]> andersk Git - openssh.git/blame - ChangeLog
- itojun@cvs.openbsd.org 2001/06/23 15:12:20
[openssh.git] / ChangeLog
CommitLineData
e16f4ac8 120010625
0cd000dd 2 - OpenBSD CVS Sync
bc233fdf 3 - markus@cvs.openbsd.org 2001/06/21 21:08:25
4 [session.c]
5 don't reset forced_command (we allow multiple login shells in
6 ssh2); dwd@bell-labs.com
a5a2da3b 7 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
8 [ssh.1 sshd.8 ssh-keyscan.1]
9 o) .Sh AUTHOR -> .Sh AUTHORS;
10 o) remove unnecessary .Pp;
11 o) better -mdoc style;
12 o) typo;
13 o) sort SEE ALSO;
14
15 aaron@ ok
e2854364 16 - provos@cvs.openbsd.org 2001/06/22 21:27:08
17 [dh.c pathnames.h]
18 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 19 - provos@cvs.openbsd.org 2001/06/22 21:28:53
20 [sshd.8]
21 document /etc/moduli
96a7b0cc 22 - markus@cvs.openbsd.org 2001/06/22 21:55:49
23 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
24 ssh-keygen.1]
25 merge authorized_keys2 into authorized_keys.
26 authorized_keys2 is used for backward compat.
27 (just append authorized_keys2 to authorized_keys).
826676b3 28 - provos@cvs.openbsd.org 2001/06/22 21:57:59
29 [dh.c]
30 increase linebuffer to deal with larger moduli; use rewind instead of
31 close/open
bc233fdf 32 - markus@cvs.openbsd.org 2001/06/22 22:21:20
33 [sftp-server.c]
34 allow long usernames/groups in readdir
2e000c58 35 - markus@cvs.openbsd.org 2001/06/22 23:35:21
36 [ssh.c]
37 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 38 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
39 [scp.c]
40 slightly better care
d0c8ca5c 41 - markus@cvs.openbsd.org 2001/06/23 00:20:57
42 [auth2.c auth.c auth.h auth-rh-rsa.c]
43 *known_hosts2 is obsolete for hostbased authentication and
44 only used for backward compat. merge ssh1/2 hostkey check
45 and move it to auth.c
e16f4ac8 46 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
47 [sftp.1 sftp-server.8 ssh-keygen.1]
48 join .%A entries; most by bk@rt.fm
f49bc4f7 49 - markus@cvs.openbsd.org 2001/06/23 02:34:33
50 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
51 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
52 get rid of known_hosts2, use it for hostkey lookup, but do not
53 modify.
7d747e89 54 - markus@cvs.openbsd.org 2001/06/23 03:03:59
55 [sshd.8]
56 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 57 - markus@cvs.openbsd.org 2001/06/23 03:04:42
58 [auth2.c auth-rh-rsa.c]
59 restore correct ignore_user_known_hosts logic.
c10d042a 60 - markus@cvs.openbsd.org 2001/06/23 05:26:02
61 [key.c]
62 handle sigature of size 0 (some broken clients send this).
7b518233 63 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
64 [sftp.1 sftp-server.8 ssh-keygen.1]
65 ok, tmac is now fixed
2e0becb6 66 - markus@cvs.openbsd.org 2001/06/23 06:41:10
67 [ssh-keygen.c]
68 try to decode ssh-3.0.0 private rsa keys
69 (allow migration to openssh, not vice versa), #910
396c147e 70 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
71 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
72 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
73 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
74 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
75 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
76 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
77 ssh-keygen.c ssh-keyscan.c]
78 more strict prototypes. raise warning level in Makefile.inc.
79 markus ok'ed
80 TODO; cleanup headers
0cd000dd 81
7751d4eb 8220010622
83 - (stevesk) handle systems without pw_expire and pw_change.
84
e04e7a19 8520010621
86 - OpenBSD CVS Sync
87 - markus@cvs.openbsd.org 2001/06/16 08:49:38
88 [misc.c]
89 typo; dunlap@apl.washington.edu
c03175c6 90 - markus@cvs.openbsd.org 2001/06/16 08:50:39
91 [channels.h]
92 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 93 - markus@cvs.openbsd.org 2001/06/16 08:57:35
94 [scp.c]
95 no stdio or exit() in signal handlers.
c4d49b85 96 - markus@cvs.openbsd.org 2001/06/16 08:58:34
97 [misc.c]
98 copy pw_expire and pw_change, too.
dac6753b 99 - markus@cvs.openbsd.org 2001/06/19 12:34:09
100 [session.c]
101 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 102 - markus@cvs.openbsd.org 2001/06/19 14:09:45
103 [session.c sshd.8]
104 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 105 - markus@cvs.openbsd.org 2001/06/19 15:40:45
106 [session.c]
107 allocate and free at the same level.
d6746a0b 108 - markus@cvs.openbsd.org 2001/06/20 13:56:39
109 [channels.c channels.h clientloop.c packet.c serverloop.c]
110 move from channel_stop_listening to channel_free_all,
111 call channel_free_all before calling waitpid() in serverloop.
112 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 113
5ad9f968 11420010615
115 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
116 around grantpt().
f7940aa9 117 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 118
eb26141e 11920010614
120 - OpenBSD CVS Sync
121 - markus@cvs.openbsd.org 2001/06/13 09:10:31
122 [session.c]
123 typo, use pid not s->pid, mstone@cs.loyola.edu
124
86066315 12520010613
eb26141e 126 - OpenBSD CVS Sync
86066315 127 - markus@cvs.openbsd.org 2001/06/12 10:58:29
128 [session.c]
129 merge session_free into session_close()
130 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 131 - markus@cvs.openbsd.org 2001/06/12 16:10:38
132 [session.c]
133 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 134 - markus@cvs.openbsd.org 2001/06/12 16:11:26
135 [packet.c]
136 do not log() packet_set_maxsize
b44de2b1 137 - markus@cvs.openbsd.org 2001/06/12 21:21:29
138 [session.c]
139 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
140 we do already trust $HOME/.ssh
141 you can use .ssh/sshrc and .ssh/environment if you want to customize
142 the location of the xauth cookies
7a313633 143 - markus@cvs.openbsd.org 2001/06/12 21:30:57
144 [session.c]
145 unused
86066315 146
2c9d881a 14720010612
38296b32 148 - scp.c ID update (upstream synced vfsprintf() from us)
149 - OpenBSD CVS Sync
2c9d881a 150 - markus@cvs.openbsd.org 2001/06/10 11:29:20
151 [dispatch.c]
152 we support rekeying
153 protocol errors are fatal.
1500bcdd 154 - markus@cvs.openbsd.org 2001/06/11 10:18:24
155 [session.c]
156 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 157 - markus@cvs.openbsd.org 2001/06/11 16:04:38
158 [sshd.8]
159 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 160
b4d02860 16120010611
162 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
163 <markm@swoon.net>
224cbdcc 164 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
165 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 166 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 167
bf093080 16820010610
169 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
170
e697bda7 17120010609
172 - OpenBSD CVS Sync
173 - markus@cvs.openbsd.org 2001/05/30 12:55:13
174 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
175 packet.c serverloop.c session.c ssh.c ssh1.h]
176 channel layer cleanup: merge header files and split .c files
36e1f6a1 177 - markus@cvs.openbsd.org 2001/05/30 15:20:10
178 [ssh.c]
179 merge functions, simplify.
a5efa1bb 180 - markus@cvs.openbsd.org 2001/05/31 10:30:17
181 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
182 packet.c serverloop.c session.c ssh.c]
183 undo the .c file split, just merge the header and keep the cvs
184 history
8e7895b8 185 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
186 out of ssh Attic)
a98da4aa 187 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
188 Attic.
189 - OpenBSD CVS Sync
190 - markus@cvs.openbsd.org 2001/05/31 13:08:04
191 [sshd_config]
192 group options and add some more comments
e4f7282d 193 - markus@cvs.openbsd.org 2001/06/03 14:55:39
194 [channels.c channels.h session.c]
195 use fatal_register_cleanup instead of atexit, sync with x11 authdir
196 handling
e5b71e99 197 - markus@cvs.openbsd.org 2001/06/03 19:36:44
198 [ssh-keygen.1]
199 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 200 - markus@cvs.openbsd.org 2001/06/03 19:38:42
201 [scp.c]
202 pass -v to ssh; from slade@shore.net
f5e69c65 203 - markus@cvs.openbsd.org 2001/06/03 20:06:11
204 [auth2-chall.c]
205 the challenge response device decides how to handle non-existing
206 users.
207 -> fake challenges for skey and cryptocard
f0f32b8e 208 - markus@cvs.openbsd.org 2001/06/04 21:59:43
209 [channels.c channels.h session.c]
210 switch uid when cleaning up tmp files and sockets; reported by
211 zen-parse@gmx.net on bugtraq
c9130033 212 - markus@cvs.openbsd.org 2001/06/04 23:07:21
213 [clientloop.c serverloop.c sshd.c]
214 set flags in the signal handlers, do real work in the main loop,
215 ok provos@
8dcd9d5c 216 - markus@cvs.openbsd.org 2001/06/04 23:16:16
217 [session.c]
218 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 219 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
220 [ssh-keyscan.1 ssh-keyscan.c]
221 License clarification from David Mazieres, ok deraadt@
750c256a 222 - markus@cvs.openbsd.org 2001/06/05 10:24:32
223 [channels.c]
224 don't delete the auth socket in channel_stop_listening()
225 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 226 - markus@cvs.openbsd.org 2001/06/05 16:46:19
227 [session.c]
228 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 229 - markus@cvs.openbsd.org 2001/06/06 23:13:54
230 [ssh-dss.c ssh-rsa.c]
231 cleanup, remove old code
edf9ae81 232 - markus@cvs.openbsd.org 2001/06/06 23:19:35
233 [ssh-add.c]
234 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 235 - markus@cvs.openbsd.org 2001/06/07 19:57:53
236 [auth2.c]
237 style is used for bsdauth.
238 disconnect on user/service change (ietf-drafts)
449c5ba5 239 - markus@cvs.openbsd.org 2001/06/07 20:23:05
240 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
241 sshconnect.c sshconnect1.c]
242 use xxx_put_cstring()
e6abba31 243 - markus@cvs.openbsd.org 2001/06/07 22:25:02
244 [session.c]
245 don't overwrite errno
246 delay deletion of the xauth cookie
fd9ede94 247 - markus@cvs.openbsd.org 2001/06/08 15:25:40
248 [includes.h pathnames.h readconf.c servconf.c]
249 move the path for xauth to pathnames.h
0abe778b 250 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 251 - (bal) ANSIify strmode()
fdf6b7aa 252 - (bal) --with-catman should be --with-mantype patch by Dave
253 Dykstra <dwd@bell-labs.com>
fd9ede94 254
4869a96f 25520010606
e697bda7 256 - OpenBSD CVS Sync
257 - markus@cvs.openbsd.org 2001/05/17 21:34:15
258 [ssh.1]
4869a96f 259 no spaces in PreferredAuthentications;
5ba55ada 260 meixner@rbg.informatik.tu-darmstadt.de
261 - markus@cvs.openbsd.org 2001/05/18 14:13:29
262 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
263 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
264 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 265 - djm@cvs.openbsd.org 2001/05/19 00:36:40
266 [session.c]
267 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
268 Dahyabhai <nalin@redhat.com>; ok markus@
3e4fc5f9 269 - markus@cvs.openbsd.org 2001/05/19 16:05:41
270 [scp.c]
271 ftruncate() instead of open()+O_TRUNC like rcp.c does
272 allows scp /path/to/file localhost:/path/to/file
a18395da 273 - markus@cvs.openbsd.org 2001/05/19 16:08:43
274 [sshd.8]
275 sort options; Matthew.Stier@fnc.fujitsu.com
3398dda9 276 - markus@cvs.openbsd.org 2001/05/19 16:32:16
277 [ssh.1 sshconnect2.c]
278 change preferredauthentication order to
279 publickey,hostbased,password,keyboard-interactive
280 document that hostbased defaults to no, document order
47bf6266 281 - markus@cvs.openbsd.org 2001/05/19 16:46:19
282 [ssh.1 sshd.8]
283 document MACs defaults with .Dq
e2b1fb42 284 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
285 [misc.c misc.h servconf.c sshd.8 sshd.c]
286 sshd command-line arguments and configuration file options that
287 specify time may be expressed using a sequence of the form:
288 time[qualifier], where time is a positive integer value and qualifier
289 is one of the following:
290 <none>,s,m,h,d,w
291 Examples:
292 600 600 seconds (10 minutes)
293 10m 10 minutes
294 1h30m 1 hour 30 minutes (90 minutes)
295 ok markus@
7e8c18e9 296 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
297 [channels.c]
298 typo in error message
e697bda7 299 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 300 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
301 sshd_config]
302 configurable authorized_keys{,2} location; originally from peter@;
303 ok djm@
1ddf764b 304 - markus@cvs.openbsd.org 2001/05/24 11:12:42
305 [auth.c]
306 fix comment; from jakob@
4bf9c10e 307 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
308 [clientloop.c readconf.c ssh.c ssh.h]
309 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 310 - markus@cvs.openbsd.org 2001/05/25 14:37:32
311 [ssh-keygen.c]
312 use -P for -e and -y, too.
63cd7dd0 313 - markus@cvs.openbsd.org 2001/05/28 08:04:39
314 [ssh.c]
315 fix usage()
eb2e1595 316 - markus@cvs.openbsd.org 2001/05/28 10:08:55
317 [authfile.c]
318 key_load_private: set comment to filename for PEM keys
2cf27bc4 319 - markus@cvs.openbsd.org 2001/05/28 22:51:11
320 [cipher.c cipher.h]
321 simpler 3des for ssh1
6fd8622b 322 - markus@cvs.openbsd.org 2001/05/28 23:14:49
323 [channels.c channels.h nchan.c]
324 undo broken channel fix and try a different one. there
325 should be still some select errors...
eeae19d8 326 - markus@cvs.openbsd.org 2001/05/28 23:25:24
327 [channels.c]
328 cleanup, typo
08dcb5d7 329 - markus@cvs.openbsd.org 2001/05/28 23:58:35
330 [packet.c packet.h sshconnect.c sshd.c]
331 remove some lines, simplify.
a10bdd7c 332 - markus@cvs.openbsd.org 2001/05/29 12:31:27
333 [authfile.c]
334 typo
5ba55ada 335
5cde8062 33620010528
337 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
338 Patch by Corinna Vinschen <vinschen@redhat.com>
339
362df52e 34020010517
341 - OpenBSD CVS Sync
342 - markus@cvs.openbsd.org 2001/05/12 19:53:13
343 [sftp-server.c]
344 readlink does not NULL-terminate; mhe@home.se
6efa3d14 345 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
346 [ssh.1]
347 X11 forwarding details improved
70ea8327 348 - markus@cvs.openbsd.org 2001/05/16 20:51:57
349 [authfile.c]
350 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 351 - markus@cvs.openbsd.org 2001/05/16 21:53:53
352 [clientloop.c]
353 check for open sessions before we call select(); fixes the x11 client
354 bug reported by bowman@math.ualberta.ca
7231bd47 355 - markus@cvs.openbsd.org 2001/05/16 22:09:21
356 [channels.c nchan.c]
357 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 358 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
b1e4dd32 359 - (bal) Corrected on_exit() emulation via atexit().
362df52e 360
89aa792b 36120010512
362 - OpenBSD CVS Sync
363 - markus@cvs.openbsd.org 2001/05/11 14:59:56
364 [clientloop.c misc.c misc.h]
365 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 366 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
367 Patch by pete <ninjaz@webexpress.com>
89aa792b 368
97430469 36920010511
370 - OpenBSD CVS Sync
371 - markus@cvs.openbsd.org 2001/05/09 22:51:57
372 [channels.c]
373 fix -R for protocol 2, noticed by greg@nest.cx.
374 bug was introduced with experimental dynamic forwarding.
a16092bb 375 - markus@cvs.openbsd.org 2001/05/09 23:01:31
376 [rijndael.h]
377 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 378
588f4ed0 37920010509
380 - OpenBSD CVS Sync
381 - markus@cvs.openbsd.org 2001/05/06 21:23:31
382 [cli.c]
383 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 384 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 385 [channels.c serverloop.c clientloop.c]
d18e0850 386 adds correct error reporting to async connect()s
387 fixes the server-discards-data-before-connected-bug found by
388 onoe@sm.sony.co.jp
8a624ebf 389 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
390 [misc.c misc.h scp.c sftp.c]
391 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 392 - markus@cvs.openbsd.org 2001/05/06 21:45:14
393 [clientloop.c]
394 use atomicio for flushing stdout/stderr bufs. thanks to
395 jbw@izanami.cee.hw.ac.uk
010980f6 396 - markus@cvs.openbsd.org 2001/05/08 22:48:07
397 [atomicio.c]
398 no need for xmalloc.h, thanks to espie@
7e2d5fa4 399 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
400 <wayne@blorf.net>
99c8ddac 401 - (bal) ./configure support to disable SIA on OSF1. Patch by
402 Chris Adams <cmadams@hiwaay.net>
b81c369b 403 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
404 <nakaji@tutrp.tut.ac.jp>
588f4ed0 405
7b22534a 40620010508
407 - (bal) Fixed configure test for USE_SIA.
408
94539b2a 40920010506
410 - (djm) Update config.guess and config.sub with latest versions (from
411 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
412 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 413 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 414 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 415 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 416 - OpenBSD CVS Sync
417 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
418 [sftp.1 ssh-add.1 ssh-keygen.1]
419 typos, grammar
94539b2a 420
98143cfc 42120010505
422 - OpenBSD CVS Sync
423 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
424 [ssh.1 sshd.8]
425 typos
5b9601c8 426 - markus@cvs.openbsd.org 2001/05/04 14:34:34
427 [channels.c]
94539b2a 428 channel_new() reallocs channels[], we cannot use Channel *c after
429 calling channel_new(), XXX fix this in the future...
719fc62f 430 - markus@cvs.openbsd.org 2001/05/04 23:47:34
431 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
432 move to Channel **channels (instead of Channel *channels), fixes realloc
433 problems. channel_new now returns a Channel *, favour Channel * over
434 channel id. remove old channel_allocate interface.
98143cfc 435
f92fee1f 43620010504
437 - OpenBSD CVS Sync
438 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
439 [channels.c]
440 typo in debug() string
503e7e5b 441 - markus@cvs.openbsd.org 2001/05/03 15:45:15
442 [session.c]
443 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 444 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
445 [servconf.c]
446 remove "\n" from fatal()
1fcde3fe 447 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
448 [misc.c misc.h scp.c sftp.c]
449 Move colon() and cleanhost() to misc.c where I should I have put it in
450 the first place
044aa419 451 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 452 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
453 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 454
065604bb 45520010503
456 - OpenBSD CVS Sync
457 - markus@cvs.openbsd.org 2001/05/02 16:41:20
458 [ssh-add.c]
459 fix prompt for ssh-add.
460
742ee8f2 46120010502
462 - OpenBSD CVS Sync
463 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
464 [readpass.c]
465 Put the 'const' back into ssh_askpass() function. Pointed out
466 by Mark Miller <markm@swoon.net>. OK Markus
467
3435f5a6 46820010501
469 - OpenBSD CVS Sync
470 - markus@cvs.openbsd.org 2001/04/30 11:18:52
471 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
472 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 473 - markus@cvs.openbsd.org 2001/04/30 15:50:46
474 [compat.c compat.h kex.c]
475 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 476 - markus@cvs.openbsd.org 2001/04/30 16:02:49
477 [compat.c]
478 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 479 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 480
e8171bff 48120010430
39aefe7b 482 - OpenBSD CVS Sync
483 - markus@cvs.openbsd.org 2001/04/29 18:32:52
484 [serverloop.c]
485 fix whitespace
fbe90f7b 486 - markus@cvs.openbsd.org 2001/04/29 19:16:52
487 [channels.c clientloop.c compat.c compat.h serverloop.c]
488 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 489 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 490 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 491
baf8c81a 49220010429
493 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 494 - (djm) Release OpenSSH-2.9p1
baf8c81a 495
0096ac62 49620010427
497 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
498 patch based on 2.5.2 version by djm.
95595a77 499 - (bal) Build manpages and config files once unless changed. Patch by
500 Carson Gaspar <carson@taltos.org>
4a2df58f 501 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
502 Vinschen <vinschen@redhat.com>
5ef815d7 503 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
504 Pekka Savola <pekkas@netcore.fi>
229be2df 505 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
506 <vinschen@redhat.com>
cc3ccfdc 507 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 508 - (tim) update contrib/caldera files with what Caldera is using.
509 <sps@caldera.de>
0096ac62 510
b587c165 51120010425
512 - OpenBSD CVS Sync
513 - markus@cvs.openbsd.org 2001/04/23 21:57:07
514 [ssh-keygen.1 ssh-keygen.c]
515 allow public key for -e, too
012bc0e1 516 - markus@cvs.openbsd.org 2001/04/23 22:14:13
517 [ssh-keygen.c]
518 remove debug
f8252c48 519 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 520 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
521 (default: off), implies KbdInteractiveAuthentication. Suggestion from
522 markus@
c2d059b5 523 - (djm) Include crypt.h if available in auth-passwd.c
533875af 524 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
525 man page detection fixes for SCO
b587c165 526
da89cf4d 52720010424
528 - OpenBSD CVS Sync
529 - markus@cvs.openbsd.org 2001/04/22 23:58:36
530 [ssh-keygen.1 ssh.1 sshd.8]
531 document hostbased and other cleanup
5e29aeaf 532 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 533 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
d8e76a0a 534 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
535 <dan@mesastate.edu>
3644dc25 536 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 537
a3626e12 53820010422
539 - OpenBSD CVS Sync
540 - markus@cvs.openbsd.org 2001/04/20 16:32:22
541 [uidswap.c]
542 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 543 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
544 [sftp.1]
545 Spelling
67b964a1 546 - djm@cvs.openbsd.org 2001/04/22 08:13:30
547 [ssh.1]
548 typos spotted by stevesk@; ok deraadt@
ba917921 549 - markus@cvs.openbsd.org 2001/04/22 12:34:05
550 [scp.c]
551 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 552 - markus@cvs.openbsd.org 2001/04/22 13:25:37
553 [ssh-keygen.1 ssh-keygen.c]
554 rename arguments -x -> -e (export key), -X -> -i (import key)
555 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 556 - markus@cvs.openbsd.org 2001/04/22 13:32:27
557 [sftp-server.8 sftp.1 ssh.1 sshd.8]
558 xref draft-ietf-secsh-*
bcaa828e 559 - markus@cvs.openbsd.org 2001/04/22 13:41:02
560 [ssh-keygen.1 ssh-keygen.c]
561 style, noted by stevesk; sort flags in usage
a3626e12 562
df841692 56320010421
564 - OpenBSD CVS Sync
565 - djm@cvs.openbsd.org 2001/04/20 07:17:51
566 [clientloop.c ssh.1]
567 Split out and improve escape character documentation, mention ~R in
568 ~? help text; ok markus@
0e7e0abe 569 - Update RPM spec files for CVS version.h
1ddee76b 570 - (stevesk) set the default PAM service name to __progname instead
571 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 572 - (stevesk) document PAM service name change in INSTALL
13dd877b 573 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
574 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 575
05cc0c99 57620010420
577 - OpenBSD CVS Sync
578 - ian@cvs.openbsd.org 2001/04/18 16:21:05
579 [ssh-keyscan.1]
580 Fix typo reported in PR/1779
561e5254 581 - markus@cvs.openbsd.org 2001/04/18 21:57:42
582 [readpass.c ssh-add.c]
583 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
f98c3421 584 - markus@cvs.openbsd.org 2001/04/18 22:03:45
585 [auth2.c sshconnect2.c]
586 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 587 - markus@cvs.openbsd.org 2001/04/18 22:48:26
588 [auth2.c]
589 no longer const
8dddf799 590 - markus@cvs.openbsd.org 2001/04/18 23:43:26
591 [auth2.c compat.c sshconnect2.c]
592 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
593 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 594 - markus@cvs.openbsd.org 2001/04/18 23:44:51
595 [authfile.c]
596 error->debug; noted by fries@
5cf13595 597 - markus@cvs.openbsd.org 2001/04/19 00:05:11
598 [auth2.c]
599 use local variable, no function call needed.
