c]
3020 check -T before isatty()
3021 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3022 [sshconnect.c]
61e96248 3023 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 3024 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3025 [sshconnect.c]
3026 disable agent/x11/port fwding if hostkey has changed; ok niels@
3027 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3028 [sshd.c]
3029 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3030 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 3031 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3032 PAM authentication using KbdInteractive.
3033 - (djm) Added another TODO
0b6fbf03 3034
90f4078a 303520001202
3036 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 3037 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 3038 <mstone@cs.loyola.edu>
3039
dcef6523 304020001129
7062c40f 3041 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3042 if there are background children with open fds.
c193d002 3043 - (djm) bsd-rresvport.c bzero -> memset
61e96248 3044 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 3045 still fail during compilation of sftp-server).
3046 - (djm) Fail if ar is not found during configure
c523303b 3047 - (djm) OpenBSD CVS updates:
3048 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3049 [sshd.8]
3050 talk about /etc/primes, okay markus@
3051 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3052 [ssh.c sshconnect1.c sshconnect2.c]
3053 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3054 defaults
3055 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3056 [sshconnect1.c]
3057 reorder check for illegal ciphers, bugreport from espie@
3058 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3059 [ssh-keygen.c ssh.h]
3060 print keytype when generating a key.
3061 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 3062 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3063 more manpage paths in fixpaths calls
3064 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 3065 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 3066
e879a080 306720001125
3068 - (djm) Give up privs when reading seed file
3069
d343d900 307020001123
3071 - (bal) Merge OpenBSD changes:
3072 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3073 [auth-options.c]
61e96248 3074 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 3075 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3076 [dh.c]
3077 do not use perror() in sshd, after child is forked()
3078 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3079 [auth-rsa.c]
3080 parse option only if key matches; fix some confusing seen by the client
3081 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3082 [session.c]
3083 check no_agent_forward_flag for ssh-2, too
3084 - markus@cvs.openbsd.org 2000/11/15
3085 [ssh-agent.1]
3086 reorder SYNOPSIS; typo, use .It
3087 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3088 [ssh-agent.c]
3089 do not reorder keys if a key is removed
3090 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3091 [ssh.c]
61e96248 3092 just ignore non existing user keys
d343d900 3093 - millert@cvs.openbsd.org 200/11/15 20:24:43
3094 [ssh-keygen.c]
3095 Add missing \n at end of error message.
3096
0b49a754 309720001122
3098 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3099 are compilable.
3100 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3101
fab2e5d3 310220001117
3103 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3104 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 3105 - (stevesk) Reworked progname support.
260d427b 3106 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3107 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 3108
c2207f11 310920001116
3110 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3111 releases.
3112 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3113 <roth@feep.net>
3114
3d398e04 311520001113
61e96248 3116 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 3117 contrib/README
fa08c86b 3118 - (djm) Merge OpenBSD changes:
3119 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3120 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3121 [session.c ssh.c]
3122 agent forwarding and -R for ssh2, based on work from
3123 jhuuskon@messi.uku.fi
3124 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3125 [ssh.c sshconnect.c sshd.c]
3126 do not disabled rhosts(rsa) if server port > 1024; from
3127 pekkas@netcore.fi
3128 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3129 [sshconnect.c]
3130 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3131 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3132 [auth1.c]
3133 typo; from mouring@pconline.com
3134 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3135 [ssh-agent.c]
3136 off-by-one when removing a key from the agent
3137 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3138 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3139 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3140 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3141 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3142 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 3143 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 3144 add support for RSA to SSH2. please test.
3145 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3146 RSA and DSA are used by SSH2.
3147 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3148 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3149 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3150 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 3151 - (djm) Change to interim version
5733a41a 3152 - (djm) Fix RPM spec file stupidity
6fff1ac4 3153 - (djm) fixpaths to DSA and RSA keys too
3d398e04 3154
d287c664 315520001112
3156 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3157 Phillips Porch <root@theporch.com>
3d398e04 3158 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3159 <dcp@sgi.com>
a3bf38d0 3160 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3161 failed ioctl(TIOCSCTTY) call.
d287c664 3162
3c4d4fef 316320001111
3164 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3165 packaging files
35325fd4 3166 - (djm) Fix new Makefile.in warnings
61e96248 3167 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3168 promoted to type int. Report and fix from Dan Astoorian
027bf205 3169 <djast@cs.toronto.edu>
61e96248 3170 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 3171 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 3172
3e366738 317320001110
3174 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3175 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3176 - (bal) Added in check to verify S/Key library is being detected in
3177 configure.in
61e96248 3178 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 3179 Patch by Mark Miller <markm@swoon.net>
3180 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 3181 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 3182 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3183
373998a4 318420001107
e506ee73 3185 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3186 Mark Miller <markm@swoon.net>
373998a4 3187 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3188 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 3189 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3190 Mark D. Roth <roth@feep.net>
373998a4 3191
ac89998a 319220001106
3193 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 3194 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 3195 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 3196 maintained FAQ on www.openssh.com
73bd30fe 3197 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3198 <pekkas@netcore.fi>
3199 - (djm) Don't need X11-askpass in RPM spec file if building without it
3200 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 3201 - (djm) Release 2.3.0p1
97b378bf 3202 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3203 Asplund <aspa@kronodoc.fi>
3204 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 3205
b850ecd9 320620001105
3207 - (bal) Sync with OpenBSD:
3208 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3209 [compat.c]
3210 handle all old openssh versions
3211 - markus@cvs.openbsd.org 2000/10/31 13:1853
3212 [deattack.c]
3213 so that large packets do not wrap "n"; from netbsd
3214 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 3215 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
3216 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
3217 setsid() into more common files
96054e6f 3218 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 3219 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
3220 bsd-waitpid.c
b850ecd9 3221
75b90ced 322220001029
3223 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 3224 - (stevesk) Create contrib/cygwin/ directory; patch from
3225 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 3226 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 3227 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 3228
344f2b94 322920001028
61e96248 3230 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 3231 <Philippe.WILLEM@urssaf.fr>
240ae474 3232 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 3233 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 3234 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 3235 - (djm) Sync with OpenBSD:
3236 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3237 [ssh.1]
3238 fixes from pekkas@netcore.fi
3239 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3240 [atomicio.c]
3241 return number of characters processed; ok deraadt@
3242 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3243 [atomicio.c]
3244 undo
3245 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3246 [scp.c]
3247 replace atomicio(read,...) with read(); ok deraadt@
3248 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3249 [session.c]
3250 restore old record login behaviour
3251 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3252 [auth-skey.c]
3253 fmt string problem in unused code
3254 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3255 [sshconnect2.c]
3256 don't reference freed memory. okay deraadt@
3257 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3258 [canohost.c]
3259 typo, eramore@era-t.ericsson.se; ok niels@
3260 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3261 [cipher.c]
3262 non-alignment dependent swap_bytes(); from
3263 simonb@wasabisystems.com/netbsd
3264 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3265 [compat.c]
3266 add older vandyke products
3267 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3268 [channels.c channels.h clientloop.c serverloop.c session.c]
3269 [ssh.c util.c]
61e96248 3270 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 3271 client ttys).
344f2b94 3272
ddc49b5c 327320001027
3274 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3275
48e7916f 327620001025
3277 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3278 builtin entropy code to read it.
3279 - (djm) Prefer builtin regex to PCRE.
00937921 3280 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3281 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3282 <proski@gnu.org>
48e7916f 3283
8dcda1e3 328420001020
3285 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 3286 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3287 is more correct then current version.
8dcda1e3 3288
f5af5cd5 328920001018
3290 - (stevesk) Add initial support for setproctitle(). Current
3291 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 3292 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 3293
2f31bdd6 329420001017
3295 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3296 <vinschen@cygnus.com>
ba7a3f40 3297 - (djm) Don't rely on atomicio's retval to determine length of askpass
3298 supplied passphrase. Problem report from Lutz Jaenicke
3299 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 3300 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 3301 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 3302 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 3303
33de75a3 330420001016
3305 - (djm) Sync with OpenBSD:
3306 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3307 [cipher.c]
3308 debug3
3309 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3310 [scp.c]
3311 remove spaces from arguments; from djm@mindrot.org
3312 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3313 [ssh.1]
3314 Cipher is for SSH-1 only
3315 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3316 [servconf.c servconf.h serverloop.c session.c sshd.8]
3317 AllowTcpForwarding; from naddy@
3318 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3319 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 3320 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 3321 needs to be changed for interoperability reasons
3322 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3323 [auth-rsa.c]
3324 do not send RSA challenge if key is not allowed by key-options; from
3325 eivind@ThinkSec.com
3326 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3327 [rijndael.c session.c]
3328 typos; from stevesk@sweden.hp.com
3329 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3330 [rijndael.c]
3331 typo
61e96248 3332 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 3333 through diffs
61e96248 3334 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 3335 <pekkas@netcore.fi>
aa0289fe 3336 - (djm) Update version in Redhat spec file
61e96248 3337 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 3338 Redhat 7.0 spec file
5b2d4b75 3339 - (djm) Make inability to read/write PRNG seedfile non-fatal
3340
33de75a3 3341
4d670c24 334220001015
3343 - (djm) Fix ssh2 hang on background processes at logout.
3344
71dfaf1c 334520001014
443172c4 3346 - (bal) Add support for realpath and getcwd for platforms with broken
3347 or missing realpath implementations for sftp-server.
3348 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 3349 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 3350 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 3351 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 3352 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
3353 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 3354 - (djm) Big OpenBSD sync:
3355 - markus@cvs.openbsd.org 2000/09/30 10:27:44
3356 [log.c]
3357 allow loglevel debug
3358 - markus@cvs.openbsd.org 2000/10/03 11:59:57
3359 [packet.c]
3360 hmac->mac
3361 - markus@cvs.openbsd.org 2000/10/03 12:03:03
3362 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
3363 move fake-auth from auth1.c to individual auth methods, disables s/key in
3364 debug-msg
3365 - markus@cvs.openbsd.org 2000/10/03 12:16:48
3366 ssh.c
3367 do not resolve canonname, i have no idea why this was added oin ossh
3368 - markus@cvs.openbsd.org 2000/10/09 15:30:44
3369 ssh-keygen.1 ssh-keygen.c
3370 -X now reads private ssh.com DSA keys, too.
3371 - markus@cvs.openbsd.org 2000/10/09 15:32:34
3372 auth-options.c
3373 clear options on every call.
3374 - markus@cvs.openbsd.org 2000/10/09 15:51:00
3375 authfd.c authfd.h
3376 interop with ssh-agent2, from <res@shore.net>
3377 - markus@cvs.openbsd.org 2000/10/10 14:20:45
3378 compat.c
3379 use rexexp for version string matching
3380 - provos@cvs.openbsd.org 2000/10/10 22:02:18
3381 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
3382 First rough implementation of the diffie-hellman group exchange. The
3383 client can ask the server for bigger groups to perform the diffie-hellman
3384 in, thus increasing the attack complexity when using ciphers with longer
3385 keys. University of Windsor provided network, T the company.
