]> andersk Git - openssh.git/blame - ChangeLog
- (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
[openssh.git] / ChangeLog
CommitLineData
e4664c3e 120010416
2 - OpenBSD CVS Sync
3 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
4 [ttymodes.c]
5 fix comments
ec1f12d3 6 - markus@cvs.openbsd.org 2001/04/15 08:43:47
7 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
8 some unused variable and typos; from tomh@po.crl.go.jp
5d97cfbf 9 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
10 Roth <roth+openssh@feep.net>
e4664c3e 11
f03228b1 1220010415
13 - OpenBSD CVS Sync
14 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
15 [ssh-add.c]
16 do not double free
9cf972fa 17 - markus@cvs.openbsd.org 2001/04/14 16:17:14
18 [channels.c]
19 remove some channels that are not appropriate for keepalive.
eae942e2 20 - markus@cvs.openbsd.org 2001/04/14 16:27:57
21 [ssh-add.c]
22 use clear_pass instead of xfree()
30dcc918 23 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
24 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
25 protocol 2 tty modes support; ok markus@
36967a16 26 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
27 [scp.c]
28 'T' handling rcp/scp sync; ok markus@
e4664c3e 29 - Missed sshtty.[ch] in Sync.
f03228b1 30
e400a640 3120010414
32 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 33 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
34 <vinschen@redhat.com>
3ffc6336 35 - OpenBSD CVS Sync
36 - beck@cvs.openbsd.org 2001/04/13 22:46:54
37 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
38 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
39 This gives the ability to do a "keepalive" via the encrypted channel
40 which can't be spoofed (unlike TCP keepalives). Useful for when you want
41 to use ssh connections to authenticate people for something, and know
42 relatively quickly when they are no longer authenticated. Disabled
43 by default (of course). ok markus@
e400a640 44
cc44f691 4520010413
46 - OpenBSD CVS Sync
47 - markus@cvs.openbsd.org 2001/04/12 14:29:09
48 [ssh.c]
49 show debug output during option processing, report from
50 pekkas@netcore.fi
8002af61 51 - markus@cvs.openbsd.org 2001/04/12 19:15:26
52 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
53 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
54 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
55 sshconnect2.c sshd_config]
56 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
57 similar to RhostRSAAuthentication unless you enable (the experimental)
58 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 59 - markus@cvs.openbsd.org 2001/04/12 19:39:27
60 [readconf.c]
61 typo
2d2a2c65 62 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
63 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
64 robust port validation; ok markus@ jakob@
edeeab1e 65 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
66 [sftp-int.c sftp-int.h sftp.1 sftp.c]
67 Add support for:
68 sftp [user@]host[:file [file]] - Fetch remote file(s)
69 sftp [user@]host[:dir[/]] - Start in remote dir/
70 OK deraadt@
57aa8961 71 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
72 [ssh.c]
73 missing \n in error message
96f8b59f 74 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
75 lack it.
cc44f691 76
28b9cb4d 7720010412
78 - OpenBSD CVS Sync
79 - markus@cvs.openbsd.org 2001/04/10 07:46:58
80 [channels.c]
81 cleanup socks4 handling
c0ecc314 82 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
83 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
84 document id_rsa{.pub,}. markus ok
070adba2 85 - markus@cvs.openbsd.org 2001/04/10 12:15:23
86 [channels.c]
87 debug cleanup
45a2e669 88 - djm@cvs.openbsd.org 2001/04/11 07:06:22
89 [sftp-int.c]
90 'mget' and 'mput' aliases; ok markus@
6031af8d 91 - markus@cvs.openbsd.org 2001/04/11 10:59:01
92 [ssh.c]
93 use strtol() for ports, thanks jakob@
6683b40f 94 - markus@cvs.openbsd.org 2001/04/11 13:56:13
95 [channels.c ssh.c]
96 https-connect and socks5 support. i feel so bad.
ff14faf1 97 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
98 [sshd.8 sshd.c]
99 implement the -e option into sshd:
100 -e When this option is specified, sshd will send the output to the
101 standard error instead of the system log.
102 markus@ OK.
28b9cb4d 103
0a85ab61 10420010410
105 - OpenBSD CVS Sync
106 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
107 [sftp.c]
108 do not modify an actual argv[] entry
b2ae83b8 109 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
110 [sshd.8]
111 spelling
317611b5 112 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
113 [sftp.1]
114 spelling
a8666d84 115 - markus@cvs.openbsd.org 2001/04/09 15:12:23
116 [ssh-add.c]
117 passphrase caching: ssh-add tries last passphrase, clears passphrase if
118 not successful and after last try.
119 based on discussions with espie@, jakob@, ... and code from jakob@ and
120 wolfgang@wsrcc.com
49ae4185 121 - markus@cvs.openbsd.org 2001/04/09 15:19:49
122 [ssh-add.1]
123 ssh-add retries the last passphrase...
b8a297f1 124 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
125 [sshd.8]
126 ListenAddress mandoc from aaron@
0a85ab61 127
6e9944b8 12820010409
febd3f8e 129 - (stevesk) use setresgid() for setegid() if needed
26de7942 130 - (stevesk) configure.in: typo
6e9944b8 131 - OpenBSD CVS Sync
132 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
133 [sshd.8]
134 document ListenAddress addr:port
d64050ef 135 - markus@cvs.openbsd.org 2001/04/08 13:03:00
136 [ssh-add.c]
137 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 138 - markus@cvs.openbsd.org 2001/04/08 11:27:33
139 [clientloop.c]
140 leave_raw_mode if ssh2 "session" is closed
63bd8c36 141 - markus@cvs.openbsd.org 2001/04/06 21:00:17
142 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
143 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
144 do gid/groups-swap in addition to uid-swap, should help if /home/group
145 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
146 to olar@openwall.com is comments. we had many requests for this.
0490e609 147 - markus@cvs.openbsd.org 2001/04/07 08:55:18
148 [buffer.c channels.c channels.h readconf.c ssh.c]
149 allow the ssh client act as a SOCKS4 proxy (dynamic local
150 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
151 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
152 netscape use localhost:1080 as a socks proxy.
d98d029a 153 - markus@cvs.openbsd.org 2001/04/08 11:24:33
154 [uidswap.c]
155 KNF
6e9944b8 156
d9d49fdb 15720010408
158 - OpenBSD CVS Sync
159 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
160 [hostfile.c]
161 unused; typo in comment
d11c1288 162 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
163 [servconf.c]
164 in addition to:
165 ListenAddress host|ipv4_addr|ipv6_addr
166 permit:
167 ListenAddress [host|ipv4_addr|ipv6_addr]:port
168 ListenAddress host|ipv4_addr:port
169 sshd.8 updates coming. ok markus@
d9d49fdb 170
613fc910 17120010407
172 - (bal) CVS ID Resync of version.h
cc94bd38 173 - OpenBSD CVS Sync
174 - markus@cvs.openbsd.org 2001/04/05 23:39:20
175 [serverloop.c]
176 keep the ssh session even if there is no active channel.
177 this is more in line with the protocol spec and makes
178 ssh -N -L 1234:server:110 host
179 more useful.
180 based on discussion with <mats@mindbright.se> long time ago
181 and recent mail from <res@shore.net>
0fc791ba 182 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
183 [scp.c]
184 remove trailing / from source paths; fixes pr#1756
613fc910 185
63f7e231 18620010406
187 - (stevesk) logintest.c: fix for systems without __progname
72170131 188 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 189 - OpenBSD CVS Sync
190 - markus@cvs.openbsd.org 2001/04/05 10:00:06
191 [compat.c]
192 2.3.x does old GEX, too; report jakob@
6ba22c93 193 - markus@cvs.openbsd.org 2001/04/05 10:39:03
194 [compress.c compress.h packet.c]
195 reset compress state per direction when rekeying.
3667ba79 196 - markus@cvs.openbsd.org 2001/04/05 10:39:48
197 [version.h]
198 temporary version 2.5.4 (supports rekeying).
199 this is not an official release.
cd332296 200 - markus@cvs.openbsd.org 2001/04/05 10:42:57
201 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
202 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
203 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
204 sshconnect2.c sshd.c]
205 fix whitespace: unexpand + trailing spaces.
255cfda1 206 - markus@cvs.openbsd.org 2001/04/05 11:09:17
207 [clientloop.c compat.c compat.h]
208 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 209 - markus@cvs.openbsd.org 2001/04/05 15:45:43
210 [ssh.1]
211 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 212 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
213 [canohost.c canohost.h session.c]
214 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 215 - markus@cvs.openbsd.org 2001/04/05 20:01:10
216 [clientloop.c]
217 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 218 - markus@cvs.openbsd.org 2001/04/05 21:02:46
219 [buffer.c]
220 better error message
eb0dd41f 221 - markus@cvs.openbsd.org 2001/04/05 21:05:24
222 [clientloop.c ssh.c]
223 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 224
d8ee838b 22520010405
226 - OpenBSD CVS Sync
227 - markus@cvs.openbsd.org 2001/04/04 09:48:35
228 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
229 don't sent multiple kexinit-requests.
230 send newkeys, block while waiting for newkeys.
231 fix comments.
7a37c112 232 - markus@cvs.openbsd.org 2001/04/04 14:34:58
233 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
234 enable server side rekeying + some rekey related clientup.
235 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 236 - markus@cvs.openbsd.org 2001/04/04 15:50:55
237 [compat.c]
238 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 239 - markus@cvs.openbsd.org 2001/04/04 20:25:38
240 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
241 sshconnect2.c sshd.c]
242 more robust rekeying
243 don't send channel data after rekeying is started.
0715ec6c 244 - markus@cvs.openbsd.org 2001/04/04 20:32:56
245 [auth2.c]
246 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 247 - markus@cvs.openbsd.org 2001/04/04 22:04:35
248 [kex.c kexgex.c serverloop.c]
249 parse full kexinit packet.
250 make server-side more robust, too.
a7ca6275 251 - markus@cvs.openbsd.org 2001/04/04 23:09:18
252 [dh.c kex.c packet.c]
253 clear+free keys,iv for rekeying.
254 + fix DH mem leaks. ok niels@
86c9e193 255 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
256 BROKEN_VHANGUP
d8ee838b 257
9d451c5a 25820010404
259 - OpenBSD CVS Sync
260 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
261 [ssh-agent.1]
262 grammar; slade@shore.net
894c5fa6 263 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
264 [sftp-glob.c ssh-agent.c ssh-keygen.c]
265 free() -> xfree()
a5c9ffdb 266 - markus@cvs.openbsd.org 2001/04/03 19:53:29
267 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
268 move kex to kex*.c, used dispatch_set() callbacks for kex. should
269 make rekeying easier.
3463ff28 270 - todd@cvs.openbsd.org 2001/04/03 21:19:38
271 [ssh_config]
272 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 273 - markus@cvs.openbsd.org 2001/04/03 23:32:12
274 [kex.c kex.h packet.c sshconnect2.c sshd.c]
275 undo parts of recent my changes: main part of keyexchange does not
276 need dispatch-callbacks, since application data is delayed until
277 the keyexchange completes (if i understand the drafts correctly).
278 add some infrastructure for re-keying.
e092ce67 279 - markus@cvs.openbsd.org 2001/04/04 00:06:54
280 [clientloop.c sshconnect2.c]
281 enable client rekeying
282 (1) force rekeying with ~R, or
283 (2) if the server requests rekeying.
284 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 285 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 286
672f212f 28720010403
288 - OpenBSD CVS Sync
289 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
290 [sshd.8]
291 typo; ok markus@
6be9a5e8 292 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
293 [readconf.c servconf.c]
294 correct comment; ok markus@
fe39c3df 295 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
296 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 297
0be033ea 29820010402
299 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 300 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 301
b7a2a476 30220010330
303 - (djm) Another openbsd-compat/glob.c sync
4047d868 304 - (djm) OpenBSD CVS Sync
305 - provos@cvs.openbsd.org 2001/03/28 21:59:41
306 [kex.c kex.h sshconnect2.c sshd.c]
307 forgot to include min and max params in hash, okay markus@
c8682232 308 - provos@cvs.openbsd.org 2001/03/28 22:04:57
309 [dh.c]
310 more sanity checking on primes file
d9cd3575 311 - markus@cvs.openbsd.org 2001/03/28 22:43:31
312 [auth.h auth2.c auth2-chall.c]
313 check auth_root_allowed for kbd-int auth, too.