600 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 601 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
602 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 603
e78e738a 60420010418
ce2af031 605 - OpenBSD CVS Sync
e78e738a 606 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 607 [session.c]
608 move auth_approval to do_authenticated().
609 do_child(): nuke hostkeys from memory
610 don't source .ssh/rc for subsystems.
611 - markus@cvs.openbsd.org 2001/04/18 14:15:00
612 [canohost.c]
613 debug->debug3
ce2af031 614 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
615 be working again.
e0c4d3ac 616 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
617 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 618
8c6b78e4 61920010417
620 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 621 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 622 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 623 - OpenBSD CVS Sync
53b8fe68 624 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
625 [key.c]
626 better safe than sorry in later mods; yongari@kt-is.co.kr
627 - markus@cvs.openbsd.org 2001/04/17 08:14:01
628 [sshconnect1.c]
629 check for key!=NULL, thanks to costa
630 - markus@cvs.openbsd.org 2001/04/17 09:52:48
631 [clientloop.c]
cf6bc93c 632 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 633 - markus@cvs.openbsd.org 2001/04/17 10:53:26
634 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 635 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 636 - markus@cvs.openbsd.org 2001/04/17 12:55:04
637 [channels.c ssh.c]
638 undo socks5 and https support since they are not really used and
639 only bloat ssh. remove -D from usage(), since '-D' is experimental.
640
e4664c3e 64120010416
642 - OpenBSD CVS Sync
643 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
644 [ttymodes.c]
645 fix comments
ec1f12d3 646 - markus@cvs.openbsd.org 2001/04/15 08:43:47
647 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
648 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 649 - markus@cvs.openbsd.org 2001/04/15 16:58:03
650 [authfile.c ssh-keygen.c sshd.c]
651 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 652 - markus@cvs.openbsd.org 2001/04/15 17:16:00
653 [clientloop.c]
654 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
655 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 656 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
657 [sshd.8]
658 some ClientAlive cleanup; ok markus@
b7c70970 659 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
660 [readconf.c servconf.c]
661 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 662 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
663 Roth <roth+openssh@feep.net>
6023325e 664 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 665 - (djm) OpenBSD CVS Sync
666 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
667 [scp.c sftp.c]
668 IPv6 support for sftp (which I bungled in my last patch) which is
669 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 670 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
671 [xmalloc.c]
672 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 673 - djm@cvs.openbsd.org 2001/04/16 08:19:31
674 [session.c]
675 Split motd and hushlogin checks into seperate functions, helps for
676 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
c96a4aaf 677 - Fix OSF SIA support displaying too much information for quiet
678 logins and logins where access was denied by SIA. Patch from Chris Adams
679 <cmadams@hiwaay.net>
e4664c3e 680
f03228b1 68120010415
682 - OpenBSD CVS Sync
683 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
684 [ssh-add.c]
685 do not double free
9cf972fa 686 - markus@cvs.openbsd.org 2001/04/14 16:17:14
687 [channels.c]
688 remove some channels that are not appropriate for keepalive.
eae942e2 689 - markus@cvs.openbsd.org 2001/04/14 16:27:57
690 [ssh-add.c]
691 use clear_pass instead of xfree()
30dcc918 692 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
693 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
694 protocol 2 tty modes support; ok markus@
36967a16 695 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
696 [scp.c]
697 'T' handling rcp/scp sync; ok markus@
e4664c3e 698 - Missed sshtty.[ch] in Sync.
f03228b1 699
e400a640 70020010414
701 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 702 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
703 <vinschen@redhat.com>
3ffc6336 704 - OpenBSD CVS Sync
705 - beck@cvs.openbsd.org 2001/04/13 22:46:54
706 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
707 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
708 This gives the ability to do a "keepalive" via the encrypted channel
709 which can't be spoofed (unlike TCP keepalives). Useful for when you want
710 to use ssh connections to authenticate people for something, and know
711 relatively quickly when they are no longer authenticated. Disabled
712 by default (of course). ok markus@
e400a640 713
cc44f691 71420010413
715 - OpenBSD CVS Sync
716 - markus@cvs.openbsd.org 2001/04/12 14:29:09
717 [ssh.c]
718 show debug output during option processing, report from
719 pekkas@netcore.fi
8002af61 720 - markus@cvs.openbsd.org 2001/04/12 19:15:26
721 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
722 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
723 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
724 sshconnect2.c sshd_config]
725 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
726 similar to RhostRSAAuthentication unless you enable (the experimental)
727 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 728 - markus@cvs.openbsd.org 2001/04/12 19:39:27
729 [readconf.c]
730 typo
2d2a2c65 731 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
732 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
733 robust port validation; ok markus@ jakob@
edeeab1e 734 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
735 [sftp-int.c sftp-int.h sftp.1 sftp.c]
736 Add support for:
737 sftp [user@]host[:file [file]] - Fetch remote file(s)
738 sftp [user@]host[:dir[/]] - Start in remote dir/
739 OK deraadt@
57aa8961 740 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
741 [ssh.c]
742 missing \n in error message
96f8b59f 743 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
744 lack it.
cc44f691 745
28b9cb4d 74620010412
747 - OpenBSD CVS Sync
748 - markus@cvs.openbsd.org 2001/04/10 07:46:58
749 [channels.c]
750 cleanup socks4 handling
c0ecc314 751 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
752 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
753 document id_rsa{.pub,}. markus ok
070adba2 754 - markus@cvs.openbsd.org 2001/04/10 12:15:23
755 [channels.c]
756 debug cleanup
45a2e669 757 - djm@cvs.openbsd.org 2001/04/11 07:06:22
758 [sftp-int.c]
759 'mget' and 'mput' aliases; ok markus@
6031af8d 760 - markus@cvs.openbsd.org 2001/04/11 10:59:01
761 [ssh.c]
762 use strtol() for ports, thanks jakob@
6683b40f 763 - markus@cvs.openbsd.org 2001/04/11 13:56:13
764 [channels.c ssh.c]
765 https-connect and socks5 support. i feel so bad.
ff14faf1 766 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
767 [sshd.8 sshd.c]
768 implement the -e option into sshd:
769 -e When this option is specified, sshd will send the output to the
770 standard error instead of the system log.
771 markus@ OK.
28b9cb4d 772
0a85ab61 77320010410
774 - OpenBSD CVS Sync
775 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
776 [sftp.c]
777 do not modify an actual argv[] entry
b2ae83b8 778 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
779 [sshd.8]
780 spelling
317611b5 781 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
782 [sftp.1]
783 spelling
a8666d84 784 - markus@cvs.openbsd.org 2001/04/09 15:12:23
785 [ssh-add.c]
786 passphrase caching: ssh-add tries last passphrase, clears passphrase if
787 not successful and after last try.
788 based on discussions with espie@, jakob@, ... and code from jakob@ and
789 wolfgang@wsrcc.com
49ae4185 790 - markus@cvs.openbsd.org 2001/04/09 15:19:49
791 [ssh-add.1]
792 ssh-add retries the last passphrase...
b8a297f1 793 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
794 [sshd.8]
795 ListenAddress mandoc from aaron@
0a85ab61 796
6e9944b8 79720010409
febd3f8e 798 - (stevesk) use setresgid() for setegid() if needed
26de7942 799 - (stevesk) configure.in: typo
6e9944b8 800 - OpenBSD CVS Sync
801 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
802 [sshd.8]
803 document ListenAddress addr:port
d64050ef 804 - markus@cvs.openbsd.org 2001/04/08 13:03:00
805 [ssh-add.c]
806 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 807 - markus@cvs.openbsd.org 2001/04/08 11:27:33
808 [clientloop.c]
809 leave_raw_mode if ssh2 "session" is closed
63bd8c36 810 - markus@cvs.openbsd.org 2001/04/06 21:00:17
811 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
812 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
813 do gid/groups-swap in addition to uid-swap, should help if /home/group
814 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
815 to olar@openwall.com is comments. we had many requests for this.
0490e609 816 - markus@cvs.openbsd.org 2001/04/07 08:55:18
817 [buffer.c channels.c channels.h readconf.c ssh.c]
818 allow the ssh client act as a SOCKS4 proxy (dynamic local
819 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
820 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
821 netscape use localhost:1080 as a socks proxy.
d98d029a 822 - markus@cvs.openbsd.org 2001/04/08 11:24:33
823 [uidswap.c]
824 KNF
6e9944b8 825
d9d49fdb 82620010408
827 - OpenBSD CVS Sync
828 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
829 [hostfile.c]
830 unused; typo in comment
d11c1288 831 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
832 [servconf.c]
833 in addition to:
834 ListenAddress host|ipv4_addr|ipv6_addr
835 permit:
836 ListenAddress [host|ipv4_addr|ipv6_addr]:port
837 ListenAddress host|ipv4_addr:port
838 sshd.8 updates coming. ok markus@
d9d49fdb 839
613fc910 84020010407
841 - (bal) CVS ID Resync of version.h
cc94bd38 842 - OpenBSD CVS Sync
843 - markus@cvs.openbsd.org 2001/04/05 23:39:20
844 [serverloop.c]
845 keep the ssh session even if there is no active channel.
846 this is more in line with the protocol spec and makes
847 ssh -N -L 1234:server:110 host
848 more useful.
849 based on discussion with <mats@mindbright.se> long time ago
850 and recent mail from <res@shore.net>
0fc791ba 851 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
852 [scp.c]
853 remove trailing / from source paths; fixes pr#1756
613fc910 854
63f7e231 85520010406
856 - (stevesk) logintest.c: fix for systems without __progname
72170131 857 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 858 - OpenBSD CVS Sync
859 - markus@cvs.openbsd.org 2001/04/05 10:00:06
860 [compat.c]
861 2.3.x does old GEX, too; report jakob@
6ba22c93 862 - markus@cvs.openbsd.org 2001/04/05 10:39:03
863 [compress.c compress.h packet.c]
864 reset compress state per direction when rekeying.
3667ba79 865 - markus@cvs.openbsd.org 2001/04/05 10:39:48
866 [version.h]
867 temporary version 2.5.4 (supports rekeying).
868 this is not an official release.
cd332296 869 - markus@cvs.openbsd.org 2001/04/05 10:42:57
870 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
871 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
872 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
873 sshconnect2.c sshd.c]
874 fix whitespace: unexpand + trailing spaces.
255cfda1 875 - markus@cvs.openbsd.org 2001/04/05 11:09:17
876 [clientloop.c compat.c compat.h]
877 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 878 - markus@cvs.openbsd.org 2001/04/05 15:45:43
879 [ssh.1]
880 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 881 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
882 [canohost.c canohost.h session.c]
883 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 884 - markus@cvs.openbsd.org 2001/04/05 20:01:10
885 [clientloop.c]
886 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 887 - markus@cvs.openbsd.org 2001/04/05 21:02:46
888 [buffer.c]
889 better error message
eb0dd41f 890 - markus@cvs.openbsd.org 2001/04/05 21:05:24
891 [clientloop.c ssh.c]
892 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 893
d8ee838b 89420010405
895 - OpenBSD CVS Sync
896 - markus@cvs.openbsd.org 2001/04/04 09:48:35
897 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
898 don't sent multiple kexinit-requests.
899 send newkeys, block while waiting for newkeys.
900 fix comments.
7a37c112 901 - markus@cvs.openbsd.org 2001/04/04 14:34:58
902 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
903 enable server side rekeying + some rekey related clientup.
904 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 905 - markus@cvs.openbsd.org 2001/04/04 15:50:55
906 [compat.c]
907 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 908 - markus@cvs.openbsd.org 2001/04/04 20:25:38
909 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
910 sshconnect2.c sshd.c]
911 more robust rekeying
912 don't send channel data after rekeying is started.
0715ec6c 913 - markus@cvs.openbsd.org 2001/04/04 20:32:56
914 [auth2.c]
915 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 916 - markus@cvs.openbsd.org 2001/04/04 22:04:35
917 [kex.c kexgex.c serverloop.c]
918 parse full kexinit packet.
919 make server-side more robust, too.
a7ca6275 920 - markus@cvs.openbsd.org 2001/04/04 23:09:18
921 [dh.c kex.c packet.c]
922 clear+free keys,iv for rekeying.
923 + fix DH mem leaks. ok niels@
86c9e193 924 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
925 BROKEN_VHANGUP
d8ee838b 926
9d451c5a 92720010404
928 - OpenBSD CVS Sync
929 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
930 [ssh-agent.1]
931 grammar; slade@shore.net
894c5fa6 932 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
933 [sftp-glob.c ssh-agent.c ssh-keygen.c]
934 free() -> xfree()
a5c9ffdb 935 - markus@cvs.openbsd.org 2001/04/03 19:53:29
936 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
937 move kex to kex*.c, used dispatch_set() callbacks for kex. should
938 make rekeying easier.
3463ff28 939 - todd@cvs.openbsd.org 2001/04/03 21:19:38
940 [ssh_config]
941 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 942 - markus@cvs.openbsd.org 2001/04/03 23:32:12
943 [kex.c kex.h packet.c sshconnect2.c sshd.c]
944 undo parts of recent my changes: main part of keyexchange does not
945 need dispatch-callbacks, since application data is delayed until
946 the keyexchange completes (if i understand the drafts correctly).
947 add some infrastructure for re-keying.
e092ce67 948 - markus@cvs.openbsd.org 2001/04/04 00:06:54
949 [clientloop.c sshconnect2.c]
950 enable client rekeying
951 (1) force rekeying with ~R, or
952 (2) if the server requests rekeying.
953 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 954 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 955
672f212f 95620010403
957 - OpenBSD CVS Sync
958 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
959 [sshd.8]
960 typo; ok markus@
6be9a5e8 961 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
962 [readconf.c servconf.c]
963 correct comment; ok markus@
fe39c3df 964 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
965 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 966
0be033ea 96720010402
968 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 969 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 970
b7a2a476 97120010330
972 - (djm) Another openbsd-compat/glob.c sync
4047d868 973 - (djm) OpenBSD CVS Sync
974 - provos@cvs.openbsd.org 2001/03/28 21:59:41
975 [kex.c kex.h sshconnect2.c sshd.c]
976 forgot to include min and max params in hash, okay markus@
c8682232 977 - provos@cvs.openbsd.org 2001/03/28 22:04:57
978 [dh.c]
979 more sanity checking on primes file
d9cd3575 980 - markus@cvs.openbsd.org 2001/03/28 22:43:31
981 [auth.h auth2.c auth2-chall.c]
982 check auth_root_allowed for kbd-int auth, too.
86b878d5 983 - provos@cvs.openbsd.org 2001/03/29 14:24:59
984 [sshconnect2.c]
985 use recommended defaults
1ad64a93 986 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
987 [sshconnect2.c sshd.c]
988 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 989 - markus@cvs.openbsd.org 2001/03/29 21:17:40
990 [dh.c dh.h kex.c kex.h]
991 prepare for rekeying: move DH code to dh.c
76ca7b01 992 - djm@cvs.openbsd.org 2001/03/29 23:42:01
993 [sshd.c]
994 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 995
01ce749f 99620010329
997 - OpenBSD CVS Sync
998 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
999 [ssh.1]
1000 document more defaults; misc. cleanup. ok markus@
569807fb 1001 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1002 [authfile.c]
1003 KNF
457fc0c6 1004 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1005 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1006 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 1007 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1008 [ssh-rsa.c sshd.c]
1009 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 1010 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1011 [compat.c compat.h ssh-rsa.c]
1012 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1013 signatures in SSH protocol 2, ok djm@
db1cd2f3 1014 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1015 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1016 make dh group exchange more flexible, allow min and max group size,
1017 okay markus@, deraadt@
e5ff6ecf 1018 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1019 [scp.c]
1020 start to sync scp closer to rcp; ok markus@
03cb2621 1021 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1022 [scp.c]
1023 usage more like rcp and add missing -B to usage; ok markus@
563834bb 1024 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1025 [sshd.c]
1026 call refuse() before close(); from olemx@ans.pl
01ce749f 1027
b5b68128 102820010328
1029 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1030 resolve linking conflicts with libcrypto. Report and suggested fix
1031 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 1032 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1033 fix from Philippe Levan <levan@epix.net>
cccfea16 1034 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1035 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 1036 - (djm) Sync openbsd-compat/glob.c
b5b68128 1037
0c90b590 103820010327
1039 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 1040 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
1041 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 1042 - OpenBSD CVS Sync
1043 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1044 [session.c]
1045 shorten; ok markus@
4f4648f9 1046 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1047 [servconf.c servconf.h session.c sshd.8 sshd_config]
1048 PrintLastLog option; from chip@valinux.com with some minor
1049 changes by me. ok markus@
9afbfcfa 1050 - markus@cvs.openbsd.org 2001/03/26 08:07:09
1051 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
1052 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1053 simpler key load/save interface, see authfile.h
1054 - (djm) Reestablish PAM credentials (which can be supplemental group
1055 memberships) after initgroups() blows them away. Report and suggested
1056 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 1057
b567a40c 105820010324
1059 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 1060 - OpenBSD CVS Sync
1061 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1062 [compat.c compat.h sshconnect2.c sshd.c]
1063 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 1064 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1065 [auth1.c]
1066 authctxt is now passed to do_authenticated
e285053e 1067 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1068 [sftp-int.c]
1069 fix put, upload to _absolute_ path, ok djm@
1d3c30db 1070 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1071 [session.c sshd.c]
1072 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 1073 - (djm) Pull out our own SIGPIPE hacks
b567a40c 1074
8a169574 107520010323
1076 - OpenBSD CVS Sync
1077 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
1078 [sshd.c]
1079 do not place linefeeds in buffer
1080
ee110bfb 108120010322
1082 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 1083 - (bal) version.c CVS ID resync
a5b09902 1084 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1085 resync
ae7242ef 1086 - (bal) scp.c CVS ID resync
3e587cc3 1087 - OpenBSD CVS Sync
1088 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1089 [readconf.c]
1090 default to SSH protocol version 2
e5d7a405 1091 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1092 [session.c]
1093 remove unused arg
39f7530f 1094 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1095 [session.c]
1096 remove unused arg
bb5639fe 1097 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1098 [auth1.c auth2.c session.c session.h]
1099 merge common ssh v1/2 code
5e7cb456 1100 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1101 [ssh-keygen.c]
1102 add -B flag to usage
ca4df544 1103 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1104 [session.c]
1105 missing init; from mib@unimelb.edu.au
ee110bfb 1106
f5f6020e 110720010321
1108 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
1109 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 1110 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1111 from Solar Designer <solar@openwall.com>
0a3700ee 1112 - (djm) Don't loop forever when changing password via PAM. Patch
1113 from Solar Designer <solar@openwall.com>
0c13ffa2 1114 - (djm) Generate config files before build
7a7101ec 1115 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1116 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 1117
8d539493 111820010320
01022caf 1119 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1120 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 1121 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 1122 - (djm) OpenBSD CVS Sync
1123 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1124 [auth.c readconf.c]
1125 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 1126 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1127 [version.h]
1128 version 2.5.2
ea44783f 1129 - (djm) Update RPM spec version
1130 - (djm) Release 2.5.2p1
3743cc2f 1131- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1132 change S_ISLNK macro to work for UnixWare 2.03
9887f269 1133- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1134 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 1135
e339aa53 113620010319
1137 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
1138 do it implicitly.
7cdb79d4 1139 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 1140 - OpenBSD CVS Sync
1141 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1142 [auth-options.c]
1143 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 1144 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 1145 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1146 move HAVE_LONG_LONG_INT where it works
d1581d5f 1147 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 1148 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 1149 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 1150 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 1151 - (djm) OpenBSD CVS Sync
1152 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1153 [sftp-client.c]
1154 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 1155 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1156 [compat.c compat.h sshd.c]
1157 specifically version match on ssh scanners. do not log scan
1158 information to the console
dc504afd 1159 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 1160 [sshd.8]
dc504afd 1161 Document permitopen authorized_keys option; ok markus@
babd91d4 1162 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1163 [ssh.1]
1164 document PreferredAuthentications option; ok markus@
05c64611 1165 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 1166
ec0ad9c2 116720010318
1168 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
1169 size not delimited" fatal errors when tranfering.
5cc8d4ad 1170 - OpenBSD CVS Sync
1171 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1172 [auth.c]
1173 check /etc/shells, too
7411201c 1174 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1175 openbsd-compat/fake-regex.h
ec0ad9c2 1176
8a968c25 117720010317
1178 - Support usrinfo() on AIX. Based on patch from Gert Doering
1179 <gert@greenie.muc.de>
bf1d27bd 1180 - OpenBSD CVS Sync
1181 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1182 [scp.c]
1183 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 1184 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1185 [session.c]
1186 pass Session to do_child + KNF
d50d9b63 1187 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1188 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1189 Revise globbing for get/put to be more shell-like. In particular,
1190 "get/put file* directory/" now works. ok markus@
f55d1b5f 1191 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1192 [sftp-int.c]
1193 fix memset and whitespace
6a8496e4 1194 - markus@cvs.openbsd.org 2001/03/16 13:44:24
1195 [sftp-int.c]
1196 discourage strcat/strcpy
01794848 1197 - markus@cvs.openbsd.org 2001/03/16 19:06:30
1198 [auth-options.c channels.c channels.h serverloop.c session.c]
1199 implement "permitopen" key option, restricts -L style forwarding to
1200 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 1201 - Check for gl_matchc support in glob_t and fall back to the
1202 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 1203
4cb5d598 120420010315
1205 - OpenBSD CVS Sync
1206 - markus@cvs.openbsd.org 2001/03/14 08:57:14
1207 [sftp-client.c]
1208 Wall
85cf5827 1209 - markus@cvs.openbsd.org 2001/03/14 15:15:58
1210 [sftp-int.c]
1211 add version command
61b3a2bc 1212 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
1213 [sftp-server.c]
1214 note no getopt()
51e2fc8f 1215 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 1216 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 1217
acc9d6d7 121820010314
1219 - OpenBSD CVS Sync
85cf5827 1220 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1221 [auth-options.c]
1222 missing xfree, deny key on parse error; ok stevesk@
1223 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1224 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1225 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 1226 - (bal) Fix strerror() in bsd-misc.c
1227 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1228 missing or lacks the GLOB_ALTDIRFUNC extension
1229 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
1230 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 1231
22138a36 123220010313
1233 - OpenBSD CVS Sync
1234 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1235 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1236 remove old key_fingerprint interface, s/_ex//
1237
539af7f5 123820010312
1239 - OpenBSD CVS Sync
1240 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1241 [auth2.c key.c]
1242 debug
301e8e5b 1243 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1244 [key.c key.h]
1245 add improved fingerprint functions. based on work by Carsten
1246 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 1247 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1248 [ssh-keygen.1 ssh-keygen.c]
1249 print both md5, sha1 and bubblebabble fingerprints when using
1250 ssh-keygen -l -v. ok markus@.
08345971 1251 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1252 [key.c]
1253 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 1254 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1255 [ssh-keygen.c]
1256 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 1257 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1258 test if snprintf() supports %ll
1259 add /dev to search path for PRNGD/EGD socket
1260 fix my mistake in USER_PATH test program
79c9ac1b 1261 - OpenBSD CVS Sync
1262 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1263 [key.c]
1264 style+cleanup
aaf45d87 1265 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1266 [ssh-keygen.1 ssh-keygen.c]
1267 remove -v again. use -B instead for bubblebabble. make -B consistent
1268 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 1269 - (djm) Bump portable version number for generating test RPMs
94dd09e3 1270 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 1271 - (bal) Reorder includes in Makefile.