3386 - markus@cvs.openbsd.org 2000/10/11 13:59:52
3387 [auth-rsa.c auth2.c]
3388 clear auth options unless auth sucessfull
3389 - markus@cvs.openbsd.org 2000/10/11 14:00:27
3390 [auth-options.h]
3391 clear auth options unless auth sucessfull
3392 - markus@cvs.openbsd.org 2000/10/11 14:03:27
3393 [scp.1 scp.c]
3394 support 'scp -o' with help from mouring@pconline.com
3395 - markus@cvs.openbsd.org 2000/10/11 14:11:35
3396 [dh.c]
3397 Wall
3398 - markus@cvs.openbsd.org 2000/10/11 14:14:40
3399 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
3400 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
3401 add support for s/key (kbd-interactive) to ssh2, based on work by
3402 mkiernan@avantgo.com and me
3403 - markus@cvs.openbsd.org 2000/10/11 14:27:24
3404 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
3405 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
3406 [sshconnect2.c sshd.c]
3407 new cipher framework
3408 - markus@cvs.openbsd.org 2000/10/11 14:45:21
3409 [cipher.c]
3410 remove DES
3411 - markus@cvs.openbsd.org 2000/10/12 03:59:20
3412 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
3413 enable DES in SSH-1 clients only
3414 - markus@cvs.openbsd.org 2000/10/12 08:21:13
3415 [kex.h packet.c]
3416 remove unused
3417 - markus@cvs.openbsd.org 2000/10/13 12:34:46
3418 [sshd.c]
3419 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
3420 - markus@cvs.openbsd.org 2000/10/13 12:59:15
3421 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
3422 rijndael/aes support
3423 - markus@cvs.openbsd.org 2000/10/13 13:10:54
3424 [sshd.8]
3425 more info about -V
3426 - markus@cvs.openbsd.org 2000/10/13 13:12:02
3427 [myproposal.h]
3428 prefer no compression
3ed32516 3429 - (djm) Fix scp user@host handling
3430 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 3431 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
3432 u_intXX_t types on all platforms.
9ea53ba5 3433 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 3434 - (stevesk) ~/.hushlogin shouldn't cause required password change to
3435 be bypassed.
f5665f6f 3436 - (stevesk) Display correct path to ssh-askpass in configure output.
3437 Report from Lutz Jaenicke.
71dfaf1c 3438
ebd782f7 343920001007
3440 - (stevesk) Print PAM return value in PAM log messages to aid
3441 with debugging.
97994d32 3442 - (stevesk) Fix detection of pw_class struct member in configure;
3443 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3444
47a134c1 344520001002
3446 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3447 - (djm) Add host system and CC to end-of-configure report. Suggested by
3448 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3449
7322ef0e 345020000931
3451 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3452
6ac7829a 345320000930
b6490dcb 3454 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 3455 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 3456 Ben Lindstrom <mouring@pconline.com>
3457 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 3458 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 3459 very short lived X connections. Bug report from Tobias Oetiker
857040fb 3460 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 3461 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3462 patch from Pekka Savola <pekkas@netcore.fi>
58665035 3463 - (djm) Forgot to cvs add LICENSE file
dc2901a0 3464 - (djm) Add LICENSE to RPM spec files
de273eef 3465 - (djm) CVS OpenBSD sync:
3466 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3467 [clientloop.c]
3468 use debug2
3469 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3470 [auth2.c sshconnect2.c]
3471 use key_type()
3472 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3473 [channels.c]
3474 debug -> debug2 cleanup
61e96248 3475 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 3476 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3477 <Alain.St-Denis@ec.gc.ca>
61e96248 3478 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3479 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 3480 J. Barry <don@astro.cornell.edu>
6ac7829a 3481
c5d85828 348220000929
3483 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 3484 - (djm) Another off-by-one fix from Pavel Kankovsky
3485 <peak@argo.troja.mff.cuni.cz>
22d89d24 3486 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3487 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 3488 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 3489 <tim@multitalents.net>
c5d85828 3490
6fd7f731 349120000926
3492 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 3493 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 3494 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3495 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 3496
2f125ca1 349720000924
3498 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3499 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 3500 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3501 <markm@swoon.net>
2f125ca1 3502
764d4113 350320000923
61e96248 3504 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 3505 <stevesk@sweden.hp.com>
777319db 3506 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 3507 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 3508 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 3509 <stevesk@sweden.hp.com>
e79b44e1 3510 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 3511 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 3512 Michael Stone <mstone@cs.loyola.edu>
188adeb2 3513 - (djm) OpenBSD CVS sync:
3514 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3515 [sshconnect2.c sshd.c]
3516 fix DEBUG_KEXDH
3517 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3518 [sshconnect.c]
3519 yes no; ok niels@
3520 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3521 [sshd.8]
3522 typo
3523 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3524 [serverloop.c]
3525 typo
3526 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3527 scp.c
3528 utime() to utimes(); mouring@pconline.com
3529 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3530 sshconnect2.c
3531 change login logic in ssh2, allows plugin of other auth methods
3532 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3533 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3534 [serverloop.c]
3535 add context to dispatch_run
3536 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3537 authfd.c authfd.h ssh-agent.c
3538 bug compat for old ssh.com software
764d4113 3539
7f377177 354020000920
3541 - (djm) Fix bad path substitution. Report from Andrew Miner
3542 <asminer@cs.iastate.edu>
3543
bcbf86ec 354420000916
61e96248 3545 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 3546 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 3547 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 3548 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 3549 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
3550 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 3551 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 3552 password change patch.
3553 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 3554 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
3555 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 3556 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
3557 - (djm) Re-enable int64_t types - we need them for sftp
3558 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
3559 - (djm) Update Redhat SPEC file accordingly
3560 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
3561 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 3562 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 3563 <Dirk.DeWachter@rug.ac.be>
61e96248 3564 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 3565 <larry.jones@sdrc.com>
3566 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
3567 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 3568 - (djm) Merge OpenBSD changes:
3569 - markus@cvs.openbsd.org 2000/09/05 02:59:57
3570 [session.c]
3571 print hostname (not hushlogin)
3572 - markus@cvs.openbsd.org 2000/09/05 13:18:48
3573 [authfile.c ssh-add.c]
3574 enable ssh-add -d for DSA keys
3575 - markus@cvs.openbsd.org 2000/09/05 13:20:49
3576 [sftp-server.c]
3577 cleanup
3578 - markus@cvs.openbsd.org 2000/09/06 03:46:41
3579 [authfile.h]
3580 prototype
3581 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
3582 [ALL]
61e96248 3583 cleanup copyright notices on all files. I have attempted to be
3584 accurate with the details. everything is now under Tatu's licence
3585 (which I copied from his readme), and/or the core-sdi bsd-ish thing
3586 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 3587 licence. We're not changing any rules, just being accurate.
3588 - markus@cvs.openbsd.org 2000/09/07 14:40:30
3589 [channels.c channels.h clientloop.c serverloop.c ssh.c]
3590 cleanup window and packet sizes for ssh2 flow control; ok niels
3591 - markus@cvs.openbsd.org 2000/09/07 14:53:00
3592 [scp.c]
3593 typo
3594 - markus@cvs.openbsd.org 2000/09/07 15:13:37
3595 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
3596 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
3597 [pty.c readconf.c]
3598 some more Copyright fixes
3599 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3600 [README.openssh2]
3601 bye bye
3602 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
3603 [LICENCE cipher.c]
3604 a few more comments about it being ARC4 not RC4
3605 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3606 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3607 multiple debug levels
3608 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3609 [clientloop.c]
3610 typo
3611 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3612 [ssh-agent.c]
3613 check return value for setenv(3) for failure, and deal appropriately
3614
deb8d717 361520000913
3616 - (djm) Fix server not exiting with jobs in background.
3617
b5e300c2 361820000905
3619 - (djm) Import OpenBSD CVS changes
3620 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3621 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3622 implement a SFTP server. interops with sftp2, scp2 and the windows
3623 client from ssh.com
3624 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3625 [README.openssh2]
3626 sync
3627 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3628 [session.c]
3629 Wall
3630 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3631 [authfd.c ssh-agent.c]
3632 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3633 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3634 [scp.1 scp.c]
3635 cleanup and fix -S support; stevesk@sweden.hp.com
3636 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3637 [sftp-server.c]
3638 portability fixes
3639 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3640 [sftp-server.c]
3641 fix cast; mouring@pconline.com
3642 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3643 [ssh-add.1 ssh.1]
3644 add missing .El against .Bl.
3645 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3646 [session.c]
3647 missing close; ok theo
3648 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3649 [session.c]
3650 fix get_last_login_time order; from andre@van-veen.de
3651 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3652 [sftp-server.c]
3653 more cast fixes; from mouring@pconline.com
3654 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3655 [session.c]
3656 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3657 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 3658 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3659
1e61f54a 366020000903
3661 - (djm) Fix Redhat init script
3662
c80876b4 366320000901
3664 - (djm) Pick up Jim's new X11-askpass
3665 - (djm) Release 2.2.0p1
3666
8b4a0d08 366720000831
bcbf86ec 3668 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 3669 <acox@cv.telegroup.com>
b817711d 3670 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 3671
0b65b628 367220000830
3673 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 3674 - (djm) Periodically rekey arc4random
3675 - (djm) Clean up diff against OpenBSD.
bcbf86ec 3676 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 3677 <stevesk@sweden.hp.com>
b33a2e6e 3678 - (djm) Quieten the pam delete credentials error message
44839801 3679 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3680 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 3681 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 3682 - (djm) Fix doh in bsd-arc4random.c
0b65b628 3683
9aaf9be4 368420000829
bcbf86ec 3685 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3686 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 3687 Garrick James <garrick@james.net>
b5f90139 3688 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3689 Bastian Trompetter <btrompetter@firemail.de>
698d107e 3690 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 3691 - More OpenBSD updates:
3692 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3693 [scp.c]
3694 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3695 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3696 [session.c]
3697 Wall
3698 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3699 [compat.c]
3700 ssh.com-2.3.0
3701 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3702 [compat.c]
3703 compatibility with future ssh.com versions
3704 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3705 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3706 print uid/gid as unsigned
3707 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3708 [ssh.c]
3709 enable -n and -f for ssh2
3710 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3711 [ssh.c]
3712 allow combination of -N and -f
3713 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3714 [util.c]
3715 util.c
3716 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3717 [util.c]
3718 undo
3719 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3720 [util.c]
3721 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3722
137d7b6c 372320000823
3724 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3725 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3726 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3727 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3728 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3729 - (djm) Add local version to version.h
ea788c22 3730 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3731 - (djm) OpenBSD CVS updates:
3732 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3733 [ssh.c]
3734 accept remsh as a valid name as well; roman@buildpoint.com
3735 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3736 [deattack.c crc32.c packet.c]
3737 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3738 libz crc32 function yet, because it has ugly "long"'s in it;
3739 oneill@cs.sfu.ca
3740 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3741 [scp.1 scp.c]
3742 -S prog support; tv@debian.org
3743 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3744 [scp.c]
3745 knf
3746 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3747 [log-client.c]
3748 shorten
3749 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3750 [channels.c channels.h clientloop.c ssh.c ssh.h]
3751 support for ~. in ssh2
3752 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3753 [crc32.h]
3754 proper prototype
3755 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3756 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3757 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3758 [fingerprint.c fingerprint.h]
3759 add SSH2/DSA support to the agent and some other DSA related cleanups.
3760 (note that we cannot talk to ssh.com's ssh2 agents)
3761 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3762 [channels.c channels.h clientloop.c]
3763 more ~ support for ssh2
3764 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3765 [clientloop.c]
3766 oops
3767 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3768 [session.c]
3769 We have to stash the result of get_remote_name_or_ip() before we
3770 close our socket or getpeername() will get EBADF and the process
3771 will exit. Only a problem for "UseLogin yes".