86b878d5 314 - provos@cvs.openbsd.org 2001/03/29 14:24:59
315 [sshconnect2.c]
316 use recommended defaults
1ad64a93 317 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
318 [sshconnect2.c sshd.c]
319 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 320 - markus@cvs.openbsd.org 2001/03/29 21:17:40
321 [dh.c dh.h kex.c kex.h]
322 prepare for rekeying: move DH code to dh.c
76ca7b01 323 - djm@cvs.openbsd.org 2001/03/29 23:42:01
324 [sshd.c]
325 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 326
01ce749f 32720010329
328 - OpenBSD CVS Sync
329 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
330 [ssh.1]
331 document more defaults; misc. cleanup. ok markus@
569807fb 332 - markus@cvs.openbsd.org 2001/03/26 23:12:42
333 [authfile.c]
334 KNF
457fc0c6 335 - markus@cvs.openbsd.org 2001/03/26 23:23:24
336 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
337 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 338 - markus@cvs.openbsd.org 2001/03/27 10:34:08
339 [ssh-rsa.c sshd.c]
340 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 341 - markus@cvs.openbsd.org 2001/03/27 10:57:00
342 [compat.c compat.h ssh-rsa.c]
343 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
344 signatures in SSH protocol 2, ok djm@
db1cd2f3 345 - provos@cvs.openbsd.org 2001/03/27 17:46:50
346 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
347 make dh group exchange more flexible, allow min and max group size,
348 okay markus@, deraadt@
e5ff6ecf 349 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
350 [scp.c]
351 start to sync scp closer to rcp; ok markus@
03cb2621 352 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
353 [scp.c]
354 usage more like rcp and add missing -B to usage; ok markus@
563834bb 355 - markus@cvs.openbsd.org 2001/03/28 20:50:45
356 [sshd.c]
357 call refuse() before close(); from olemx@ans.pl
01ce749f 358
b5b68128 35920010328
360 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
361 resolve linking conflicts with libcrypto. Report and suggested fix
362 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 363 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
364 fix from Philippe Levan <levan@epix.net>
cccfea16 365 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
366 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 367 - (djm) Sync openbsd-compat/glob.c
b5b68128 368
0c90b590 36920010327
370 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 371 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
372 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 373 - OpenBSD CVS Sync
374 - djm@cvs.openbsd.org 2001/03/25 00:01:34
375 [session.c]
376 shorten; ok markus@
4f4648f9 377 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
378 [servconf.c servconf.h session.c sshd.8 sshd_config]
379 PrintLastLog option; from chip@valinux.com with some minor
380 changes by me. ok markus@
9afbfcfa 381 - markus@cvs.openbsd.org 2001/03/26 08:07:09
382 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
383 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
384 simpler key load/save interface, see authfile.h
385 - (djm) Reestablish PAM credentials (which can be supplemental group
386 memberships) after initgroups() blows them away. Report and suggested
387 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 388
b567a40c 38920010324
390 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 391 - OpenBSD CVS Sync
392 - djm@cvs.openbsd.org 2001/03/23 11:04:07
393 [compat.c compat.h sshconnect2.c sshd.c]
394 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 395 - markus@cvs.openbsd.org 2001/03/23 12:02:49
396 [auth1.c]
397 authctxt is now passed to do_authenticated
e285053e 398 - markus@cvs.openbsd.org 2001/03/23 13:10:57
399 [sftp-int.c]
400 fix put, upload to _absolute_ path, ok djm@
1d3c30db 401 - markus@cvs.openbsd.org 2001/03/23 14:28:32
402 [session.c sshd.c]
403 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 404 - (djm) Pull out our own SIGPIPE hacks
b567a40c 405
8a169574 40620010323
407 - OpenBSD CVS Sync
408 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
409 [sshd.c]
410 do not place linefeeds in buffer
411
ee110bfb 41220010322
413 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 414 - (bal) version.c CVS ID resync
a5b09902 415 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
416 resync
ae7242ef 417 - (bal) scp.c CVS ID resync
3e587cc3 418 - OpenBSD CVS Sync
419 - markus@cvs.openbsd.org 2001/03/20 19:10:16
420 [readconf.c]
421 default to SSH protocol version 2
e5d7a405 422 - markus@cvs.openbsd.org 2001/03/20 19:21:21
423 [session.c]
424 remove unused arg
39f7530f 425 - markus@cvs.openbsd.org 2001/03/20 19:21:21
426 [session.c]
427 remove unused arg
bb5639fe 428 - markus@cvs.openbsd.org 2001/03/21 11:43:45
429 [auth1.c auth2.c session.c session.h]
430 merge common ssh v1/2 code
5e7cb456 431 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
432 [ssh-keygen.c]
433 add -B flag to usage
ca4df544 434 - markus@cvs.openbsd.org 2001/03/21 21:06:30
435 [session.c]
436 missing init; from mib@unimelb.edu.au
ee110bfb 437
f5f6020e 43820010321
439 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
440 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 441 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
442 from Solar Designer <solar@openwall.com>
0a3700ee 443 - (djm) Don't loop forever when changing password via PAM. Patch
444 from Solar Designer <solar@openwall.com>
0c13ffa2 445 - (djm) Generate config files before build
7a7101ec 446 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
447 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 448
8d539493 44920010320
01022caf 450 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
451 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 452 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 453 - (djm) OpenBSD CVS Sync
454 - markus@cvs.openbsd.org 2001/03/19 17:07:23
455 [auth.c readconf.c]
456 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 457 - markus@cvs.openbsd.org 2001/03/19 17:12:10
458 [version.h]
459 version 2.5.2
ea44783f 460 - (djm) Update RPM spec version
461 - (djm) Release 2.5.2p1
3743cc2f 462- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
463 change S_ISLNK macro to work for UnixWare 2.03
9887f269 464- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
465 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 466
e339aa53 46720010319
468 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
469 do it implicitly.
7cdb79d4 470 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 471 - OpenBSD CVS Sync
472 - markus@cvs.openbsd.org 2001/03/18 12:07:52
473 [auth-options.c]
474 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 475 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 476 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
477 move HAVE_LONG_LONG_INT where it works
d1581d5f 478 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 479 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 480 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 481 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 482 - (djm) OpenBSD CVS Sync
483 - djm@cvs.openbsd.org 2001/03/19 03:52:51
484 [sftp-client.c]
485 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 486 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
487 [compat.c compat.h sshd.c]
488 specifically version match on ssh scanners. do not log scan
489 information to the console
dc504afd 490 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 491 [sshd.8]
dc504afd 492 Document permitopen authorized_keys option; ok markus@
babd91d4 493 - djm@cvs.openbsd.org 2001/03/19 05:49:52
494 [ssh.1]
495 document PreferredAuthentications option; ok markus@
05c64611 496 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 497
ec0ad9c2 49820010318
499 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
500 size not delimited" fatal errors when tranfering.
5cc8d4ad 501 - OpenBSD CVS Sync
502 - markus@cvs.openbsd.org 2001/03/17 17:27:59
503 [auth.c]
504 check /etc/shells, too
7411201c 505 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
506 openbsd-compat/fake-regex.h
ec0ad9c2 507
8a968c25 50820010317
509 - Support usrinfo() on AIX. Based on patch from Gert Doering
510 <gert@greenie.muc.de>
bf1d27bd 511 - OpenBSD CVS Sync
512 - markus@cvs.openbsd.org 2001/03/15 15:05:59
513 [scp.c]
514 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 515 - markus@cvs.openbsd.org 2001/03/15 22:07:08
516 [session.c]
517 pass Session to do_child + KNF
d50d9b63 518 - djm@cvs.openbsd.org 2001/03/16 08:16:18
519 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
520 Revise globbing for get/put to be more shell-like. In particular,
521 "get/put file* directory/" now works. ok markus@
f55d1b5f 522 - markus@cvs.openbsd.org 2001/03/16 09:55:53
523 [sftp-int.c]
524 fix memset and whitespace
6a8496e4 525 - markus@cvs.openbsd.org 2001/03/16 13:44:24
526 [sftp-int.c]
527 discourage strcat/strcpy
01794848 528 - markus@cvs.openbsd.org 2001/03/16 19:06:30
529 [auth-options.c channels.c channels.h serverloop.c session.c]
530 implement "permitopen" key option, restricts -L style forwarding to
531 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 532 - Check for gl_matchc support in glob_t and fall back to the
533 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 534
4cb5d598 53520010315
536 - OpenBSD CVS Sync
537 - markus@cvs.openbsd.org 2001/03/14 08:57:14
538 [sftp-client.c]
539 Wall
85cf5827 540 - markus@cvs.openbsd.org 2001/03/14 15:15:58
541 [sftp-int.c]
542 add version command
61b3a2bc 543 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
544 [sftp-server.c]
545 note no getopt()
51e2fc8f 546 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 547 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 548
acc9d6d7 54920010314
550 - OpenBSD CVS Sync
85cf5827 551 - markus@cvs.openbsd.org 2001/03/13 17:34:42
552 [auth-options.c]
553 missing xfree, deny key on parse error; ok stevesk@
554 - djm@cvs.openbsd.org 2001/03/13 22:42:54
555 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
556 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 557 - (bal) Fix strerror() in bsd-misc.c
558 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
559 missing or lacks the GLOB_ALTDIRFUNC extension
560 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
561 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 562
22138a36 56320010313
564 - OpenBSD CVS Sync
565 - markus@cvs.openbsd.org 2001/03/12 22:02:02
566 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
567 remove old key_fingerprint interface, s/_ex//
568
539af7f5 56920010312
570 - OpenBSD CVS Sync
571 - markus@cvs.openbsd.org 2001/03/11 13:25:36
572 [auth2.c key.c]
573 debug
301e8e5b 574 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
575 [key.c key.h]
576 add improved fingerprint functions. based on work by Carsten
577 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 578 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
579 [ssh-keygen.1 ssh-keygen.c]
580 print both md5, sha1 and bubblebabble fingerprints when using
581 ssh-keygen -l -v. ok markus@.
08345971 582 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
583 [key.c]
584 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 585 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
586 [ssh-keygen.c]
587 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 588 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
589 test if snprintf() supports %ll
590 add /dev to search path for PRNGD/EGD socket
591 fix my mistake in USER_PATH test program
79c9ac1b 592 - OpenBSD CVS Sync
593 - markus@cvs.openbsd.org 2001/03/11 18:29:51
594 [key.c]
595 style+cleanup
aaf45d87 596 - markus@cvs.openbsd.org 2001/03/11 22:33:24
597 [ssh-keygen.1 ssh-keygen.c]
598 remove -v again. use -B instead for bubblebabble. make -B consistent
599 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 600 - (djm) Bump portable version number for generating test RPMs
94dd09e3 601 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 602 - (bal) Reorder includes in Makefile.
539af7f5 603
d156519a 60420010311
605 - OpenBSD CVS Sync
606 - markus@cvs.openbsd.org 2001/03/10 12:48:27
607 [sshconnect2.c]
608 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 609 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
610 [readconf.c ssh_config]
611 default to SSH2, now that m68k runs fast
2f778758 612 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
613 [ttymodes.c ttymodes.h]
614 remove unused sgtty macros; ok markus@
99c415db 615 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
616 [compat.c compat.h sshconnect.c]
617 all known netscreen ssh versions, and older versions of OSU ssh cannot
618 handle password padding (newer OSU is fixed)
456fce50 619 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
620 make sure $bindir is in USER_PATH so scp will work
cab80f75 621 - OpenBSD CVS Sync
622 - markus@cvs.openbsd.org 2001/03/10 17:51:04
623 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
624 add PreferredAuthentications
d156519a 625
1c9a907f 62620010310
627 - OpenBSD CVS Sync
628 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
629 [ssh-keygen.c]
630 create *.pub files with umask 0644, so that you can mv them to
631 authorized_keys
cb7bd922 632 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
633 [sshd.c]
634 typo; slade@shore.net
61cf0e38 635 - Removed log.o from sftp client. Not needed.
1c9a907f 636
385590e4 63720010309
638 - OpenBSD CVS Sync
639 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
640 [auth1.c]
641 unused; ok markus@
acf06a60 642 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
643 [sftp.1]
644 spelling, cleanup; ok deraadt@
fee56204 645 - markus@cvs.openbsd.org 2001/03/08 21:42:33
646 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
647 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
648 no need to do enter passphrase or do expensive sign operations if the
649 server does not accept key).
385590e4 650
3a7fe5ba 65120010308
652 - OpenBSD CVS Sync
d5ebca2b 653 - djm@cvs.openbsd.org 2001/03/07 10:11:23
654 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
655 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
656 functions and small protocol change.
657 - markus@cvs.openbsd.org 2001/03/08 00:15:48
658 [readconf.c ssh.1]
659 turn off useprivilegedports by default. only rhost-auth needs
660 this. older sshd's may need this, too.