539af7f5 1272
d156519a 127320010311
1274 - OpenBSD CVS Sync
1275 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1276 [sshconnect2.c]
1277 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 1278 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1279 [readconf.c ssh_config]
1280 default to SSH2, now that m68k runs fast
2f778758 1281 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1282 [ttymodes.c ttymodes.h]
1283 remove unused sgtty macros; ok markus@
99c415db 1284 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1285 [compat.c compat.h sshconnect.c]
1286 all known netscreen ssh versions, and older versions of OSU ssh cannot
1287 handle password padding (newer OSU is fixed)
456fce50 1288 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1289 make sure $bindir is in USER_PATH so scp will work
cab80f75 1290 - OpenBSD CVS Sync
1291 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1292 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1293 add PreferredAuthentications
d156519a 1294
1c9a907f 129520010310
1296 - OpenBSD CVS Sync
1297 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1298 [ssh-keygen.c]
1299 create *.pub files with umask 0644, so that you can mv them to
1300 authorized_keys
cb7bd922 1301 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1302 [sshd.c]
1303 typo; slade@shore.net
61cf0e38 1304 - Removed log.o from sftp client. Not needed.
1c9a907f 1305
385590e4 130620010309
1307 - OpenBSD CVS Sync
1308 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1309 [auth1.c]
1310 unused; ok markus@
acf06a60 1311 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1312 [sftp.1]
1313 spelling, cleanup; ok deraadt@
fee56204 1314 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1315 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1316 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1317 no need to do enter passphrase or do expensive sign operations if the
1318 server does not accept key).
385590e4 1319
3a7fe5ba 132020010308
1321 - OpenBSD CVS Sync
d5ebca2b 1322 - djm@cvs.openbsd.org 2001/03/07 10:11:23
1323 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
1324 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
1325 functions and small protocol change.
1326 - markus@cvs.openbsd.org 2001/03/08 00:15:48
1327 [readconf.c ssh.1]
1328 turn off useprivilegedports by default. only rhost-auth needs
1329 this. older sshd's may need this, too.
097ca118 1330 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
1331 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 1332
3251b439 133320010307
1334 - (bal) OpenBSD CVS Sync
1335 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
1336 [ssh-keyscan.c]
1337 appease gcc
a5ec8a3d 1338 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
1339 [sftp-int.c sftp.1 sftp.c]
1340 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 1341 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
1342 [sftp.1]
1343 order things
2c86906e 1344 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
1345 [ssh.1 sshd.8]
1346 the name "secure shell" is boring, noone ever uses it
7daf8515 1347 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
1348 [ssh.1]
1349 removed dated comment
f52798a4 1350 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 1351
657297ff 135220010306
1353 - (bal) OpenBSD CVS Sync
1354 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
1355 [sshd.8]
1356 alpha order; jcs@rt.fm
7c8f2a26 1357 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
1358 [servconf.c]
1359 sync error message; ok markus@
f2ba0775 1360 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
1361 [myproposal.h ssh.1]
1362 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
1363 provos & markus ok
7a6c39a3 1364 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
1365 [sshd.8]
1366 detail default hmac setup too
7de5b06b 1367 - markus@cvs.openbsd.org 2001/03/05 17:17:21
1368 [kex.c kex.h sshconnect2.c sshd.c]
1369 generate a 2*need size (~300 instead of 1024/2048) random private
1370 exponent during the DH key agreement. according to Niels (the great
1371 german advisor) this is safe since /etc/primes contains strong
1372 primes only.
1373
1374 References:
1375 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
1376 agreement with short exponents, In Advances in Cryptology
1377 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 1378 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
1379 [ssh.1]
1380 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 1381 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
1382 [dh.c]
1383 spelling
bbc62e59 1384 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
1385 [authfd.c cli.c ssh-agent.c]
1386 EINTR/EAGAIN handling is required in more cases
c16c7f20 1387 - millert@cvs.openbsd.org 2001/03/06 01:06:03
1388 [ssh-keyscan.c]
1389 Don't assume we wil get the version string all in one read().
1390 deraadt@ OK'd
09cb311c 1391 - millert@cvs.openbsd.org 2001/03/06 01:08:27
1392 [clientloop.c]
1393 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 1394
1a2936c4 139520010305
1396 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 1397 - (bal) CVS ID touch up on sftp-int.c
e77df335 1398 - (bal) CVS ID touch up on uuencode.c
6cca9fde 1399 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 1400 - (bal) OpenBSD CVS Sync
dcb971e1 1401 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
1402 [sshd.8]
1403 it's the OpenSSH one
778f6940 1404 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
1405 [ssh-keyscan.c]
1406 inline -> __inline__, and some indent
81333640 1407 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
1408 [authfile.c]
1409 improve fd handling
79ddf6db 1410 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
1411 [sftp-server.c]
1412 careful with & and &&; markus ok
96ee8386 1413 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
1414 [ssh.c]
1415 -i supports DSA identities now; ok markus@
0c126dc9 1416 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1417 [servconf.c]
1418 grammar; slade@shore.net
ed2166d8 1419 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1420 [ssh-keygen.1 ssh-keygen.c]
1421 document -d, and -t defaults to rsa1
b07ae1e9 1422 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1423 [ssh-keygen.1 ssh-keygen.c]
1424 bye bye -d
e2fccec3 1425 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1426 [sshd_config]
1427 activate RSA 2 key
e91c60f2 1428 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1429 [ssh.1 sshd.8]
1430 typos/grammar from matt@anzen.com
3b1a83df 1431 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1432 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1433 use pwcopy in ssh.c, too
19d57054 1434 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1435 [serverloop.c]
1436 debug2->3
00be5382 1437 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1438 [sshd.c]
1439 the random session key depends now on the session_key_int
1440 sent by the 'attacker'
1441 dig1 = md5(cookie|session_key_int);
1442 dig2 = md5(dig1|cookie|session_key_int);
1443 fake_session_key = dig1|dig2;
1444 this change is caused by a mail from anakin@pobox.com
1445 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 1446 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1447 [readconf.c]
1448 look for id_rsa by default, before id_dsa
582038fb 1449 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1450 [sshd_config]
1451 ssh2 rsa key before dsa key
6e18cb71 1452 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1453 [packet.c]
1454 fix random padding
1b5dfeb2 1455 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1456 [compat.c]
1457 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 1458 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1459 [misc.c]
1460 pull in protos
167b3512 1461 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1462 [sftp.c]
1463 do not kill the subprocess on termination (we will see if this helps
1464 things or hurts things)
7e8911cd 1465 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1466 [clientloop.c]
1467 fix byte counts for ssh protocol v1
ee55dacf 1468 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1469 [channels.c nchan.c nchan.h]
1470 make sure remote stderr does not get truncated.
1471 remove closed fd's from the select mask.
a6215e53 1472 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1473 [packet.c packet.h sshconnect2.c]
1474 in ssh protocol v2 use ignore messages for padding (instead of
1475 trailing \0).
94dfb550 1476 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1477 [channels.c]
1478 unify debug messages
5649fbbe 1479 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1480 [misc.c]
1481 for completeness, copy pw_gecos too
0572fe75 1482 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1483 [sshd.c]
1484 generate a fake session id, too
95ce5599 1485 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1486 [channels.c packet.c packet.h serverloop.c]
1487 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1488 use random content in ignore messages.
355724fc 1489 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1490 [channels.c]
1491 typo
c3f7d267 1492 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1493 [authfd.c]
1494 split line so that p will have an easier time next time around
a01a5f30 1495 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1496 [ssh.c]
1497 shorten usage by a line
12bf85ed 1498 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1499 [auth-rsa.c auth2.c deattack.c packet.c]
1500 KNF
4371658c 1501 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1502 [cli.c cli.h rijndael.h ssh-keyscan.1]
1503 copyright notices on all source files
ce91d6f8 1504 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1505 [ssh.c]
1506 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1507 use min, not max for logging, fixes overflow.
409edaba 1508 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1509 [sshd.8]
1510 explain SIGHUP better
b8dc87d3 1511 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1512 [sshd.8]
1513 doc the dsa/rsa key pair files
f3c7c613 1514 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1515 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1516 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
1517 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
1518 make copyright lines the same format
2671b47f 1519 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
1520 [ssh-keyscan.c]
1521 standard theo sweep
ff7fee59 1522 - millert@cvs.openbsd.org 2001/03/03 21:19:41
1523 [ssh-keyscan.c]
1524 Dynamically allocate read_wait and its copies. Since maxfd is
1525 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 1526 - millert@cvs.openbsd.org 2001/03/03 21:40:30
1527 [sftp-server.c]
1528 Dynamically allocate fd_set; deraadt@ OK
20e04e90 1529 - millert@cvs.openbsd.org 2001/03/03 21:41:07
1530 [packet.c]
1531 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 1532 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
1533 [sftp-server.c]
1534 KNF
c630ce76 1535 - markus@cvs.openbsd.org 2001/03/03 23:52:22
1536 [sftp.c]
1537 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 1538 - markus@cvs.openbsd.org 2001/03/03 23:59:34
1539 [log.c ssh.c]
1540 log*.c -> log.c
61f8a1d1 1541 - markus@cvs.openbsd.org 2001/03/04 00:03:59
1542 [channels.c]
1543 debug1->2
38967add 1544 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
1545 [ssh.c]
1546 add -m to usage; ok markus@
46f23b8d 1547 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
1548 [sshd.8]
1549 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 1550 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
1551 [servconf.c sshd.8]
1552 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 1553 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
1554 [sshd.8]
1555 spelling
54b974dc 1556 - millert@cvs.openbsd.org 2001/03/04 17:42:28
1557 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
1558 ssh.c sshconnect.c sshd.c]
1559 log functions should not be passed strings that end in newline as they
1560 get passed on to syslog() and when logging to stderr, do_log() appends
1561 its own newline.
51c251f0 1562 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
1563 [sshd.8]
1564 list SSH2 ciphers
2605addd 1565 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 1566 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 1567 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 1568 - (stevesk) OpenBSD sync:
1569 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
1570 [ssh-keyscan.c]
1571 skip inlining, why bother
5152d46f 1572 - (stevesk) sftp.c: handle __progname
1a2936c4 1573
40edd7ef 157420010304
1575 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 1576 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1577 give Mark Roth credit for mdoc2man.pl
40edd7ef 1578
9817de5f 157920010303
40edd7ef 1580 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
1581 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
1582 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
1583 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 1584 "--with-egd-pool" configure option with "--with-prngd-socket" and
1585 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1586 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 1587
20cad736 158820010301
1589 - (djm) Properly add -lcrypt if needed.
5f404be3 1590 - (djm) Force standard PAM conversation function in a few more places.
1591 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
1592 <nalin@redhat.com>
480eb294 1593 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
1594 <vinschen@redhat.com>
ad1f4a20 1595 - (djm) Released 2.5.1p2
20cad736 1596
cf0c5df5 159720010228
1598 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1599 "Bad packet length" bugs.
403f5a8e 1600 - (djm) Fully revert PAM session patch (again). All PAM session init is
1601 now done before the final fork().
065ef9b1 1602 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 1603 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 1604
86b416a7 160520010227
51fb577a 1606 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
1607 <vinschen@redhat.com>
2af09193 1608 - (bal) OpenBSD Sync
1609 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1610 [session.c]
1611 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 1612 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
1613 <jmknoble@jmknoble.cx>
f4e9a0e1 1614 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
1615 <markm@swoon.net>
1616 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 1617 - (djm) fatal() on OpenSSL version mismatch
27cf96de 1618 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 1619 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1620 <markm@swoon.net>
4bc6dd70 1621 - (djm) Fix PAM fix
4236bde4 1622 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1623 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 1624 2.3.x.
1625 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1626 <markm@swoon.net>
a29d3f1c 1627 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1628 <tim@multitalents.net>
1629 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1630 <tim@multitalents.net>
51fb577a 1631
4925395f 163220010226
1633 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 1634 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1635 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 1636
1eb4ec64 163720010225
1638 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1639 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 1640 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1641 platform defines u_int64_t as being that.
1eb4ec64 1642
a738c3b0 164320010224
1644 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1645 Vinschen <vinschen@redhat.com>
1646 - (bal) Reorder where 'strftime' is detected to resolve linking
1647 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1648
8fd97cc4 164920010224
1650 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1651 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 1652 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1653 some platforms.
3d114925 1654 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1655 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 1656
14a49e44 165720010223
1658 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1659 <tell@telltronics.org>
cb291102 1660 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1661 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 1662 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1663 <tim@multitalents.net>
14a49e44 1664
73d6d7fa 166520010222
1666 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 1667 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1668 - (bal) Removed reference to liblogin from contrib/README. It was
1669 integrated into OpenSSH a long while ago.
2a81eb9f 1670 - (stevesk) remove erroneous #ifdef sgi code.
1671 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 1672
fbf305f1 167320010221
1674 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 1675 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1676 <tim@multitalents.net>
1fe61b2e 1677 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1678 breaks Solaris.
1679 - (djm) Move PAM session setup back to before setuid to user.
1680 fixes problems on Solaris-drived PAMs.
266140a8 1681 - (stevesk) session.c: back out to where we were before:
1682 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1683 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 1684
8b3319f4 168520010220
1686 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1687 getcwd.c.
c2b544a5 1688 - (bal) OpenBSD CVS Sync:
1689 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1690 [sshd.c]
1691 clarify message to make it not mention "ident"
8b3319f4 1692
1729c161 169320010219
1694 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1695 pty.[ch] -> sshpty.[ch]
d6f13fbb 1696 - (djm) Rework search for OpenSSL location. Skip directories which don't
1697 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1698 with its limit of 6 -L options.
0476625f 1699 - OpenBSD CVS Sync:
1700 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1701 [sftp.1]
1702 typo
1703 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1704 [ssh.c]
1705 cleanup -V output; noted by millert
1706 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1707 [sshd.8]
1708 it's the OpenSSH one
1709 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1710 [dispatch.c]
1711 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1712 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1713 [compat.c compat.h serverloop.c]
1714 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1715 itojun@
1716 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1717 [version.h]
1718 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1719 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1720 [scp.c]
1721 np is changed by recursion; vinschen@redhat.com
1722 - Update versions in RPM spec files
1723 - Release 2.5.1p1
1729c161 1724
663fd560 172520010218
1726 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1727 <tim@multitalents.net>
25cd3375 1728 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1729 stevesk
58e7f038 1730 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1731 <vinschen@redhat.com> and myself.
32ced054 1732 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1733 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1734 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1735 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1736 - (djm) Use ttyname() to determine name of tty returned by openpty()
1737 rather then risking overflow. Patch from Marek Michalkiewicz
1738 <marekm@amelek.gda.pl>
bdf80b2c 1739 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1740 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1741 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1742 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1743 SunOS)
f61d6b17 1744 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1745 <tim@multitalents.net>
dfef7e7e 1746 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1747 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1748 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1749 SIGALRM.
e1a023df 1750 - (djm) Move entropy.c over to mysignal()
667beaa9 1751 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1752 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1753 Miller <Todd.Miller@courtesan.com>
ecdde3d8 1754 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 1755 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1756 enable with --with-bsd-auth.
2adddc78 1757 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 1758
0b1728c5 175920010217
1760 - (bal) OpenBSD Sync:
1761 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1762 [channel.c]
1763 remove debug
c8b058b4 1764 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1765 [session.c]
1766 proper payload-length check for x11 w/o screen-number
0b1728c5 1767
b41d8d4d 176820010216
1769 - (bal) added '--with-prce' to allow overriding of system regex when
1770 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 1771 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 1772 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1773 Fixes linking on SCO.
0ceb21d6 1774 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1775 Nalin Dahyabhai <nalin@redhat.com>
1776 - (djm) BSD license for gnome-ssh-askpass (was X11)
1777 - (djm) KNF on gnome-ssh-askpass
ed6553e2 1778 - (djm) USE_PIPES for a few more sysv platforms
1779 - (djm) Cleanup configure.in a little
1780 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 1781 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1782 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 1783 - (djm) OpenBSD CVS:
1784 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1785 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1786 [sshconnect1.c sshconnect2.c]
1787 genericize password padding function for SSH1 and SSH2.
1788 add stylized echo to 2, too.
1789 - (djm) Add roundup() macro to defines.h
9535dddf 1790 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1791 needed on Unixware 2.x.
b41d8d4d 1792
0086bfaf 179320010215
1794 - (djm) Move PAM session setup back to before setuid to user. Fixes
1795 problems on Solaris-derived PAMs.
e11aab29 1796 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1797 <Darren.Moffat@eng.sun.com>
9e3c31f7 1798 - (bal) Sync w/ OpenSSH for new release
1799 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1800 [sshconnect1.c]
1801 fix xmalloc(0), ok dugsong@
b2552997 1802 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1803 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1804 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1805 1) clean up the MAC support for SSH-2
1806 2) allow you to specify the MAC with 'ssh -m'
1807 3) or the 'MACs' keyword in ssh(d)_config
1808 4) add hmac-{md5,sha1}-96
1809 ok stevesk@, provos@
15853e93 1810 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1811 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1812 ssh-keygen.c sshd.8]
1813 PermitRootLogin={yes,without-password,forced-commands-only,no}
1814 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1815 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1816 [clientloop.c packet.c ssh-keyscan.c]
1817 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1818 - markus@cvs.openssh.org 2001/02/13 22:49:40
1819 [auth1.c auth2.c]
1820 setproctitle(user) only if getpwnam succeeds
1821 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1822 [sshd.c]
1823 missing memset; from solar@openwall.com
1824 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1825 [sftp-int.c]
1826 lumask now works with 1 numeric arg; ok markus@, djm@
1827 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1828 [sftp-client.c sftp-int.c sftp.1]
1829 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1830 ok markus@
0b16bb01 1831 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1832 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1833 - (stevesk) OpenBSD sync:
1834 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1835 [serverloop.c]
1836 indent
0b16bb01 1837
1c2d0a13 183820010214
1839 - (djm) Don't try to close PAM session or delete credentials if the
1840 session has not been open or credentials not set. Based on patch from
1841 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1842 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1843 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1844 - (bal) Missing function prototype in bsd-snprintf.c patch by
1845 Mark Miller <markm@swoon.net>
b7ccb051 1846 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1847 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1848 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1849
0610439b 185020010213
84eb157c 1851 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1852 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1853 I did a base KNF over the whe whole file to make it more acceptable.
1854 (backed out of original patch and removed it from ChangeLog)
01f13020 1855 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1856 Tim Rice <tim@multitalents.net>
8d60e965 1857 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1858
894a4851 185920010212
1860 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1861 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1862 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1863 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1864 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1865 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1866 <mib@unimelb.edu.au>
6f68f28a 1867 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1868 - (stevesk) session.c: remove debugging code.
894a4851 1869
abf1f107 187020010211
1871 - (bal) OpenBSD Sync
1872 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1873 [auth1.c auth2.c sshd.c]
1874 move k_setpag() to a central place; ok dugsong@
c845316f 1875 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1876 [auth2.c]
1877 offer passwd before s/key
e6fa162e 1878 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1879 [canohost.c]
1880 remove last call to sprintf; ok deraadt@
0ab4b0f0 1881 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1882 [canohost.c]
1883 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1884 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1885 [cli.c]
1886 don't call vis() for \r
5c470997 1887 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1888 [scp.c]
1889 revert a small change to allow -r option to work again; ok deraadt@
1890 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1891 [scp.c]
1892 fix memory leak; ok markus@
a0e6fead 1893 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1894 [scp.1]
1895 Mention that you can quote pathnames with spaces in them
b3106440 1896 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1897 [ssh.c]
1898 remove mapping of argv[0] -> hostname
f72e01a5 1899 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1900 [sshconnect2.c]
1901 do not ask for passphrase in batch mode; report from ejb@ql.org
1902 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1903 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1904 %.30s is too short for IPv6 numeric address. use %.128s for now.
1905 markus ok
1906 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1907 [sshconnect2.c]
1908 do not free twice, thanks to /etc/malloc.conf
1909 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1910 [sshconnect2.c]
1911 partial success: debug->log; "Permission denied" if no more auth methods
1912 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1913 [sshconnect2.c]
1914 remove some lines
e0b2cf6b 1915 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1916 [auth-options.c]
1917 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1918 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1919 [channels.c]
1920 nuke sprintf, ok deraadt@
1921 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1922 [channels.c]
1923 nuke sprintf, ok deraadt@
affa8be4 1924 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1925 [clientloop.h]
1926 remove confusing callback code
d2c46e77 1927 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1928 [readconf.c]
1929 snprintf
cc8aca8a 1930 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1931 sync with netbsd tree changes.
1932 - more strict prototypes, include necessary headers
1933 - use paths.h/pathnames.h decls
1934 - size_t typecase to int -> u_long
5be2ec5e 1935 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1936 [ssh-keyscan.c]
1937 fix size_t -> int cast (use u_long). markus ok
1938 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1939 [ssh-keyscan.c]
1940 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1941 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1942 [ssh-keyscan.c]
1943 do not assume malloc() returns zero-filled region. found by
1944 malloc.conf=AJ.
f21032a6 1945 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1946 [sshconnect.c]
1947 don't connect if batch_mode is true and stricthostkeychecking set to
1948 'ask'
7bbcc167 1949 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1950 [sshd_config]
1951 type: ok markus@
1952 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1953 [sshd_config]
1954 enable sftp-server by default
a2e6d17d 1955 - deraadt 2001/02/07 8:57:26
1956 [xmalloc.c]
1957 deal with new ANSI malloc stuff
1958 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1959 [xmalloc.c]
1960 typo in fatal()
1961 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1962 [xmalloc.c]
1963 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1964 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1965 [serverloop.c sshconnect1.c]
1966 mitigate SSH1 traffic analysis - from Solar Designer
1967 <solar@openwall.com>, ok provos@
ca910e13 1968 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1969 (from the OpenBSD tree)
6b442913 1970 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1971 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1972 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1973 - (bal) A bit more whitespace cleanup
e275684f 1974 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1975 <abartlet@pcug.org.au>
b27e97b1 1976 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1977 - (stevesk) compat.c: more friendly cpp error
94f38e16 1978 - (stevesk) OpenBSD sync:
1979 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1980 [LICENSE]
1981 typos and small cleanup; ok deraadt@
abf1f107 1982
0426a3b4 198320010210
1984 - (djm) Sync sftp and scp stuff from OpenBSD:
1985 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1986 [sftp-client.c]
1987 Don't free handles before we are done with them. Based on work from
1988 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1989 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1990 [sftp.1]
1991 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1992 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1993 [sftp.1]
1994 pretty up significantly
1995 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1996 [sftp.1]
1997 .Bl-.El mismatch. markus ok
1998 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1999 [sftp-int.c]
2000 Check that target is a directory before doing ls; ok markus@
2001 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2002 [scp.c sftp-client.c sftp-server.c]
2003 unsigned long long -> %llu, not %qu. markus ok
2004 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2005 [sftp.1 sftp-int.c]
2006 more man page cleanup and sync of help text with man page; ok markus@
2007 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2008 [sftp-client.c]
2009 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2010 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2011 [sftp.c]
2012 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2013 <roumen.petrov@skalasoft.com>
2014 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2015 [sftp-int.c]
2016 portable; ok markus@
2017 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2018 [sftp-int.c]
2019 lowercase cmds[].c also; ok markus@
2020 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2021 [pathnames.h sftp.c]
2022 allow sftp over ssh protocol 1; ok djm@
2023 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2024 [scp.c]
2025 memory leak fix, and snprintf throughout
2026 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2027 [sftp-int.c]
2028 plug a memory leak
2029 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2030 [session.c sftp-client.c]
2031 %i -> %d
2032 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2033 [sftp-int.c]
2034 typo
2035 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2036 [sftp-int.c pathnames.h]
2037 _PATH_LS; ok markus@
2038 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2039 [sftp-int.c]
2040 Check for NULL attribs for chown, chmod & chgrp operations, only send
2041 relevant attribs back to server; ok markus@
96b64eb0 2042 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2043 [sftp.c]
2044 Use getopt to process commandline arguments
2045 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2046 [sftp.c ]
2047 Wait for ssh subprocess at exit
2048 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2049 [sftp-int.c]
2050 stat target for remote chdir before doing chdir
2051 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2052 [sftp.1]
2053 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2054 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2055 [sftp-int.c]
2056 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 2057 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 2058 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 2059
6d1e1d2b 206020010209
2061 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
2062 <rjmooney@mediaone.net>
bb0c1991 2063 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
2064 main tree while porting forward. Pointed out by Lutz Jaenicke
2065 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 2066 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2067 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 2068 - (stevesk) OpenBSD sync:
2069 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2070 [auth2.c]
2071 strict checking
2072 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2073 [version.h]
2074 update to 2.3.2
2075 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2076 [auth2.c]
2077 fix typo
72b3f75d 2078 - (djm) Update spec files
0ed28836 2079 - (bal) OpenBSD sync:
2080 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2081 [scp.c]
2082 memory leak fix, and snprintf throughout
1fc8ccdf 2083 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2084 [clientloop.c]
2085 remove confusing callback code
0b202697 2086 - (djm) Add CVS Id's to files that we have missed
5ca51e19 2087 - (bal) OpenBSD Sync (more):
2088 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2089 sync with netbsd tree changes.