3772 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3773 [session.c]
3774 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3775 own policy on determining who is allowed to login when /etc/nologin
3776 is present. Also use the _PATH_NOLOGIN define.
3777 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3778 [auth1.c auth2.c session.c ssh.c]
3779 Add calls to setusercontext() and login_get*(). We basically call
3780 setusercontext() in most places where previously we did a setlogin().
3781 Add default login.conf file and put root in the "daemon" login class.
3782 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3783 [session.c]
3784 Fix incorrect PATH setting; noted by Markus.
137d7b6c 3785
c345cf9d 378620000818
3787 - (djm) OpenBSD CVS changes:
3788 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3789 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3790 random early drop; ok theo, niels
3791 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3792 [ssh.1]
3793 typo
3794 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3795 [sshd.8]
3796 many fixes from pepper@mail.reppep.com
3797 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3798 [Makefile.in util.c aux.c]
3799 rename aux.c to util.c to help with cygwin port
3800 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3801 [authfd.c]
3802 correct sun_len; Alexander@Leidinger.net
3803 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3804 [readconf.c sshd.8]
3805 disable kerberos authentication by default
3806 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3807 [sshd.8 readconf.c auth-krb4.c]
3808 disallow kerberos authentication if we can't verify the TGT; from
3809 dugsong@
3810 kerberos authentication is on by default only if you have a srvtab.
3811 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3812 [auth.c]
3813 unused
3814 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3815 [sshd_config]
3816 MaxStartups
3817 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3818 [authfd.c]
3819 cleanup; ok niels@
3820 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3821 [session.c]
3822 cleanup login(1)-like jobs, no duplicate utmp entries
3823 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3824 [session.c sshd.8 sshd.c]
3825 sshd -u len, similar to telnetd
1a022229 3826 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3827 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3828
416ed5a7 382920000816
3830 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3831 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3832 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3833 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3834 implementation.
ba606eb2 3835 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3836
dbaa2e87 383720000815
3838 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3839 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3840 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3841 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3842 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3843 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3844 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3845
6c33bf70 384620000813
3847 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3848 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3849
3fcce26c 385020000809
bcbf86ec 3851 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3852 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3853 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3854 <charles@comm.polymtl.ca>
3fcce26c 3855
71d43804 385620000808
3857 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3858 time, spec file cleanup.
3859
f9bcea07 386020000807
378f2232 3861 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3862 - (djm) Suppress error messages on channel close shutdown() failurs
3863 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3864 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3865
bcf89935 386620000725
3867 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3868
4c8722d9 386920000721
3870 - (djm) OpenBSD CVS updates:
3871 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3872 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3873 [sshconnect1.c sshconnect2.c]
3874 make ssh-add accept dsa keys (the agent does not)
3875 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3876 [sshd.c]
3877 Another closing of stdin; ok deraadt
3878 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3879 [dsa.c]
3880 missing free, reorder
3881 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3882 [ssh-keygen.1]
3883 document input and output files
3884
240777b8 388520000720
4c8722d9 3886 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3887
3c7def32 388820000716
4c8722d9 3889 - (djm) Release 2.1.1p4
3c7def32 3890
819b676f 389120000715
704b1659 3892 - (djm) OpenBSD CVS updates
3893 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3894 [aux.c readconf.c servconf.c ssh.h]
3895 allow multiple whitespace but only one '=' between tokens, bug report from
3896 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3897 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3898 [clientloop.c]
3899 typo; todd@fries.net
3900 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3901 [scp.c]
3902 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3903 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3904 [readconf.c servconf.c]
3905 allow leading whitespace. ok niels
3906 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3907 [ssh-keygen.c ssh.c]
3908 Always create ~/.ssh with mode 700; ok Markus
819b676f 3909 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3910 - Include floatingpoint.h for entropy.c
3911 - strerror replacement
704b1659 3912
3f7a7e4a 391320000712
c37fb3c1 3914 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3915 - (djm) OpenBSD CVS Updates:
3916 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3917 [session.c sshd.c ]
3918 make MaxStartups code still work with -d; djm
3919 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3920 [readconf.c ssh_config]
3921 disable FallBackToRsh by default
c37fb3c1 3922 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3923 Ben Lindstrom <mouring@pconline.com>
1e970014 3924 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3925 spec file.
dcb36e5d 3926 - (djm) Released 2.1.1p3
3f7a7e4a 3927
56118702 392820000711
3929 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3930 <tbert@abac.com>
132dd316 3931 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3932 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3933 <mouring@pconline.com>
bcbf86ec 3934 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3935 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3936 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3937 to compile on more platforms (incl NeXT).
cc6f2c4c 3938 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3939 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3940 - (djm) OpenBSD CVS updates:
3941 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3942 [authfd.c]
3943 cleanup, less cut&paste
3944 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3945 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3946 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3947 theo and me
3948 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3949 [session.c]
3950 use no_x11_forwarding_flag correctly; provos ok
3951 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3952 [sshd.c]
3953 typo
3954 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3955 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3956 Insert more missing .El directives. Our troff really should identify
089fbbd2 3957 these and spit out a warning.
3958 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3959 [auth-rsa.c auth2.c ssh-keygen.c]
3960 clean code is good code
3961 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3962 [serverloop.c]
3963 sense of port forwarding flag test was backwards
3964 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3965 [compat.c readconf.c]
3966 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3967 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3968 [auth.h]
3969 KNF
3970 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3971 [compat.c readconf.c]
3972 Better conditions for strsep() ending.
3973 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3974 [readconf.c]
3975 Get the correct message on errors. (niels@ ok)
3976 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3977 [cipher.c kex.c servconf.c]
3978 strtok() --> strsep(). (niels@ ok)
5540ea9b 3979 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3980 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3981 builds)
229f64ee 3982 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3983
a8545c6c 398420000709
3985 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3986 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3987 - (djm) Match prototype and function declaration for rresvport_af.
3988 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3989 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3990 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3991 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3992 <jimw@peisj.pebio.com>
264dce47 3993 - (djm) Fix pam sprintf fix
3994 - (djm) Cleanup entropy collection code a little more. Split initialisation
3995 from seeding, perform intialisation immediatly at start, be careful with
3996 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3997 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3998 Including sigaction() et al. replacements
bcbf86ec 3999 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 4000 <tbert@abac.com>
a8545c6c 4001
e2902a5b 400220000708
bcbf86ec 4003 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 4004 Aaron Hopkins <aaron@die.net>
7a33f831 4005 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4006 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4007 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 4008 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 4009 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 4010 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 4011 - (djm) Don't use inet_addr.
e2902a5b 4012
5637650d 401320000702
4014 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 4015 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4016 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 4017 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4018 Chris, the Young One <cky@pobox.com>
bcbf86ec 4019 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 4020 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 4021
388e9f9f 402220000701
4023 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 4024 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 4025 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4026 <vinschen@cygnus.com>
30228d7c 4027 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 4028 - (djm) Added check for broken snprintf() functions which do not correctly
4029 terminate output string and attempt to use replacement.
46158300 4030 - (djm) Released 2.1.1p2
388e9f9f 4031
9f32ceb4 403220000628
4033 - (djm) Fixes to lastlog code for Irix
4034 - (djm) Use atomicio in loginrec
3206bb3b 4035 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4036 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 4037 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 4038 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 4039 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 4040
d8caae24 404120000627
4042 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 4043 - (djm) Formatting
d8caae24 4044
fe30cc2e 404520000626
3e98362e 4046 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 4047 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4048 - (djm) Added password expiry checking (no password change support)
be0b9bb7 4049 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4050 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 4051 - (djm) Fix fixed EGD code.
3e98362e 4052 - OpenBSD CVS update
4053 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4054 [channels.c]
4055 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4056
1c04b088 405720000623
bcbf86ec 4058 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 4059 Svante Signell <svante.signell@telia.com>
4060 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 4061 - OpenBSD CVS Updates:
4062 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4063 [sshd.c]
4064 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4065 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4066 [auth-krb4.c key.c radix.c uuencode.c]
4067 Missing CVS idents; ok markus
1c04b088 4068
f528fdf2 406920000622
4070 - (djm) Automatically generate host key during "make install". Suggested
4071 by Gary E. Miller <gem@rellim.com>
4072 - (djm) Paranoia before kill() system call
74fc9186 4073 - OpenBSD CVS Updates:
4074 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4075 [auth2.c compat.c compat.h sshconnect2.c]
4076 make userauth+pubkey interop with ssh.com-2.2.0
4077 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4078 [dsa.c]
4079 mem leak + be more paranoid in dsa_verify.
4080 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4081 [key.c]
4082 cleanup fingerprinting, less hardcoded sizes
4083 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4084 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4085 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 4086 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 4087 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4088 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 4089 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4090 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 4091 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4092 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4093 OpenBSD tag
4094 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4095 sshconnect2.c missing free; nuke old comment
f528fdf2 4096
e5fe9a1f 409720000620
4098 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 4099 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 4100 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 4101 - (djm) Typo in loginrec.c
e5fe9a1f 4102
cbd7492e 410320000618
4104 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 4105 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 4106 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 4107 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 4108 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 4109 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 4110 Martin Petrak <petrak@spsknm.schools.sk>
4111 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4112 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 4113 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 4114 - OpenBSD CVS updates:
4115 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4116 [channels.c]
4117 everyone says "nix it" (remove protocol 2 debugging message)
4118 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4119 [sshconnect.c]
4120 allow extended server banners
4121 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4122 [sshconnect.c]
4123 missing atomicio, typo
4124 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4125 [servconf.c servconf.h session.c sshd.8 sshd_config]
4126 add support for ssh v2 subsystems. ok markus@.
4127 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4128 [readconf.c servconf.c]
4129 include = in WHITESPACE; markus ok
4130 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4131 [auth2.c]
4132 implement bug compatibility with ssh-2.0.13 pubkey, server side
4133 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4134 [compat.c]
4135 initial support for ssh.com's 2.2.0
4136 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4137 [scp.c]
4138 typo
4139 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4140 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4141 split auth-rsa option parsing into auth-options
4142 add options support to authorized_keys2
4143 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4144 [session.c]
4145 typo
cbd7492e 4146
509b1f88 414720000613
4148 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4149 - Platform define for SCO 3.x which breaks on /dev/ptmx
4150 - Detect and try to fix missing MAXPATHLEN
a4d05724 4151 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4152 <P.S.S.Camp@ukc.ac.uk>
509b1f88 4153
09564242 415420000612
4155 - (djm) Glob manpages in RPM spec files to catch compressed files
4156 - (djm) Full license in auth-pam.c
08ae384f 4157 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 4158 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4159 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4160 def'd
4161 - Set AIX to use preformatted manpages
61e96248 4162
74b224a0 416320000610
4164 - (djm) Minor doc tweaks
217ab55e 4165 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 4166
32c80420 416720000609
4168 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4169 (in favour of utmpx) on Solaris 8
4170
fa649821 417120000606
48c99b2c 4172 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4173 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 4174 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 4175 timeout
f988dce5 4176 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 4177 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 4178 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 4179 <tibbs@math.uh.edu>
1e83f2a2 4180 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4181 <zack@wolery.cumb.org>
fa649821 4182 - (djm) OpenBSD CVS updates:
4183 - todd@cvs.openbsd.org
4184 [sshconnect2.c]
4185 teach protocol v2 to count login failures properly and also enable an
4186 explanation of why the password prompt comes up again like v1; this is NOT
4187 crypto
61e96248 4188 - markus@cvs.openbsd.org
fa649821 4189 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4190 xauth_location support; pr 1234
4191 [readconf.c sshconnect2.c]
4192 typo, unused
4193 [session.c]
4194 allow use_login only for login sessions, otherwise remote commands are
4195 execed with uid==0
4196 [sshd.8]
4197 document UseLogin better
4198 [version.h]
4199 OpenSSH 2.1.1
4200 [auth-rsa.c]
bcbf86ec 4201 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 4202 negative match or no match at all
4203 [channels.c hostfile.c match.c]
bcbf86ec 4204 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 4205 kris@FreeBSD.org
4206
8e7b16f8 420720000606
bcbf86ec 4208 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 4209 configure.