097ca118 661 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
662 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 663
3251b439 66420010307
665 - (bal) OpenBSD CVS Sync
666 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
667 [ssh-keyscan.c]
668 appease gcc
a5ec8a3d 669 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
670 [sftp-int.c sftp.1 sftp.c]
671 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 672 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
673 [sftp.1]
674 order things
2c86906e 675 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
676 [ssh.1 sshd.8]
677 the name "secure shell" is boring, noone ever uses it
7daf8515 678 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
679 [ssh.1]
680 removed dated comment
f52798a4 681 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 682
657297ff 68320010306
684 - (bal) OpenBSD CVS Sync
685 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
686 [sshd.8]
687 alpha order; jcs@rt.fm
7c8f2a26 688 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
689 [servconf.c]
690 sync error message; ok markus@
f2ba0775 691 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
692 [myproposal.h ssh.1]
693 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
694 provos & markus ok
7a6c39a3 695 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
696 [sshd.8]
697 detail default hmac setup too
7de5b06b 698 - markus@cvs.openbsd.org 2001/03/05 17:17:21
699 [kex.c kex.h sshconnect2.c sshd.c]
700 generate a 2*need size (~300 instead of 1024/2048) random private
701 exponent during the DH key agreement. according to Niels (the great
702 german advisor) this is safe since /etc/primes contains strong
703 primes only.
704
705 References:
706 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
707 agreement with short exponents, In Advances in Cryptology
708 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 709 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
710 [ssh.1]
711 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 712 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
713 [dh.c]
714 spelling
bbc62e59 715 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
716 [authfd.c cli.c ssh-agent.c]
717 EINTR/EAGAIN handling is required in more cases
c16c7f20 718 - millert@cvs.openbsd.org 2001/03/06 01:06:03
719 [ssh-keyscan.c]
720 Don't assume we wil get the version string all in one read().
721 deraadt@ OK'd
09cb311c 722 - millert@cvs.openbsd.org 2001/03/06 01:08:27
723 [clientloop.c]
724 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 725
1a2936c4 72620010305
727 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 728 - (bal) CVS ID touch up on sftp-int.c
e77df335 729 - (bal) CVS ID touch up on uuencode.c
6cca9fde 730 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 731 - (bal) OpenBSD CVS Sync
dcb971e1 732 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
733 [sshd.8]
734 it's the OpenSSH one
778f6940 735 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
736 [ssh-keyscan.c]
737 inline -> __inline__, and some indent
81333640 738 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
739 [authfile.c]
740 improve fd handling
79ddf6db 741 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
742 [sftp-server.c]
743 careful with & and &&; markus ok
96ee8386 744 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
745 [ssh.c]
746 -i supports DSA identities now; ok markus@
0c126dc9 747 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
748 [servconf.c]
749 grammar; slade@shore.net
ed2166d8 750 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
751 [ssh-keygen.1 ssh-keygen.c]
752 document -d, and -t defaults to rsa1
b07ae1e9 753 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
754 [ssh-keygen.1 ssh-keygen.c]
755 bye bye -d
e2fccec3 756 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
757 [sshd_config]
758 activate RSA 2 key
e91c60f2 759 - markus@cvs.openbsd.org 2001/02/22 21:57:27
760 [ssh.1 sshd.8]
761 typos/grammar from matt@anzen.com
3b1a83df 762 - markus@cvs.openbsd.org 2001/02/22 21:59:44
763 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
764 use pwcopy in ssh.c, too
19d57054 765 - markus@cvs.openbsd.org 2001/02/23 15:34:53
766 [serverloop.c]
767 debug2->3
00be5382 768 - markus@cvs.openbsd.org 2001/02/23 18:15:13
769 [sshd.c]
770 the random session key depends now on the session_key_int
771 sent by the 'attacker'
772 dig1 = md5(cookie|session_key_int);
773 dig2 = md5(dig1|cookie|session_key_int);
774 fake_session_key = dig1|dig2;
775 this change is caused by a mail from anakin@pobox.com
776 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 777 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
778 [readconf.c]
779 look for id_rsa by default, before id_dsa
582038fb 780 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
781 [sshd_config]
782 ssh2 rsa key before dsa key
6e18cb71 783 - markus@cvs.openbsd.org 2001/02/27 10:35:27
784 [packet.c]
785 fix random padding
1b5dfeb2 786 - markus@cvs.openbsd.org 2001/02/27 11:00:11
787 [compat.c]
788 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 789 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
790 [misc.c]
791 pull in protos
167b3512 792 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
793 [sftp.c]
794 do not kill the subprocess on termination (we will see if this helps
795 things or hurts things)
7e8911cd 796 - markus@cvs.openbsd.org 2001/02/28 08:45:39
797 [clientloop.c]
798 fix byte counts for ssh protocol v1
ee55dacf 799 - markus@cvs.openbsd.org 2001/02/28 08:54:55
800 [channels.c nchan.c nchan.h]
801 make sure remote stderr does not get truncated.
802 remove closed fd's from the select mask.
a6215e53 803 - markus@cvs.openbsd.org 2001/02/28 09:57:07
804 [packet.c packet.h sshconnect2.c]
805 in ssh protocol v2 use ignore messages for padding (instead of
806 trailing \0).
94dfb550 807 - markus@cvs.openbsd.org 2001/02/28 12:55:07
808 [channels.c]
809 unify debug messages
5649fbbe 810 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
811 [misc.c]
812 for completeness, copy pw_gecos too
0572fe75 813 - markus@cvs.openbsd.org 2001/02/28 21:21:41
814 [sshd.c]
815 generate a fake session id, too
95ce5599 816 - markus@cvs.openbsd.org 2001/02/28 21:27:48
817 [channels.c packet.c packet.h serverloop.c]
818 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
819 use random content in ignore messages.
355724fc 820 - markus@cvs.openbsd.org 2001/02/28 21:31:32
821 [channels.c]
822 typo
c3f7d267 823 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
824 [authfd.c]
825 split line so that p will have an easier time next time around
a01a5f30 826 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
827 [ssh.c]
828 shorten usage by a line
12bf85ed 829 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
830 [auth-rsa.c auth2.c deattack.c packet.c]
831 KNF
4371658c 832 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
833 [cli.c cli.h rijndael.h ssh-keyscan.1]
834 copyright notices on all source files
ce91d6f8 835 - markus@cvs.openbsd.org 2001/03/01 22:46:37
836 [ssh.c]
837 don't truncate remote ssh-2 commands; from mkubita@securities.cz
838 use min, not max for logging, fixes overflow.
409edaba 839 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
840 [sshd.8]
841 explain SIGHUP better
b8dc87d3 842 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
843 [sshd.8]
844 doc the dsa/rsa key pair files
f3c7c613 845 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
846 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
847 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
848 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
849 make copyright lines the same format
2671b47f 850 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
851 [ssh-keyscan.c]
852 standard theo sweep
ff7fee59 853 - millert@cvs.openbsd.org 2001/03/03 21:19:41
854 [ssh-keyscan.c]
855 Dynamically allocate read_wait and its copies. Since maxfd is
856 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 857 - millert@cvs.openbsd.org 2001/03/03 21:40:30
858 [sftp-server.c]
859 Dynamically allocate fd_set; deraadt@ OK
20e04e90 860 - millert@cvs.openbsd.org 2001/03/03 21:41:07
861 [packet.c]
862 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 863 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
864 [sftp-server.c]
865 KNF
c630ce76 866 - markus@cvs.openbsd.org 2001/03/03 23:52:22
867 [sftp.c]
868 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 869 - markus@cvs.openbsd.org 2001/03/03 23:59:34
870 [log.c ssh.c]
871 log*.c -> log.c
61f8a1d1 872 - markus@cvs.openbsd.org 2001/03/04 00:03:59
873 [channels.c]
874 debug1->2
38967add 875 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
876 [ssh.c]
877 add -m to usage; ok markus@
46f23b8d 878 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
879 [sshd.8]
880 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 881 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
882 [servconf.c sshd.8]
883 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 884 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
885 [sshd.8]
886 spelling
54b974dc 887 - millert@cvs.openbsd.org 2001/03/04 17:42:28
888 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
889 ssh.c sshconnect.c sshd.c]
890 log functions should not be passed strings that end in newline as they
891 get passed on to syslog() and when logging to stderr, do_log() appends
892 its own newline.
51c251f0 893 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
894 [sshd.8]
895 list SSH2 ciphers
2605addd 896 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 897 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 898 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 899 - (stevesk) OpenBSD sync:
900 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
901 [ssh-keyscan.c]
902 skip inlining, why bother
5152d46f 903 - (stevesk) sftp.c: handle __progname
1a2936c4 904
40edd7ef 90520010304
906 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 907 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
908 give Mark Roth credit for mdoc2man.pl
40edd7ef 909
9817de5f 91020010303
40edd7ef 911 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
912 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
913 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
914 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 915 "--with-egd-pool" configure option with "--with-prngd-socket" and
916 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
917 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 918
20cad736 91920010301
920 - (djm) Properly add -lcrypt if needed.
5f404be3 921 - (djm) Force standard PAM conversation function in a few more places.
922 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
923 <nalin@redhat.com>
480eb294 924 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
925 <vinschen@redhat.com>
ad1f4a20 926 - (djm) Released 2.5.1p2
20cad736 927
cf0c5df5 92820010228
929 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
930 "Bad packet length" bugs.
403f5a8e 931 - (djm) Fully revert PAM session patch (again). All PAM session init is
932 now done before the final fork().
065ef9b1 933 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 934 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 935
86b416a7 93620010227
51fb577a 937 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
938 <vinschen@redhat.com>
2af09193 939 - (bal) OpenBSD Sync
940 - markus@cvs.openbsd.org 2001/02/23 15:37:45
941 [session.c]
942 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 943 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
944 <jmknoble@jmknoble.cx>
f4e9a0e1 945 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
946 <markm@swoon.net>
947 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 948 - (djm) fatal() on OpenSSL version mismatch
27cf96de 949 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 950 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
951 <markm@swoon.net>
4bc6dd70 952 - (djm) Fix PAM fix
4236bde4 953 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
954 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 955 2.3.x.
956 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
957 <markm@swoon.net>
a29d3f1c 958 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
959 <tim@multitalents.net>
960 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
961 <tim@multitalents.net>
51fb577a 962
4925395f 96320010226
964 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 965 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
966 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 967
1eb4ec64 96820010225
969 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
970 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 971 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
972 platform defines u_int64_t as being that.
1eb4ec64 973
a738c3b0 97420010224
975 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
976 Vinschen <vinschen@redhat.com>
977 - (bal) Reorder where 'strftime' is detected to resolve linking
978 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
979
8fd97cc4 98020010224
981 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
982 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 983 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
984 some platforms.
3d114925 985 - (bal) Generalize lack of UNIX sockets since this also effects Cray
986 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 987
14a49e44 98820010223
989 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
990 <tell@telltronics.org>
cb291102 991 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
992 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 993 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
994 <tim@multitalents.net>
14a49e44 995
73d6d7fa 99620010222
997 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 998 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
999 - (bal) Removed reference to liblogin from contrib/README. It was
1000 integrated into OpenSSH a long while ago.
2a81eb9f 1001 - (stevesk) remove erroneous #ifdef sgi code.
1002 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 1003
fbf305f1 100420010221
1005 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 1006 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1007 <tim@multitalents.net>
1fe61b2e 1008 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1009 breaks Solaris.
1010 - (djm) Move PAM session setup back to before setuid to user.
1011 fixes problems on Solaris-drived PAMs.
266140a8 1012 - (stevesk) session.c: back out to where we were before:
1013 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1014 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 1015
8b3319f4 101620010220
1017 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1018 getcwd.c.
c2b544a5 1019 - (bal) OpenBSD CVS Sync:
1020 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1021 [sshd.c]
1022 clarify message to make it not mention "ident"
8b3319f4 1023
1729c161 102420010219
1025 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1026 pty.[ch] -> sshpty.[ch]
d6f13fbb 1027 - (djm) Rework search for OpenSSL location. Skip directories which don't
1028 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1029 with its limit of 6 -L options.
0476625f 1030 - OpenBSD CVS Sync:
1031 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1032 [sftp.1]
1033 typo
1034 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1035 [ssh.c]
1036 cleanup -V output; noted by millert
1037 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1038 [sshd.8]
1039 it's the OpenSSH one
1040 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1041 [dispatch.c]
1042 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1043 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1044 [compat.c compat.h serverloop.c]
1045 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1046 itojun@
1047 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1048 [version.h]
1049 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1050 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1051 [scp.c]
1052 np is changed by recursion; vinschen@redhat.com
1053 - Update versions in RPM spec files
1054 - Release 2.5.1p1
1729c161 1055
663fd560 105620010218
1057 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1058 <tim@multitalents.net>
25cd3375 1059 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1060 stevesk
58e7f038 1061 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1062 <vinschen@redhat.com> and myself.
32ced054 1063 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1064 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1065 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1066 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1067 - (djm) Use ttyname() to determine name of tty returned by openpty()
1068 rather then risking overflow. Patch from Marek Michalkiewicz
1069 <marekm@amelek.gda.pl>
bdf80b2c 1070 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1071 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1072 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1073 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1074 SunOS)
f61d6b17 1075 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1076 <tim@multitalents.net>
dfef7e7e 1077 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1078 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1079 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1080 SIGALRM.
e1a023df 1081 - (djm) Move entropy.c over to mysignal()
667beaa9 1082 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1083 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1084 Miller <Todd.Miller@courtesan.com>
ecdde3d8 1085 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 1086 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1087 enable with --with-bsd-auth.