2090 - more strict prototypes, include necessary headers
2091 - use paths.h/pathnames.h decls
2092 - size_t typecase to int -> u_long
1f3bf5aa 2093 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2094 [ssh.c]
2095 fatal() if subsystem fails
2096 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2097 [ssh.c]
2098 remove confusing callback code
2099 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2100 [ssh.c]
2101 add -1 option (force protocol version 1). ok markus@
2102 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2103 [ssh.c]
2104 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 2105 - (bal) Missing 'const' in readpass.h
9c5a8165 2106 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2107 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2108 [sftp-client.c]
2109 replace arc4random with counter for request ids; ok markus@
bc79ed5c 2110 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
2111 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 2112
6a25c04c 211320010208
2114 - (djm) Don't delete external askpass program in make uninstall target.
2115 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 2116 - (djm) Fix linking of sftp, don't need arc4random any more.
2117 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2118 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 2119
547519f0 212020010207
bee0a37e 2121 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2122 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 2123 - (djm) Much KNF on PAM code
547519f0 2124 - (djm) Revise auth-pam.c conversation function to be a little more
2125 readable.
5c377b3b 2126 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2127 to before first prompt. Fixes hangs if last pam_message did not require
2128 a reply.
2129 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 2130
547519f0 213120010205
2b87da3b 2132 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 2133 that don't have NGROUPS_MAX.
57559587 2134 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 2135 - (stevesk) OpenBSD sync:
2136 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2137 [many files; did this manually to our top-level source dir]
2138 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 2139 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2140 [sftp-server.c]
2141 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 2142 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2143 [sftp-int.c]
2144 ? == help
2145 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2146 [sftp-int.c]
2147 sort commands, so that abbreviations work as expected
2148 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2149 [sftp-int.c]
2150 debugging sftp: precedence and missing break. chmod, chown, chgrp
2151 seem to be working now.
2152 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2153 [sftp-int.c]
2154 use base 8 for umask/chmod
2155 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2156 [sftp-int.c]
2157 fix LCD
c44559d2 2158 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2159 [ssh.1]
2160 typo; dpo@club-internet.fr
a5930351 2161 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2162 [auth2.c authfd.c packet.c]
2163 remove duplicate #include's; ok markus@
6a416424 2164 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2165 [scp.c sshd.c]
2166 alpha happiness
2167 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2168 [sshd.c]
2169 precedence; ok markus@
02a024dd 2170 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 2171 [ssh.c sshd.c]
2172 make the alpha happy
02a024dd 2173 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2174 [channels.c channels.h serverloop.c ssh.c]
547519f0 2175 do not disconnect if local port forwarding fails, e.g. if port is
2176 already in use
02a024dd 2177 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2178 [channels.c]
2179 use ipaddr in channel messages, ietf-secsh wants this
2180 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2181 [channels.c]
547519f0 2182 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
2183 messages; bug report from edmundo@rano.org
a741554f 2184 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2185 [sshconnect2.c]
2186 unused
9378f292 2187 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2188 [sftp-client.c sftp-server.c]
2189 make gcc on the alpha even happier
1fc243d1 2190
547519f0 219120010204
781a0585 2192 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 2193 - (bal) Minor Makefile fix
f0f14bea 2194 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 2195 right.
78987b57 2196 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 2197 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 2198 - (djm) OpenBSD CVS sync:
2199 - markus@cvs.openbsd.org 2001/02/03 03:08:38
2200 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
2201 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
2202 [sshd_config]
2203 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
2204 - markus@cvs.openbsd.org 2001/02/03 03:19:51
2205 [ssh.1 sshd.8 sshd_config]
2206 Skey is now called ChallengeResponse
2207 - markus@cvs.openbsd.org 2001/02/03 03:43:09
2208 [sshd.8]
2209 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
2210 channel. note from Erik.Anggard@cygate.se (pr/1659)
2211 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
2212 [ssh.1]
2213 typos; ok markus@
2214 - djm@cvs.openbsd.org 2001/02/04 04:11:56
2215 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2216 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2217 Basic interactive sftp client; ok theo@
2218 - (djm) Update RPM specs for new sftp binary
2219 - (djm) Update several bits for new optional reverse lookup stuff. I
2220 think I got them all.
8b061486 2221 - (djm) Makefile.in fixes
1aa00dcb 2222 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2223 SIGCHLD handler.
408ba72f 2224 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 2225
547519f0 222620010203
63fe0529 2227 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 2228 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2229 based file) to ensure #include space does not get confused.
f78888c7 2230 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2231 platforms so builds fail. (NeXT being a well known one)
63fe0529 2232
547519f0 223320010202
61e96248 2234 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 2235 <vinschen@redhat.com>
71301416 2236 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2237 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 2238
547519f0 223920010201
ad5075bd 2240 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2241 changes have occured to any of the supporting code. Patch by
2242 Roumen Petrov <roumen.petrov@skalasoft.com>
2243
9c8dbb1b 224420010131
37845585 2245 - (djm) OpenBSD CVS Sync:
2246 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2247 [sshconnect.c]
2248 Make warning message a little more consistent. ok markus@
8c89dd2b 2249 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2250 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2251 respectively.
c59dc6bd 2252 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2253 passwords.
9c8dbb1b 2254 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2255 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2256 assocated.
37845585 2257
9c8dbb1b 225820010130
39929cdb 2259 - (djm) OpenBSD CVS Sync:
2260 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2261 [channels.c channels.h clientloop.c serverloop.c]
2262 fix select overflow; ok deraadt@ and stevesk@
865ac82e 2263 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2264 [canohost.c canohost.h channels.c clientloop.c]
2265 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 2266 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2267 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
2268 handle rsa_private_decrypt failures; helps against the Bleichenbacher
2269 pkcs#1 attack
ae810de7 2270 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2271 [ssh.1 ssh.c]
2272 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 2273 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 2274
9c8dbb1b 227520010129
f29ef605 2276 - (stevesk) sftp-server.c: use %lld vs. %qd
2277
cb9da0fc 227820010128
2279 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 2280 - (bal) OpenBSD Sync
9bd5b720 2281 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2282 [dispatch.c]
2283 re-keying is not supported; ok deraadt@
5fb622e4 2284 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 2285 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 2286 cleanup AUTHORS sections
9bd5b720 2287 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 2288 [sshd.c sshd.8]
9bd5b720 2289 remove -Q, no longer needed
2290 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 2291 [readconf.c ssh.1]
9bd5b720 2292 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2293 ok markus@
6f37606e 2294 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 2295 [sshd.8]
6f37606e 2296 spelling. ok markus@
95f4ccfb 2297 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2298 [xmalloc.c]
2299 use size_t for strlen() return. ok markus@
6f37606e 2300 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2301 [authfile.c]
2302 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 2303 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 2304 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2305 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2306 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2307 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2308 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2309 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2310 $OpenBSD$
b0e305c9 2311 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 2312
c9606e03 231320010126
61e96248 2314 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 2315 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 2316 - (bal) OpenBSD Sync
2317 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
2318 [ssh-agent.c]
2319 call _exit() in signal handler
c9606e03 2320
d7d5f0b2 232120010125
2322 - (djm) Sync bsd-* support files:
2323 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
2324 [rresvport.c bindresvport.c]
61e96248 2325 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 2326 agreed on, which will be happy for the future. bindresvport_sa() for
2327 sockaddr *, too. docs later..
2328 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
2329 [bindresvport.c]
61e96248 2330 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 2331 the actual family being processed
e1dd3a7a 2332 - (djm) Mention PRNGd in documentation, it is nicer than EGD
2333 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 2334 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 2335 - (bal) OpenBSD Resync
2336 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
2337 [channels.c]
2338 missing freeaddrinfo(); ok markus@
d7d5f0b2 2339
556eb464 234020010124
2341 - (bal) OpenBSD Resync
2342 - markus@cvs.openbsd.org 2001/01/23 10:45:10
2343 [ssh.h]
61e96248 2344 nuke comment
1aecda34 2345 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
2346 - (bal) #ifdef around S_IFSOCK if platform does not support it.
2347 patch by Tim Rice <tim@multitalents.net>
2348 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 2349 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 2350
effa6591 235120010123
2352 - (bal) regexp.h typo in configure.in. Should have been regex.h
2353 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 2354 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 2355 - (bal) OpenBSD Resync
2356 - markus@cvs.openbsd.org 2001/01/22 8:15:00
2357 [auth-krb4.c sshconnect1.c]
2358 only AFS needs radix.[ch]
2359 - markus@cvs.openbsd.org 2001/01/22 8:32:53
2360 [auth2.c]
2361 no need to include; from mouring@etoh.eviladmin.org
2362 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
2363 [key.c]
2364 free() -> xfree(); ok markus@
2365 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
2366 [sshconnect2.c sshd.c]
2367 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 2368 - markus@cvs.openbsd.org 2001/01/22 23:06:39
2369 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
2370 sshconnect1.c sshconnect2.c sshd.c]
2371 rename skey -> challenge response.
2372 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 2373
effa6591 2374
42f11eb2 237520010122
2376 - (bal) OpenBSD Resync
2377 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
2378 [servconf.c ssh.h sshd.c]
2379 only auth-chall.c needs #ifdef SKEY
2380 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
2381 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2382 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
2383 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
2384 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
2385 ssh1.h sshconnect1.c sshd.c ttymodes.c]
2386 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
2387 - markus@cvs.openbsd.org 2001/01/19 16:48:14
2388 [sshd.8]
2389 fix typo; from stevesk@
2390 - markus@cvs.openbsd.org 2001/01/19 16:50:58
2391 [ssh-dss.c]
61e96248 2392 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 2393 stevesk@
2394 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
2395 [auth-options.c auth-options.h auth-rsa.c auth2.c]
2396 pass the filename to auth_parse_options()
61e96248 2397 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 2398 [readconf.c]
2399 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
2400 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
2401 [sshconnect2.c]
2402 dh_new_group() does not return NULL. ok markus@
2403 - markus@cvs.openbsd.org 2001/01/20 21:33:42
2404 [ssh-add.c]
61e96248 2405 do not loop forever if askpass does not exist; from
42f11eb2 2406 andrew@pimlott.ne.mediaone.net
2407 - djm@cvs.openbsd.org 2001/01/20 23:00:56
2408 [servconf.c]
2409 Check for NULL return from strdelim; ok markus
2410 - djm@cvs.openbsd.org 2001/01/20 23:02:07
2411 [readconf.c]
2412 KNF; ok markus
2413 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
2414 [ssh-keygen.1]
2415 remove -R flag; ok markus@
2416 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2417 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2418 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2419 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2420 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2421 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2422 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2423 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2424 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2425 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2426 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 2427 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 2428 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2429 ttysmodes.c uidswap.c xmalloc.c]
61e96248 2430 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 2431 #includes. rename util.[ch] -> misc.[ch]
2432 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 2433 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 2434 conflict when compiling for non-kerb install
2435 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2436 on 1/19.
2437
6005a40c 243820010120
2439 - (bal) OpenBSD Resync
2440 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2441 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2442 only auth-chall.c needs #ifdef SKEY
47af6577 2443 - (bal) Slight auth2-pam.c clean up.
2444 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2445 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 2446
922e6493 244720010119
2448 - (djm) Update versions in RPM specfiles
59c97189 2449 - (bal) OpenBSD Resync
2450 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2451 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2452 sshd.8 sshd.c]
61e96248 2453 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 2454 systems
2455 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2456 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2457 session.h sshconnect1.c]
2458 1) removes fake skey from sshd, since this will be much
2459 harder with /usr/libexec/auth/login_XXX
2460 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2461 3) make addition of BSD_AUTH and other challenge reponse methods
2462 easier.
2463 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2464 [auth-chall.c auth2-chall.c]
2465 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 2466 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2467 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 2468 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 2469 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 2470
b5c334cc 247120010118
2472 - (bal) Super Sized OpenBSD Resync
2473 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2474 [sshd.c]
2475 maxfd+1
2476 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2477 [ssh-keygen.1]
2478 small ssh-keygen manpage cleanup; stevesk@pobox.com
2479 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2480 [scp.c ssh-keygen.c sshd.c]
2481 getopt() returns -1 not EOF; stevesk@pobox.com
2482 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2483 [ssh-keyscan.c]
2484 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2485 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2486 [ssh-keyscan.c]
2487 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2488 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2489 [ssh-add.c]
2490 typo, from stevesk@sweden.hp.com
2491 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 2492 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 2493 split out keepalive from packet_interactive (from dale@accentre.com)
2494 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2495 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2496 [packet.c packet.h]
2497 reorder, typo
2498 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2499 [auth-options.c]
2500 fix comment
2501 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2502 [session.c]
2503 Wall
61e96248 2504 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 2505 [clientloop.h clientloop.c ssh.c]
2506 move callback to headerfile
2507 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2508 [ssh.c]
2509 use log() instead of stderr
2510 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2511 [dh.c]
2512 use error() not stderr!
2513 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2514 [sftp-server.c]
2515 rename must fail if newpath exists, debug off by default
2516 - markus@cvs.openbsd.org 2001/01/15 21:46:38
2517 [sftp-server.c]
2518 readable long listing for sftp-server, ok deraadt@
2519 - markus@cvs.openbsd.org 2001/01/16 19:20:06
2520 [key.c ssh-rsa.c]
61e96248 2521 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
2522 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
2523 since they are in the wrong format, too. they must be removed from
b5c334cc 2524 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 2525 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
2526 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 2527 BN_num_bits(rsa->n) >= 768.
2528 - markus@cvs.openbsd.org 2001/01/16 20:54:27
2529 [sftp-server.c]
2530 remove some statics. simpler handles; idea from nisse@lysator.liu.se
2531 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
2532 [bufaux.c radix.c sshconnect.h sshconnect1.c]
2533 indent
2534 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
2535 be missing such feature.
2536
61e96248 2537
52ce34a2 253820010117
2539 - (djm) Only write random seed file at exit
717057b6 2540 - (djm) Make PAM support optional, enable with --with-pam
61e96248 2541 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 2542 provides a crypt() of its own)
2543 - (djm) Avoid a warning in bsd-bindresvport.c
2544 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 2545 can cause weird segfaults errors on Solaris
8694a1ce 2546 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 2547 - (djm) Add --with-pam to RPM spec files
52ce34a2 2548
2fd3c144 254920010115
2550 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 2551 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 2552
63b68889 255320010114
2554 - (stevesk) initial work for OpenBSD "support supplementary group in
2555 {Allow,Deny}Groups" patch:
2556 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
2557 - add bsd-getgrouplist.h
2558 - new files groupaccess.[ch]
2559 - build but don't use yet (need to merge auth.c changes)
c6a69271 2560 - (stevesk) complete:
2561 - markus@cvs.openbsd.org 2001/01/13 11:56:48
2562 [auth.c sshd.8]
2563 support supplementary group in {Allow,Deny}Groups
2564 from stevesk@pobox.com
61e96248 2565
f546c780 256620010112
2567 - (bal) OpenBSD Sync
2568 - markus@cvs.openbsd.org 2001/01/10 22:56:22
2569 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
2570 cleanup sftp-server implementation:
547519f0 2571 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
2572 parse SSH2_FILEXFER_ATTR_EXTENDED
2573 send SSH2_FX_EOF if readdir returns no more entries
2574 reply to SSH2_FXP_EXTENDED message
2575 use #defines from the draft
2576 move #definations to sftp.h
f546c780 2577 more info:
61e96248 2578 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 2579 - markus@cvs.openbsd.org 2001/01/10 19:43:20
2580 [sshd.c]
2581 XXX - generate_empheral_server_key() is not safe against races,
61e96248 2582 because it calls log()
f546c780 2583 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2584 [packet.c]
2585 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2586
9548d6c8 258720010110
2588 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2589 Bladt Norbert <Norbert.Bladt@adi.ch>
2590
af972861 259120010109
2592 - (bal) Resync CVS ID of cli.c
4b80e97b 2593 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2594 code.
eea39c02 2595 - (bal) OpenBSD Sync
2596 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2597 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2598 sshd_config version.h]
2599 implement option 'Banner /etc/issue.net' for ssh2, move version to
2600 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2601 is enabled).
2602 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2603 [channels.c ssh-keyscan.c]
2604 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2605 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2606 [sshconnect1.c]
2607 more cleanups and fixes from stevesk@pobox.com:
2608 1) try_agent_authentication() for loop will overwrite key just
2609 allocated with key_new(); don't alloc
2610 2) call ssh_close_authentication_connection() before exit
2611 try_agent_authentication()
2612 3) free mem on bad passphrase in try_rsa_authentication()
2613 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2614 [kex.c]
2615 missing free; thanks stevesk@pobox.com
f1c4659d 2616 - (bal) Detect if clock_t structure exists, if not define it.
2617 - (bal) Detect if O_NONBLOCK exists, if not define it.
2618 - (bal) removed news4-posix.h (now empty)
2619 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2620 instead of 'int'
adc83ebf 2621 - (stevesk) sshd_config: sync
4f771a33 2622 - (stevesk) defines.h: remove spurious ``;''
af972861 2623
bbcf899f 262420010108
2625 - (bal) Fixed another typo in cli.c
2626 - (bal) OpenBSD Sync
2627 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2628 [cli.c]
2629 typo
2630 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2631 [cli.c]
2632 missing free, stevesk@pobox.com
2633 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2634 [auth1.c]
2635 missing free, stevesk@pobox.com
2636 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2637 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2638 ssh.h sshd.8 sshd.c]
2639 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2640 syslog priority changes:
2641 fatal() LOG_ERR -> LOG_CRIT
2642 log() LOG_INFO -> LOG_NOTICE
b8c37305 2643 - Updated TODO
bbcf899f 2644
9616313f 264520010107
2646 - (bal) OpenBSD Sync
2647 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2648 [ssh-rsa.c]
2649 remove unused
2650 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2651 [ssh-keyscan.1]
2652 missing .El
2653 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2654 [session.c sshconnect.c]
2655 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2656 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2657 [ssh.1 sshd.8]
2658 Mention AES as available SSH2 Cipher; ok markus
2659 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2660 [sshd.c]
2661 sync usage()/man with defaults; from stevesk@pobox.com
2662 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2663 [sshconnect2.c]
2664 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2665 that prints a banner (e.g. /etc/issue.net)
61e96248 2666
1877dc0c 266720010105
2668 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 2669 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 2670
488c06c8 267120010104
2672 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2673 work by Chris Vaughan <vaughan99@yahoo.com>
2674
7c49df64 267520010103
2676 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2677 tree (mainly positioning)
2678 - (bal) OpenSSH CVS Update
2679 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2680 [packet.c]
2681 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2682 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2683 [sshconnect.c]
61e96248 2684 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 2685 ip_status == HOST_CHANGED
61e96248 2686 - (bal) authfile.c: Synced CVS ID tag
2c523de9 2687 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2688 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2689 patch by Tim Rice <tim@multitalents.net>
2690 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2691 and sftp-server.8 manpage.
7c49df64 2692
a421e945 269320010102
2694 - (bal) OpenBSD CVS Update
2695 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2696 [scp.c]
2697 use shared fatal(); from stevesk@pobox.com
2698
0efc80a7 269920001231
2700 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2701 for multiple reasons.
b1335fdf 2702 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2703
efcae5b1 270420001230
2705 - (bal) OpenBSD CVS Update
2706 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2707 [ssh-keygen.c]
2708 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2709 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2710 [channels.c]
2711 missing xfree; from vaughan99@yahoo.com
efcae5b1 2712 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2713 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2714 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2715 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2716 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2717 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2718
271920001229
61e96248 2720 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 2721 Kurz <shorty@debian.org>
8abcdba4 2722 - (bal) OpenBSD CVS Update
2723 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2724 [auth.h auth2.c]
2725 count authentication failures only
2726 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2727 [sshconnect.c]
2728 fingerprint for MITM attacks, too.
2729 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2730 [sshd.8 sshd.c]
2731 document -D
2732 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2733 [serverloop.c]
2734 less chatty
2735 - markus@cvs.openbsd.org 2000/12/27 12:34
2736 [auth1.c sshconnect2.c sshd.c]
2737 typo
2738 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2739 [readconf.c readconf.h ssh.1 sshconnect.c]
2740 new option: HostKeyAlias: allow the user to record the host key
2741 under a different name. This is useful for ssh tunneling over
2742 forwarded connections or if you run multiple sshd's on different
2743 ports on the same machine.
2744 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2745 [ssh.1 ssh.c]
2746 multiple -t force pty allocation, document ORIGINAL_COMMAND
2747 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2748 [sshd.8]
2749 update for ssh-2
c52c7082 2750 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2751 fix merge.
0dd78cd8 2752
8f523d67 275320001228
2754 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2755 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 2756 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 2757 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2758 header. Patch by Tim Rice <tim@multitalents.net>
2759 - Updated TODO w/ known HP/UX issue
2760 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2761 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 2762
b03bd394 276320001227
61e96248 2764 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 2765 Takumi Yamane <yamtak@b-session.com>
2766 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 2767 by Corinna Vinschen <vinschen@redhat.com>
2768 - (djm) Fix catman-do target for non-bash
61e96248 2769 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 2770 Takumi Yamane <yamtak@b-session.com>
2771 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 2772 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 2773 - (djm) Fix catman-do target for non-bash
61e96248 2774 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2775 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 2776 'RLIMIT_NOFILE'
61e96248 2777 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2778 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 2779 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 2780
8d88011e 278120001223
2782 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2783 if a change to config.h has occurred. Suggested by Gert Doering
2784 <gert@greenie.muc.de>
2785 - (bal) OpenBSD CVS Update:
2786 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2787 [ssh-keygen.c]
2788 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2789
1e3b8b07 279020001222
2791 - Updated RCSID for pty.c
2792 - (bal) OpenBSD CVS Updates:
2793 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2794 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2795 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2796 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2797 [authfile.c]
2798 allow ssh -i userkey for root
2799 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2800 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2801 fix prototypes; from stevesk@pobox.com
2802 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2803 [sshd.c]
2804 init pointer to NULL; report from Jan.Ivan@cern.ch
2805 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2806 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2807 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2808 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2809 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2810 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2811 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2812 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2813 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2814 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2815 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2816 unsigned' with u_char.