4210
d7c0f3d5 421120000604
4212 - Configure tweaking for new login code on Irix 5.3
2d6c411f 4213 - (andre) login code changes based on djm feedback
d7c0f3d5 4214
2d6c411f 421520000603
4216 - (andre) New login code
4217 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
4218 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 4219
5daf7064 422020000531
4221 - Cleanup of auth.c, login.c and fake-*
4222 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 4223 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 4224 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
4225 of fallback DIY code.
5daf7064 4226
b9f446d1 422720000530
4228 - Define atexit for old Solaris
b02ebca1 4229 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
4230 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 4231 - OpenBSD CVS updates:
4232 - markus@cvs.openbsd.org
4233 [session.c]
4234 make x11-fwd work w/ localhost (xauth add host/unix:11)
4235 [cipher.c compat.c readconf.c servconf.c]
4236 check strtok() != NULL; ok niels@
4237 [key.c]
4238 fix key_read() for uuencoded keys w/o '='
4239 [serverloop.c]
4240 group ssh1 vs. ssh2 in serverloop
4241 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4242 split kexinit/kexdh, factor out common code
4243 [readconf.c ssh.1 ssh.c]
4244 forwardagent defaults to no, add ssh -A
4245 - theo@cvs.openbsd.org
4246 [session.c]
4247 just some line shortening
60688ef9 4248 - Released 2.1.0p3
b9f446d1 4249
29611d9c 425020000520
4251 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 4252 - Don't touch utmp if USE_UTMPX defined
a423beaf 4253 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 4254 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 4255 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 4256 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4257 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 4258 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 4259 - Doc cleanup
29611d9c 4260
301e9b01 426120000518
4262 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4263 - OpenBSD CVS updates:
4264 - markus@cvs.openbsd.org
4265 [sshconnect.c]
4266 copy only ai_addrlen bytes; misiek@pld.org.pl
4267 [auth.c]
bcbf86ec 4268 accept an empty shell in authentication; bug reported by
301e9b01 4269 chris@tinker.ucr.edu
4270 [serverloop.c]
4271 we don't have stderr for interactive terminal sessions (fcntl errors)
4272
ad85db64 427320000517
4274 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4275 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4276 - Fixes erroneous printing of debug messages to syslog
4277 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4278 - Gives useful error message if PRNG initialisation fails
4279 - Reduced ssh startup delay
4280 - Measures cumulative command time rather than the time between reads
704b1659 4281 after select()
ad85db64 4282 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 4283 optionally run 'ent' to measure command entropy
c1ef8333 4284 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 4285 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 4286 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 4287 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 4288 - OpenBSD CVS update:
bcbf86ec 4289 - markus@cvs.openbsd.org
0e73cc53 4290 [ssh.c]
4291 fix usage()
4292 [ssh2.h]
4293 draft-ietf-secsh-architecture-05.txt
4294 [ssh.1]
4295 document ssh -T -N (ssh2 only)
4296 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4297 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4298 [aux.c]
4299 missing include
c04f75f1 4300 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4301 - INSTALL typo and URL fix
4302 - Makefile fix
4303 - Solaris fixes
bcbf86ec 4304 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 4305 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 4306 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 4307 - Detect OpenSSL seperatly from RSA
bcbf86ec 4308 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 4309 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 4310
3d1a1654 431120000513
bcbf86ec 4312 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 4313 <misiek@pld.org.pl>
4314
d02a3a00 431520000511
bcbf86ec 4316 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 4317 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 4318 - "make host-key" fix for Irix
d02a3a00 4319
d0c832f3 432020000509
4321 - OpenBSD CVS update
4322 - markus@cvs.openbsd.org
4323 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4324 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4325 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4326 - hugh@cvs.openbsd.org
4327 [ssh.1]
4328 - zap typo
4329 [ssh-keygen.1]
4330 - One last nit fix. (markus approved)
4331 [sshd.8]
4332 - some markus certified spelling adjustments
4333 - markus@cvs.openbsd.org
4334 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4335 [sshconnect2.c ]
4336 - bug compat w/ ssh-2.0.13 x11, split out bugs
4337 [nchan.c]
4338 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
4339 [ssh-keygen.c]
4340 - handle escapes in real and original key format, ok millert@
4341 [version.h]
4342 - OpenSSH-2.1
3dc1102e 4343 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 4344 - Doc updates
bcbf86ec 4345 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 4346 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 4347
ebdeb9a8 434820000508
4349 - Makefile and RPM spec fixes
4350 - Generate DSA host keys during "make key" or RPM installs
f6cde515 4351 - OpenBSD CVS update
4352 - markus@cvs.openbsd.org
4353 [clientloop.c sshconnect2.c]
4354 - make x11-fwd interop w/ ssh-2.0.13
4355 [README.openssh2]
4356 - interop w/ SecureFX
4357 - Release 2.0.0beta2
ebdeb9a8 4358
bcbf86ec 4359 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 4360 <andre.lucas@dial.pipex.com>
4361
1d1ffb87 436220000507
4363 - Remove references to SSLeay.
4364 - Big OpenBSD CVS update
4365 - markus@cvs.openbsd.org
4366 [clientloop.c]
4367 - typo
4368 [session.c]
4369 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
4370 [session.c]
4371 - update proctitle for proto 1, too
4372 [channels.h nchan.c serverloop.c session.c sshd.c]
4373 - use c-style comments
4374 - deraadt@cvs.openbsd.org
4375 [scp.c]
4376 - more atomicio
bcbf86ec 4377 - markus@cvs.openbsd.org
1d1ffb87 4378 [channels.c]
4379 - set O_NONBLOCK
4380 [ssh.1]
4381 - update AUTHOR
4382 [readconf.c ssh-keygen.c ssh.h]
4383 - default DSA key file ~/.ssh/id_dsa
4384 [clientloop.c]
4385 - typo, rm verbose debug
4386 - deraadt@cvs.openbsd.org
4387 [ssh-keygen.1]
4388 - document DSA use of ssh-keygen
4389 [sshd.8]
4390 - a start at describing what i understand of the DSA side
4391 [ssh-keygen.1]
4392 - document -X and -x
4393 [ssh-keygen.c]
4394 - simplify usage
bcbf86ec 4395 - markus@cvs.openbsd.org
1d1ffb87 4396 [sshd.8]
4397 - there is no rhosts_dsa
4398 [ssh-keygen.1]
4399 - document -y, update -X,-x
4400 [nchan.c]
4401 - fix close for non-open ssh1 channels
4402 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
4403 - s/DsaKey/HostDSAKey/, document option
4404 [sshconnect2.c]
4405 - respect number_of_password_prompts
4406 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
4407 - GatewayPorts for sshd, ok deraadt@
4408 [ssh-add.1 ssh-agent.1 ssh.1]
4409 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
4410 [ssh.1]
4411 - more info on proto 2
4412 [sshd.8]
4413 - sync AUTHOR w/ ssh.1
4414 [key.c key.h sshconnect.c]
4415 - print key type when talking about host keys
4416 [packet.c]
4417 - clear padding in ssh2
4418 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
4419 - replace broken uuencode w/ libc b64_ntop
4420 [auth2.c]
4421 - log failure before sending the reply
4422 [key.c radix.c uuencode.c]
4423 - remote trailing comments before calling __b64_pton
4424 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
4425 [sshconnect2.c sshd.8]
4426 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
4427 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
4428
1a11e1ae 442920000502
0fbe8c74 4430 - OpenBSD CVS update
4431 [channels.c]
4432 - init all fds, close all fds.
4433 [sshconnect2.c]
4434 - check whether file exists before asking for passphrase
4435 [servconf.c servconf.h sshd.8 sshd.c]
4436 - PidFile, pr 1210
4437 [channels.c]
4438 - EINTR
4439 [channels.c]
4440 - unbreak, ok niels@
4441 [sshd.c]
4442 - unlink pid file, ok niels@
4443 [auth2.c]
4444 - Add missing #ifdefs; ok - markus
bcbf86ec 4445 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 4446 gathering commands from a text file
1a11e1ae 4447 - Release 2.0.0beta1
4448
c4bc58eb 444920000501
4450 - OpenBSD CVS update
4451 [packet.c]
4452 - send debug messages in SSH2 format
3189621b 4453 [scp.c]
4454 - fix very rare EAGAIN/EINTR issues; based on work by djm
4455 [packet.c]
4456 - less debug, rm unused
4457 [auth2.c]
4458 - disable kerb,s/key in ssh2
4459 [sshd.8]
4460 - Minor tweaks and typo fixes.
4461 [ssh-keygen.c]
4462 - Put -d into usage and reorder. markus ok.
bcbf86ec 4463 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 4464 <karn@ka9q.ampr.org>
bcbf86ec 4465 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 4466 <andre.lucas@dial.pipex.com>
0d5f7abc 4467 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4468 <gd@hilb1.medat.de>
8cb940db 4469 - Add some missing ifdefs to auth2.c
8af50c98 4470 - Deprecate perl-tk askpass.
52bcc044 4471 - Irix portability fixes - don't include netinet headers more than once
4472 - Make sure we don't save PRNG seed more than once
c4bc58eb 4473
2b763e31 447420000430
4475 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 4476 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4477 patch.
4478 - Adds timeout to entropy collection
4479 - Disables slow entropy sources
4480 - Load and save seed file
bcbf86ec 4481 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 4482 saved in root's .ssh directory)
4483 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 4484 - More OpenBSD updates:
4485 [session.c]
4486 - don't call chan_write_failed() if we are not writing
4487 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4488 - keysize warnings error() -> log()
2b763e31 4489
a306f2dd 449020000429
4491 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4492 [README.openssh2]
4493 - interop w/ F-secure windows client
4494 - sync documentation
4495 - ssh_host_dsa_key not ssh_dsa_key
4496 [auth-rsa.c]
4497 - missing fclose
4498 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4499 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4500 [sshd.c uuencode.c uuencode.h authfile.h]
4501 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4502 for trading keys with the real and the original SSH, directly from the
4503 people who invented the SSH protocol.