2adddc78 1088 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 1089
0b1728c5 109020010217
1091 - (bal) OpenBSD Sync:
1092 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1093 [channel.c]
1094 remove debug
c8b058b4 1095 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1096 [session.c]
1097 proper payload-length check for x11 w/o screen-number
0b1728c5 1098
b41d8d4d 109920010216
1100 - (bal) added '--with-prce' to allow overriding of system regex when
1101 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 1102 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 1103 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1104 Fixes linking on SCO.
0ceb21d6 1105 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1106 Nalin Dahyabhai <nalin@redhat.com>
1107 - (djm) BSD license for gnome-ssh-askpass (was X11)
1108 - (djm) KNF on gnome-ssh-askpass
ed6553e2 1109 - (djm) USE_PIPES for a few more sysv platforms
1110 - (djm) Cleanup configure.in a little
1111 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 1112 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1113 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 1114 - (djm) OpenBSD CVS:
1115 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1116 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1117 [sshconnect1.c sshconnect2.c]
1118 genericize password padding function for SSH1 and SSH2.
1119 add stylized echo to 2, too.
1120 - (djm) Add roundup() macro to defines.h
9535dddf 1121 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1122 needed on Unixware 2.x.
b41d8d4d 1123
0086bfaf 112420010215
1125 - (djm) Move PAM session setup back to before setuid to user. Fixes
1126 problems on Solaris-derived PAMs.
e11aab29 1127 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1128 <Darren.Moffat@eng.sun.com>
9e3c31f7 1129 - (bal) Sync w/ OpenSSH for new release
1130 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1131 [sshconnect1.c]
1132 fix xmalloc(0), ok dugsong@
b2552997 1133 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1134 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1135 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1136 1) clean up the MAC support for SSH-2
1137 2) allow you to specify the MAC with 'ssh -m'
1138 3) or the 'MACs' keyword in ssh(d)_config
1139 4) add hmac-{md5,sha1}-96
1140 ok stevesk@, provos@
15853e93 1141 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1142 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1143 ssh-keygen.c sshd.8]
1144 PermitRootLogin={yes,without-password,forced-commands-only,no}
1145 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1146 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1147 [clientloop.c packet.c ssh-keyscan.c]
1148 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1149 - markus@cvs.openssh.org 2001/02/13 22:49:40
1150 [auth1.c auth2.c]
1151 setproctitle(user) only if getpwnam succeeds
1152 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1153 [sshd.c]
1154 missing memset; from solar@openwall.com
1155 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1156 [sftp-int.c]
1157 lumask now works with 1 numeric arg; ok markus@, djm@
1158 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1159 [sftp-client.c sftp-int.c sftp.1]
1160 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1161 ok markus@
0b16bb01 1162 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1163 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1164 - (stevesk) OpenBSD sync:
1165 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1166 [serverloop.c]
1167 indent
0b16bb01 1168
1c2d0a13 116920010214
1170 - (djm) Don't try to close PAM session or delete credentials if the
1171 session has not been open or credentials not set. Based on patch from
1172 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1173 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1174 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1175 - (bal) Missing function prototype in bsd-snprintf.c patch by
1176 Mark Miller <markm@swoon.net>
b7ccb051 1177 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1178 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1179 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1180
0610439b 118120010213
84eb157c 1182 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1183 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1184 I did a base KNF over the whe whole file to make it more acceptable.
1185 (backed out of original patch and removed it from ChangeLog)
01f13020 1186 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1187 Tim Rice <tim@multitalents.net>
8d60e965 1188 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1189
894a4851 119020010212
1191 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1192 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1193 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1194 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1195 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1196 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1197 <mib@unimelb.edu.au>
6f68f28a 1198 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1199 - (stevesk) session.c: remove debugging code.
894a4851 1200
abf1f107 120120010211
1202 - (bal) OpenBSD Sync
1203 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1204 [auth1.c auth2.c sshd.c]
1205 move k_setpag() to a central place; ok dugsong@
c845316f 1206 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1207 [auth2.c]
1208 offer passwd before s/key
e6fa162e 1209 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1210 [canohost.c]
1211 remove last call to sprintf; ok deraadt@
0ab4b0f0 1212 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1213 [canohost.c]
1214 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1215 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1216 [cli.c]
1217 don't call vis() for \r
5c470997 1218 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1219 [scp.c]
1220 revert a small change to allow -r option to work again; ok deraadt@
1221 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1222 [scp.c]
1223 fix memory leak; ok markus@
a0e6fead 1224 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1225 [scp.1]
1226 Mention that you can quote pathnames with spaces in them
b3106440 1227 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1228 [ssh.c]
1229 remove mapping of argv[0] -> hostname
f72e01a5 1230 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1231 [sshconnect2.c]
1232 do not ask for passphrase in batch mode; report from ejb@ql.org
1233 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1234 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1235 %.30s is too short for IPv6 numeric address. use %.128s for now.
1236 markus ok
1237 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1238 [sshconnect2.c]
1239 do not free twice, thanks to /etc/malloc.conf
1240 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1241 [sshconnect2.c]
1242 partial success: debug->log; "Permission denied" if no more auth methods
1243 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1244 [sshconnect2.c]
1245 remove some lines
e0b2cf6b 1246 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1247 [auth-options.c]
1248 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1249 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1250 [channels.c]
1251 nuke sprintf, ok deraadt@
1252 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1253 [channels.c]
1254 nuke sprintf, ok deraadt@
affa8be4 1255 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1256 [clientloop.h]
1257 remove confusing callback code
d2c46e77 1258 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1259 [readconf.c]
1260 snprintf
cc8aca8a 1261 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1262 sync with netbsd tree changes.
1263 - more strict prototypes, include necessary headers
1264 - use paths.h/pathnames.h decls
1265 - size_t typecase to int -> u_long
5be2ec5e 1266 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1267 [ssh-keyscan.c]
1268 fix size_t -> int cast (use u_long). markus ok
1269 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1270 [ssh-keyscan.c]
1271 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1272 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1273 [ssh-keyscan.c]
1274 do not assume malloc() returns zero-filled region. found by
1275 malloc.conf=AJ.
f21032a6 1276 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1277 [sshconnect.c]
1278 don't connect if batch_mode is true and stricthostkeychecking set to
1279 'ask'
7bbcc167 1280 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1281 [sshd_config]
1282 type: ok markus@
1283 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1284 [sshd_config]
1285 enable sftp-server by default
a2e6d17d 1286 - deraadt 2001/02/07 8:57:26
1287 [xmalloc.c]
1288 deal with new ANSI malloc stuff
1289 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1290 [xmalloc.c]
1291 typo in fatal()
1292 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1293 [xmalloc.c]
1294 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1295 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1296 [serverloop.c sshconnect1.c]
1297 mitigate SSH1 traffic analysis - from Solar Designer
1298 <solar@openwall.com>, ok provos@
ca910e13 1299 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1300 (from the OpenBSD tree)
6b442913 1301 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1302 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1303 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1304 - (bal) A bit more whitespace cleanup
e275684f 1305 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1306 <abartlet@pcug.org.au>
b27e97b1 1307 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1308 - (stevesk) compat.c: more friendly cpp error
94f38e16 1309 - (stevesk) OpenBSD sync:
1310 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1311 [LICENSE]
1312 typos and small cleanup; ok deraadt@
abf1f107 1313
0426a3b4 131420010210
1315 - (djm) Sync sftp and scp stuff from OpenBSD:
1316 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1317 [sftp-client.c]
1318 Don't free handles before we are done with them. Based on work from
1319 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1320 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1321 [sftp.1]
1322 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1323 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1324 [sftp.1]
1325 pretty up significantly
1326 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1327 [sftp.1]
1328 .Bl-.El mismatch. markus ok
1329 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1330 [sftp-int.c]
1331 Check that target is a directory before doing ls; ok markus@
1332 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1333 [scp.c sftp-client.c sftp-server.c]
1334 unsigned long long -> %llu, not %qu. markus ok
1335 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1336 [sftp.1 sftp-int.c]
1337 more man page cleanup and sync of help text with man page; ok markus@
1338 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1339 [sftp-client.c]
1340 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1341 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1342 [sftp.c]
1343 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1344 <roumen.petrov@skalasoft.com>
1345 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1346 [sftp-int.c]
1347 portable; ok markus@
1348 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1349 [sftp-int.c]
1350 lowercase cmds[].c also; ok markus@
1351 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1352 [pathnames.h sftp.c]
1353 allow sftp over ssh protocol 1; ok djm@
1354 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1355 [scp.c]
1356 memory leak fix, and snprintf throughout
1357 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1358 [sftp-int.c]
1359 plug a memory leak
1360 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1361 [session.c sftp-client.c]
1362 %i -> %d
1363 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1364 [sftp-int.c]
1365 typo
1366 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1367 [sftp-int.c pathnames.h]
1368 _PATH_LS; ok markus@
1369 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1370 [sftp-int.c]
1371 Check for NULL attribs for chown, chmod & chgrp operations, only send
1372 relevant attribs back to server; ok markus@
96b64eb0 1373 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1374 [sftp.c]
1375 Use getopt to process commandline arguments
1376 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1377 [sftp.c ]
1378 Wait for ssh subprocess at exit
1379 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1380 [sftp-int.c]
1381 stat target for remote chdir before doing chdir
1382 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1383 [sftp.1]
1384 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1385 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1386 [sftp-int.c]
1387 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1388 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1389 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1390
6d1e1d2b 139120010209
1392 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1393 <rjmooney@mediaone.net>
bb0c1991 1394 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1395 main tree while porting forward. Pointed out by Lutz Jaenicke
1396 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1397 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1398 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1399 - (stevesk) OpenBSD sync:
1400 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1401 [auth2.c]
1402 strict checking
1403 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1404 [version.h]
1405 update to 2.3.2
1406 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1407 [auth2.c]
1408 fix typo
72b3f75d 1409 - (djm) Update spec files
0ed28836 1410 - (bal) OpenBSD sync:
1411 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1412 [scp.c]
1413 memory leak fix, and snprintf throughout
1fc8ccdf 1414 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1415 [clientloop.c]
1416 remove confusing callback code
0b202697 1417 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1418 - (bal) OpenBSD Sync (more):
1419 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1420 sync with netbsd tree changes.
1421 - more strict prototypes, include necessary headers
1422 - use paths.h/pathnames.h decls
1423 - size_t typecase to int -> u_long
1f3bf5aa 1424 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1425 [ssh.c]
1426 fatal() if subsystem fails
1427 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1428 [ssh.c]
1429 remove confusing callback code
1430 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1431 [ssh.c]
1432 add -1 option (force protocol version 1). ok markus@
1433 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1434 [ssh.c]
1435 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1436 - (bal) Missing 'const' in readpass.h
9c5a8165 1437 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1438 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1439 [sftp-client.c]
1440 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1441 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1442 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1443
6a25c04c 144420010208
1445 - (djm) Don't delete external askpass program in make uninstall target.
1446 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1447 - (djm) Fix linking of sftp, don't need arc4random any more.
1448 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1449 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1450
547519f0 145120010207
bee0a37e 1452 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1453 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1454 - (djm) Much KNF on PAM code
547519f0 1455 - (djm) Revise auth-pam.c conversation function to be a little more
1456 readable.
5c377b3b 1457 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1458 to before first prompt. Fixes hangs if last pam_message did not require
1459 a reply.
1460 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1461
547519f0 146220010205
2b87da3b 1463 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1464 that don't have NGROUPS_MAX.
57559587 1465 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1466 - (stevesk) OpenBSD sync:
1467 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1468 [many files; did this manually to our top-level source dir]
1469 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1470 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1471 [sftp-server.c]
1472 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1473 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1474 [sftp-int.c]
1475 ? == help
1476 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1477 [sftp-int.c]
1478 sort commands, so that abbreviations work as expected
1479 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1480 [sftp-int.c]
1481 debugging sftp: precedence and missing break. chmod, chown, chgrp
1482 seem to be working now.