2817
67b0facb 281820001221
2819 - (stevesk) OpenBSD CVS updates:
2820 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2821 [authfile.c channels.c sftp-server.c ssh-agent.c]
2822 remove() -> unlink() for consistency
2823 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2824 [ssh-keyscan.c]
2825 replace <ssl/x.h> with <openssl/x.h>
2826 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2827 [uidswap.c]
2828 typo; from wsanchez@apple.com
61e96248 2829
adeebd37 283020001220
61e96248 2831 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2832 and Linux-PAM. Based on report and fix from Andrew Morgan
2833 <morgan@transmeta.com>
2834
f072c47a 283520001218
2836 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2837 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2838 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2839
731c1541 284020001216
2841 - (stevesk) OpenBSD CVS updates:
2842 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2843 [scp.c]
2844 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2845 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2846 [scp.c]
2847 unused; from stevesk@pobox.com
2848
227e8e86 284920001215
9853409f 2850 - (stevesk) Old OpenBSD patch wasn't completely applied:
2851 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2852 [scp.c]
2853 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2854 - (stevesk) OpenBSD CVS updates:
2855 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2856 [ssh-keyscan.c]
2857 fatal already adds \n; from stevesk@pobox.com
2858 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2859 [ssh-agent.c]
2860 remove redundant spaces; from stevesk@pobox.com
2861 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2862 [pty.c]
2863 When failing to set tty owner and mode on a read-only filesystem, don't
2864 abort if the tty already has correct owner and reasonably sane modes.
2865 Example; permit 'root' to login to a firewall with read-only root fs.
2866 (markus@ ok)
2867 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2868 [pty.c]
2869 KNF
6ffc9c88 2870 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2871 [sshd.c]
2872 source port < 1024 is no longer required for rhosts-rsa since it
2873 adds no additional security.
2874 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2875 [ssh.1 ssh.c]
2876 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2877 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2878 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2879 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2880 [scp.c]
2881 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2882 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2883 [kex.c kex.h sshconnect2.c sshd.c]
2884 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2885
6c935fbd 288620001213
2887 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2888 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2889 - (stevesk) OpenBSD CVS update:
1fe6a48f 2890 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2891 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2892 consistently use __progname; from stevesk@pobox.com
6c935fbd 2893
367d1840 289420001211
2895 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2896 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2897 <pekka@netcore.fi>
e3a70753 2898 - (bal) OpenbSD CVS update
2899 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2900 [sshconnect1.c]
2901 always request new challenge for skey/tis-auth, fixes interop with
2902 other implementations; report from roth@feep.net
367d1840 2903
6b523bae 290420001210
2905 - (bal) OpenBSD CVS updates
61e96248 2906 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2907 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2908 undo rijndael changes
61e96248 2909 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2910 [rijndael.c]
2911 fix byte order bug w/o introducing new implementation
61e96248 2912 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2913 [sftp-server.c]
2914 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2915 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2916 [ssh-agent.c]
2917 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2918 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2919 [compat.c]
2920 remove unnecessary '\n'
6b523bae 2921
ce9c0b75 292220001209
6b523bae 2923 - (bal) OpenBSD CVS updates:
61e96248 2924 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2925 [ssh.1]
2926 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2927
f72fc97f 292820001207
6b523bae 2929 - (bal) OpenBSD CVS updates:
61e96248 2930 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2931 [compat.c compat.h packet.c]
2932 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2933 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2934 [rijndael.c]
2935 unexpand(1)
61e96248 2936 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2937 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2938 new rijndael implementation. fixes endian bugs
f72fc97f 2939
97fb6912 294020001206
6b523bae 2941 - (bal) OpenBSD CVS updates:
97fb6912 2942 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2943 [channels.c channels.h clientloop.c serverloop.c]
2944 async connects for -R/-L; ok deraadt@
2945 - todd@cvs.openssh.org 2000/12/05 16:47:28
2946 [sshd.c]
2947 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2948 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2949 have it (used in ssh-keyscan).
227e8e86 2950 - (stevesk) OpenBSD CVS update:
f20255cb 2951 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2952 [ssh-keyscan.c]
2953 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2954
f6fdbddf 295520001205
6b523bae 2956 - (bal) OpenBSD CVS updates:
f6fdbddf 2957 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2958 [ssh-keyscan.c ssh-keyscan.1]
2959 David Maziere's ssh-keyscan, ok niels@
2960 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2961 to the recent OpenBSD source tree.
835d2104 2962 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2963
cbc5abf9 296420001204
2965 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2966 defining -POSIX.
2967 - (bal) OpenBSD CVS updates:
2968 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2969 [compat.c]
2970 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2971 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2972 [compat.c]
61e96248 2973 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2974 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2975 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2976 [auth2.c compat.c compat.h sshconnect2.c]
2977 support f-secure/ssh.com 2.0.12; ok niels@
2978
0b6fbf03 297920001203
cbc5abf9 2980 - (bal) OpenBSD CVS updates:
0b6fbf03 2981 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2982 [channels.c]
61e96248 2983 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2984 ok neils@
2985 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2986 [cipher.c]
2987 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2988 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2989 [ssh-agent.c]
2990 agents must not dump core, ok niels@
61e96248 2991 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2992 [ssh.1]
2993 T is for both protocols
2994 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2995 [ssh.1]
2996 typo; from green@FreeBSD.org
2997 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2998 [ssh.c]
2999 check -T before isatty()
3000 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3001 [sshconnect.c]
61e96248 3002 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 3003 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3004 [sshconnect.c]
3005 disable agent/x11/port fwding if hostkey has changed; ok niels@
3006 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3007 [sshd.c]
3008 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3009 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 3010 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3011 PAM authentication using KbdInteractive.
3012 - (djm) Added another TODO
0b6fbf03 3013
90f4078a 301420001202
3015 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 3016 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 3017 <mstone@cs.loyola.edu>
3018
dcef6523 301920001129
7062c40f 3020 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3021 if there are background children with open fds.
c193d002 3022 - (djm) bsd-rresvport.c bzero -> memset
61e96248 3023 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 3024 still fail during compilation of sftp-server).
3025 - (djm) Fail if ar is not found during configure
c523303b 3026 - (djm) OpenBSD CVS updates:
3027 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3028 [sshd.8]
3029 talk about /etc/primes, okay markus@
3030 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3031 [ssh.c sshconnect1.c sshconnect2.c]
3032 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3033 defaults
3034 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3035 [sshconnect1.c]
3036 reorder check for illegal ciphers, bugreport from espie@
3037 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3038 [ssh-keygen.c ssh.h]
3039 print keytype when generating a key.
3040 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 3041 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3042 more manpage paths in fixpaths calls
3043 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 3044 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 3045
e879a080 304620001125
3047 - (djm) Give up privs when reading seed file
3048
d343d900 304920001123
3050 - (bal) Merge OpenBSD changes:
3051 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3052 [auth-options.c]
61e96248 3053 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 3054 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3055 [dh.c]
3056 do not use perror() in sshd, after child is forked()
3057 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3058 [auth-rsa.c]
3059 parse option only if key matches; fix some confusing seen by the client
3060 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3061 [session.c]
3062 check no_agent_forward_flag for ssh-2, too
3063 - markus@cvs.openbsd.org 2000/11/15
3064 [ssh-agent.1]
3065 reorder SYNOPSIS; typo, use .It
3066 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3067 [ssh-agent.c]
3068 do not reorder keys if a key is removed
3069 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3070 [ssh.c]
61e96248 3071 just ignore non existing user keys
d343d900 3072 - millert@cvs.openbsd.org 200/11/15 20:24:43
3073 [ssh-keygen.c]
3074 Add missing \n at end of error message.
3075
0b49a754 307620001122
3077 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3078 are compilable.
3079 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3080
fab2e5d3 308120001117
3082 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3083 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 3084 - (stevesk) Reworked progname support.
260d427b 3085 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3086 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 3087
c2207f11 308820001116
3089 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3090 releases.
3091 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3092 <roth@feep.net>
3093
3d398e04 309420001113
61e96248 3095 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 3096 contrib/README
fa08c86b 3097 - (djm) Merge OpenBSD changes:
3098 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3099 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3100 [session.c ssh.c]
3101 agent forwarding and -R for ssh2, based on work from
3102 jhuuskon@messi.uku.fi
3103 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3104 [ssh.c sshconnect.c sshd.c]
3105 do not disabled rhosts(rsa) if server port > 1024; from
3106 pekkas@netcore.fi
3107 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3108 [sshconnect.c]
3109 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3110 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3111 [auth1.c]
3112 typo; from mouring@pconline.com
3113 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3114 [ssh-agent.c]
3115 off-by-one when removing a key from the agent
3116 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3117 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3118 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3119 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3120 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3121 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 3122 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 3123 add support for RSA to SSH2. please test.
3124 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3125 RSA and DSA are used by SSH2.
3126 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3127 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3128 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3129 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 3130 - (djm) Change to interim version
5733a41a 3131 - (djm) Fix RPM spec file stupidity
6fff1ac4 3132 - (djm) fixpaths to DSA and RSA keys too
3d398e04 3133
d287c664 313420001112
3135 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3136 Phillips Porch <root@theporch.com>
3d398e04 3137 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3138 <dcp@sgi.com>
a3bf38d0 3139 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3140 failed ioctl(TIOCSCTTY) call.
d287c664 3141
3c4d4fef 314220001111
3143 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3144 packaging files
35325fd4 3145 - (djm) Fix new Makefile.in warnings
61e96248 3146 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3147 promoted to type int. Report and fix from Dan Astoorian
027bf205 3148 <djast@cs.toronto.edu>
61e96248 3149 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 3150 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 3151
3e366738 315220001110
3153 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3154 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3155 - (bal) Added in check to verify S/Key library is being detected in
3156 configure.in
61e96248 3157 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 3158 Patch by Mark Miller <markm@swoon.net>
3159 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 3160 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 3161 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3162
373998a4 316320001107
e506ee73 3164 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3165 Mark Miller <markm@swoon.net>
373998a4 3166 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3167 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 3168 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3169 Mark D. Roth <roth@feep.net>
373998a4 3170
ac89998a 317120001106
3172 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 3173 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 3174 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 3175 maintained FAQ on www.openssh.com
73bd30fe 3176 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3177 <pekkas@netcore.fi>
3178 - (djm) Don't need X11-askpass in RPM spec file if building without it
3179 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 3180 - (djm) Release 2.3.0p1
97b378bf 3181 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3182 Asplund <aspa@kronodoc.fi>
3183 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 3184
b850ecd9 318520001105
3186 - (bal) Sync with OpenBSD:
3187 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3188 [compat.c]
3189 handle all old openssh versions
3190 - markus@cvs.openbsd.org 2000/10/31 13:1853
3191 [deattack.c]
3192 so that large packets do not wrap "n"; from netbsd
3193 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 3194 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
3195 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
3196 setsid() into more common files
96054e6f 3197 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 3198 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
3199 bsd-waitpid.c
b850ecd9 3200
75b90ced 320120001029
3202 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 3203 - (stevesk) Create contrib/cygwin/ directory; patch from
3204 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 3205 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 3206 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 3207
344f2b94 320820001028
61e96248 3209 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 3210 <Philippe.WILLEM@urssaf.fr>
240ae474 3211 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 3212 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 3213 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 3214 - (djm) Sync with OpenBSD:
3215 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3216 [ssh.1]
3217 fixes from pekkas@netcore.fi
3218 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3219 [atomicio.c]
3220 return number of characters processed; ok deraadt@
3221 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3222 [atomicio.c]
3223 undo
3224 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3225 [scp.c]
3226 replace atomicio(read,...) with read(); ok deraadt@
3227 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3228 [session.c]
3229 restore old record login behaviour
3230 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3231 [auth-skey.c]
3232 fmt string problem in unused code
3233 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3234 [sshconnect2.c]
3235 don't reference freed memory. okay deraadt@
3236 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3237 [canohost.c]
3238 typo, eramore@era-t.ericsson.se; ok niels@
3239 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3240 [cipher.c]
3241 non-alignment dependent swap_bytes(); from
3242 simonb@wasabisystems.com/netbsd
3243 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3244 [compat.c]
3245 add older vandyke products
3246 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3247 [channels.c channels.h clientloop.c serverloop.c session.c]
3248 [ssh.c util.c]
61e96248 3249 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 3250 client ttys).
344f2b94 3251
ddc49b5c 325220001027
3253 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3254
48e7916f 325520001025
3256 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3257 builtin entropy code to read it.
3258 - (djm) Prefer builtin regex to PCRE.
00937921 3259 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3260 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3261 <proski@gnu.org>
48e7916f 3262
8dcda1e3 326320001020
3264 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 3265 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3266 is more correct then current version.
8dcda1e3 3267
f5af5cd5 326820001018
3269 - (stevesk) Add initial support for setproctitle(). Current
3270 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 3271 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 3272
2f31bdd6 327320001017
3274 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3275 <vinschen@cygnus.com>
ba7a3f40 3276 - (djm) Don't rely on atomicio's retval to determine length of askpass
3277 supplied passphrase. Problem report from Lutz Jaenicke
3278 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 3279 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 3280 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 3281 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 3282
33de75a3 328320001016
3284 - (djm) Sync with OpenBSD:
3285 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3286 [cipher.c]
3287 debug3
3288 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3289 [scp.c]
3290 remove spaces from arguments; from djm@mindrot.org
3291 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3292 [ssh.1]
3293 Cipher is for SSH-1 only
3294 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3295 [servconf.c servconf.h serverloop.c session.c sshd.8]
3296 AllowTcpForwarding; from naddy@
3297 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3298 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 3299 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 3300 needs to be changed for interoperability reasons
3301 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3302 [auth-rsa.c]
3303 do not send RSA challenge if key is not allowed by key-options; from
3304 eivind@ThinkSec.com
3305 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3306 [rijndael.c session.c]
3307 typos; from stevesk@sweden.hp.com
3308 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3309 [rijndael.c]
3310 typo
61e96248 3311 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 3312 through diffs
61e96248 3313 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 3314 <pekkas@netcore.fi>
aa0289fe 3315 - (djm) Update version in Redhat spec file
61e96248 3316 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 3317 Redhat 7.0 spec file
5b2d4b75 3318 - (djm) Make inability to read/write PRNG seedfile non-fatal
3319
33de75a3 3320
4d670c24 332120001015
3322 - (djm) Fix ssh2 hang on background processes at logout.
3323
71dfaf1c 332420001014
443172c4 3325 - (bal) Add support for realpath and getcwd for platforms with broken
3326 or missing realpath implementations for sftp-server.
3327 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 3328 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 3329 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 3330 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 3331 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
3332 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 3333 - (djm) Big OpenBSD sync:
3334 - markus@cvs.openbsd.org 2000/09/30 10:27:44
3335 [log.c]
3336 allow loglevel debug
3337 - markus@cvs.openbsd.org 2000/10/03 11:59:57
3338 [packet.c]
3339 hmac->mac
3340 - markus@cvs.openbsd.org 2000/10/03 12:03:03
3341 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
3342 move fake-auth from auth1.c to individual auth methods, disables s/key in
3343 debug-msg
3344 - markus@cvs.openbsd.org 2000/10/03 12:16:48
3345 ssh.c
3346 do not resolve canonname, i have no idea why this was added oin ossh
3347 - markus@cvs.openbsd.org 2000/10/09 15:30:44
3348 ssh-keygen.1 ssh-keygen.c
3349 -X now reads private ssh.com DSA keys, too.
3350 - markus@cvs.openbsd.org 2000/10/09 15:32:34
3351 auth-options.c
3352 clear options on every call.
3353 - markus@cvs.openbsd.org 2000/10/09 15:51:00
3354 authfd.c authfd.h
3355 interop with ssh-agent2, from <res@shore.net>
3356 - markus@cvs.openbsd.org 2000/10/10 14:20:45
3357 compat.c
3358 use rexexp for version string matching
3359 - provos@cvs.openbsd.org 2000/10/10 22:02:18
3360 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
3361 First rough implementation of the diffie-hellman group exchange. The
3362 client can ask the server for bigger groups to perform the diffie-hellman
3363 in, thus increasing the attack complexity when using ciphers with longer
3364 keys. University of Windsor provided network, T the company.
3365 - markus@cvs.openbsd.org 2000/10/11 13:59:52
3366 [auth-rsa.c auth2.c]
3367 clear auth options unless auth sucessfull
3368 - markus@cvs.openbsd.org 2000/10/11 14:00:27
3369 [auth-options.h]
3370 clear auth options unless auth sucessfull
3371 - markus@cvs.openbsd.org 2000/10/11 14:03:27
3372 [scp.1 scp.c]
3373 support 'scp -o' with help from mouring@pconline.com
3374 - markus@cvs.openbsd.org 2000/10/11 14:11:35
3375 [dh.c]
3376 Wall
3377 - markus@cvs.openbsd.org 2000/10/11 14:14:40
3378 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
3379 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
3380 add support for s/key (kbd-interactive) to ssh2, based on work by
3381 mkiernan@avantgo.com and me
3382 - markus@cvs.openbsd.org 2000/10/11 14:27:24
3383 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
3384 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
3385 [sshconnect2.c sshd.c]
3386 new cipher framework
3387 - markus@cvs.openbsd.org 2000/10/11 14:45:21
3388 [cipher.c]
3389 remove DES
3390 - markus@cvs.openbsd.org 2000/10/12 03:59:20
3391 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
3392 enable DES in SSH-1 clients only
3393 - markus@cvs.openbsd.org 2000/10/12 08:21:13
3394 [kex.h packet.c]
3395 remove unused
3396 - markus@cvs.openbsd.org 2000/10/13 12:34:46
3397 [sshd.c]
3398 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
3399 - markus@cvs.openbsd.org 2000/10/13 12:59:15
3400 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
3401 rijndael/aes support
3402 - markus@cvs.openbsd.org 2000/10/13 13:10:54
3403 [sshd.8]
3404 more info about -V
3405 - markus@cvs.openbsd.org 2000/10/13 13:12:02
3406 [myproposal.h]
3407 prefer no compression
3ed32516 3408 - (djm) Fix scp user@host handling
3409 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 3410 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
3411 u_intXX_t types on all platforms.
9ea53ba5 3412 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 3413 - (stevesk) ~/.hushlogin shouldn't cause required password change to
3414 be bypassed.
f5665f6f 3415 - (stevesk) Display correct path to ssh-askpass in configure output.
3416 Report from Lutz Jaenicke.
71dfaf1c 3417
ebd782f7 341820001007
3419 - (stevesk) Print PAM return value in PAM log messages to aid
3420 with debugging.
97994d32 3421 - (stevesk) Fix detection of pw_class struct member in configure;
3422 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3423
47a134c1 342420001002
3425 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3426 - (djm) Add host system and CC to end-of-configure report. Suggested by
3427 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3428
7322ef0e 342920000931
3430 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3431
6ac7829a 343220000930
b6490dcb 3433 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 3434 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 3435 Ben Lindstrom <mouring@pconline.com>
3436 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 3437 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 3438 very short lived X connections. Bug report from Tobias Oetiker
857040fb 3439 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 3440 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3441 patch from Pekka Savola <pekkas@netcore.fi>
58665035 3442 - (djm) Forgot to cvs add LICENSE file
dc2901a0 3443 - (djm) Add LICENSE to RPM spec files
de273eef 3444 - (djm) CVS OpenBSD sync:
3445 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3446 [clientloop.c]
3447 use debug2
3448 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3449 [auth2.c sshconnect2.c]
3450 use key_type()
3451 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3452 [channels.c]
3453 debug -> debug2 cleanup
61e96248 3454 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 3455 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3456 <Alain.St-Denis@ec.gc.ca>
61e96248 3457 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3458 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 3459 J. Barry <don@astro.cornell.edu>
6ac7829a 3460
c5d85828 346120000929
3462 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 3463 - (djm) Another off-by-one fix from Pavel Kankovsky
3464 <peak@argo.troja.mff.cuni.cz>
22d89d24 3465 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3466 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 3467 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 3468 <tim@multitalents.net>
c5d85828 3469
6fd7f731 347020000926
3471 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 3472 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 3473 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3474 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 3475
2f125ca1 347620000924
3477 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3478 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 3479 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3480 <markm@swoon.net>
2f125ca1 3481
764d4113 348220000923
61e96248 3483 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 3484 <stevesk@sweden.hp.com>
777319db 3485 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 3486 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 3487 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 3488 <stevesk@sweden.hp.com>
e79b44e1 3489 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 3490 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 3491 Michael Stone <mstone@cs.loyola.edu>
188adeb2 3492 - (djm) OpenBSD CVS sync:
3493 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3494 [sshconnect2.c sshd.c]
3495 fix DEBUG_KEXDH
3496 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3497 [sshconnect.c]
3498 yes no; ok niels@
3499 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3500 [sshd.8]
3501 typo
3502 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3503 [serverloop.c]
3504 typo
3505 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3506 scp.c
3507 utime() to utimes(); mouring@pconline.com
3508 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3509 sshconnect2.c
3510 change login logic in ssh2, allows plugin of other auth methods
3511 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3512 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3513 [serverloop.c]
3514 add context to dispatch_run
3515 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3516 authfd.c authfd.h ssh-agent.c
3517 bug compat for old ssh.com software
764d4113 3518
7f377177 351920000920
3520 - (djm) Fix bad path substitution. Report from Andrew Miner
3521 <asminer@cs.iastate.edu>
3522
bcbf86ec 352320000916
61e96248 3524 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 3525 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 3526 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 3527 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 3528 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
3529 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 3530 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 3531 password change patch.
3532 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 3533 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
3534 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 3535 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
3536 - (djm) Re-enable int64_t types - we need them for sftp
3537 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
3538 - (djm) Update Redhat SPEC file accordingly
3539 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
3540 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 3541 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 3542 <Dirk.DeWachter@rug.ac.be>
61e96248 3543 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 3544 <larry.jones@sdrc.com>
3545 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
3546 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 3547 - (djm) Merge OpenBSD changes:
3548 - markus@cvs.openbsd.org 2000/09/05 02:59:57
3549 [session.c]
3550 print hostname (not hushlogin)
3551 - markus@cvs.openbsd.org 2000/09/05 13:18:48
3552 [authfile.c ssh-add.c]
3553 enable ssh-add -d for DSA keys
3554 - markus@cvs.openbsd.org 2000/09/05 13:20:49
3555 [sftp-server.c]
3556 cleanup
3557 - markus@cvs.openbsd.org 2000/09/06 03:46:41
3558 [authfile.h]
3559 prototype
3560 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
3561 [ALL]
61e96248 3562 cleanup copyright notices on all files. I have attempted to be
3563 accurate with the details. everything is now under Tatu's licence
3564 (which I copied from his readme), and/or the core-sdi bsd-ish thing
3565 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 3566 licence. We're not changing any rules, just being accurate.
3567 - markus@cvs.openbsd.org 2000/09/07 14:40:30
3568 [channels.c channels.h clientloop.c serverloop.c ssh.c]
3569 cleanup window and packet sizes for ssh2 flow control; ok niels
3570 - markus@cvs.openbsd.org 2000/09/07 14:53:00
3571 [scp.c]
3572 typo
3573 - markus@cvs.openbsd.org 2000/09/07 15:13:37
3574 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
3575 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
3576 [pty.c readconf.c]
3577 some more Copyright fixes
3578 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3579 [README.openssh2]
3580 bye bye
3581 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
3582 [LICENCE cipher.c]
3583 a few more comments about it being ARC4 not RC4
3584 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3585 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3586 multiple debug levels
3587 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3588 [clientloop.c]
3589 typo
3590 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3591 [ssh-agent.c]
3592 check return value for setenv(3) for failure, and deal appropriately
3593
deb8d717 359420000913
3595 - (djm) Fix server not exiting with jobs in background.