4504 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4505 [sshconnect1.c sshconnect2.c]
4506 - split auth/sshconnect in one file per protocol version
4507 [sshconnect2.c]
4508 - remove debug
4509 [uuencode.c]
4510 - add trailing =
4511 [version.h]
4512 - OpenSSH-2.0
4513 [ssh-keygen.1 ssh-keygen.c]
4514 - add -R flag: exit code indicates if RSA is alive
4515 [sshd.c]
4516 - remove unused
4517 silent if -Q is specified
4518 [ssh.h]
4519 - host key becomes /etc/ssh_host_dsa_key
4520 [readconf.c servconf.c ]
4521 - ssh/sshd default to proto 1 and 2
4522 [uuencode.c]
4523 - remove debug
4524 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4525 - xfree DSA blobs
4526 [auth2.c serverloop.c session.c]
4527 - cleanup logging for sshd/2, respect PasswordAuth no
4528 [sshconnect2.c]
4529 - less debug, respect .ssh/config
4530 [README.openssh2 channels.c channels.h]
bcbf86ec 4531 - clientloop.c session.c ssh.c
a306f2dd 4532 - support for x11-fwding, client+server
4533
0ac7199f 453420000421
4535 - Merge fix from OpenBSD CVS
4536 [ssh-agent.c]
4537 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
4538 via Debian bug #59926
18ba2aab 4539 - Define __progname in session.c if libc doesn't
4540 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 4541 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 4542 <David.DelPiero@qed.qld.gov.au>
0ac7199f 4543
e1b37056 454420000420
bcbf86ec 4545 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 4546 <andre.lucas@dial.pipex.com>
9da5c3c9 4547 - Sync with OpenBSD CVS:
4548 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
4549 - pid_t
4550 [session.c]
4551 - remove bogus chan_read_failed. this could cause data
4552 corruption (missing data) at end of a SSH2 session.
4e577b89 4553 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
4554 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
4555 - Use vhangup to clean up Linux ttys
4556 - Force posix getopt processing on GNU libc systems
371ecff9 4557 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 4558 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 4559
d6f24e45 456020000419
4561 - OpenBSD CVS updates
4562 [channels.c]
4563 - fix pr 1196, listen_port and port_to_connect interchanged
4564 [scp.c]
bcbf86ec 4565 - after completion, replace the progress bar ETA counter with a final
d6f24e45 4566 elapsed time; my idea, aaron wrote the patch
4567 [ssh_config sshd_config]
4568 - show 'Protocol' as an example, ok markus@
4569 [sshd.c]
4570 - missing xfree()
4571 - Add missing header to bsd-misc.c
4572
35484284 457320000416
4574 - Reduce diff against OpenBSD source
bcbf86ec 4575 - All OpenSSL includes are now unconditionally referenced as
35484284 4576 openssl/foo.h
4577 - Pick up formatting changes
4578 - Other minor changed (typecasts, etc) that I missed
4579
6ae2364d 458020000415
4581 - OpenBSD CVS updates.
4582 [ssh.1 ssh.c]
4583 - ssh -2
4584 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
4585 [session.c sshconnect.c]
4586 - check payload for (illegal) extra data
4587 [ALL]
4588 whitespace cleanup
4589
c323ac76 459020000413
4591 - INSTALL doc updates
f54651ce 4592 - Merged OpenBSD updates to include paths.
bcbf86ec 4593
a8be9f80 459420000412
4595 - OpenBSD CVS updates:
4596 - [channels.c]
4597 repair x11-fwd
4598 - [sshconnect.c]
4599 fix passwd prompt for ssh2, less debugging output.
4600 - [clientloop.c compat.c dsa.c kex.c sshd.c]
4601 less debugging output
4602 - [kex.c kex.h sshconnect.c sshd.c]
4603 check for reasonable public DH values
4604 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4605 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4606 add Cipher and Protocol options to ssh/sshd, e.g.:
4607 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4608 arcfour,3des-cbc'
4609 - [sshd.c]
4610 print 1.99 only if server supports both
4611
18e92801 461220000408
4613 - Avoid some compiler warnings in fake-get*.c
4614 - Add IPTOS macros for systems which lack them
9d98aaf6 4615 - Only set define entropy collection macros if they are found
e78a59f5 4616 - More large OpenBSD CVS updates:
4617 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4618 [session.h ssh.h sshd.c README.openssh2]
4619 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4620 - [channels.c]
4621 no adjust after close
4622 - [sshd.c compat.c ]
4623 interop w/ latest ssh.com windows client.
61e96248 4624
8ce64345 462520000406
4626 - OpenBSD CVS update:
4627 - [channels.c]
4628 close efd on eof
4629 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4630 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4631 - [sshconnect.c]
4632 missing free.
4633 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4634 remove unused argument, split cipher_mask()
4635 - [clientloop.c]
4636 re-order: group ssh1 vs. ssh2
4637 - Make Redhat spec require openssl >= 0.9.5a
4638
e7627112 463920000404
4640 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 4641 - OpenBSD CVS update:
4642 - [packet.h packet.c]
4643 ssh2 packet format
4644 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4645 [channels.h channels.c]
4646 channel layer support for ssh2
4647 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4648 DSA, keyexchange, algorithm agreement for ssh2
6c081128 4649 - Generate manpages before make install not at the end of make all
4650 - Don't seed the rng quite so often
4651 - Always reseed rng when requested
e7627112 4652
bfc9a610 465320000403
4654 - Wrote entropy collection routines for systems that lack /dev/random
4655 and EGD
837c30b8 4656 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 4657
7368a6c8 465820000401
4659 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4660 - [auth.c session.c sshd.c auth.h]
4661 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4662 - [bufaux.c bufaux.h]
4663 support ssh2 bignums
4664 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4665 [readconf.c ssh.c ssh.h serverloop.c]
4666 replace big switch() with function tables (prepare for ssh2)
4667 - [ssh2.h]
4668 ssh2 message type codes
4669 - [sshd.8]
4670 reorder Xr to avoid cutting
4671 - [serverloop.c]
4672 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4673 - [channels.c]
4674 missing close
4675 allow bigger packets
4676 - [cipher.c cipher.h]
4677 support ssh2 ciphers
4678 - [compress.c]
4679 cleanup, less code
4680 - [dispatch.c dispatch.h]
4681 function tables for different message types
4682 - [log-server.c]
4683 do not log() if debuggin to stderr
4684 rename a cpp symbol, to avoid param.h collision
4685 - [mpaux.c]
4686 KNF
4687 - [nchan.c]
4688 sync w/ channels.c
4689
f5238bee 469020000326
4691 - Better tests for OpenSSL w/ RSAref
bcbf86ec 4692 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 4693 Ben Lindstrom <mouring@pconline.com>
4fe2af09 4694 - OpenBSD CVS update
4695 - [auth-krb4.c]
4696 -Wall
4697 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4698 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4699 initial support for DSA keys. ok deraadt@, niels@
4700 - [cipher.c cipher.h]
4701 remove unused cipher_attack_detected code
4702 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4703 Fix some formatting problems I missed before.
4704 - [ssh.1 sshd.8]
4705 fix spelling errors, From: FreeBSD
4706 - [ssh.c]
4707 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 4708
0024a081 470920000324
4710 - Released 1.2.3
4711
bd499f9e 471220000317
4713 - Clarified --with-default-path option.
4714 - Added -blibpath handling for AIX to work around stupid runtime linking.
4715 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 4716 <jmknoble@jmknoble.cx>
474b5fef 4717 - Checks for 64 bit int types. Problem report from Mats Fredholm
4718 <matsf@init.se>
610cd5c6 4719 - OpenBSD CVS updates:
bcbf86ec 4720 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4721 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4722 [sshd.c]
4723 pedantic: signed vs. unsigned, void*-arithm, etc
4724 - [ssh.1 sshd.8]
4725 Various cleanups and standardizations.
bcbf86ec 4726 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4727 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4728
4696775a 472920000316
bcbf86ec 4730 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4731 Hesprich <dghespri@sprintparanet.com>
d423d822 4732 - Propogate LD through to Makefile
b7a9ce47 4733 - Doc cleanups
2ba2a610 4734 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4735
cb0b7ea4 473620000315
4737 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4738 problems with gcc/Solaris.
bcbf86ec 4739 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4740 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 4741 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 4742 Debian package, README file and chroot patch from Ricardo Cerqueira
4743 <rmcc@clix.pt>
bcbf86ec 4744 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 4745 option.
4746 - Slight cleanup to doc files
b14b2ae7 4747 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4748
a8ed9fd9 474920000314
bcbf86ec 4750 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4751 peter@frontierflying.com
84afc958 4752 - Include /usr/local/include and /usr/local/lib for systems that don't
4753 do it themselves
4754 - -R/usr/local/lib for Solaris
4755 - Fix RSAref detection
4756 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4757
bcf36c78 475820000311
4759 - Detect RSAref
43e48848 4760 - OpenBSD CVS change
4761 [sshd.c]
4762 - disallow guessing of root password
867dbf40 4763 - More configure fixes
80faa19f 4764 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4765
c8d54615 476620000309
4767 - OpenBSD CVS updates to v1.2.3
704b1659 4768 [ssh.h atomicio.c]
4769 - int atomicio -> ssize_t (for alpha). ok deraadt@
4770 [auth-rsa.c]
4771 - delay MD5 computation until client sends response, free() early, cleanup.
4772 [cipher.c]
4773 - void* -> unsigned char*, ok niels@
4774 [hostfile.c]
4775 - remove unused variable 'len'. fix comments.
4776 - remove unused variable
4777 [log-client.c log-server.c]
4778 - rename a cpp symbol, to avoid param.h collision
4779 [packet.c]
4780 - missing xfree()
4781 - getsockname() requires initialized tolen; andy@guildsoftware.com
4782 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4783 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4784 [pty.c pty.h]
bcbf86ec 4785 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 4786 pty.c ok provos@, dugsong@
704b1659 4787 [readconf.c]
4788 - turn off x11-fwd for the client, too.
4789 [rsa.c]
4790 - PKCS#1 padding
4791 [scp.c]
4792 - allow '.' in usernames; from jedgar@fxp.org
4793 [servconf.c]
4794 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4795 - sync with sshd_config
4796 [ssh-keygen.c]
4797 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4798 [ssh.1]
4799 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4800 [ssh.c]
4801 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4802 - turn off x11-fwd for the client, too.
4803 [sshconnect.c]
4804 - missing xfree()
4805 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4806 - read error vs. "Connection closed by remote host"
4807 [sshd.8]
4808 - ie. -> i.e.,
4809 - do not link to a commercial page..
4810 - sync with sshd_config
4811 [sshd.c]
4812 - no need for poll.h; from bright@wintelcom.net
4813 - log with level log() not fatal() if peer behaves badly.
4814 - don't panic if client behaves strange. ok deraadt@
4815 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4816 - delay close() of pty until the pty has been chowned back to root
4817 - oops, fix comment, too.
4818 - missing xfree()
4819 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4820 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 4821 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4822 pty.c ok provos@, dugsong@
4823 - create x11 cookie file
4824 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4825 - version 1.2.3
c8d54615 4826 - Cleaned up
bcbf86ec 4827 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4828 required after OpenBSD updates)
c8d54615 4829
07055445 483020000308
4831 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4832
483320000307
4834 - Released 1.2.2p1
4835
9c8c3fc6 483620000305
4837 - Fix DEC compile fix
54096dcc 4838 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4839 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4840 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4841 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4842 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4843
6bf4d066 484420000303
4845 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4846 <domi@saargate.de>
bcbf86ec 4847 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4848 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4849 Miskiewicz <misiek@pld.org.pl>
22fa590f 4850 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4851 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4852
a0391976 485320000302
4854 - Big cleanup of autoconf code
4855 - Rearranged to be a little more logical
4856 - Added -R option for Solaris
4857 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4858 to detect library and header location _and_ ensure library has proper
4859 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4860 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4861 - Avoid warning message with Unix98 ptys
bcbf86ec 4862 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4863 platform-specific code.