1483 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1484 [sftp-int.c]
1485 use base 8 for umask/chmod
1486 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1487 [sftp-int.c]
1488 fix LCD
c44559d2 1489 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1490 [ssh.1]
1491 typo; dpo@club-internet.fr
a5930351 1492 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1493 [auth2.c authfd.c packet.c]
1494 remove duplicate #include's; ok markus@
6a416424 1495 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1496 [scp.c sshd.c]
1497 alpha happiness
1498 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1499 [sshd.c]
1500 precedence; ok markus@
02a024dd 1501 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1502 [ssh.c sshd.c]
1503 make the alpha happy
02a024dd 1504 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1505 [channels.c channels.h serverloop.c ssh.c]
547519f0 1506 do not disconnect if local port forwarding fails, e.g. if port is
1507 already in use
02a024dd 1508 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1509 [channels.c]
1510 use ipaddr in channel messages, ietf-secsh wants this
1511 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1512 [channels.c]
547519f0 1513 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1514 messages; bug report from edmundo@rano.org
a741554f 1515 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1516 [sshconnect2.c]
1517 unused
9378f292 1518 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1519 [sftp-client.c sftp-server.c]
1520 make gcc on the alpha even happier
1fc243d1 1521
547519f0 152220010204
781a0585 1523 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1524 - (bal) Minor Makefile fix
f0f14bea 1525 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1526 right.
78987b57 1527 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1528 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1529 - (djm) OpenBSD CVS sync:
1530 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1531 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1532 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1533 [sshd_config]
1534 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1535 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1536 [ssh.1 sshd.8 sshd_config]
1537 Skey is now called ChallengeResponse
1538 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1539 [sshd.8]
1540 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1541 channel. note from Erik.Anggard@cygate.se (pr/1659)
1542 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1543 [ssh.1]
1544 typos; ok markus@
1545 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1546 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1547 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1548 Basic interactive sftp client; ok theo@
1549 - (djm) Update RPM specs for new sftp binary
1550 - (djm) Update several bits for new optional reverse lookup stuff. I
1551 think I got them all.
8b061486 1552 - (djm) Makefile.in fixes
1aa00dcb 1553 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1554 SIGCHLD handler.
408ba72f 1555 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1556
547519f0 155720010203
63fe0529 1558 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1559 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1560 based file) to ensure #include space does not get confused.
f78888c7 1561 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1562 platforms so builds fail. (NeXT being a well known one)
63fe0529 1563
547519f0 156420010202
61e96248 1565 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1566 <vinschen@redhat.com>
71301416 1567 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1568 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1569
547519f0 157020010201
ad5075bd 1571 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1572 changes have occured to any of the supporting code. Patch by
1573 Roumen Petrov <roumen.petrov@skalasoft.com>
1574
9c8dbb1b 157520010131
37845585 1576 - (djm) OpenBSD CVS Sync:
1577 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1578 [sshconnect.c]
1579 Make warning message a little more consistent. ok markus@
8c89dd2b 1580 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1581 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1582 respectively.
c59dc6bd 1583 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1584 passwords.
9c8dbb1b 1585 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1586 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1587 assocated.
37845585 1588
9c8dbb1b 158920010130
39929cdb 1590 - (djm) OpenBSD CVS Sync:
1591 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1592 [channels.c channels.h clientloop.c serverloop.c]
1593 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1594 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1595 [canohost.c canohost.h channels.c clientloop.c]
1596 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1597 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1598 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1599 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1600 pkcs#1 attack
ae810de7 1601 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1602 [ssh.1 ssh.c]
1603 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1604 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1605
9c8dbb1b 160620010129
f29ef605 1607 - (stevesk) sftp-server.c: use %lld vs. %qd
1608
cb9da0fc 160920010128
1610 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1611 - (bal) OpenBSD Sync
9bd5b720 1612 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1613 [dispatch.c]
1614 re-keying is not supported; ok deraadt@
5fb622e4 1615 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1616 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1617 cleanup AUTHORS sections
9bd5b720 1618 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1619 [sshd.c sshd.8]
9bd5b720 1620 remove -Q, no longer needed
1621 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1622 [readconf.c ssh.1]
9bd5b720 1623 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1624 ok markus@
6f37606e 1625 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1626 [sshd.8]
6f37606e 1627 spelling. ok markus@
95f4ccfb 1628 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1629 [xmalloc.c]
1630 use size_t for strlen() return. ok markus@
6f37606e 1631 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1632 [authfile.c]
1633 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1634 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1635 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1636 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1637 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1638 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1639 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1640 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1641 $OpenBSD$
b0e305c9 1642 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1643
c9606e03 164420010126
61e96248 1645 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1646 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1647 - (bal) OpenBSD Sync
1648 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1649 [ssh-agent.c]
1650 call _exit() in signal handler
c9606e03 1651
d7d5f0b2 165220010125
1653 - (djm) Sync bsd-* support files:
1654 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1655 [rresvport.c bindresvport.c]
61e96248 1656 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1657 agreed on, which will be happy for the future. bindresvport_sa() for
1658 sockaddr *, too. docs later..
1659 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1660 [bindresvport.c]
61e96248 1661 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1662 the actual family being processed
e1dd3a7a 1663 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1664 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1665 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1666 - (bal) OpenBSD Resync
1667 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1668 [channels.c]
1669 missing freeaddrinfo(); ok markus@
d7d5f0b2 1670
556eb464 167120010124
1672 - (bal) OpenBSD Resync
1673 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1674 [ssh.h]
61e96248 1675 nuke comment
1aecda34 1676 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1677 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1678 patch by Tim Rice <tim@multitalents.net>
1679 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1680 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1681
effa6591 168220010123
1683 - (bal) regexp.h typo in configure.in. Should have been regex.h
1684 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1685 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1686 - (bal) OpenBSD Resync
1687 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1688 [auth-krb4.c sshconnect1.c]
1689 only AFS needs radix.[ch]
1690 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1691 [auth2.c]
1692 no need to include; from mouring@etoh.eviladmin.org
1693 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1694 [key.c]
1695 free() -> xfree(); ok markus@
1696 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1697 [sshconnect2.c sshd.c]
1698 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1699 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1700 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1701 sshconnect1.c sshconnect2.c sshd.c]
1702 rename skey -> challenge response.
1703 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1704
effa6591 1705
42f11eb2 170620010122
1707 - (bal) OpenBSD Resync
1708 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1709 [servconf.c ssh.h sshd.c]
1710 only auth-chall.c needs #ifdef SKEY
1711 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1712 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1713 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1714 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1715 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1716 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1717 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1718 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1719 [sshd.8]
1720 fix typo; from stevesk@
1721 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1722 [ssh-dss.c]
61e96248 1723 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1724 stevesk@
1725 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1726 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1727 pass the filename to auth_parse_options()
61e96248 1728 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1729 [readconf.c]
1730 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1731 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1732 [sshconnect2.c]
1733 dh_new_group() does not return NULL. ok markus@
1734 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1735 [ssh-add.c]
61e96248 1736 do not loop forever if askpass does not exist; from
42f11eb2 1737 andrew@pimlott.ne.mediaone.net
1738 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1739 [servconf.c]
1740 Check for NULL return from strdelim; ok markus
1741 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1742 [readconf.c]
1743 KNF; ok markus
1744 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1745 [ssh-keygen.1]
1746 remove -R flag; ok markus@
1747 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1748 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1749 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1750 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1751 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1752 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1753 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1754 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1755 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1756 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1757 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1758 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1759 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1760 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1761 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1762 #includes. rename util.[ch] -> misc.[ch]
1763 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1764 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1765 conflict when compiling for non-kerb install
1766 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1767 on 1/19.
1768
6005a40c 176920010120
1770 - (bal) OpenBSD Resync
1771 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1772 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1773 only auth-chall.c needs #ifdef SKEY
47af6577 1774 - (bal) Slight auth2-pam.c clean up.
1775 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1776 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1777
922e6493 177820010119
1779 - (djm) Update versions in RPM specfiles
59c97189 1780 - (bal) OpenBSD Resync
1781 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1782 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1783 sshd.8 sshd.c]
61e96248 1784 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1785 systems
1786 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1787 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1788 session.h sshconnect1.c]
1789 1) removes fake skey from sshd, since this will be much
1790 harder with /usr/libexec/auth/login_XXX
1791 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1792 3) make addition of BSD_AUTH and other challenge reponse methods
1793 easier.
1794 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1795 [auth-chall.c auth2-chall.c]
1796 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1797 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1798 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1799 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1800 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1801
b5c334cc 180220010118
1803 - (bal) Super Sized OpenBSD Resync
1804 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1805 [sshd.c]
1806 maxfd+1
1807 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1808 [ssh-keygen.1]
1809 small ssh-keygen manpage cleanup; stevesk@pobox.com
1810 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1811 [scp.c ssh-keygen.c sshd.c]
1812 getopt() returns -1 not EOF; stevesk@pobox.com
1813 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1814 [ssh-keyscan.c]
1815 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1816 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1817 [ssh-keyscan.c]
1818 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1819 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1820 [ssh-add.c]
1821 typo, from stevesk@sweden.hp.com
1822 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1823 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1824 split out keepalive from packet_interactive (from dale@accentre.com)
1825 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1826 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1827 [packet.c packet.h]
1828 reorder, typo
1829 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1830 [auth-options.c]
1831 fix comment
1832 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1833 [session.c]
1834 Wall
61e96248 1835 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1836 [clientloop.h clientloop.c ssh.c]
1837 move callback to headerfile
1838 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1839 [ssh.c]
1840 use log() instead of stderr
1841 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1842 [dh.c]
1843 use error() not stderr!
1844 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1845 [sftp-server.c]
1846 rename must fail if newpath exists, debug off by default
1847 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1848 [sftp-server.c]
1849 readable long listing for sftp-server, ok deraadt@
1850 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1851 [key.c ssh-rsa.c]
61e96248 1852 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1853 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1854 since they are in the wrong format, too. they must be removed from
b5c334cc 1855 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1856 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1857 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1858 BN_num_bits(rsa->n) >= 768.
1859 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1860 [sftp-server.c]
1861 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1862 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1863 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1864 indent
1865 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1866 be missing such feature.
1867
61e96248 1868
52ce34a2 186920010117
1870 - (djm) Only write random seed file at exit
717057b6 1871 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1872 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1873 provides a crypt() of its own)
1874 - (djm) Avoid a warning in bsd-bindresvport.c
1875 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1876 can cause weird segfaults errors on Solaris
8694a1ce 1877 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1878 - (djm) Add --with-pam to RPM spec files
52ce34a2 1879
2fd3c144 188020010115
1881 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1882 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1883
63b68889 188420010114
1885 - (stevesk) initial work for OpenBSD "support supplementary group in
1886 {Allow,Deny}Groups" patch:
1887 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1888 - add bsd-getgrouplist.h
1889 - new files groupaccess.[ch]
1890 - build but don't use yet (need to merge auth.c changes)
c6a69271 1891 - (stevesk) complete:
1892 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1893 [auth.c sshd.8]
1894 support supplementary group in {Allow,Deny}Groups
1895 from stevesk@pobox.com
61e96248 1896
f546c780 189720010112
1898 - (bal) OpenBSD Sync
1899 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1900 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1901 cleanup sftp-server implementation:
547519f0 1902 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1903 parse SSH2_FILEXFER_ATTR_EXTENDED
1904 send SSH2_FX_EOF if readdir returns no more entries
1905 reply to SSH2_FXP_EXTENDED message
1906 use #defines from the draft
1907 move #definations to sftp.h
f546c780 1908 more info:
61e96248 1909 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1910 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1911 [sshd.c]
1912 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1913 because it calls log()
f546c780 1914 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1915 [packet.c]
1916 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1917
9548d6c8 191820010110
1919 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1920 Bladt Norbert <Norbert.Bladt@adi.ch>
1921
af972861 192220010109
1923 - (bal) Resync CVS ID of cli.c
4b80e97b 1924 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1925 code.
eea39c02 1926 - (bal) OpenBSD Sync
1927 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1928 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1929 sshd_config version.h]
1930 implement option 'Banner /etc/issue.net' for ssh2, move version to
1931 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1932 is enabled).
1933 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1934 [channels.c ssh-keyscan.c]
1935 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1936 - markus@cvs.openbsd.org 2001/01/08 21:55:41
1937 [sshconnect1.c]
1938 more cleanups and fixes from stevesk@pobox.com:
1939 1) try_agent_authentication() for loop will overwrite key just
1940 allocated with key_new(); don't alloc
1941 2) call ssh_close_authentication_connection() before exit
1942 try_agent_authentication()
1943 3) free mem on bad passphrase in try_rsa_authentication()
1944 - markus@cvs.openbsd.org 2001/01/08 21:48:17
1945 [kex.c]
1946 missing free; thanks stevesk@pobox.com
f1c4659d 1947 - (bal) Detect if clock_t structure exists, if not define it.
1948 - (bal) Detect if O_NONBLOCK exists, if not define it.