3596
b5e300c2 359720000905
3598 - (djm) Import OpenBSD CVS changes
3599 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3600 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3601 implement a SFTP server. interops with sftp2, scp2 and the windows
3602 client from ssh.com
3603 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3604 [README.openssh2]
3605 sync
3606 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3607 [session.c]
3608 Wall
3609 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3610 [authfd.c ssh-agent.c]
3611 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3612 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3613 [scp.1 scp.c]
3614 cleanup and fix -S support; stevesk@sweden.hp.com
3615 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3616 [sftp-server.c]
3617 portability fixes
3618 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3619 [sftp-server.c]
3620 fix cast; mouring@pconline.com
3621 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3622 [ssh-add.1 ssh.1]
3623 add missing .El against .Bl.
3624 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3625 [session.c]
3626 missing close; ok theo
3627 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3628 [session.c]
3629 fix get_last_login_time order; from andre@van-veen.de
3630 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3631 [sftp-server.c]
3632 more cast fixes; from mouring@pconline.com
3633 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3634 [session.c]
3635 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3636 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 3637 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3638
1e61f54a 363920000903
3640 - (djm) Fix Redhat init script
3641
c80876b4 364220000901
3643 - (djm) Pick up Jim's new X11-askpass
3644 - (djm) Release 2.2.0p1
3645
8b4a0d08 364620000831
bcbf86ec 3647 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 3648 <acox@cv.telegroup.com>
b817711d 3649 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 3650
0b65b628 365120000830
3652 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 3653 - (djm) Periodically rekey arc4random
3654 - (djm) Clean up diff against OpenBSD.
bcbf86ec 3655 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 3656 <stevesk@sweden.hp.com>
b33a2e6e 3657 - (djm) Quieten the pam delete credentials error message
44839801 3658 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3659 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 3660 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 3661 - (djm) Fix doh in bsd-arc4random.c
0b65b628 3662
9aaf9be4 366320000829
bcbf86ec 3664 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3665 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 3666 Garrick James <garrick@james.net>
b5f90139 3667 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3668 Bastian Trompetter <btrompetter@firemail.de>
698d107e 3669 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 3670 - More OpenBSD updates:
3671 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3672 [scp.c]
3673 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3674 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3675 [session.c]
3676 Wall
3677 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3678 [compat.c]
3679 ssh.com-2.3.0
3680 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3681 [compat.c]
3682 compatibility with future ssh.com versions
3683 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3684 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3685 print uid/gid as unsigned
3686 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3687 [ssh.c]
3688 enable -n and -f for ssh2
3689 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3690 [ssh.c]
3691 allow combination of -N and -f
3692 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3693 [util.c]
3694 util.c
3695 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3696 [util.c]
3697 undo
3698 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3699 [util.c]
3700 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3701
137d7b6c 370220000823
3703 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3704 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3705 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3706 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3707 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3708 - (djm) Add local version to version.h
ea788c22 3709 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3710 - (djm) OpenBSD CVS updates:
3711 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3712 [ssh.c]
3713 accept remsh as a valid name as well; roman@buildpoint.com
3714 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3715 [deattack.c crc32.c packet.c]
3716 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3717 libz crc32 function yet, because it has ugly "long"'s in it;
3718 oneill@cs.sfu.ca
3719 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3720 [scp.1 scp.c]
3721 -S prog support; tv@debian.org
3722 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3723 [scp.c]
3724 knf
3725 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3726 [log-client.c]
3727 shorten
3728 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3729 [channels.c channels.h clientloop.c ssh.c ssh.h]
3730 support for ~. in ssh2
3731 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3732 [crc32.h]
3733 proper prototype
3734 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3735 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3736 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3737 [fingerprint.c fingerprint.h]
3738 add SSH2/DSA support to the agent and some other DSA related cleanups.
3739 (note that we cannot talk to ssh.com's ssh2 agents)
3740 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3741 [channels.c channels.h clientloop.c]
3742 more ~ support for ssh2
3743 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3744 [clientloop.c]
3745 oops
3746 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3747 [session.c]
3748 We have to stash the result of get_remote_name_or_ip() before we
3749 close our socket or getpeername() will get EBADF and the process
3750 will exit. Only a problem for "UseLogin yes".
3751 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3752 [session.c]
3753 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3754 own policy on determining who is allowed to login when /etc/nologin
3755 is present. Also use the _PATH_NOLOGIN define.
3756 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3757 [auth1.c auth2.c session.c ssh.c]
3758 Add calls to setusercontext() and login_get*(). We basically call
3759 setusercontext() in most places where previously we did a setlogin().
3760 Add default login.conf file and put root in the "daemon" login class.
3761 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3762 [session.c]
3763 Fix incorrect PATH setting; noted by Markus.
137d7b6c 3764
c345cf9d 376520000818
3766 - (djm) OpenBSD CVS changes:
3767 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3768 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3769 random early drop; ok theo, niels
3770 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3771 [ssh.1]
3772 typo
3773 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3774 [sshd.8]
3775 many fixes from pepper@mail.reppep.com
3776 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3777 [Makefile.in util.c aux.c]
3778 rename aux.c to util.c to help with cygwin port
3779 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3780 [authfd.c]
3781 correct sun_len; Alexander@Leidinger.net
3782 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3783 [readconf.c sshd.8]
3784 disable kerberos authentication by default
3785 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3786 [sshd.8 readconf.c auth-krb4.c]
3787 disallow kerberos authentication if we can't verify the TGT; from
3788 dugsong@
3789 kerberos authentication is on by default only if you have a srvtab.
3790 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3791 [auth.c]
3792 unused
3793 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3794 [sshd_config]
3795 MaxStartups
3796 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3797 [authfd.c]
3798 cleanup; ok niels@
3799 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3800 [session.c]
3801 cleanup login(1)-like jobs, no duplicate utmp entries
3802 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3803 [session.c sshd.8 sshd.c]
3804 sshd -u len, similar to telnetd
1a022229 3805 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3806 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3807
416ed5a7 380820000816
3809 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3810 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3811 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3812 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3813 implementation.
ba606eb2 3814 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3815
dbaa2e87 381620000815
3817 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3818 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3819 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3820 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3821 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3822 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3823 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3824
6c33bf70 382520000813
3826 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3827 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3828
3fcce26c 382920000809
bcbf86ec 3830 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3831 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3832 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3833 <charles@comm.polymtl.ca>
3fcce26c 3834
71d43804 383520000808
3836 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3837 time, spec file cleanup.
3838
f9bcea07 383920000807
378f2232 3840 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3841 - (djm) Suppress error messages on channel close shutdown() failurs
3842 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3843 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3844
bcf89935 384520000725
3846 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3847
4c8722d9 384820000721
3849 - (djm) OpenBSD CVS updates:
3850 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3851 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3852 [sshconnect1.c sshconnect2.c]
3853 make ssh-add accept dsa keys (the agent does not)
3854 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3855 [sshd.c]
3856 Another closing of stdin; ok deraadt
3857 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3858 [dsa.c]
3859 missing free, reorder
3860 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3861 [ssh-keygen.1]
3862 document input and output files
3863
240777b8 386420000720
4c8722d9 3865 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3866
3c7def32 386720000716
4c8722d9 3868 - (djm) Release 2.1.1p4
3c7def32 3869
819b676f 387020000715
704b1659 3871 - (djm) OpenBSD CVS updates
3872 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3873 [aux.c readconf.c servconf.c ssh.h]
3874 allow multiple whitespace but only one '=' between tokens, bug report from
3875 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3876 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3877 [clientloop.c]
3878 typo; todd@fries.net
3879 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3880 [scp.c]
3881 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3882 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3883 [readconf.c servconf.c]
3884 allow leading whitespace. ok niels
3885 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3886 [ssh-keygen.c ssh.c]
3887 Always create ~/.ssh with mode 700; ok Markus
819b676f 3888 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3889 - Include floatingpoint.h for entropy.c
3890 - strerror replacement
704b1659 3891
3f7a7e4a 389220000712
c37fb3c1 3893 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3894 - (djm) OpenBSD CVS Updates:
3895 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3896 [session.c sshd.c ]
3897 make MaxStartups code still work with -d; djm
3898 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3899 [readconf.c ssh_config]
3900 disable FallBackToRsh by default
c37fb3c1 3901 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3902 Ben Lindstrom <mouring@pconline.com>
1e970014 3903 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3904 spec file.
dcb36e5d 3905 - (djm) Released 2.1.1p3
3f7a7e4a 3906
56118702 390720000711
3908 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3909 <tbert@abac.com>
132dd316 3910 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3911 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3912 <mouring@pconline.com>
bcbf86ec 3913 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3914 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3915 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3916 to compile on more platforms (incl NeXT).
cc6f2c4c 3917 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3918 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3919 - (djm) OpenBSD CVS updates:
3920 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3921 [authfd.c]
3922 cleanup, less cut&paste
3923 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3924 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3925 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3926 theo and me
3927 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3928 [session.c]
3929 use no_x11_forwarding_flag correctly; provos ok
3930 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3931 [sshd.c]
3932 typo
3933 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3934 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3935 Insert more missing .El directives. Our troff really should identify
089fbbd2 3936 these and spit out a warning.
3937 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3938 [auth-rsa.c auth2.c ssh-keygen.c]
3939 clean code is good code
3940 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3941 [serverloop.c]
3942 sense of port forwarding flag test was backwards
3943 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3944 [compat.c readconf.c]
3945 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3946 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3947 [auth.h]
3948 KNF
3949 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3950 [compat.c readconf.c]
3951 Better conditions for strsep() ending.
3952 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3953 [readconf.c]
3954 Get the correct message on errors. (niels@ ok)
3955 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3956 [cipher.c kex.c servconf.c]
3957 strtok() --> strsep(). (niels@ ok)
5540ea9b 3958 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3959 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3960 builds)
229f64ee 3961 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3962
a8545c6c 396320000709
3964 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3965 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3966 - (djm) Match prototype and function declaration for rresvport_af.
3967 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3968 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3969 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3970 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3971 <jimw@peisj.pebio.com>
264dce47 3972 - (djm) Fix pam sprintf fix
3973 - (djm) Cleanup entropy collection code a little more. Split initialisation
3974 from seeding, perform intialisation immediatly at start, be careful with
3975 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3976 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3977 Including sigaction() et al. replacements
bcbf86ec 3978 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3979 <tbert@abac.com>
a8545c6c 3980
e2902a5b 398120000708
bcbf86ec 3982 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3983 Aaron Hopkins <aaron@die.net>
7a33f831 3984 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3985 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3986 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3987 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3988 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3989 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3990 - (djm) Don't use inet_addr.
e2902a5b 3991
5637650d 399220000702
3993 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3994 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3995 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3996 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3997 Chris, the Young One <cky@pobox.com>
bcbf86ec 3998 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3999 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 4000
388e9f9f 400120000701
4002 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 4003 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 4004 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4005 <vinschen@cygnus.com>
30228d7c 4006 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 4007 - (djm) Added check for broken snprintf() functions which do not correctly
4008 terminate output string and attempt to use replacement.
46158300 4009 - (djm) Released 2.1.1p2
388e9f9f 4010
9f32ceb4 401120000628
4012 - (djm) Fixes to lastlog code for Irix
4013 - (djm) Use atomicio in loginrec
3206bb3b 4014 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4015 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 4016 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 4017 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 4018 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 4019
d8caae24 402020000627
4021 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 4022 - (djm) Formatting
d8caae24 4023
fe30cc2e 402420000626
3e98362e 4025 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 4026 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4027 - (djm) Added password expiry checking (no password change support)
be0b9bb7 4028 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4029 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 4030 - (djm) Fix fixed EGD code.
3e98362e 4031 - OpenBSD CVS update
4032 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4033 [channels.c]
4034 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4035
1c04b088 403620000623
bcbf86ec 4037 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 4038 Svante Signell <svante.signell@telia.com>
4039 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 4040 - OpenBSD CVS Updates:
4041 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4042 [sshd.c]
4043 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4044 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4045 [auth-krb4.c key.c radix.c uuencode.c]
4046 Missing CVS idents; ok markus
1c04b088 4047
f528fdf2 404820000622
4049 - (djm) Automatically generate host key during "make install". Suggested
4050 by Gary E. Miller <gem@rellim.com>
4051 - (djm) Paranoia before kill() system call
74fc9186 4052 - OpenBSD CVS Updates:
4053 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4054 [auth2.c compat.c compat.h sshconnect2.c]
4055 make userauth+pubkey interop with ssh.com-2.2.0
4056 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4057 [dsa.c]
4058 mem leak + be more paranoid in dsa_verify.
4059 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4060 [key.c]
4061 cleanup fingerprinting, less hardcoded sizes
4062 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4063 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4064 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 4065 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 4066 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4067 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 4068 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4069 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 4070 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4071 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4072 OpenBSD tag
4073 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4074 sshconnect2.c missing free; nuke old comment
f528fdf2 4075
e5fe9a1f 407620000620
4077 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 4078 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 4079 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 4080 - (djm) Typo in loginrec.c
e5fe9a1f 4081
cbd7492e 408220000618
4083 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 4084 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 4085 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 4086 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 4087 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 4088 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 4089 Martin Petrak <petrak@spsknm.schools.sk>
4090 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4091 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 4092 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 4093 - OpenBSD CVS updates:
4094 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4095 [channels.c]
4096 everyone says "nix it" (remove protocol 2 debugging message)
4097 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4098 [sshconnect.c]
4099 allow extended server banners
4100 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4101 [sshconnect.c]
4102 missing atomicio, typo
4103 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4104 [servconf.c servconf.h session.c sshd.8 sshd_config]
4105 add support for ssh v2 subsystems. ok markus@.
4106 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4107 [readconf.c servconf.c]
4108 include = in WHITESPACE; markus ok
4109 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4110 [auth2.c]
4111 implement bug compatibility with ssh-2.0.13 pubkey, server side
4112 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4113 [compat.c]
4114 initial support for ssh.com's 2.2.0
4115 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4116 [scp.c]
4117 typo
4118 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4119 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4120 split auth-rsa option parsing into auth-options
4121 add options support to authorized_keys2
4122 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4123 [session.c]
4124 typo
cbd7492e 4125
509b1f88 412620000613
4127 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4128 - Platform define for SCO 3.x which breaks on /dev/ptmx
4129 - Detect and try to fix missing MAXPATHLEN
a4d05724 4130 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4131 <P.S.S.Camp@ukc.ac.uk>
509b1f88 4132
09564242 413320000612
4134 - (djm) Glob manpages in RPM spec files to catch compressed files
4135 - (djm) Full license in auth-pam.c
08ae384f 4136 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 4137 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4138 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4139 def'd
4140 - Set AIX to use preformatted manpages
61e96248 4141
74b224a0 414220000610
4143 - (djm) Minor doc tweaks
217ab55e 4144 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 4145
32c80420 414620000609
4147 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4148 (in favour of utmpx) on Solaris 8
4149
fa649821 415020000606
48c99b2c 4151 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4152 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 4153 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 4154 timeout
f988dce5 4155 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 4156 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 4157 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 4158 <tibbs@math.uh.edu>
1e83f2a2 4159 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4160 <zack@wolery.cumb.org>
fa649821 4161 - (djm) OpenBSD CVS updates:
4162 - todd@cvs.openbsd.org
4163 [sshconnect2.c]
4164 teach protocol v2 to count login failures properly and also enable an
4165 explanation of why the password prompt comes up again like v1; this is NOT
4166 crypto
61e96248 4167 - markus@cvs.openbsd.org
fa649821 4168 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4169 xauth_location support; pr 1234
4170 [readconf.c sshconnect2.c]
4171 typo, unused
4172 [session.c]
4173 allow use_login only for login sessions, otherwise remote commands are
4174 execed with uid==0
4175 [sshd.8]
4176 document UseLogin better
4177 [version.h]
4178 OpenSSH 2.1.1
4179 [auth-rsa.c]
bcbf86ec 4180 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 4181 negative match or no match at all
4182 [channels.c hostfile.c match.c]
bcbf86ec 4183 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 4184 kris@FreeBSD.org
4185
8e7b16f8 418620000606
bcbf86ec 4187 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 4188 configure.
4189
d7c0f3d5 419020000604
4191 - Configure tweaking for new login code on Irix 5.3
2d6c411f 4192 - (andre) login code changes based on djm feedback
d7c0f3d5 4193
2d6c411f 419420000603
4195 - (andre) New login code
4196 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
4197 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 4198
5daf7064 419920000531
4200 - Cleanup of auth.c, login.c and fake-*
4201 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 4202 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 4203 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
4204 of fallback DIY code.
5daf7064 4205
b9f446d1 420620000530
4207 - Define atexit for old Solaris
b02ebca1 4208 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
4209 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 4210 - OpenBSD CVS updates:
4211 - markus@cvs.openbsd.org
4212 [session.c]
4213 make x11-fwd work w/ localhost (xauth add host/unix:11)
4214 [cipher.c compat.c readconf.c servconf.c]
4215 check strtok() != NULL; ok niels@
4216 [key.c]
4217 fix key_read() for uuencoded keys w/o '='
4218 [serverloop.c]
4219 group ssh1 vs. ssh2 in serverloop
4220 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4221 split kexinit/kexdh, factor out common code
4222 [readconf.c ssh.1 ssh.c]
4223 forwardagent defaults to no, add ssh -A
4224 - theo@cvs.openbsd.org
4225 [session.c]
4226 just some line shortening
60688ef9 4227 - Released 2.1.0p3
b9f446d1 4228
29611d9c 422920000520
4230 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 4231 - Don't touch utmp if USE_UTMPX defined
a423beaf 4232 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 4233 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 4234 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 4235 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4236 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 4237 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 4238 - Doc cleanup
29611d9c 4239
301e9b01 424020000518
4241 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4242 - OpenBSD CVS updates:
4243 - markus@cvs.openbsd.org
4244 [sshconnect.c]
4245 copy only ai_addrlen bytes; misiek@pld.org.pl
4246 [auth.c]
bcbf86ec 4247 accept an empty shell in authentication; bug reported by
301e9b01 4248 chris@tinker.ucr.edu
4249 [serverloop.c]
4250 we don't have stderr for interactive terminal sessions (fcntl errors)
4251
ad85db64 425220000517
4253 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4254 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4255 - Fixes erroneous printing of debug messages to syslog
4256 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4257 - Gives useful error message if PRNG initialisation fails
4258 - Reduced ssh startup delay
4259 - Measures cumulative command time rather than the time between reads
704b1659 4260 after select()
ad85db64 4261 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 4262 optionally run 'ent' to measure command entropy
c1ef8333 4263 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 4264 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 4265 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 4266 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 4267 - OpenBSD CVS update:
bcbf86ec 4268 - markus@cvs.openbsd.org
0e73cc53 4269 [ssh.c]
4270 fix usage()
4271 [ssh2.h]
4272 draft-ietf-secsh-architecture-05.txt
4273 [ssh.1]
4274 document ssh -T -N (ssh2 only)
4275 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4276 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4277 [aux.c]
4278 missing include
c04f75f1 4279 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4280 - INSTALL typo and URL fix
4281 - Makefile fix
4282 - Solaris fixes
bcbf86ec 4283 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 4284 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 4285 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 4286 - Detect OpenSSL seperatly from RSA
bcbf86ec 4287 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 4288 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 4289
3d1a1654 429020000513
bcbf86ec 4291 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 4292 <misiek@pld.org.pl>
4293
d02a3a00 429420000511
bcbf86ec 4295 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 4296 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 4297 - "make host-key" fix for Irix
d02a3a00 4298
d0c832f3 429920000509
4300 - OpenBSD CVS update
4301 - markus@cvs.openbsd.org
4302 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4303 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4304 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4305 - hugh@cvs.openbsd.org
4306 [ssh.1]
4307 - zap typo
4308 [ssh-keygen.1]
4309 - One last nit fix. (markus approved)
4310 [sshd.8]
4311 - some markus certified spelling adjustments
4312 - markus@cvs.openbsd.org
4313 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4314 [sshconnect2.c ]
4315 - bug compat w/ ssh-2.0.13 x11, split out bugs
4316 [nchan.c]
4317 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
4318 [ssh-keygen.c]
4319 - handle escapes in real and original key format, ok millert@
4320 [version.h]
4321 - OpenSSH-2.1
3dc1102e 4322 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 4323 - Doc updates
bcbf86ec 4324 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 4325 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 4326
ebdeb9a8 432720000508
4328 - Makefile and RPM spec fixes
4329 - Generate DSA host keys during "make key" or RPM installs
f6cde515 4330 - OpenBSD CVS update
4331 - markus@cvs.openbsd.org
4332 [clientloop.c sshconnect2.c]
4333 - make x11-fwd interop w/ ssh-2.0.13
4334 [README.openssh2]
4335 - interop w/ SecureFX
4336 - Release 2.0.0beta2
ebdeb9a8 4337
bcbf86ec 4338 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 4339 <andre.lucas@dial.pipex.com>
4340
1d1ffb87 434120000507
4342 - Remove references to SSLeay.
4343 - Big OpenBSD CVS update
4344 - markus@cvs.openbsd.org
4345 [clientloop.c]
4346 - typo
4347 [session.c]
4348 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
4349 [session.c]
4350 - update proctitle for proto 1, too
4351 [channels.h nchan.c serverloop.c session.c sshd.c]
4352 - use c-style comments
4353 - deraadt@cvs.openbsd.org
4354 [scp.c]
4355 - more atomicio
bcbf86ec 4356 - markus@cvs.openbsd.org
1d1ffb87 4357 [channels.c]
4358 - set O_NONBLOCK
4359 [ssh.1]
4360 - update AUTHOR
4361 [readconf.c ssh-keygen.c ssh.h]
4362 - default DSA key file ~/.ssh/id_dsa
4363 [clientloop.c]
4364 - typo, rm verbose debug
4365 - deraadt@cvs.openbsd.org
4366 [ssh-keygen.1]
4367 - document DSA use of ssh-keygen
4368 [sshd.8]
4369 - a start at describing what i understand of the DSA side
4370 [ssh-keygen.1]
4371 - document -X and -x
4372 [ssh-keygen.c]
4373 - simplify usage
bcbf86ec 4374 - markus@cvs.openbsd.org
1d1ffb87 4375 [sshd.8]
4376 - there is no rhosts_dsa
4377 [ssh-keygen.1]
4378 - document -y, update -X,-x
4379 [nchan.c]
4380 - fix close for non-open ssh1 channels
4381 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
4382 - s/DsaKey/HostDSAKey/, document option
4383 [sshconnect2.c]
4384 - respect number_of_password_prompts
4385 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
4386 - GatewayPorts for sshd, ok deraadt@
4387 [ssh-add.1 ssh-agent.1 ssh.1]
4388 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
4389 [ssh.1]
4390 - more info on proto 2
4391 [sshd.8]
4392 - sync AUTHOR w/ ssh.1
4393 [key.c key.h sshconnect.c]
4394 - print key type when talking about host keys
4395 [packet.c]
4396 - clear padding in ssh2
4397 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
4398 - replace broken uuencode w/ libc b64_ntop
4399 [auth2.c]
4400 - log failure before sending the reply
4401 [key.c radix.c uuencode.c]
4402 - remote trailing comments before calling __b64_pton
4403 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
4404 [sshconnect2.c sshd.8]
4405 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
4406 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
4407
1a11e1ae 440820000502
0fbe8c74 4409 - OpenBSD CVS update
4410 [channels.c]
4411 - init all fds, close all fds.
4412 [sshconnect2.c]
4413 - check whether file exists before asking for passphrase
4414 [servconf.c servconf.h sshd.8 sshd.c]
4415 - PidFile, pr 1210
4416 [channels.c]
4417 - EINTR
4418 [channels.c]
4419 - unbreak, ok niels@
4420 [sshd.c]
4421 - unlink pid file, ok niels@
4422 [auth2.c]
4423 - Add missing #ifdefs; ok - markus
bcbf86ec 4424 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 4425 gathering commands from a text file
1a11e1ae 4426 - Release 2.0.0beta1
4427
c4bc58eb 442820000501
4429 - OpenBSD CVS update
4430 [packet.c]
4431 - send debug messages in SSH2 format
3189621b 4432 [scp.c]
4433 - fix very rare EAGAIN/EINTR issues; based on work by djm
4434 [packet.c]
4435 - less debug, rm unused
4436 [auth2.c]
4437 - disable kerb,s/key in ssh2
4438 [sshd.8]
4439 - Minor tweaks and typo fixes.