4864 - Document some common problems
bcbf86ec 4865 - Allow root access to any key. Patch from
81eef326 4866 markus.friedl@informatik.uni-erlangen.de
a0391976 4867
f55afe71 486820000207
4869 - Removed SOCKS code. Will support through a ProxyCommand.
4870
d07d1c58 487120000203
4872 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4873 - Add --with-ssl-dir option
d07d1c58 4874
9d5f374b 487520000202
bcbf86ec 4876 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4877 <jmd@aoe.vt.edu>
6b1f3fdb 4878 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4879 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4880 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4881
bc8c2601 488220000201
4883 - Use socket pairs by default (instead of pipes). Prevents race condition
4884 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4885
69c76614 488620000127
4887 - Seed OpenSSL's random number generator before generating RSA keypairs
4888 - Split random collector into seperate file
aaf2abd7 4889 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4890
f9507c24 489120000126
4892 - Released 1.2.2 stable
4893
bcbf86ec 4894 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4895 mouring@newton.pconline.com
bcbf86ec 4896 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4897 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4898 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4899 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4900
bfae20ad 490120000125
bcbf86ec 4902 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4903 <andre.lucas@dial.pipex.com>
07b0cb78 4904 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4905 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4906 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4907 <gem@rellim.com>
4908 - New URL for x11-ssh-askpass.
bcbf86ec 4909 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4910 <jmknoble@jmknoble.cx>
bcbf86ec 4911 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4912 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4913 - Updated RPM spec files to use DESTDIR
bfae20ad 4914
bb58aa4b 491520000124
4916 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4917 increment)
4918
d45317d8 491920000123
4920 - OpenBSD CVS:
4921 - [packet.c]
4922 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4923 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4924 <drankin@bohemians.lexington.ky.us>
12aa90af 4925 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4926
e844f761 492720000122
4928 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4929 <bent@clark.net>
c54a6257 4930 - Merge preformatted manpage patch from Andre Lucas
4931 <andre.lucas@dial.pipex.com>
8eb34e02 4932 - Make IPv4 use the default in RPM packages
4933 - Irix uses preformatted manpages
1e64903d 4934 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4935 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4936 - OpenBSD CVS updates:
4937 - [packet.c]
4938 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4939 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4940 - [sshd.c]
4941 log with level log() not fatal() if peer behaves badly.
4942 - [readpass.c]
bcbf86ec 4943 instead of blocking SIGINT, catch it ourselves, so that we can clean
4944 the tty modes up and kill ourselves -- instead of our process group
61e96248 4945 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4946 people with cbreak shells never even noticed..
399d9d44 4947 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4948 ie. -> i.e.,
e844f761 4949
4c8ef3fb 495020000120
4951 - Don't use getaddrinfo on AIX
7b2ea3a1 4952 - Update to latest OpenBSD CVS:
4953 - [auth-rsa.c]
4954 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4955 - [sshconnect.c]
4956 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4957 - destroy keys earlier
bcbf86ec 4958 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4959 ok: provos@
7b2ea3a1 4960 - [sshd.c]
4961 - no need for poll.h; from bright@wintelcom.net
4962 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4963 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4964 ok: provos@
f3bba493 4965 - Big manpage and config file cleanup from Andre Lucas
4966 <andre.lucas@dial.pipex.com>
5f4fdfae 4967 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4968 - Doc updates
d468fc76 4969 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4970 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4971
082bbfb3 497220000119
20af321f 4973 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4974 - Compile fix from Darren_Hall@progressive.com
59e76f33 4975 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4976 addresses using getaddrinfo(). Added a configure switch to make the
4977 default lookup mode AF_INET
082bbfb3 4978
a63a7f37 497920000118
4980 - Fixed --with-pid-dir option
51a6baf8 4981 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4982 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4983 <andre.lucas@dial.pipex.com>
a63a7f37 4984
f914c7fb 498520000117
4986 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4987 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4988 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4989 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4990 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4991 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4992 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4993 deliver (no IPv6 kernel support)
80a44451 4994 - Released 1.2.1pre27
f914c7fb 4995
f4a7cf29 4996 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4997 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4998 <jhuuskon@hytti.uku.fi>
bcbf86ec 4999 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 5000 further testing.
5957fd29 5001 - Patch from Christos Zoulas <christos@zoulas.com>
5002 - Try $prefix first when looking for OpenSSL.
5003 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 5004 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 5005 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 5006
47e45e44 500720000116
5008 - Renamed --with-xauth-path to --with-xauth
5009 - Added --with-pid-dir option
5010 - Released 1.2.1pre26
5011
a82ef8ae 5012 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 5013 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 5014 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 5015
5cdfe03f 501620000115
5017 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 5018 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 5019 Nordby <anders@fix.no>
bcbf86ec 5020 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 5021 openpty. Report from John Seifarth <john@waw.be>
5022 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 5023 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 5024 <gem@rellim.com>
5025 - Use __snprintf and __vnsprintf if they are found where snprintf and
5026 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5027 and others.
5028
48e671d5 502920000114
5030 - Merged OpenBSD IPv6 patch:
5031 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5032 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5033 [hostfile.c sshd_config]
5034 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 5035 features: sshd allows multiple ListenAddress and Port options. note
5036 that libwrap is not IPv6-ready. (based on patches from
48e671d5 5037 fujiwara@rcac.tdi.co.jp)
5038 - [ssh.c canohost.c]
bcbf86ec 5039 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 5040 from itojun@
5041 - [channels.c]
5042 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5043 - [packet.h]
5044 allow auth-kerberos for IPv4 only
5045 - [scp.1 sshd.8 servconf.h scp.c]
5046 document -4, -6, and 'ssh -L 2022/::1/22'
5047 - [ssh.c]
bcbf86ec 5048 'ssh @host' is illegal (null user name), from
48e671d5 5049 karsten@gedankenpolizei.de
5050 - [sshconnect.c]
5051 better error message
5052 - [sshd.c]
5053 allow auth-kerberos for IPv4 only
5054 - Big IPv6 merge:
5055 - Cleanup overrun in sockaddr copying on RHL 6.1
5056 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5057 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5058 - Replacement for missing structures on systems that lack IPv6
5059 - record_login needed to know about AF_INET6 addresses
5060 - Borrowed more code from OpenBSD: rresvport_af and requisites
5061
2598df62 506220000110
5063 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5064
b8a0310d 506520000107
5066 - New config.sub and config.guess to fix problems on SCO. Supplied
5067 by Gary E. Miller <gem@rellim.com>
b6a98a85 5068 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 5069 - Released 1.2.1pre25
b8a0310d 5070
dfb95100 507120000106
5072 - Documentation update & cleanup
5073 - Better KrbIV / AFS detection, based on patch from:
5074 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5075
b9795b89 507620000105
bcbf86ec 5077 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 5078 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5079 altogether (libcrypto includes its own crypt(1) replacement)
5080 - Added platform-specific rules for Irix 6.x. Included warning that
5081 they are untested.
5082
a1ec4d79 508320000103
5084 - Add explicit make rules for files proccessed by fixpaths.
61e96248 5085 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 5086 <tnh@kondara.org>
bcbf86ec 5087 - Removed "nullok" directive from default PAM configuration files.
5088 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 5089 UPGRADING file.
e02735bb 5090 - OpenBSD CVS updates
5091 - [ssh-agent.c]
bcbf86ec 5092 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 5093 dgaudet@arctic.org
5094 - [sshconnect.c]
5095 compare correct version for 1.3 compat mode
a1ec4d79 5096
93c7f644 509720000102
5098 - Prevent multiple inclusion of config.h and defines.h. Suggested
5099 by Andre Lucas <andre.lucas@dial.pipex.com>
5100 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5101 <dgaudet@arctic.org>
5102
76b8607f 510319991231
bcbf86ec 5104 - Fix password support on systems with a mixture of shadowed and
5105 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 5106 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5107 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 5108 Fournier <marc.fournier@acadiau.ca>
b92964b7 5109 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5110 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 5111 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 5112 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 5113 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5114 <iretd@bigfoot.com>
bcbf86ec 5115 - Really fix broken default path. Fix from Jim Knoble
986a22ec 5116 <jmknoble@jmknoble.cx>
ae3a3d31 5117 - Remove test for quad_t. No longer needed.
76a8e733 5118 - Released 1.2.1pre24
5119
5120 - Added support for directory-based lastlogs
5121 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 5122
13f825f4 512319991230
5124 - OpenBSD CVS updates:
5125 - [auth-passwd.c]
5126 check for NULL 1st
bcbf86ec 5127 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 5128 cleaned up sshd.c up significantly.
bcbf86ec 5129 - PAM authentication was incorrectly interpreting
76b8607f 5130 "PermitRootLogin without-password". Report from Matthias Andree
5131 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 5132 - Several other cleanups
0bc5b6fb 5133 - Merged Dante SOCKS support patch from David Rankin
5134 <drankin@bohemians.lexington.ky.us>
5135 - Updated documentation with ./configure options
76b8607f 5136 - Released 1.2.1pre23
13f825f4 5137
c73a0cb5 513819991229
bcbf86ec 5139 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 5140 <drankin@bohemians.lexington.ky.us>
5141 - Fix --with-default-path option.
bcbf86ec 5142 - Autodetect perl, patch from David Rankin
a0f84251 5143 <drankin@bohemians.lexington.ky.us>
bcbf86ec 5144 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 5145 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 5146 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 5147 <nalin@thermo.stat.ncsu.edu>
e3a93db0 5148 - Detect missing size_t and typedef it.
5ab44a92 5149 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5150 - Minor Makefile cleaning
c73a0cb5 5151
b6019d68 515219991228
5153 - Replacement for getpagesize() for systems which lack it
bcbf86ec 5154 - NetBSD login.c compile fix from David Rankin
70e0115b 5155 <drankin@bohemians.lexington.ky.us>
5156 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 5157 - Portability fixes for Irix 5.3 (now compiles OK!)
5158 - autoconf and other misc cleanups
ea1970a3 5159 - Merged AIX patch from Darren Hall <dhall@virage.org>
5160 - Cleaned up defines.h
fa9a2dd6 5161 - Released 1.2.1pre22
b6019d68 5162
d2dcff5f 516319991227
5164 - Automatically correct paths in manpages and configuration files. Patch
5165 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5166 - Removed credits from README to CREDITS file, updated.
cb807f40 5167 - Added --with-default-path to specify custom path for server
5168 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 5169 - PAM bugfix. PermitEmptyPassword was being ignored.
5170 - Fixed PAM config files to allow empty passwords if server does.
5171 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 5172 - Use last few chars of tty line as ut_id
5a7794be 5173 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 5174 - OpenBSD CVS updates:
5175 - [packet.h auth-rhosts.c]
5176 check format string for packet_disconnect and packet_send_debug, too
5177 - [channels.c]
5178 use packet_get_maxsize for channels. consistence.
d2dcff5f 5179
f74efc8d 518019991226
5181 - Enabled utmpx support by default for Solaris
5182 - Cleanup sshd.c PAM a little more
986a22ec 5183 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 5184 X11 ssh-askpass program.