1949 - (bal) removed news4-posix.h (now empty)
1950 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
1951 instead of 'int'
adc83ebf 1952 - (stevesk) sshd_config: sync
4f771a33 1953 - (stevesk) defines.h: remove spurious ``;''
af972861 1954
bbcf899f 195520010108
1956 - (bal) Fixed another typo in cli.c
1957 - (bal) OpenBSD Sync
1958 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1959 [cli.c]
1960 typo
1961 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1962 [cli.c]
1963 missing free, stevesk@pobox.com
1964 - markus@cvs.openbsd.org 2001/01/07 19:06:25
1965 [auth1.c]
1966 missing free, stevesk@pobox.com
1967 - markus@cvs.openbsd.org 2001/01/07 11:28:04
1968 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
1969 ssh.h sshd.8 sshd.c]
1970 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
1971 syslog priority changes:
1972 fatal() LOG_ERR -> LOG_CRIT
1973 log() LOG_INFO -> LOG_NOTICE
b8c37305 1974 - Updated TODO
bbcf899f 1975
9616313f 197620010107
1977 - (bal) OpenBSD Sync
1978 - markus@cvs.openbsd.org 2001/01/06 11:23:27
1979 [ssh-rsa.c]
1980 remove unused
1981 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
1982 [ssh-keyscan.1]
1983 missing .El
1984 - markus@cvs.openbsd.org 2001/01/04 22:41:03
1985 [session.c sshconnect.c]
1986 consistent use of _PATH_BSHELL; from stevesk@pobox.com
1987 - djm@cvs.openbsd.org 2001/01/04 22:35:32
1988 [ssh.1 sshd.8]
1989 Mention AES as available SSH2 Cipher; ok markus
1990 - markus@cvs.openbsd.org 2001/01/04 22:25:58
1991 [sshd.c]
1992 sync usage()/man with defaults; from stevesk@pobox.com
1993 - markus@cvs.openbsd.org 2001/01/04 22:21:26
1994 [sshconnect2.c]
1995 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
1996 that prints a banner (e.g. /etc/issue.net)
61e96248 1997
1877dc0c 199820010105
1999 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 2000 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 2001
488c06c8 200220010104
2003 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2004 work by Chris Vaughan <vaughan99@yahoo.com>
2005
7c49df64 200620010103
2007 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2008 tree (mainly positioning)
2009 - (bal) OpenSSH CVS Update
2010 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2011 [packet.c]
2012 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2013 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2014 [sshconnect.c]
61e96248 2015 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 2016 ip_status == HOST_CHANGED
61e96248 2017 - (bal) authfile.c: Synced CVS ID tag
2c523de9 2018 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2019 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2020 patch by Tim Rice <tim@multitalents.net>
2021 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2022 and sftp-server.8 manpage.
7c49df64 2023
a421e945 202420010102
2025 - (bal) OpenBSD CVS Update
2026 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2027 [scp.c]
2028 use shared fatal(); from stevesk@pobox.com
2029
0efc80a7 203020001231
2031 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2032 for multiple reasons.
b1335fdf 2033 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2034
efcae5b1 203520001230
2036 - (bal) OpenBSD CVS Update
2037 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2038 [ssh-keygen.c]
2039 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2040 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2041 [channels.c]
2042 missing xfree; from vaughan99@yahoo.com
efcae5b1 2043 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2044 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2045 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2046 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2047 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2048 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2049
205020001229
61e96248 2051 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 2052 Kurz <shorty@debian.org>
8abcdba4 2053 - (bal) OpenBSD CVS Update
2054 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2055 [auth.h auth2.c]
2056 count authentication failures only
2057 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2058 [sshconnect.c]
2059 fingerprint for MITM attacks, too.
2060 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2061 [sshd.8 sshd.c]
2062 document -D
2063 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2064 [serverloop.c]
2065 less chatty
2066 - markus@cvs.openbsd.org 2000/12/27 12:34
2067 [auth1.c sshconnect2.c sshd.c]
2068 typo
2069 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2070 [readconf.c readconf.h ssh.1 sshconnect.c]
2071 new option: HostKeyAlias: allow the user to record the host key
2072 under a different name. This is useful for ssh tunneling over
2073 forwarded connections or if you run multiple sshd's on different
2074 ports on the same machine.
2075 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2076 [ssh.1 ssh.c]
2077 multiple -t force pty allocation, document ORIGINAL_COMMAND
2078 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2079 [sshd.8]
2080 update for ssh-2
c52c7082 2081 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2082 fix merge.
0dd78cd8 2083
8f523d67 208420001228
2085 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2086 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 2087 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 2088 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2089 header. Patch by Tim Rice <tim@multitalents.net>
2090 - Updated TODO w/ known HP/UX issue
2091 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2092 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 2093
b03bd394 209420001227
61e96248 2095 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 2096 Takumi Yamane <yamtak@b-session.com>
2097 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 2098 by Corinna Vinschen <vinschen@redhat.com>
2099 - (djm) Fix catman-do target for non-bash
61e96248 2100 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 2101 Takumi Yamane <yamtak@b-session.com>
2102 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 2103 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 2104 - (djm) Fix catman-do target for non-bash
61e96248 2105 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2106 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 2107 'RLIMIT_NOFILE'
61e96248 2108 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2109 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 2110 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 2111
8d88011e 211220001223
2113 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2114 if a change to config.h has occurred. Suggested by Gert Doering
2115 <gert@greenie.muc.de>
2116 - (bal) OpenBSD CVS Update:
2117 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2118 [ssh-keygen.c]
2119 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2120
1e3b8b07 212120001222
2122 - Updated RCSID for pty.c
2123 - (bal) OpenBSD CVS Updates:
2124 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2125 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2126 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2127 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2128 [authfile.c]
2129 allow ssh -i userkey for root
2130 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2131 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2132 fix prototypes; from stevesk@pobox.com
2133 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2134 [sshd.c]
2135 init pointer to NULL; report from Jan.Ivan@cern.ch
2136 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2137 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2138 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2139 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2140 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2141 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2142 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2143 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2144 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2145 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2146 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2147 unsigned' with u_char.
2148
67b0facb 214920001221
2150 - (stevesk) OpenBSD CVS updates:
2151 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2152 [authfile.c channels.c sftp-server.c ssh-agent.c]
2153 remove() -> unlink() for consistency
2154 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2155 [ssh-keyscan.c]
2156 replace <ssl/x.h> with <openssl/x.h>
2157 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2158 [uidswap.c]
2159 typo; from wsanchez@apple.com
61e96248 2160
adeebd37 216120001220
61e96248 2162 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2163 and Linux-PAM. Based on report and fix from Andrew Morgan
2164 <morgan@transmeta.com>
2165
f072c47a 216620001218
2167 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2168 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2169 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2170
731c1541 217120001216
2172 - (stevesk) OpenBSD CVS updates:
2173 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2174 [scp.c]
2175 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2176 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2177 [scp.c]
2178 unused; from stevesk@pobox.com
2179
227e8e86 218020001215
9853409f 2181 - (stevesk) Old OpenBSD patch wasn't completely applied:
2182 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2183 [scp.c]
2184 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2185 - (stevesk) OpenBSD CVS updates:
2186 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2187 [ssh-keyscan.c]
2188 fatal already adds \n; from stevesk@pobox.com
2189 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2190 [ssh-agent.c]
2191 remove redundant spaces; from stevesk@pobox.com
2192 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2193 [pty.c]
2194 When failing to set tty owner and mode on a read-only filesystem, don't
2195 abort if the tty already has correct owner and reasonably sane modes.
2196 Example; permit 'root' to login to a firewall with read-only root fs.
2197 (markus@ ok)
2198 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2199 [pty.c]
2200 KNF
6ffc9c88 2201 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2202 [sshd.c]
2203 source port < 1024 is no longer required for rhosts-rsa since it
2204 adds no additional security.
2205 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2206 [ssh.1 ssh.c]
2207 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2208 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2209 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2210 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2211 [scp.c]
2212 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2213 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2214 [kex.c kex.h sshconnect2.c sshd.c]
2215 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2216
6c935fbd 221720001213
2218 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2219 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2220 - (stevesk) OpenBSD CVS update:
1fe6a48f 2221 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2222 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2223 consistently use __progname; from stevesk@pobox.com
6c935fbd 2224
367d1840 222520001211
2226 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2227 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2228 <pekka@netcore.fi>
e3a70753 2229 - (bal) OpenbSD CVS update
2230 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2231 [sshconnect1.c]
2232 always request new challenge for skey/tis-auth, fixes interop with
2233 other implementations; report from roth@feep.net
367d1840 2234
6b523bae 223520001210
2236 - (bal) OpenBSD CVS updates
61e96248 2237 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2238 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2239 undo rijndael changes
61e96248 2240 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2241 [rijndael.c]
2242 fix byte order bug w/o introducing new implementation
61e96248 2243 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2244 [sftp-server.c]
2245 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2246 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2247 [ssh-agent.c]
2248 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2249 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2250 [compat.c]
2251 remove unnecessary '\n'
6b523bae 2252
ce9c0b75 225320001209
6b523bae 2254 - (bal) OpenBSD CVS updates:
61e96248 2255 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2256 [ssh.1]
2257 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2258
f72fc97f 225920001207
6b523bae 2260 - (bal) OpenBSD CVS updates:
61e96248 2261 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2262 [compat.c compat.h packet.c]
2263 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2264 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2265 [rijndael.c]
2266 unexpand(1)
61e96248 2267 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2268 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2269 new rijndael implementation. fixes endian bugs
f72fc97f 2270
97fb6912 227120001206
6b523bae 2272 - (bal) OpenBSD CVS updates:
97fb6912 2273 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2274 [channels.c channels.h clientloop.c serverloop.c]
2275 async connects for -R/-L; ok deraadt@
2276 - todd@cvs.openssh.org 2000/12/05 16:47:28
2277 [sshd.c]
2278 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2279 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2280 have it (used in ssh-keyscan).
227e8e86 2281 - (stevesk) OpenBSD CVS update:
f20255cb 2282 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2283 [ssh-keyscan.c]
2284 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2285
f6fdbddf 228620001205
6b523bae 2287 - (bal) OpenBSD CVS updates:
f6fdbddf 2288 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2289 [ssh-keyscan.c ssh-keyscan.1]
2290 David Maziere's ssh-keyscan, ok niels@
2291 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2292 to the recent OpenBSD source tree.
835d2104 2293 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2294
cbc5abf9 229520001204
2296 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2297 defining -POSIX.
2298 - (bal) OpenBSD CVS updates:
2299 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2300 [compat.c]
2301 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2302 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2303 [compat.c]
61e96248 2304 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2305 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2306 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2307 [auth2.c compat.c compat.h sshconnect2.c]
2308 support f-secure/ssh.com 2.0.12; ok niels@
2309
0b6fbf03 231020001203
cbc5abf9 2311 - (bal) OpenBSD CVS updates:
0b6fbf03 2312 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2313 [channels.c]
61e96248 2314 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2315 ok neils@
2316 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2317 [cipher.c]
2318 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2319 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2320 [ssh-agent.c]
2321 agents must not dump core, ok niels@
61e96248 2322 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2323 [ssh.1]
2324 T is for both protocols
2325 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2326 [ssh.1]
2327 typo; from green@FreeBSD.org
2328 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2329 [ssh.c]
2330 check -T before isatty()
2331 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2332 [sshconnect.c]
61e96248 2333 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2334 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2335 [sshconnect.c]
2336 disable agent/x11/port fwding if hostkey has changed; ok niels@
2337 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2338 [sshd.c]
2339 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2340 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2341 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2342 PAM authentication using KbdInteractive.
2343 - (djm) Added another TODO
0b6fbf03 2344
90f4078a 234520001202
2346 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2347 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2348 <mstone@cs.loyola.edu>
2349
dcef6523 235020001129
7062c40f 2351 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2352 if there are background children with open fds.
c193d002 2353 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2354 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2355 still fail during compilation of sftp-server).
2356 - (djm) Fail if ar is not found during configure
c523303b 2357 - (djm) OpenBSD CVS updates:
2358 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2359 [sshd.8]
2360 talk about /etc/primes, okay markus@
2361 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2362 [ssh.c sshconnect1.c sshconnect2.c]
2363 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2364 defaults
2365 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2366 [sshconnect1.c]
2367 reorder check for illegal ciphers, bugreport from espie@
2368 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2369 [ssh-keygen.c ssh.h]
2370 print keytype when generating a key.
2371 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2372 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2373 more manpage paths in fixpaths calls
2374 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2375 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2376
e879a080 237720001125
2378 - (djm) Give up privs when reading seed file
2379
d343d900 238020001123
2381 - (bal) Merge OpenBSD changes:
2382 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2383 [auth-options.c]
61e96248 2384 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2385 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2386 [dh.c]
2387 do not use perror() in sshd, after child is forked()
2388 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2389 [auth-rsa.c]
2390 parse option only if key matches; fix some confusing seen by the client
2391 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2392 [session.c]
2393 check no_agent_forward_flag for ssh-2, too
2394 - markus@cvs.openbsd.org 2000/11/15
2395 [ssh-agent.1]
2396 reorder SYNOPSIS; typo, use .It
2397 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2398 [ssh-agent.c]
2399 do not reorder keys if a key is removed
2400 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2401 [ssh.c]
61e96248 2402 just ignore non existing user keys
d343d900 2403 - millert@cvs.openbsd.org 200/11/15 20:24:43
2404 [ssh-keygen.c]
2405 Add missing \n at end of error message.
2406
0b49a754 240720001122
2408 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2409 are compilable.