4440 [ssh-keygen.c]
4441 - Put -d into usage and reorder. markus ok.
bcbf86ec 4442 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 4443 <karn@ka9q.ampr.org>
bcbf86ec 4444 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 4445 <andre.lucas@dial.pipex.com>
0d5f7abc 4446 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4447 <gd@hilb1.medat.de>
8cb940db 4448 - Add some missing ifdefs to auth2.c
8af50c98 4449 - Deprecate perl-tk askpass.
52bcc044 4450 - Irix portability fixes - don't include netinet headers more than once
4451 - Make sure we don't save PRNG seed more than once
c4bc58eb 4452
2b763e31 445320000430
4454 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 4455 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4456 patch.
4457 - Adds timeout to entropy collection
4458 - Disables slow entropy sources
4459 - Load and save seed file
bcbf86ec 4460 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 4461 saved in root's .ssh directory)
4462 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 4463 - More OpenBSD updates:
4464 [session.c]
4465 - don't call chan_write_failed() if we are not writing
4466 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4467 - keysize warnings error() -> log()
2b763e31 4468
a306f2dd 446920000429
4470 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4471 [README.openssh2]
4472 - interop w/ F-secure windows client
4473 - sync documentation
4474 - ssh_host_dsa_key not ssh_dsa_key
4475 [auth-rsa.c]
4476 - missing fclose
4477 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4478 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4479 [sshd.c uuencode.c uuencode.h authfile.h]
4480 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4481 for trading keys with the real and the original SSH, directly from the
4482 people who invented the SSH protocol.
4483 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4484 [sshconnect1.c sshconnect2.c]
4485 - split auth/sshconnect in one file per protocol version
4486 [sshconnect2.c]
4487 - remove debug
4488 [uuencode.c]
4489 - add trailing =
4490 [version.h]
4491 - OpenSSH-2.0
4492 [ssh-keygen.1 ssh-keygen.c]
4493 - add -R flag: exit code indicates if RSA is alive
4494 [sshd.c]
4495 - remove unused
4496 silent if -Q is specified
4497 [ssh.h]
4498 - host key becomes /etc/ssh_host_dsa_key
4499 [readconf.c servconf.c ]
4500 - ssh/sshd default to proto 1 and 2
4501 [uuencode.c]
4502 - remove debug
4503 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4504 - xfree DSA blobs
4505 [auth2.c serverloop.c session.c]
4506 - cleanup logging for sshd/2, respect PasswordAuth no
4507 [sshconnect2.c]
4508 - less debug, respect .ssh/config
4509 [README.openssh2 channels.c channels.h]
bcbf86ec 4510 - clientloop.c session.c ssh.c
a306f2dd 4511 - support for x11-fwding, client+server
4512
0ac7199f 451320000421
4514 - Merge fix from OpenBSD CVS
4515 [ssh-agent.c]
4516 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
4517 via Debian bug #59926
18ba2aab 4518 - Define __progname in session.c if libc doesn't
4519 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 4520 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 4521 <David.DelPiero@qed.qld.gov.au>
0ac7199f 4522
e1b37056 452320000420
bcbf86ec 4524 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 4525 <andre.lucas@dial.pipex.com>
9da5c3c9 4526 - Sync with OpenBSD CVS:
4527 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
4528 - pid_t
4529 [session.c]
4530 - remove bogus chan_read_failed. this could cause data
4531 corruption (missing data) at end of a SSH2 session.
4e577b89 4532 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
4533 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
4534 - Use vhangup to clean up Linux ttys
4535 - Force posix getopt processing on GNU libc systems
371ecff9 4536 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 4537 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 4538
d6f24e45 453920000419
4540 - OpenBSD CVS updates
4541 [channels.c]
4542 - fix pr 1196, listen_port and port_to_connect interchanged
4543 [scp.c]
bcbf86ec 4544 - after completion, replace the progress bar ETA counter with a final
d6f24e45 4545 elapsed time; my idea, aaron wrote the patch
4546 [ssh_config sshd_config]
4547 - show 'Protocol' as an example, ok markus@
4548 [sshd.c]
4549 - missing xfree()
4550 - Add missing header to bsd-misc.c
4551
35484284 455220000416
4553 - Reduce diff against OpenBSD source
bcbf86ec 4554 - All OpenSSL includes are now unconditionally referenced as
35484284 4555 openssl/foo.h
4556 - Pick up formatting changes
4557 - Other minor changed (typecasts, etc) that I missed
4558
6ae2364d 455920000415
4560 - OpenBSD CVS updates.
4561 [ssh.1 ssh.c]
4562 - ssh -2
4563 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
4564 [session.c sshconnect.c]
4565 - check payload for (illegal) extra data
4566 [ALL]
4567 whitespace cleanup
4568
c323ac76 456920000413
4570 - INSTALL doc updates
f54651ce 4571 - Merged OpenBSD updates to include paths.
bcbf86ec 4572
a8be9f80 457320000412
4574 - OpenBSD CVS updates:
4575 - [channels.c]
4576 repair x11-fwd
4577 - [sshconnect.c]
4578 fix passwd prompt for ssh2, less debugging output.
4579 - [clientloop.c compat.c dsa.c kex.c sshd.c]
4580 less debugging output
4581 - [kex.c kex.h sshconnect.c sshd.c]
4582 check for reasonable public DH values
4583 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4584 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4585 add Cipher and Protocol options to ssh/sshd, e.g.:
4586 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4587 arcfour,3des-cbc'
4588 - [sshd.c]
4589 print 1.99 only if server supports both
4590
18e92801 459120000408
4592 - Avoid some compiler warnings in fake-get*.c
4593 - Add IPTOS macros for systems which lack them
9d98aaf6 4594 - Only set define entropy collection macros if they are found
e78a59f5 4595 - More large OpenBSD CVS updates:
4596 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4597 [session.h ssh.h sshd.c README.openssh2]
4598 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4599 - [channels.c]
4600 no adjust after close
4601 - [sshd.c compat.c ]
4602 interop w/ latest ssh.com windows client.
61e96248 4603
8ce64345 460420000406
4605 - OpenBSD CVS update:
4606 - [channels.c]
4607 close efd on eof
4608 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4609 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4610 - [sshconnect.c]
4611 missing free.
4612 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4613 remove unused argument, split cipher_mask()
4614 - [clientloop.c]
4615 re-order: group ssh1 vs. ssh2
4616 - Make Redhat spec require openssl >= 0.9.5a
4617
e7627112 461820000404
4619 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 4620 - OpenBSD CVS update:
4621 - [packet.h packet.c]
4622 ssh2 packet format
4623 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4624 [channels.h channels.c]
4625 channel layer support for ssh2
4626 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4627 DSA, keyexchange, algorithm agreement for ssh2
6c081128 4628 - Generate manpages before make install not at the end of make all
4629 - Don't seed the rng quite so often
4630 - Always reseed rng when requested
e7627112 4631
bfc9a610 463220000403
4633 - Wrote entropy collection routines for systems that lack /dev/random
4634 and EGD
837c30b8 4635 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 4636
7368a6c8 463720000401
4638 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4639 - [auth.c session.c sshd.c auth.h]
4640 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4641 - [bufaux.c bufaux.h]
4642 support ssh2 bignums
4643 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4644 [readconf.c ssh.c ssh.h serverloop.c]
4645 replace big switch() with function tables (prepare for ssh2)
4646 - [ssh2.h]
4647 ssh2 message type codes
4648 - [sshd.8]
4649 reorder Xr to avoid cutting
4650 - [serverloop.c]
4651 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4652 - [channels.c]
4653 missing close
4654 allow bigger packets
4655 - [cipher.c cipher.h]
4656 support ssh2 ciphers
4657 - [compress.c]
4658 cleanup, less code
4659 - [dispatch.c dispatch.h]
4660 function tables for different message types
4661 - [log-server.c]
4662 do not log() if debuggin to stderr
4663 rename a cpp symbol, to avoid param.h collision
4664 - [mpaux.c]
4665 KNF
4666 - [nchan.c]
4667 sync w/ channels.c
4668
f5238bee 466920000326
4670 - Better tests for OpenSSL w/ RSAref
bcbf86ec 4671 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 4672 Ben Lindstrom <mouring@pconline.com>
4fe2af09 4673 - OpenBSD CVS update
4674 - [auth-krb4.c]
4675 -Wall
4676 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4677 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4678 initial support for DSA keys. ok deraadt@, niels@
4679 - [cipher.c cipher.h]
4680 remove unused cipher_attack_detected code
4681 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4682 Fix some formatting problems I missed before.
4683 - [ssh.1 sshd.8]
4684 fix spelling errors, From: FreeBSD
4685 - [ssh.c]
4686 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 4687
0024a081 468820000324
4689 - Released 1.2.3
4690
bd499f9e 469120000317
4692 - Clarified --with-default-path option.
4693 - Added -blibpath handling for AIX to work around stupid runtime linking.
4694 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 4695 <jmknoble@jmknoble.cx>
474b5fef 4696 - Checks for 64 bit int types. Problem report from Mats Fredholm
4697 <matsf@init.se>
610cd5c6 4698 - OpenBSD CVS updates:
bcbf86ec 4699 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4700 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4701 [sshd.c]
4702 pedantic: signed vs. unsigned, void*-arithm, etc
4703 - [ssh.1 sshd.8]
4704 Various cleanups and standardizations.
bcbf86ec 4705 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4706 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4707
4696775a 470820000316
bcbf86ec 4709 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4710 Hesprich <dghespri@sprintparanet.com>
d423d822 4711 - Propogate LD through to Makefile
b7a9ce47 4712 - Doc cleanups
2ba2a610 4713 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4714
cb0b7ea4 471520000315
4716 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4717 problems with gcc/Solaris.
bcbf86ec 4718 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4719 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 4720 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 4721 Debian package, README file and chroot patch from Ricardo Cerqueira
4722 <rmcc@clix.pt>
bcbf86ec 4723 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 4724 option.
4725 - Slight cleanup to doc files
b14b2ae7 4726 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4727
a8ed9fd9 472820000314
bcbf86ec 4729 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4730 peter@frontierflying.com
84afc958 4731 - Include /usr/local/include and /usr/local/lib for systems that don't
4732 do it themselves
4733 - -R/usr/local/lib for Solaris
4734 - Fix RSAref detection
4735 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4736
bcf36c78 473720000311
4738 - Detect RSAref
43e48848 4739 - OpenBSD CVS change
4740 [sshd.c]
4741 - disallow guessing of root password
867dbf40 4742 - More configure fixes
80faa19f 4743 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4744
c8d54615 474520000309
4746 - OpenBSD CVS updates to v1.2.3
704b1659 4747 [ssh.h atomicio.c]
4748 - int atomicio -> ssize_t (for alpha). ok deraadt@
4749 [auth-rsa.c]
4750 - delay MD5 computation until client sends response, free() early, cleanup.
4751 [cipher.c]
4752 - void* -> unsigned char*, ok niels@
4753 [hostfile.c]
4754 - remove unused variable 'len'. fix comments.
4755 - remove unused variable
4756 [log-client.c log-server.c]
4757 - rename a cpp symbol, to avoid param.h collision
4758 [packet.c]
4759 - missing xfree()
4760 - getsockname() requires initialized tolen; andy@guildsoftware.com
4761 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4762 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4763 [pty.c pty.h]
bcbf86ec 4764 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 4765 pty.c ok provos@, dugsong@
704b1659 4766 [readconf.c]
4767 - turn off x11-fwd for the client, too.
4768 [rsa.c]
4769 - PKCS#1 padding
4770 [scp.c]
4771 - allow '.' in usernames; from jedgar@fxp.org
4772 [servconf.c]
4773 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4774 - sync with sshd_config
4775 [ssh-keygen.c]
4776 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4777 [ssh.1]
4778 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4779 [ssh.c]
4780 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4781 - turn off x11-fwd for the client, too.
4782 [sshconnect.c]
4783 - missing xfree()
4784 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4785 - read error vs. "Connection closed by remote host"
4786 [sshd.8]
4787 - ie. -> i.e.,
4788 - do not link to a commercial page..
4789 - sync with sshd_config
4790 [sshd.c]
4791 - no need for poll.h; from bright@wintelcom.net
4792 - log with level log() not fatal() if peer behaves badly.
4793 - don't panic if client behaves strange. ok deraadt@
4794 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4795 - delay close() of pty until the pty has been chowned back to root
4796 - oops, fix comment, too.
4797 - missing xfree()
4798 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4799 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 4800 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4801 pty.c ok provos@, dugsong@
4802 - create x11 cookie file
4803 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4804 - version 1.2.3
c8d54615 4805 - Cleaned up
bcbf86ec 4806 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4807 required after OpenBSD updates)
c8d54615 4808
07055445 480920000308
4810 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4811
481220000307
4813 - Released 1.2.2p1
4814
9c8c3fc6 481520000305
4816 - Fix DEC compile fix
54096dcc 4817 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4818 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4819 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4820 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4821 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4822
6bf4d066 482320000303
4824 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4825 <domi@saargate.de>
bcbf86ec 4826 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4827 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4828 Miskiewicz <misiek@pld.org.pl>
22fa590f 4829 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4830 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4831
a0391976 483220000302
4833 - Big cleanup of autoconf code
4834 - Rearranged to be a little more logical
4835 - Added -R option for Solaris
4836 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4837 to detect library and header location _and_ ensure library has proper
4838 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4839 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4840 - Avoid warning message with Unix98 ptys
bcbf86ec 4841 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4842 platform-specific code.
4843 - Document some common problems
bcbf86ec 4844 - Allow root access to any key. Patch from
81eef326 4845 markus.friedl@informatik.uni-erlangen.de
a0391976 4846
f55afe71 484720000207
4848 - Removed SOCKS code. Will support through a ProxyCommand.
4849
d07d1c58 485020000203
4851 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4852 - Add --with-ssl-dir option
d07d1c58 4853
9d5f374b 485420000202
bcbf86ec 4855 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4856 <jmd@aoe.vt.edu>
6b1f3fdb 4857 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4858 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4859 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4860
bc8c2601 486120000201
4862 - Use socket pairs by default (instead of pipes). Prevents race condition
4863 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4864
69c76614 486520000127
4866 - Seed OpenSSL's random number generator before generating RSA keypairs
4867 - Split random collector into seperate file
aaf2abd7 4868 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4869
f9507c24 487020000126
4871 - Released 1.2.2 stable
4872
bcbf86ec 4873 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4874 mouring@newton.pconline.com
bcbf86ec 4875 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4876 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4877 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4878 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4879
bfae20ad 488020000125
bcbf86ec 4881 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4882 <andre.lucas@dial.pipex.com>
07b0cb78 4883 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4884 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4885 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4886 <gem@rellim.com>
4887 - New URL for x11-ssh-askpass.
bcbf86ec 4888 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4889 <jmknoble@jmknoble.cx>
bcbf86ec 4890 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4891 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4892 - Updated RPM spec files to use DESTDIR
bfae20ad 4893
bb58aa4b 489420000124
4895 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4896 increment)
4897
d45317d8 489820000123
4899 - OpenBSD CVS:
4900 - [packet.c]
4901 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4902 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4903 <drankin@bohemians.lexington.ky.us>
12aa90af 4904 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4905
e844f761 490620000122
4907 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4908 <bent@clark.net>
c54a6257 4909 - Merge preformatted manpage patch from Andre Lucas
4910 <andre.lucas@dial.pipex.com>
8eb34e02 4911 - Make IPv4 use the default in RPM packages
4912 - Irix uses preformatted manpages
1e64903d 4913 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4914 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4915 - OpenBSD CVS updates:
4916 - [packet.c]
4917 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4918 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4919 - [sshd.c]
4920 log with level log() not fatal() if peer behaves badly.
4921 - [readpass.c]
bcbf86ec 4922 instead of blocking SIGINT, catch it ourselves, so that we can clean
4923 the tty modes up and kill ourselves -- instead of our process group
61e96248 4924 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4925 people with cbreak shells never even noticed..
399d9d44 4926 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4927 ie. -> i.e.,
e844f761 4928
4c8ef3fb 492920000120
4930 - Don't use getaddrinfo on AIX
7b2ea3a1 4931 - Update to latest OpenBSD CVS:
4932 - [auth-rsa.c]
4933 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4934 - [sshconnect.c]
4935 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4936 - destroy keys earlier
bcbf86ec 4937 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4938 ok: provos@
7b2ea3a1 4939 - [sshd.c]
4940 - no need for poll.h; from bright@wintelcom.net
4941 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4942 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4943 ok: provos@
f3bba493 4944 - Big manpage and config file cleanup from Andre Lucas
4945 <andre.lucas@dial.pipex.com>
5f4fdfae 4946 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4947 - Doc updates
d468fc76 4948 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4949 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4950
082bbfb3 495120000119
20af321f 4952 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4953 - Compile fix from Darren_Hall@progressive.com
59e76f33 4954 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4955 addresses using getaddrinfo(). Added a configure switch to make the
4956 default lookup mode AF_INET
082bbfb3 4957
a63a7f37 495820000118
4959 - Fixed --with-pid-dir option
51a6baf8 4960 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4961 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4962 <andre.lucas@dial.pipex.com>
a63a7f37 4963
f914c7fb 496420000117
4965 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4966 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4967 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4968 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4969 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4970 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4971 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4972 deliver (no IPv6 kernel support)
80a44451 4973 - Released 1.2.1pre27
f914c7fb 4974
f4a7cf29 4975 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4976 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4977 <jhuuskon@hytti.uku.fi>
bcbf86ec 4978 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4979 further testing.
5957fd29 4980 - Patch from Christos Zoulas <christos@zoulas.com>
4981 - Try $prefix first when looking for OpenSSL.
4982 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4983 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4984 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4985
47e45e44 498620000116
4987 - Renamed --with-xauth-path to --with-xauth
4988 - Added --with-pid-dir option
4989 - Released 1.2.1pre26
4990
a82ef8ae 4991 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4992 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4993 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4994
5cdfe03f 499520000115
4996 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4997 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4998 Nordby <anders@fix.no>
bcbf86ec 4999 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 5000 openpty. Report from John Seifarth <john@waw.be>
5001 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 5002 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 5003 <gem@rellim.com>
5004 - Use __snprintf and __vnsprintf if they are found where snprintf and
5005 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5006 and others.
5007
48e671d5 500820000114
5009 - Merged OpenBSD IPv6 patch:
5010 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5011 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5012 [hostfile.c sshd_config]
5013 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 5014 features: sshd allows multiple ListenAddress and Port options. note
5015 that libwrap is not IPv6-ready. (based on patches from
48e671d5 5016 fujiwara@rcac.tdi.co.jp)
5017 - [ssh.c canohost.c]
bcbf86ec 5018 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 5019 from itojun@
5020 - [channels.c]
5021 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5022 - [packet.h]
5023 allow auth-kerberos for IPv4 only
5024 - [scp.1 sshd.8 servconf.h scp.c]
5025 document -4, -6, and 'ssh -L 2022/::1/22'
5026 - [ssh.c]
bcbf86ec 5027 'ssh @host' is illegal (null user name), from
48e671d5 5028 karsten@gedankenpolizei.de
5029 - [sshconnect.c]
5030 better error message
5031 - [sshd.c]
5032 allow auth-kerberos for IPv4 only
5033 - Big IPv6 merge:
5034 - Cleanup overrun in sockaddr copying on RHL 6.1
5035 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5036 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5037 - Replacement for missing structures on systems that lack IPv6
5038 - record_login needed to know about AF_INET6 addresses
5039 - Borrowed more code from OpenBSD: rresvport_af and requisites
5040
2598df62 504120000110
5042 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5043
b8a0310d 504420000107
5045 - New config.sub and config.guess to fix problems on SCO. Supplied
5046 by Gary E. Miller <gem@rellim.com>
b6a98a85 5047 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 5048 - Released 1.2.1pre25
b8a0310d 5049
dfb95100 505020000106
5051 - Documentation update & cleanup
5052 - Better KrbIV / AFS detection, based on patch from:
5053 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5054
b9795b89 505520000105
bcbf86ec 5056 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 5057 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5058 altogether (libcrypto includes its own crypt(1) replacement)
5059 - Added platform-specific rules for Irix 6.x. Included warning that
5060 they are untested.
5061
a1ec4d79 506220000103
5063 - Add explicit make rules for files proccessed by fixpaths.
61e96248 5064 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 5065 <tnh@kondara.org>
bcbf86ec 5066 - Removed "nullok" directive from default PAM configuration files.
5067 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 5068 UPGRADING file.
e02735bb 5069 - OpenBSD CVS updates
5070 - [ssh-agent.c]
bcbf86ec 5071 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 5072 dgaudet@arctic.org
5073 - [sshconnect.c]
5074 compare correct version for 1.3 compat mode
a1ec4d79 5075
93c7f644 507620000102
5077 - Prevent multiple inclusion of config.h and defines.h. Suggested
5078 by Andre Lucas <andre.lucas@dial.pipex.com>
5079 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5080 <dgaudet@arctic.org>
5081
76b8607f 508219991231
bcbf86ec 5083 - Fix password support on systems with a mixture of shadowed and
5084 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 5085 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5086 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 5087 Fournier <marc.fournier@acadiau.ca>
b92964b7 5088 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5089 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 5090 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 5091 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 5092 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5093 <iretd@bigfoot.com>
bcbf86ec 5094 - Really fix broken default path. Fix from Jim Knoble
986a22ec 5095 <jmknoble@jmknoble.cx>
ae3a3d31 5096 - Remove test for quad_t. No longer needed.
76a8e733 5097 - Released 1.2.1pre24
5098
5099 - Added support for directory-based lastlogs
5100 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 5101
13f825f4 510219991230
5103 - OpenBSD CVS updates:
5104 - [auth-passwd.c]
5105 check for NULL 1st
bcbf86ec 5106 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 5107 cleaned up sshd.c up significantly.
bcbf86ec 5108 - PAM authentication was incorrectly interpreting
76b8607f 5109 "PermitRootLogin without-password". Report from Matthias Andree
5110 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 5111 - Several other cleanups
0bc5b6fb 5112 - Merged Dante SOCKS support patch from David Rankin
5113 <drankin@bohemians.lexington.ky.us>
5114 - Updated documentation with ./configure options
76b8607f 5115 - Released 1.2.1pre23
13f825f4 5116
c73a0cb5 511719991229
bcbf86ec 5118 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 5119 <drankin@bohemians.lexington.ky.us>
5120 - Fix --with-default-path option.
bcbf86ec 5121 - Autodetect perl, patch from David Rankin
a0f84251 5122 <drankin@bohemians.lexington.ky.us>
bcbf86ec 5123 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 5124 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 5125 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 5126 <nalin@thermo.stat.ncsu.edu>
e3a93db0 5127 - Detect missing size_t and typedef it.
5ab44a92 5128 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5129 - Minor Makefile cleaning
c73a0cb5 5130
b6019d68 513119991228
5132 - Replacement for getpagesize() for systems which lack it
bcbf86ec 5133 - NetBSD login.c compile fix from David Rankin
70e0115b 5134 <drankin@bohemians.lexington.ky.us>
5135 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 5136 - Portability fixes for Irix 5.3 (now compiles OK!)
5137 - autoconf and other misc cleanups
ea1970a3 5138 - Merged AIX patch from Darren Hall <dhall@virage.org>
5139 - Cleaned up defines.h
fa9a2dd6 5140 - Released 1.2.1pre22
b6019d68 5141
d2dcff5f 514219991227
5143 - Automatically correct paths in manpages and configuration files. Patch
5144 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5145 - Removed credits from README to CREDITS file, updated.
cb807f40 5146 - Added --with-default-path to specify custom path for server
5147 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 5148 - PAM bugfix. PermitEmptyPassword was being ignored.