20c43d8c 5185 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 5186 Unfortunatly there is currently no way to disable auth failure
5187 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 5188 developers
83b7f649 5189 - OpenBSD CVS update:
5190 - [ssh-keygen.1 ssh.1]
bcbf86ec 5191 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 5192 .Sh FILES, too
72251cb6 5193 - Released 1.2.1pre21
bcbf86ec 5194 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 5195 <jmknoble@jmknoble.cx>
5196 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 5197
f498ed15 519819991225
5199 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5200 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5201 - Cleanup and bugfix of PAM authentication code
f74efc8d 5202 - Released 1.2.1pre20
5203
5204 - Merged fixes from Ben Taylor <bent@clark.net>
5205 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5206 - Disabled logging of PAM password authentication failures when password
5207 is empty. (e.g start of authentication loop). Reported by Naz
5208 <96na@eng.cam.ac.uk>)
f498ed15 5209
521019991223
bcbf86ec 5211 - Merged later HPUX patch from Andre Lucas
f498ed15 5212 <andre.lucas@dial.pipex.com>
5213 - Above patch included better utmpx support from Ben Taylor
f74efc8d 5214 <bent@clark.net>
f498ed15 5215
eef6f7e9 521619991222
bcbf86ec 5217 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 5218 <pope@netguide.dk>
ae28776a 5219 - Fix login.c breakage on systems which lack ut_host in struct
5220 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 5221
a7effaac 522219991221
bcbf86ec 5223 - Integration of large HPUX patch from Andre Lucas
5224 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 5225 benefits:
5226 - Ability to disable shadow passwords at configure time
5227 - Ability to disable lastlog support at configure time
5228 - Support for IP address in $DISPLAY
ae2f7af7 5229 - OpenBSD CVS update:
5230 - [sshconnect.c]
5231 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 5232 - Fix DISABLE_SHADOW support
5233 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 5234 - Release 1.2.1pre19
a7effaac 5235
3f1d9bcd 523619991218
bcbf86ec 5237 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 5238 <cjj@u.washington.edu>
7e1c2490 5239 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 5240
60d804c8 524119991216
bcbf86ec 5242 - Makefile changes for Solaris from Peter Kocks
60d804c8 5243 <peter.kocks@baygate.com>
89cafde6 5244 - Minor updates to docs
5245 - Merged OpenBSD CVS changes:
5246 - [authfd.c ssh-agent.c]
5247 keysize warnings talk about identity files
5248 - [packet.c]
5249 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 5250 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 5251 "Chris, the Young One" <cky@pobox.com>
5252 - Released 1.2.1pre18
60d804c8 5253
7dc6fc6d 525419991215
5255 - Integrated patchs from Juergen Keil <jk@tools.de>
5256 - Avoid void* pointer arithmatic
5257 - Use LDFLAGS correctly
68227e6d 5258 - Fix SIGIO error in scp
5259 - Simplify status line printing in scp
61e96248 5260 - Added better test for inline functions compiler support from
906a2515 5261 Darren_Hall@progressive.com
7dc6fc6d 5262
95f1eccc 526319991214
5264 - OpenBSD CVS Changes
5265 - [canohost.c]
bcbf86ec 5266 fix get_remote_port() and friends for sshd -i;
95f1eccc 5267 Holger.Trapp@Informatik.TU-Chemnitz.DE
5268 - [mpaux.c]
5269 make code simpler. no need for memcpy. niels@ ok
5270 - [pty.c]
5271 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5272 fix proto; markus
5273 - [ssh.1]
5274 typo; mark.baushke@solipsa.com
5275 - [channels.c ssh.c ssh.h sshd.c]
5276 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5277 - [sshconnect.c]
5278 move checking of hostkey into own function.
5279 - [version.h]
5280 OpenSSH-1.2.1
884bcb37 5281 - Clean up broken includes in pty.c
7303768f 5282 - Some older systems don't have poll.h, they use sys/poll.h instead
5283 - Doc updates
95f1eccc 5284
847e8865 528519991211
bcbf86ec 5286 - Fix compilation on systems with AFS. Reported by
847e8865 5287 aloomis@glue.umd.edu
bcbf86ec 5288 - Fix installation on Solaris. Reported by
847e8865 5289 Gordon Rowell <gordonr@gormand.com.au>
5290 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5291 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5292 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5293 - Compile fix from David Agraz <dagraz@jahoopa.com>
5294 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 5295 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 5296 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 5297
8946db53 529819991209
5299 - Import of patch from Ben Taylor <bent@clark.net>:
5300 - Improved PAM support
5301 - "uninstall" rule for Makefile
5302 - utmpx support
5303 - Should fix PAM problems on Solaris
2d86a6cc 5304 - OpenBSD CVS updates:
5305 - [readpass.c]
5306 avoid stdio; based on work by markus, millert, and I
5307 - [sshd.c]
5308 make sure the client selects a supported cipher
5309 - [sshd.c]
bcbf86ec 5310 fix sighup handling. accept would just restart and daemon handled
5311 sighup only after the next connection was accepted. use poll on
2d86a6cc 5312 listen sock now.
5313 - [sshd.c]
5314 make that a fatal
87e91331 5315 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5316 to fix libwrap support on NetBSD
5001b9e4 5317 - Released 1.2pre17
8946db53 5318
6d8c4ea4 531919991208
bcbf86ec 5320 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 5321 David Agraz <dagraz@jahoopa.com>
5322
4285816a 532319991207
986a22ec 5324 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 5325 fixes compatability with 4.x and 5.x
db28aeb5 5326 - Fixed default SSH_ASKPASS
bcbf86ec 5327 - Fix PAM account and session being called multiple times. Problem
d465f2ca 5328 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 5329 - Merged more OpenBSD changes:
5330 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 5331 move atomicio into it's own file. wrap all socket write()s which
a408af76 5332 were doing write(sock, buf, len) != len, with atomicio() calls.
5333 - [auth-skey.c]
5334 fd leak
5335 - [authfile.c]
5336 properly name fd variable
5337 - [channels.c]
5338 display great hatred towards strcpy
5339 - [pty.c pty.h sshd.c]
5340 use openpty() if it exists (it does on BSD4_4)
5341 - [tildexpand.c]
5342 check for ~ expansion past MAXPATHLEN
5343 - Modified helper.c to use new atomicio function.
5344 - Reformat Makefile a little
5345 - Moved RC4 routines from rc4.[ch] into helper.c
5346 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 5347 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
5348 - Tweaked Redhat spec
9158d92f 5349 - Clean up bad imports of a few files (forgot -kb)
5350 - Released 1.2pre16
4285816a 5351
9c7b6dfd 535219991204
5353 - Small cleanup of PAM code in sshd.c
57112b5a 5354 - Merged OpenBSD CVS changes:
5355 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
5356 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
5357 - [auth-rsa.c]
5358 warn only about mismatch if key is _used_
5359 warn about keysize-mismatch with log() not error()
5360 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
5361 ports are u_short
5362 - [hostfile.c]
5363 indent, shorter warning
5364 - [nchan.c]
5365 use error() for internal errors
5366 - [packet.c]
5367 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
5368 serverloop.c
5369 indent
5370 - [ssh-add.1 ssh-add.c ssh.h]
5371 document $SSH_ASKPASS, reasonable default
5372 - [ssh.1]
5373 CheckHostIP is not available for connects via proxy command
5374 - [sshconnect.c]
5375 typo
5376 easier to read client code for passwd and skey auth
5377 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 5378
dad3b556 537919991126
5380 - Add definition for __P()
5381 - Added [v]snprintf() replacement for systems that lack it
5382
0ce43ae4 538319991125
5384 - More reformatting merged from OpenBSD CVS
5385 - Merged OpenBSD CVS changes:
5386 - [channels.c]
5387 fix packet_integrity_check() for !have_hostname_in_open.
5388 report from mrwizard@psu.edu via djm@ibs.com.au
5389 - [channels.c]
5390 set SO_REUSEADDR and SO_LINGER for forwarded ports.
5391 chip@valinux.com via damien@ibs.com.au
5392 - [nchan.c]
5393 it's not an error() if shutdown_write failes in nchan.
5394 - [readconf.c]
5395 remove dead #ifdef-0-code
5396 - [readconf.c servconf.c]
5397 strcasecmp instead of tolower
5398 - [scp.c]
5399 progress meter overflow fix from damien@ibs.com.au
5400 - [ssh-add.1 ssh-add.c]
5401 SSH_ASKPASS support
5402 - [ssh.1 ssh.c]
5403 postpone fork_after_authentication until command execution,
5404 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
5405 plus: use daemon() for backgrounding
cf8dd513 5406 - Added BSD compatible install program and autoconf test, thanks to
5407 Niels Kristian Bech Jensen <nkbj@image.dk>
5408 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 5409 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 5410 - Release 1.2pre15
0ce43ae4 5411
5260325f 541219991124
5413 - Merged very large OpenBSD source code reformat
5414 - OpenBSD CVS updates
5415 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
5416 [ssh.h sshd.8 sshd.c]
5417 syslog changes:
5418 * Unified Logmessage for all auth-types, for success and for failed
5419 * Standard connections get only ONE line in the LOG when level==LOG:
5420 Auth-attempts are logged only, if authentication is:
5421 a) successfull or
5422 b) with passwd or
5423 c) we had more than AUTH_FAIL_LOG failues
5424 * many log() became verbose()
5425 * old behaviour with level=VERBOSE
5426 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
5427 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
5428 messages. allows use of s/key in windows (ttssh, securecrt) and
5429 ssh-1.2.27 clients without 'ssh -v', ok: niels@
5430 - [sshd.8]
5431 -V, for fallback to openssh in SSH2 compatibility mode
5432 - [sshd.c]
5433 fix sigchld race; cjc5@po.cwru.edu
5434
4655fe80 543519991123
5436 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 5437 - Restructured package-related files under packages/*
4655fe80 5438 - Added generic PAM config
8b241e50 5439 - Numerous little Solaris fixes
9c08d6ce 5440 - Add recommendation to use GNU make to INSTALL document
4655fe80 5441
60bed5fd 544219991122
5443 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 5444 - OpenBSD CVS Changes
bcbf86ec 5445 - [ssh-keygen.c]
5446 don't create ~/.ssh only if the user wants to store the private
5447 key there. show fingerprint instead of public-key after
2f2cc3f9 5448 keygeneration. ok niels@
b09a984b 5449 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 5450 - Added timersub() macro
b09a984b 5451 - Tidy RCSIDs of bsd-*.c
bcbf86ec 5452 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 5453 pam_strerror definition (one arg vs two).
530f1889 5454 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 5455 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 5456 Robert Hardy <rhardy@webcon.net>)
1647c2b5 5457 - Added a setenv replacement for systems which lack it
d84a9a44 5458 - Only display public key comment when presenting ssh-askpass dialog
5459 - Released 1.2pre14
60bed5fd 5460
bcbf86ec 5461 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 5462 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5463
9d6b7add 546419991121
2f2cc3f9 5465 - OpenBSD CVS Changes:
60bed5fd 5466 - [channels.c]
5467 make this compile, bad markus
5468 - [log.c readconf.c servconf.c ssh.h]
5469 bugfix: loglevels are per host in clientconfig,
5470 factor out common log-level parsing code.
5471 - [servconf.c]
5472 remove unused index (-Wall)
5473 - [ssh-agent.c]
5474 only one 'extern char *__progname'
5475 - [sshd.8]
5476 document SIGHUP, -Q to synopsis
5477 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5478 [channels.c clientloop.c]
5479 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5480 [hope this time my ISP stays alive during commit]
5481 - [OVERVIEW README] typos; green@freebsd
5482 - [ssh-keygen.c]
5483 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5484 exit if writing the key fails (no infinit loop)
5485 print usage() everytime we get bad options
5486 - [ssh-keygen.c] overflow, djm@mindrot.org
5487 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 5488
2b942fe0 548919991120
bcbf86ec 5490 - Merged more Solaris support from Marc G. Fournier
2b942fe0 5491 <marc.fournier@acadiau.ca>
5492 - Wrote autoconf tests for integer bit-types
5493 - Fixed enabling kerberos support
bcbf86ec 5494 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 5495 handling.