2410 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2411
fab2e5d3 241220001117
2413 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2414 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2415 - (stevesk) Reworked progname support.
260d427b 2416 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2417 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2418
c2207f11 241920001116
2420 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2421 releases.
2422 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2423 <roth@feep.net>
2424
3d398e04 242520001113
61e96248 2426 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2427 contrib/README
fa08c86b 2428 - (djm) Merge OpenBSD changes:
2429 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2430 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2431 [session.c ssh.c]
2432 agent forwarding and -R for ssh2, based on work from
2433 jhuuskon@messi.uku.fi
2434 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2435 [ssh.c sshconnect.c sshd.c]
2436 do not disabled rhosts(rsa) if server port > 1024; from
2437 pekkas@netcore.fi
2438 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2439 [sshconnect.c]
2440 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2441 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2442 [auth1.c]
2443 typo; from mouring@pconline.com
2444 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2445 [ssh-agent.c]
2446 off-by-one when removing a key from the agent
2447 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2448 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2449 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2450 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2451 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2452 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2453 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2454 add support for RSA to SSH2. please test.
2455 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2456 RSA and DSA are used by SSH2.
2457 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2458 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2459 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2460 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2461 - (djm) Change to interim version
5733a41a 2462 - (djm) Fix RPM spec file stupidity
6fff1ac4 2463 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2464
d287c664 246520001112
2466 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2467 Phillips Porch <root@theporch.com>
3d398e04 2468 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2469 <dcp@sgi.com>
a3bf38d0 2470 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2471 failed ioctl(TIOCSCTTY) call.
d287c664 2472
3c4d4fef 247320001111
2474 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2475 packaging files
35325fd4 2476 - (djm) Fix new Makefile.in warnings
61e96248 2477 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2478 promoted to type int. Report and fix from Dan Astoorian
027bf205 2479 <djast@cs.toronto.edu>
61e96248 2480 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2481 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2482
3e366738 248320001110
2484 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2485 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2486 - (bal) Added in check to verify S/Key library is being detected in
2487 configure.in
61e96248 2488 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2489 Patch by Mark Miller <markm@swoon.net>
2490 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2491 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2492 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2493
373998a4 249420001107
e506ee73 2495 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2496 Mark Miller <markm@swoon.net>
373998a4 2497 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2498 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2499 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2500 Mark D. Roth <roth@feep.net>
373998a4 2501
ac89998a 250220001106
2503 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2504 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2505 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2506 maintained FAQ on www.openssh.com
73bd30fe 2507 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2508 <pekkas@netcore.fi>
2509 - (djm) Don't need X11-askpass in RPM spec file if building without it
2510 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2511 - (djm) Release 2.3.0p1
97b378bf 2512 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2513 Asplund <aspa@kronodoc.fi>
2514 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2515
b850ecd9 251620001105
2517 - (bal) Sync with OpenBSD:
2518 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2519 [compat.c]
2520 handle all old openssh versions
2521 - markus@cvs.openbsd.org 2000/10/31 13:1853
2522 [deattack.c]
2523 so that large packets do not wrap "n"; from netbsd
2524 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2525 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2526 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2527 setsid() into more common files
96054e6f 2528 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2529 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2530 bsd-waitpid.c
b850ecd9 2531
75b90ced 253220001029
2533 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2534 - (stevesk) Create contrib/cygwin/ directory; patch from
2535 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2536 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2537 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2538
344f2b94 253920001028
61e96248 2540 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2541 <Philippe.WILLEM@urssaf.fr>
240ae474 2542 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2543 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2544 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2545 - (djm) Sync with OpenBSD:
2546 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2547 [ssh.1]
2548 fixes from pekkas@netcore.fi
2549 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2550 [atomicio.c]
2551 return number of characters processed; ok deraadt@
2552 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2553 [atomicio.c]
2554 undo
2555 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2556 [scp.c]
2557 replace atomicio(read,...) with read(); ok deraadt@
2558 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2559 [session.c]
2560 restore old record login behaviour
2561 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2562 [auth-skey.c]
2563 fmt string problem in unused code
2564 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2565 [sshconnect2.c]
2566 don't reference freed memory. okay deraadt@
2567 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2568 [canohost.c]
2569 typo, eramore@era-t.ericsson.se; ok niels@
2570 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2571 [cipher.c]
2572 non-alignment dependent swap_bytes(); from
2573 simonb@wasabisystems.com/netbsd
2574 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2575 [compat.c]
2576 add older vandyke products
2577 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2578 [channels.c channels.h clientloop.c serverloop.c session.c]
2579 [ssh.c util.c]
61e96248 2580 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2581 client ttys).
344f2b94 2582
ddc49b5c 258320001027
2584 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2585
48e7916f 258620001025
2587 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2588 builtin entropy code to read it.
2589 - (djm) Prefer builtin regex to PCRE.
00937921 2590 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2591 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2592 <proski@gnu.org>
48e7916f 2593
8dcda1e3 259420001020
2595 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2596 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2597 is more correct then current version.
8dcda1e3 2598
f5af5cd5 259920001018
2600 - (stevesk) Add initial support for setproctitle(). Current
2601 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2602 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2603
2f31bdd6 260420001017
2605 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2606 <vinschen@cygnus.com>
ba7a3f40 2607 - (djm) Don't rely on atomicio's retval to determine length of askpass
2608 supplied passphrase. Problem report from Lutz Jaenicke
2609 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2610 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2611 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2612 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2613
33de75a3 261420001016
2615 - (djm) Sync with OpenBSD:
2616 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2617 [cipher.c]
2618 debug3
2619 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2620 [scp.c]
2621 remove spaces from arguments; from djm@mindrot.org
2622 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2623 [ssh.1]
2624 Cipher is for SSH-1 only
2625 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2626 [servconf.c servconf.h serverloop.c session.c sshd.8]
2627 AllowTcpForwarding; from naddy@
2628 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2629 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2630 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2631 needs to be changed for interoperability reasons
2632 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2633 [auth-rsa.c]
2634 do not send RSA challenge if key is not allowed by key-options; from
2635 eivind@ThinkSec.com
2636 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2637 [rijndael.c session.c]
2638 typos; from stevesk@sweden.hp.com
2639 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2640 [rijndael.c]
2641 typo
61e96248 2642 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2643 through diffs
61e96248 2644 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2645 <pekkas@netcore.fi>
aa0289fe 2646 - (djm) Update version in Redhat spec file
61e96248 2647 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2648 Redhat 7.0 spec file
5b2d4b75 2649 - (djm) Make inability to read/write PRNG seedfile non-fatal
2650
33de75a3 2651
4d670c24 265220001015
2653 - (djm) Fix ssh2 hang on background processes at logout.
2654
71dfaf1c 265520001014
443172c4 2656 - (bal) Add support for realpath and getcwd for platforms with broken
2657 or missing realpath implementations for sftp-server.
2658 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2659 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2660 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2661 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2662 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2663 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2664 - (djm) Big OpenBSD sync:
2665 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2666 [log.c]
2667 allow loglevel debug
2668 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2669 [packet.c]
2670 hmac->mac
2671 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2672 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2673 move fake-auth from auth1.c to individual auth methods, disables s/key in
2674 debug-msg
2675 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2676 ssh.c
2677 do not resolve canonname, i have no idea why this was added oin ossh
2678 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2679 ssh-keygen.1 ssh-keygen.c
2680 -X now reads private ssh.com DSA keys, too.
2681 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2682 auth-options.c
2683 clear options on every call.
2684 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2685 authfd.c authfd.h
2686 interop with ssh-agent2, from <res@shore.net>
2687 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2688 compat.c
2689 use rexexp for version string matching
2690 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2691 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2692 First rough implementation of the diffie-hellman group exchange. The
2693 client can ask the server for bigger groups to perform the diffie-hellman
2694 in, thus increasing the attack complexity when using ciphers with longer
2695 keys. University of Windsor provided network, T the company.
2696 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2697 [auth-rsa.c auth2.c]
2698 clear auth options unless auth sucessfull
2699 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2700 [auth-options.h]
2701 clear auth options unless auth sucessfull
2702 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2703 [scp.1 scp.c]
2704 support 'scp -o' with help from mouring@pconline.com
2705 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2706 [dh.c]
2707 Wall
2708 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2709 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2710 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2711 add support for s/key (kbd-interactive) to ssh2, based on work by
2712 mkiernan@avantgo.com and me
2713 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2714 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2715 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2716 [sshconnect2.c sshd.c]
2717 new cipher framework
2718 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2719 [cipher.c]
2720 remove DES
2721 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2722 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2723 enable DES in SSH-1 clients only
2724 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2725 [kex.h packet.c]
2726 remove unused
2727 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2728 [sshd.c]
2729 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2730 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2731 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2732 rijndael/aes support
2733 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2734 [sshd.8]
2735 more info about -V
2736 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2737 [myproposal.h]
2738 prefer no compression
3ed32516 2739 - (djm) Fix scp user@host handling
2740 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2741 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2742 u_intXX_t types on all platforms.
9ea53ba5 2743 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2744 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2745 be bypassed.
f5665f6f 2746 - (stevesk) Display correct path to ssh-askpass in configure output.
2747 Report from Lutz Jaenicke.
71dfaf1c 2748
ebd782f7 274920001007
2750 - (stevesk) Print PAM return value in PAM log messages to aid
2751 with debugging.
97994d32 2752 - (stevesk) Fix detection of pw_class struct member in configure;
2753 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2754
47a134c1 275520001002
2756 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2757 - (djm) Add host system and CC to end-of-configure report. Suggested by
2758 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2759
7322ef0e 276020000931
2761 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2762
6ac7829a 276320000930
b6490dcb 2764 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2765 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2766 Ben Lindstrom <mouring@pconline.com>
2767 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2768 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2769 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2770 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2771 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2772 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2773 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2774 - (djm) Add LICENSE to RPM spec files
de273eef 2775 - (djm) CVS OpenBSD sync:
2776 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2777 [clientloop.c]
2778 use debug2
2779 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2780 [auth2.c sshconnect2.c]
2781 use key_type()
2782 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2783 [channels.c]
2784 debug -> debug2 cleanup
61e96248 2785 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2786 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2787 <Alain.St-Denis@ec.gc.ca>
61e96248 2788 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2789 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2790 J. Barry <don@astro.cornell.edu>
6ac7829a 2791
c5d85828 279220000929
2793 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2794 - (djm) Another off-by-one fix from Pavel Kankovsky
2795 <peak@argo.troja.mff.cuni.cz>
22d89d24 2796 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2797 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2798 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2799 <tim@multitalents.net>
c5d85828 2800
6fd7f731 280120000926
2802 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2803 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2804 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2805 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2806
2f125ca1 280720000924
2808 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2809 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2810 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2811 <markm@swoon.net>
2f125ca1 2812
764d4113 281320000923
61e96248 2814 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2815 <stevesk@sweden.hp.com>
777319db 2816 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2817 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2818 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2819 <stevesk@sweden.hp.com>
e79b44e1 2820 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2821 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2822 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2823 - (djm) OpenBSD CVS sync:
2824 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2825 [sshconnect2.c sshd.c]
2826 fix DEBUG_KEXDH
2827 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2828 [sshconnect.c]
2829 yes no; ok niels@
2830 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2831 [sshd.8]
2832 typo
2833 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2834 [serverloop.c]
2835 typo
2836 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2837 scp.c
2838 utime() to utimes(); mouring@pconline.com
2839 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2840 sshconnect2.c
2841 change login logic in ssh2, allows plugin of other auth methods
2842 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2843 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2844 [serverloop.c]
2845 add context to dispatch_run
2846 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2847 authfd.c authfd.h ssh-agent.c
2848 bug compat for old ssh.com software
764d4113 2849
7f377177 285020000920
2851 - (djm) Fix bad path substitution. Report from Andrew Miner
2852 <asminer@cs.iastate.edu>
2853
bcbf86ec 285420000916
61e96248 2855 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2856 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2857 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2858 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2859 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2860 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2861 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2862 password change patch.
2863 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2864 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2865 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2866 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2867 - (djm) Re-enable int64_t types - we need them for sftp
2868 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2869 - (djm) Update Redhat SPEC file accordingly
2870 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2871 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2872 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2873 <Dirk.DeWachter@rug.ac.be>
61e96248 2874 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2875 <larry.jones@sdrc.com>
2876 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2877 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2878 - (djm) Merge OpenBSD changes:
2879 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2880 [session.c]
2881 print hostname (not hushlogin)
2882 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2883 [authfile.c ssh-add.c]
2884 enable ssh-add -d for DSA keys
2885 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2886 [sftp-server.c]
2887 cleanup
2888 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2889 [authfile.h]
2890 prototype
2891 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2892 [ALL]
61e96248 2893 cleanup copyright notices on all files. I have attempted to be
2894 accurate with the details. everything is now under Tatu's licence
2895 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2896 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2897 licence. We're not changing any rules, just being accurate.