5149 - Fixed PAM config files to allow empty passwords if server does.
5150 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 5151 - Use last few chars of tty line as ut_id
5a7794be 5152 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 5153 - OpenBSD CVS updates:
5154 - [packet.h auth-rhosts.c]
5155 check format string for packet_disconnect and packet_send_debug, too
5156 - [channels.c]
5157 use packet_get_maxsize for channels. consistence.
d2dcff5f 5158
f74efc8d 515919991226
5160 - Enabled utmpx support by default for Solaris
5161 - Cleanup sshd.c PAM a little more
986a22ec 5162 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 5163 X11 ssh-askpass program.
20c43d8c 5164 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 5165 Unfortunatly there is currently no way to disable auth failure
5166 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 5167 developers
83b7f649 5168 - OpenBSD CVS update:
5169 - [ssh-keygen.1 ssh.1]
bcbf86ec 5170 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 5171 .Sh FILES, too
72251cb6 5172 - Released 1.2.1pre21
bcbf86ec 5173 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 5174 <jmknoble@jmknoble.cx>
5175 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 5176
f498ed15 517719991225
5178 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5179 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5180 - Cleanup and bugfix of PAM authentication code
f74efc8d 5181 - Released 1.2.1pre20
5182
5183 - Merged fixes from Ben Taylor <bent@clark.net>
5184 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5185 - Disabled logging of PAM password authentication failures when password
5186 is empty. (e.g start of authentication loop). Reported by Naz
5187 <96na@eng.cam.ac.uk>)
f498ed15 5188
518919991223
bcbf86ec 5190 - Merged later HPUX patch from Andre Lucas
f498ed15 5191 <andre.lucas@dial.pipex.com>
5192 - Above patch included better utmpx support from Ben Taylor
f74efc8d 5193 <bent@clark.net>
f498ed15 5194
eef6f7e9 519519991222
bcbf86ec 5196 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 5197 <pope@netguide.dk>
ae28776a 5198 - Fix login.c breakage on systems which lack ut_host in struct
5199 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 5200
a7effaac 520119991221
bcbf86ec 5202 - Integration of large HPUX patch from Andre Lucas
5203 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 5204 benefits:
5205 - Ability to disable shadow passwords at configure time
5206 - Ability to disable lastlog support at configure time
5207 - Support for IP address in $DISPLAY
ae2f7af7 5208 - OpenBSD CVS update:
5209 - [sshconnect.c]
5210 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 5211 - Fix DISABLE_SHADOW support
5212 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 5213 - Release 1.2.1pre19
a7effaac 5214
3f1d9bcd 521519991218
bcbf86ec 5216 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 5217 <cjj@u.washington.edu>
7e1c2490 5218 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 5219
60d804c8 522019991216
bcbf86ec 5221 - Makefile changes for Solaris from Peter Kocks
60d804c8 5222 <peter.kocks@baygate.com>
89cafde6 5223 - Minor updates to docs
5224 - Merged OpenBSD CVS changes:
5225 - [authfd.c ssh-agent.c]
5226 keysize warnings talk about identity files
5227 - [packet.c]
5228 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 5229 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 5230 "Chris, the Young One" <cky@pobox.com>
5231 - Released 1.2.1pre18
60d804c8 5232
7dc6fc6d 523319991215
5234 - Integrated patchs from Juergen Keil <jk@tools.de>
5235 - Avoid void* pointer arithmatic
5236 - Use LDFLAGS correctly
68227e6d 5237 - Fix SIGIO error in scp
5238 - Simplify status line printing in scp
61e96248 5239 - Added better test for inline functions compiler support from
906a2515 5240 Darren_Hall@progressive.com
7dc6fc6d 5241
95f1eccc 524219991214
5243 - OpenBSD CVS Changes
5244 - [canohost.c]
bcbf86ec 5245 fix get_remote_port() and friends for sshd -i;
95f1eccc 5246 Holger.Trapp@Informatik.TU-Chemnitz.DE
5247 - [mpaux.c]
5248 make code simpler. no need for memcpy. niels@ ok
5249 - [pty.c]
5250 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5251 fix proto; markus
5252 - [ssh.1]
5253 typo; mark.baushke@solipsa.com
5254 - [channels.c ssh.c ssh.h sshd.c]
5255 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5256 - [sshconnect.c]
5257 move checking of hostkey into own function.
5258 - [version.h]
5259 OpenSSH-1.2.1
884bcb37 5260 - Clean up broken includes in pty.c
7303768f 5261 - Some older systems don't have poll.h, they use sys/poll.h instead
5262 - Doc updates
95f1eccc 5263
847e8865 526419991211
bcbf86ec 5265 - Fix compilation on systems with AFS. Reported by
847e8865 5266 aloomis@glue.umd.edu
bcbf86ec 5267 - Fix installation on Solaris. Reported by
847e8865 5268 Gordon Rowell <gordonr@gormand.com.au>
5269 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5270 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5271 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5272 - Compile fix from David Agraz <dagraz@jahoopa.com>
5273 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 5274 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 5275 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 5276
8946db53 527719991209
5278 - Import of patch from Ben Taylor <bent@clark.net>:
5279 - Improved PAM support
5280 - "uninstall" rule for Makefile
5281 - utmpx support
5282 - Should fix PAM problems on Solaris
2d86a6cc 5283 - OpenBSD CVS updates:
5284 - [readpass.c]
5285 avoid stdio; based on work by markus, millert, and I
5286 - [sshd.c]
5287 make sure the client selects a supported cipher
5288 - [sshd.c]
bcbf86ec 5289 fix sighup handling. accept would just restart and daemon handled
5290 sighup only after the next connection was accepted. use poll on
2d86a6cc 5291 listen sock now.
5292 - [sshd.c]
5293 make that a fatal
87e91331 5294 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5295 to fix libwrap support on NetBSD
5001b9e4 5296 - Released 1.2pre17
8946db53 5297
6d8c4ea4 529819991208
bcbf86ec 5299 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 5300 David Agraz <dagraz@jahoopa.com>
5301
4285816a 530219991207
986a22ec 5303 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 5304 fixes compatability with 4.x and 5.x
db28aeb5 5305 - Fixed default SSH_ASKPASS
bcbf86ec 5306 - Fix PAM account and session being called multiple times. Problem
d465f2ca 5307 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 5308 - Merged more OpenBSD changes:
5309 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 5310 move atomicio into it's own file. wrap all socket write()s which
a408af76 5311 were doing write(sock, buf, len) != len, with atomicio() calls.
5312 - [auth-skey.c]
5313 fd leak
5314 - [authfile.c]
5315 properly name fd variable
5316 - [channels.c]
5317 display great hatred towards strcpy
5318 - [pty.c pty.h sshd.c]
5319 use openpty() if it exists (it does on BSD4_4)
5320 - [tildexpand.c]
5321 check for ~ expansion past MAXPATHLEN
5322 - Modified helper.c to use new atomicio function.
5323 - Reformat Makefile a little
5324 - Moved RC4 routines from rc4.[ch] into helper.c
5325 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 5326 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
5327 - Tweaked Redhat spec
9158d92f 5328 - Clean up bad imports of a few files (forgot -kb)
5329 - Released 1.2pre16
4285816a 5330
9c7b6dfd 533119991204
5332 - Small cleanup of PAM code in sshd.c
57112b5a 5333 - Merged OpenBSD CVS changes:
5334 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
5335 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
5336 - [auth-rsa.c]
5337 warn only about mismatch if key is _used_
5338 warn about keysize-mismatch with log() not error()
5339 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
5340 ports are u_short
5341 - [hostfile.c]
5342 indent, shorter warning
5343 - [nchan.c]
5344 use error() for internal errors
5345 - [packet.c]
5346 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
5347 serverloop.c
5348 indent
5349 - [ssh-add.1 ssh-add.c ssh.h]
5350 document $SSH_ASKPASS, reasonable default
5351 - [ssh.1]
5352 CheckHostIP is not available for connects via proxy command
5353 - [sshconnect.c]
5354 typo
5355 easier to read client code for passwd and skey auth
5356 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 5357
dad3b556 535819991126
5359 - Add definition for __P()
5360 - Added [v]snprintf() replacement for systems that lack it
5361
0ce43ae4 536219991125
5363 - More reformatting merged from OpenBSD CVS
5364 - Merged OpenBSD CVS changes:
5365 - [channels.c]
5366 fix packet_integrity_check() for !have_hostname_in_open.
5367 report from mrwizard@psu.edu via djm@ibs.com.au
5368 - [channels.c]
5369 set SO_REUSEADDR and SO_LINGER for forwarded ports.
5370 chip@valinux.com via damien@ibs.com.au
5371 - [nchan.c]
5372 it's not an error() if shutdown_write failes in nchan.
5373 - [readconf.c]
5374 remove dead #ifdef-0-code
5375 - [readconf.c servconf.c]
5376 strcasecmp instead of tolower
5377 - [scp.c]
5378 progress meter overflow fix from damien@ibs.com.au
5379 - [ssh-add.1 ssh-add.c]
5380 SSH_ASKPASS support
5381 - [ssh.1 ssh.c]
5382 postpone fork_after_authentication until command execution,
5383 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
5384 plus: use daemon() for backgrounding
cf8dd513 5385 - Added BSD compatible install program and autoconf test, thanks to
5386 Niels Kristian Bech Jensen <nkbj@image.dk>
5387 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 5388 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 5389 - Release 1.2pre15
0ce43ae4 5390
5260325f 539119991124
5392 - Merged very large OpenBSD source code reformat
5393 - OpenBSD CVS updates
5394 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
5395 [ssh.h sshd.8 sshd.c]
5396 syslog changes:
5397 * Unified Logmessage for all auth-types, for success and for failed
5398 * Standard connections get only ONE line in the LOG when level==LOG:
5399 Auth-attempts are logged only, if authentication is:
5400 a) successfull or
5401 b) with passwd or
5402 c) we had more than AUTH_FAIL_LOG failues
5403 * many log() became verbose()
5404 * old behaviour with level=VERBOSE
5405 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
5406 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
5407 messages. allows use of s/key in windows (ttssh, securecrt) and
5408 ssh-1.2.27 clients without 'ssh -v', ok: niels@
5409 - [sshd.8]
5410 -V, for fallback to openssh in SSH2 compatibility mode
5411 - [sshd.c]
5412 fix sigchld race; cjc5@po.cwru.edu
5413
4655fe80 541419991123
5415 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 5416 - Restructured package-related files under packages/*
4655fe80 5417 - Added generic PAM config
8b241e50 5418 - Numerous little Solaris fixes
9c08d6ce 5419 - Add recommendation to use GNU make to INSTALL document
4655fe80 5420
60bed5fd 542119991122
5422 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 5423 - OpenBSD CVS Changes
bcbf86ec 5424 - [ssh-keygen.c]
5425 don't create ~/.ssh only if the user wants to store the private
5426 key there. show fingerprint instead of public-key after
2f2cc3f9 5427 keygeneration. ok niels@
b09a984b 5428 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 5429 - Added timersub() macro
b09a984b 5430 - Tidy RCSIDs of bsd-*.c
bcbf86ec 5431 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 5432 pam_strerror definition (one arg vs two).
530f1889 5433 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 5434 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 5435 Robert Hardy <rhardy@webcon.net>)
1647c2b5 5436 - Added a setenv replacement for systems which lack it
d84a9a44 5437 - Only display public key comment when presenting ssh-askpass dialog
5438 - Released 1.2pre14
60bed5fd 5439
bcbf86ec 5440 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 5441 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5442
9d6b7add 544319991121
2f2cc3f9 5444 - OpenBSD CVS Changes:
60bed5fd 5445 - [channels.c]
5446 make this compile, bad markus
5447 - [log.c readconf.c servconf.c ssh.h]
5448 bugfix: loglevels are per host in clientconfig,
5449 factor out common log-level parsing code.
5450 - [servconf.c]
5451 remove unused index (-Wall)
5452 - [ssh-agent.c]
5453 only one 'extern char *__progname'
5454 - [sshd.8]
5455 document SIGHUP, -Q to synopsis
5456 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5457 [channels.c clientloop.c]
5458 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5459 [hope this time my ISP stays alive during commit]
5460 - [OVERVIEW README] typos; green@freebsd
5461 - [ssh-keygen.c]
5462 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5463 exit if writing the key fails (no infinit loop)
5464 print usage() everytime we get bad options
5465 - [ssh-keygen.c] overflow, djm@mindrot.org
5466 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 5467
2b942fe0 546819991120
bcbf86ec 5469 - Merged more Solaris support from Marc G. Fournier
2b942fe0 5470 <marc.fournier@acadiau.ca>
5471 - Wrote autoconf tests for integer bit-types
5472 - Fixed enabling kerberos support
bcbf86ec 5473 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 5474 handling.
2b942fe0 5475
06479889 547619991119
5477 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 5478 - Merged OpenBSD CVS changes
5479 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5480 more %d vs. %s in fmt-strings
5481 - [authfd.c]
5482 Integers should not be printed with %s
7b1cc56c 5483 - EGD uses a socket, not a named pipe. Duh.
5484 - Fix includes in fingerprint.c
29dbde15 5485 - Fix scp progress bar bug again.
bcbf86ec 5486 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 5487 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 5488 - Added autoconf option to enable Kerberos 4 support (untested)
5489 - Added autoconf option to enable AFS support (untested)
5490 - Added autoconf option to enable S/Key support (untested)
5491 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 5492 - Renamed BSD helper function files to bsd-*
bcbf86ec 5493 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 5494 when they are absent.
5495 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 5496
2bd61362 549719991118
5498 - Merged OpenBSD CVS changes
5499 - [scp.c] foregroundproc() in scp
5500 - [sshconnect.h] include fingerprint.h
bcbf86ec 5501 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 5502 changes.
0c16a097 5503 - [ssh.1] Spell my name right.
2bd61362 5504 - Added openssh.com info to README
5505
f095fcc7 550619991117
5507 - Merged OpenBSD CVS changes
5508 - [ChangeLog.Ylonen] noone needs this anymore
5509 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 5510 - [hostfile.c]
5511 in known_hosts key lookup the entry for the bits does not need
5512 to match, all the information is contained in n and e. This
5513 solves the problem with buggy servers announcing the wrong
f095fcc7 5514 modulus length. markus and me.
bcbf86ec 5515 - [serverloop.c]
5516 bugfix: check for space if child has terminated, from:
f095fcc7 5517 iedowse@maths.tcd.ie
5518 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
5519 [fingerprint.c fingerprint.h]
5520 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
5521 - [ssh-agent.1] typo
5522 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 5523 - [sshd.c]
f095fcc7 5524 force logging to stderr while loading private key file
5525 (lost while converting to new log-levels)
5526
4d195447 552719991116
5528 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
5529 - Merged OpenBSD CVS changes:
5530 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
5531 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
5532 the keysize of rsa-parameter 'n' is passed implizit,
5533 a few more checks and warnings about 'pretended' keysizes.
5534 - [cipher.c cipher.h packet.c packet.h sshd.c]
5535 remove support for cipher RC4
5536 - [ssh.c]
5537 a note for legay systems about secuity issues with permanently_set_uid(),
5538 the private hostkey and ptrace()
5539 - [sshconnect.c]
5540 more detailed messages about adding and checking hostkeys
5541
dad9a31e 554219991115
5543 - Merged OpenBSD CVS changes:
bcbf86ec 5544 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 5545 $DISPLAY, ok niels
5546 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 5547 modular.
dad9a31e 5548 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 5549 - Merged more OpenBSD CVS changes:
704b1659 5550 [auth-krb4.c]
5551 - disconnect if getpeername() fails
5552 - missing xfree(*client)
5553 [canohost.c]
5554 - disconnect if getpeername() fails
5555 - fix comment: we _do_ disconnect if ip-options are set
5556 [sshd.c]
5557 - disconnect if getpeername() fails
5558 - move checking of remote port to central place
5559 [auth-rhosts.c] move checking of remote port to central place
5560 [log-server.c] avoid extra fd per sshd, from millert@
5561 [readconf.c] print _all_ bad config-options in ssh(1), too
5562 [readconf.h] print _all_ bad config-options in ssh(1), too
5563 [ssh.c] print _all_ bad config-options in ssh(1), too
5564 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 5565 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 5566 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 5567 - Merged more Solaris compability from Marc G. Fournier
5568 <marc.fournier@acadiau.ca>
5569 - Wrote autoconf tests for __progname symbol
986a22ec 5570 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 5571 - Released 1.2pre12
5572
5573 - Another OpenBSD CVS update:
5574 - [ssh-keygen.1] fix .Xr
dad9a31e 5575
92da7197 557619991114
5577 - Solaris compilation fixes (still imcomplete)
5578
94f7bb9e 557919991113
dd092f97 5580 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5581 - Don't install config files if they already exist
5582 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 5583 - Removed redundant inclusions of config.h
e9c75a39 5584 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 5585 - Merged OpenBSD CVS changes:
5586 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 5587 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 5588 totalsize, ok niels,aaron
bcbf86ec 5589 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 5590 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 5591 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5592 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 5593 - Tidied default config file some more
5594 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5595 if executed from inside a ssh login.
94f7bb9e 5596
e35c1dc2 559719991112
5598 - Merged changes from OpenBSD CVS
5599 - [sshd.c] session_key_int may be zero
b4748e2f 5600 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 5601 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 5602 deraadt,millert
5603 - Brought default sshd_config more in line with OpenBSD's
547c9f30 5604 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5605 - Released 1.2pre10
e35c1dc2 5606
8bc7973f 5607 - Added INSTALL documentation
6fa724bc 5608 - Merged yet more changes from OpenBSD CVS
5609 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5610 [ssh.c ssh.h sshconnect.c sshd.c]
5611 make all access to options via 'extern Options options'
5612 and 'extern ServerOptions options' respectively;
5613 options are no longer passed as arguments:
5614 * make options handling more consistent
5615 * remove #include "readconf.h" from ssh.h
5616 * readconf.h is only included if necessary
5617 - [mpaux.c] clear temp buffer
5618 - [servconf.c] print _all_ bad options found in configfile
045672f9 5619 - Make ssh-askpass support optional through autoconf
59b0f0d4 5620 - Fix nasty division-by-zero error in scp.c
5621 - Released 1.2pre11
8bc7973f 5622
4cca272e 562319991111
5624 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 5625 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 5626 - Merged OpenBSD CVS changes:
5627 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5628 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5629 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 5630 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 5631 file transfers. Fix submitted to OpenBSD developers. Report and fix
5632 from Kees Cook <cook@cpoint.net>
6a17f9c2 5633 - Merged more OpenBSD CVS changes:
bcbf86ec 5634 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 5635 + krb-cleanup cleanup
5636 - [clientloop.c log-client.c log-server.c ]
5637 [readconf.c readconf.h servconf.c servconf.h ]
5638 [ssh.1 ssh.c ssh.h sshd.8]
5639 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5640 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 5641 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5642 allow session_key_int != sizeof(session_key)
5643 [this should fix the pre-assert-removal-core-files]
5644 - Updated default config file to use new LogLevel option and to improve
5645 readability
5646
f370266e 564719991110
67d68e3a 5648 - Merged several minor fixes:
f370266e 5649 - ssh-agent commandline parsing
5650 - RPM spec file now installs ssh setuid root
5651 - Makefile creates libdir
4cca272e 5652 - Merged beginnings of Solaris compability from Marc G. Fournier
5653 <marc.fournier@acadiau.ca>
f370266e 5654
d4f11b59 565519991109
5656 - Autodetection of SSL/Crypto library location via autoconf
5657 - Fixed location of ssh-askpass to follow autoconf
5658 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5659 - Autodetection of RSAref library for US users
5660 - Minor doc updates
560557bb 5661 - Merged OpenBSD CVS changes:
5662 - [rsa.c] bugfix: use correct size for memset()
5663 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 5664 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 5665 - RPM build now creates subpackages
aa51e7cc 5666 - Released 1.2pre9
d4f11b59 5667
e1a9c08d 566819991108
5669 - Removed debian/ directory. This is now being maintained separately.
5670 - Added symlinks for slogin in RPM spec file
5671 - Fixed permissions on manpages in RPM spec file
5672 - Added references to required libraries in README file
5673 - Removed config.h.in from CVS
5674 - Removed pwdb support (better pluggable auth is provided by glibc)
5675 - Made PAM and requisite libdl optional
5676 - Removed lots of unnecessary checks from autoconf
5677 - Added support and autoconf test for openpty() function (Unix98 pty support)
5678 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5679 - Added TODO file
5680 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5681 - Added ssh-askpass program
5682 - Added ssh-askpass support to ssh-add.c
5683 - Create symlinks for slogin on install
5684 - Fix "distclean" target in makefile
5685 - Added example for ssh-agent to manpage
5686 - Added support for PAM_TEXT_INFO messages
5687 - Disable internal /etc/nologin support if PAM enabled
5688 - Merged latest OpenBSD CVS changes:
5bae4ab8 5689 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 5690 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5691 failures
e1a9c08d 5692 - [sshd.c] remove unused argument. ok dugsong
5693 - [sshd.c] typo
5694 - [rsa.c] clear buffers used for encryption. ok: niels
5695 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 5696 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 5697 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 5698 - Released 1.2pre8
e1a9c08d 5699
3028328e 570019991102
5701 - Merged change from OpenBSD CVS
5702 - One-line cleanup in sshd.c
5703
474832c5 570419991030
5705 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5706 - Merged latest updates for OpenBSD CVS:
5707 - channels.[ch] - remove broken x11 fix and document istate/ostate
5708 - ssh-agent.c - call setsid() regardless of argv[]
5709 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5710 - Documentation cleanups
5711 - Renamed README -> README.Ylonen
5712 - Renamed README.openssh ->README
474832c5 5713
339660f6 571419991029
5715 - Renamed openssh* back to ssh* at request of Theo de Raadt
5716 - Incorporated latest changes from OpenBSD's CVS
5717 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5718 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5719 - Make distclean now removed configure script
5720 - Improved PAM logging
5721 - Added some debug() calls for PAM
4ecd19ea 5722 - Removed redundant subdirectories
bcbf86ec 5723 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 5724 building on Debian.
242588e6 5725 - Fixed off-by-one error in PAM env patch
5726 - Released 1.2pre6
339660f6 5727
5881cd60 572819991028
5729 - Further PAM enhancements.
5730 - Much cleaner
5731 - Now uses account and session modules for all logins.
5732 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5733 - Build fixes
5734 - Autoconf
5735 - Change binary names to open*
5736 - Fixed autoconf script to detect PAM on RH6.1
5737 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5738 - Released 1.2pre4
fca82d2e 5739
5740 - Imported latest OpenBSD CVS code
5741 - Updated README.openssh
93f04616 5742 - Released 1.2pre5
fca82d2e 5743
5881cd60 574419991027
5745 - Adapted PAM patch.
5746 - Released 1.0pre2
5747
5748 - Excised my buggy replacements for strlcpy and mkdtemp
5749 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5750 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5751 - Picked up correct version number from OpenBSD
5752 - Added sshd.pam PAM configuration file
5753 - Added sshd.init Redhat init script
5754 - Added openssh.spec RPM spec file
5755 - Released 1.2pre3
5756
575719991026
5758 - Fixed include paths of OpenSSL functions
5759 - Use OpenSSL MD5 routines
5760 - Imported RC4 code from nanocrypt
5761 - Wrote replacements for OpenBSD arc4random* functions
5762 - Wrote replacements for strlcpy and mkdtemp
5763 - Released 1.0pre1
0b202697 5764
5765$Id$
This page took 1.186874 seconds and 5 git commands to generate.