2b942fe0 5496
06479889 549719991119
5498 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 5499 - Merged OpenBSD CVS changes
5500 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5501 more %d vs. %s in fmt-strings
5502 - [authfd.c]
5503 Integers should not be printed with %s
7b1cc56c 5504 - EGD uses a socket, not a named pipe. Duh.
5505 - Fix includes in fingerprint.c
29dbde15 5506 - Fix scp progress bar bug again.
bcbf86ec 5507 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 5508 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 5509 - Added autoconf option to enable Kerberos 4 support (untested)
5510 - Added autoconf option to enable AFS support (untested)
5511 - Added autoconf option to enable S/Key support (untested)
5512 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 5513 - Renamed BSD helper function files to bsd-*
bcbf86ec 5514 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 5515 when they are absent.
5516 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 5517
2bd61362 551819991118
5519 - Merged OpenBSD CVS changes
5520 - [scp.c] foregroundproc() in scp
5521 - [sshconnect.h] include fingerprint.h
bcbf86ec 5522 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 5523 changes.
0c16a097 5524 - [ssh.1] Spell my name right.
2bd61362 5525 - Added openssh.com info to README
5526
f095fcc7 552719991117
5528 - Merged OpenBSD CVS changes
5529 - [ChangeLog.Ylonen] noone needs this anymore
5530 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 5531 - [hostfile.c]
5532 in known_hosts key lookup the entry for the bits does not need
5533 to match, all the information is contained in n and e. This
5534 solves the problem with buggy servers announcing the wrong
f095fcc7 5535 modulus length. markus and me.
bcbf86ec 5536 - [serverloop.c]
5537 bugfix: check for space if child has terminated, from:
f095fcc7 5538 iedowse@maths.tcd.ie
5539 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
5540 [fingerprint.c fingerprint.h]
5541 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
5542 - [ssh-agent.1] typo
5543 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 5544 - [sshd.c]
f095fcc7 5545 force logging to stderr while loading private key file
5546 (lost while converting to new log-levels)
5547
4d195447 554819991116
5549 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
5550 - Merged OpenBSD CVS changes:
5551 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
5552 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
5553 the keysize of rsa-parameter 'n' is passed implizit,
5554 a few more checks and warnings about 'pretended' keysizes.
5555 - [cipher.c cipher.h packet.c packet.h sshd.c]
5556 remove support for cipher RC4
5557 - [ssh.c]
5558 a note for legay systems about secuity issues with permanently_set_uid(),
5559 the private hostkey and ptrace()
5560 - [sshconnect.c]
5561 more detailed messages about adding and checking hostkeys
5562
dad9a31e 556319991115
5564 - Merged OpenBSD CVS changes:
bcbf86ec 5565 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 5566 $DISPLAY, ok niels
5567 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 5568 modular.
dad9a31e 5569 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 5570 - Merged more OpenBSD CVS changes:
704b1659 5571 [auth-krb4.c]
5572 - disconnect if getpeername() fails
5573 - missing xfree(*client)
5574 [canohost.c]
5575 - disconnect if getpeername() fails
5576 - fix comment: we _do_ disconnect if ip-options are set
5577 [sshd.c]
5578 - disconnect if getpeername() fails
5579 - move checking of remote port to central place
5580 [auth-rhosts.c] move checking of remote port to central place
5581 [log-server.c] avoid extra fd per sshd, from millert@
5582 [readconf.c] print _all_ bad config-options in ssh(1), too
5583 [readconf.h] print _all_ bad config-options in ssh(1), too
5584 [ssh.c] print _all_ bad config-options in ssh(1), too
5585 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 5586 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 5587 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 5588 - Merged more Solaris compability from Marc G. Fournier
5589 <marc.fournier@acadiau.ca>
5590 - Wrote autoconf tests for __progname symbol
986a22ec 5591 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 5592 - Released 1.2pre12
5593
5594 - Another OpenBSD CVS update:
5595 - [ssh-keygen.1] fix .Xr
dad9a31e 5596
92da7197 559719991114
5598 - Solaris compilation fixes (still imcomplete)
5599
94f7bb9e 560019991113
dd092f97 5601 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5602 - Don't install config files if they already exist
5603 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 5604 - Removed redundant inclusions of config.h
e9c75a39 5605 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 5606 - Merged OpenBSD CVS changes:
5607 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 5608 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 5609 totalsize, ok niels,aaron
bcbf86ec 5610 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 5611 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 5612 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5613 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 5614 - Tidied default config file some more
5615 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5616 if executed from inside a ssh login.
94f7bb9e 5617
e35c1dc2 561819991112
5619 - Merged changes from OpenBSD CVS
5620 - [sshd.c] session_key_int may be zero
b4748e2f 5621 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 5622 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 5623 deraadt,millert
5624 - Brought default sshd_config more in line with OpenBSD's
547c9f30 5625 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5626 - Released 1.2pre10
e35c1dc2 5627
8bc7973f 5628 - Added INSTALL documentation
6fa724bc 5629 - Merged yet more changes from OpenBSD CVS
5630 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5631 [ssh.c ssh.h sshconnect.c sshd.c]
5632 make all access to options via 'extern Options options'
5633 and 'extern ServerOptions options' respectively;
5634 options are no longer passed as arguments:
5635 * make options handling more consistent
5636 * remove #include "readconf.h" from ssh.h
5637 * readconf.h is only included if necessary
5638 - [mpaux.c] clear temp buffer
5639 - [servconf.c] print _all_ bad options found in configfile
045672f9 5640 - Make ssh-askpass support optional through autoconf
59b0f0d4 5641 - Fix nasty division-by-zero error in scp.c
5642 - Released 1.2pre11
8bc7973f 5643
4cca272e 564419991111
5645 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 5646 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 5647 - Merged OpenBSD CVS changes:
5648 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5649 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5650 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 5651 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 5652 file transfers. Fix submitted to OpenBSD developers. Report and fix
5653 from Kees Cook <cook@cpoint.net>
6a17f9c2 5654 - Merged more OpenBSD CVS changes:
bcbf86ec 5655 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 5656 + krb-cleanup cleanup
5657 - [clientloop.c log-client.c log-server.c ]
5658 [readconf.c readconf.h servconf.c servconf.h ]
5659 [ssh.1 ssh.c ssh.h sshd.8]
5660 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5661 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 5662 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5663 allow session_key_int != sizeof(session_key)
5664 [this should fix the pre-assert-removal-core-files]
5665 - Updated default config file to use new LogLevel option and to improve
5666 readability
5667
f370266e 566819991110
67d68e3a 5669 - Merged several minor fixes:
f370266e 5670 - ssh-agent commandline parsing
5671 - RPM spec file now installs ssh setuid root
5672 - Makefile creates libdir
4cca272e 5673 - Merged beginnings of Solaris compability from Marc G. Fournier
5674 <marc.fournier@acadiau.ca>
f370266e 5675
d4f11b59 567619991109
5677 - Autodetection of SSL/Crypto library location via autoconf
5678 - Fixed location of ssh-askpass to follow autoconf
5679 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5680 - Autodetection of RSAref library for US users
5681 - Minor doc updates
560557bb 5682 - Merged OpenBSD CVS changes:
5683 - [rsa.c] bugfix: use correct size for memset()
5684 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 5685 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 5686 - RPM build now creates subpackages
aa51e7cc 5687 - Released 1.2pre9
d4f11b59 5688
e1a9c08d 568919991108
5690 - Removed debian/ directory. This is now being maintained separately.
5691 - Added symlinks for slogin in RPM spec file
5692 - Fixed permissions on manpages in RPM spec file
5693 - Added references to required libraries in README file
5694 - Removed config.h.in from CVS
5695 - Removed pwdb support (better pluggable auth is provided by glibc)
5696 - Made PAM and requisite libdl optional
5697 - Removed lots of unnecessary checks from autoconf
5698 - Added support and autoconf test for openpty() function (Unix98 pty support)
5699 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5700 - Added TODO file
5701 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5702 - Added ssh-askpass program
5703 - Added ssh-askpass support to ssh-add.c
5704 - Create symlinks for slogin on install
5705 - Fix "distclean" target in makefile
5706 - Added example for ssh-agent to manpage
5707 - Added support for PAM_TEXT_INFO messages
5708 - Disable internal /etc/nologin support if PAM enabled
5709 - Merged latest OpenBSD CVS changes:
5bae4ab8 5710 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 5711 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5712 failures
e1a9c08d 5713 - [sshd.c] remove unused argument. ok dugsong
5714 - [sshd.c] typo
5715 - [rsa.c] clear buffers used for encryption. ok: niels
5716 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 5717 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 5718 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 5719 - Released 1.2pre8
e1a9c08d 5720
3028328e 572119991102
5722 - Merged change from OpenBSD CVS
5723 - One-line cleanup in sshd.c
5724
474832c5 572519991030
5726 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5727 - Merged latest updates for OpenBSD CVS:
5728 - channels.[ch] - remove broken x11 fix and document istate/ostate
5729 - ssh-agent.c - call setsid() regardless of argv[]
5730 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5731 - Documentation cleanups
5732 - Renamed README -> README.Ylonen
5733 - Renamed README.openssh ->README
474832c5 5734
339660f6 573519991029
5736 - Renamed openssh* back to ssh* at request of Theo de Raadt
5737 - Incorporated latest changes from OpenBSD's CVS
5738 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5739 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5740 - Make distclean now removed configure script
5741 - Improved PAM logging
5742 - Added some debug() calls for PAM
4ecd19ea 5743 - Removed redundant subdirectories
bcbf86ec 5744 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 5745 building on Debian.
242588e6 5746 - Fixed off-by-one error in PAM env patch
5747 - Released 1.2pre6
339660f6 5748
5881cd60 574919991028
5750 - Further PAM enhancements.
5751 - Much cleaner
5752 - Now uses account and session modules for all logins.
5753 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5754 - Build fixes
5755 - Autoconf
5756 - Change binary names to open*
5757 - Fixed autoconf script to detect PAM on RH6.1
5758 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5759 - Released 1.2pre4
fca82d2e 5760
5761 - Imported latest OpenBSD CVS code
5762 - Updated README.openssh
93f04616 5763 - Released 1.2pre5
fca82d2e 5764
5881cd60 576519991027
5766 - Adapted PAM patch.
5767 - Released 1.0pre2
5768
5769 - Excised my buggy replacements for strlcpy and mkdtemp
5770 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5771 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5772 - Picked up correct version number from OpenBSD
5773 - Added sshd.pam PAM configuration file
5774 - Added sshd.init Redhat init script
5775 - Added openssh.spec RPM spec file
5776 - Released 1.2pre3
5777
577819991026
5779 - Fixed include paths of OpenSSL functions
5780 - Use OpenSSL MD5 routines
5781 - Imported RC4 code from nanocrypt
5782 - Wrote replacements for OpenBSD arc4random* functions
5783 - Wrote replacements for strlcpy and mkdtemp
5784 - Released 1.0pre1
0b202697 5785
5786$Id$
This page took 1.463459 seconds and 5 git commands to generate.