2898 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2899 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2900 cleanup window and packet sizes for ssh2 flow control; ok niels
2901 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2902 [scp.c]
2903 typo
2904 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2905 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2906 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2907 [pty.c readconf.c]
2908 some more Copyright fixes
2909 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2910 [README.openssh2]
2911 bye bye
2912 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2913 [LICENCE cipher.c]
2914 a few more comments about it being ARC4 not RC4
2915 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2916 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2917 multiple debug levels
2918 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2919 [clientloop.c]
2920 typo
2921 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2922 [ssh-agent.c]
2923 check return value for setenv(3) for failure, and deal appropriately
2924
deb8d717 292520000913
2926 - (djm) Fix server not exiting with jobs in background.
2927
b5e300c2 292820000905
2929 - (djm) Import OpenBSD CVS changes
2930 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2931 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2932 implement a SFTP server. interops with sftp2, scp2 and the windows
2933 client from ssh.com
2934 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2935 [README.openssh2]
2936 sync
2937 - markus@cvs.openbsd.org 2000/08/31 16:05:42
2938 [session.c]
2939 Wall
2940 - markus@cvs.openbsd.org 2000/08/31 16:09:34
2941 [authfd.c ssh-agent.c]
2942 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
2943 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
2944 [scp.1 scp.c]
2945 cleanup and fix -S support; stevesk@sweden.hp.com
2946 - markus@cvs.openbsd.org 2000/09/01 16:29:32
2947 [sftp-server.c]
2948 portability fixes
2949 - markus@cvs.openbsd.org 2000/09/01 16:32:41
2950 [sftp-server.c]
2951 fix cast; mouring@pconline.com
2952 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
2953 [ssh-add.1 ssh.1]
2954 add missing .El against .Bl.
2955 - markus@cvs.openbsd.org 2000/09/04 13:03:41
2956 [session.c]
2957 missing close; ok theo
2958 - markus@cvs.openbsd.org 2000/09/04 13:07:21
2959 [session.c]
2960 fix get_last_login_time order; from andre@van-veen.de
2961 - markus@cvs.openbsd.org 2000/09/04 13:10:09
2962 [sftp-server.c]
2963 more cast fixes; from mouring@pconline.com
2964 - markus@cvs.openbsd.org 2000/09/04 13:06:04
2965 [session.c]
2966 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
2967 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 2968 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
2969
1e61f54a 297020000903
2971 - (djm) Fix Redhat init script
2972
c80876b4 297320000901
2974 - (djm) Pick up Jim's new X11-askpass
2975 - (djm) Release 2.2.0p1
2976
8b4a0d08 297720000831
bcbf86ec 2978 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 2979 <acox@cv.telegroup.com>
b817711d 2980 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 2981
0b65b628 298220000830
2983 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 2984 - (djm) Periodically rekey arc4random
2985 - (djm) Clean up diff against OpenBSD.
bcbf86ec 2986 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 2987 <stevesk@sweden.hp.com>
b33a2e6e 2988 - (djm) Quieten the pam delete credentials error message
44839801 2989 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
2990 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 2991 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 2992 - (djm) Fix doh in bsd-arc4random.c
0b65b628 2993
9aaf9be4 299420000829
bcbf86ec 2995 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
2996 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 2997 Garrick James <garrick@james.net>
b5f90139 2998 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
2999 Bastian Trompetter <btrompetter@firemail.de>
698d107e 3000 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 3001 - More OpenBSD updates:
3002 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3003 [scp.c]
3004 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3005 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3006 [session.c]
3007 Wall
3008 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3009 [compat.c]
3010 ssh.com-2.3.0
3011 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3012 [compat.c]
3013 compatibility with future ssh.com versions
3014 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3015 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3016 print uid/gid as unsigned
3017 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3018 [ssh.c]
3019 enable -n and -f for ssh2
3020 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3021 [ssh.c]
3022 allow combination of -N and -f
3023 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3024 [util.c]
3025 util.c
3026 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3027 [util.c]
3028 undo
3029 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3030 [util.c]
3031 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3032
137d7b6c 303320000823
3034 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3035 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3036 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3037 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3038 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3039 - (djm) Add local version to version.h
ea788c22 3040 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3041 - (djm) OpenBSD CVS updates:
3042 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3043 [ssh.c]
3044 accept remsh as a valid name as well; roman@buildpoint.com
3045 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3046 [deattack.c crc32.c packet.c]
3047 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3048 libz crc32 function yet, because it has ugly "long"'s in it;
3049 oneill@cs.sfu.ca
3050 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3051 [scp.1 scp.c]
3052 -S prog support; tv@debian.org
3053 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3054 [scp.c]
3055 knf
3056 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3057 [log-client.c]
3058 shorten
3059 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3060 [channels.c channels.h clientloop.c ssh.c ssh.h]
3061 support for ~. in ssh2
3062 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3063 [crc32.h]
3064 proper prototype
3065 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3066 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3067 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3068 [fingerprint.c fingerprint.h]
3069 add SSH2/DSA support to the agent and some other DSA related cleanups.
3070 (note that we cannot talk to ssh.com's ssh2 agents)
3071 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3072 [channels.c channels.h clientloop.c]
3073 more ~ support for ssh2
3074 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3075 [clientloop.c]
3076 oops
3077 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3078 [session.c]
3079 We have to stash the result of get_remote_name_or_ip() before we
3080 close our socket or getpeername() will get EBADF and the process
3081 will exit. Only a problem for "UseLogin yes".
3082 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3083 [session.c]
3084 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3085 own policy on determining who is allowed to login when /etc/nologin
3086 is present. Also use the _PATH_NOLOGIN define.
3087 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3088 [auth1.c auth2.c session.c ssh.c]
3089 Add calls to setusercontext() and login_get*(). We basically call
3090 setusercontext() in most places where previously we did a setlogin().
3091 Add default login.conf file and put root in the "daemon" login class.
3092 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3093 [session.c]
3094 Fix incorrect PATH setting; noted by Markus.
137d7b6c 3095
c345cf9d 309620000818
3097 - (djm) OpenBSD CVS changes:
3098 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3099 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3100 random early drop; ok theo, niels
3101 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3102 [ssh.1]
3103 typo
3104 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3105 [sshd.8]
3106 many fixes from pepper@mail.reppep.com
3107 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3108 [Makefile.in util.c aux.c]
3109 rename aux.c to util.c to help with cygwin port
3110 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3111 [authfd.c]
3112 correct sun_len; Alexander@Leidinger.net
3113 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3114 [readconf.c sshd.8]
3115 disable kerberos authentication by default
3116 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3117 [sshd.8 readconf.c auth-krb4.c]
3118 disallow kerberos authentication if we can't verify the TGT; from
3119 dugsong@
3120 kerberos authentication is on by default only if you have a srvtab.
3121 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3122 [auth.c]
3123 unused
3124 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3125 [sshd_config]
3126 MaxStartups
3127 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3128 [authfd.c]
3129 cleanup; ok niels@
3130 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3131 [session.c]
3132 cleanup login(1)-like jobs, no duplicate utmp entries
3133 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3134 [session.c sshd.8 sshd.c]
3135 sshd -u len, similar to telnetd
1a022229 3136 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3137 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3138
416ed5a7 313920000816
3140 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3141 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3142 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3143 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3144 implementation.
ba606eb2 3145 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3146
dbaa2e87 314720000815
3148 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3149 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3150 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3151 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3152 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3153 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3154 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3155
6c33bf70 315620000813
3157 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3158 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3159
3fcce26c 316020000809
bcbf86ec 3161 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3162 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3163 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3164 <charles@comm.polymtl.ca>
3fcce26c 3165
71d43804 316620000808
3167 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3168 time, spec file cleanup.
3169
f9bcea07 317020000807
378f2232 3171 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3172 - (djm) Suppress error messages on channel close shutdown() failurs
3173 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3174 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3175
bcf89935 317620000725
3177 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3178
4c8722d9 317920000721
3180 - (djm) OpenBSD CVS updates:
3181 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3182 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3183 [sshconnect1.c sshconnect2.c]
3184 make ssh-add accept dsa keys (the agent does not)
3185 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3186 [sshd.c]
3187 Another closing of stdin; ok deraadt
3188 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3189 [dsa.c]
3190 missing free, reorder
3191 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3192 [ssh-keygen.1]
3193 document input and output files
3194
240777b8 319520000720
4c8722d9 3196 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3197
3c7def32 319820000716
4c8722d9 3199 - (djm) Release 2.1.1p4
3c7def32 3200
819b676f 320120000715
704b1659 3202 - (djm) OpenBSD CVS updates
3203 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3204 [aux.c readconf.c servconf.c ssh.h]
3205 allow multiple whitespace but only one '=' between tokens, bug report from
3206 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3207 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3208 [clientloop.c]
3209 typo; todd@fries.net
3210 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3211 [scp.c]
3212 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3213 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3214 [readconf.c servconf.c]
3215 allow leading whitespace. ok niels
3216 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3217 [ssh-keygen.c ssh.c]
3218 Always create ~/.ssh with mode 700; ok Markus
819b676f 3219 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3220 - Include floatingpoint.h for entropy.c
3221 - strerror replacement
704b1659 3222
3f7a7e4a 322320000712
c37fb3c1 3224 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3225 - (djm) OpenBSD CVS Updates:
3226 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3227 [session.c sshd.c ]
3228 make MaxStartups code still work with -d; djm
3229 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3230 [readconf.c ssh_config]
3231 disable FallBackToRsh by default
c37fb3c1 3232 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3233 Ben Lindstrom <mouring@pconline.com>
1e970014 3234 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3235 spec file.
dcb36e5d 3236 - (djm) Released 2.1.1p3
3f7a7e4a 3237
56118702 323820000711
3239 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3240 <tbert@abac.com>
132dd316 3241 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3242 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3243 <mouring@pconline.com>
bcbf86ec 3244 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3245 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3246 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3247 to compile on more platforms (incl NeXT).
cc6f2c4c 3248 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3249 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3250 - (djm) OpenBSD CVS updates:
3251 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3252 [authfd.c]
3253 cleanup, less cut&paste
3254 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3255 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3256 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3257 theo and me
3258 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3259 [session.c]
3260 use no_x11_forwarding_flag correctly; provos ok
3261 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3262 [sshd.c]
3263 typo
3264 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3265 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3266 Insert more missing .El directives. Our troff really should identify
089fbbd2 3267 these and spit out a warning.
3268 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3269 [auth-rsa.c auth2.c ssh-keygen.c]
3270 clean code is good code
3271 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3272 [serverloop.c]
3273 sense of port forwarding flag test was backwards
3274 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3275 [compat.c readconf.c]
3276 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3277 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3278 [auth.h]
3279 KNF
3280 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3281 [compat.c readconf.c]
3282 Better conditions for strsep() ending.
3283 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3284 [readconf.c]
3285 Get the correct message on errors. (niels@ ok)
3286 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3287 [cipher.c kex.c servconf.c]
3288 strtok() --> strsep(). (niels@ ok)
5540ea9b 3289 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3290 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3291 builds)
229f64ee 3292 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3293
a8545c6c 329420000709
3295 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3296 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3297 - (djm) Match prototype and function declaration for rresvport_af.
3298 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3299 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3300 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3301 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3302 <jimw@peisj.pebio.com>
264dce47 3303 - (djm) Fix pam sprintf fix
3304 - (djm) Cleanup entropy collection code a little more. Split initialisation
3305 from seeding, perform intialisation immediatly at start, be careful with
3306 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3307 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3308 Including sigaction() et al. replacements
bcbf86ec 3309 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3310 <tbert@abac.com>
a8545c6c 3311
e2902a5b 331220000708
bcbf86ec 3313 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3314 Aaron Hopkins <aaron@die.net>
7a33f831 3315 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3316 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3317 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3318 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3319 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3320 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3321 - (djm) Don't use inet_addr.
e2902a5b 3322
5637650d 332320000702
3324 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3325 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3326 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3327 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3328 Chris, the Young One <cky@pobox.com>
bcbf86ec 3329 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3330 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3331
388e9f9f 333220000701
3333 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3334 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3335 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3336 <vinschen@cygnus.com>
30228d7c 3337 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3338 - (djm) Added check for broken snprintf() functions which do not correctly
3339 terminate output string and attempt to use replacement.
46158300 3340 - (djm) Released 2.1.1p2
388e9f9f 3341
9f32ceb4 334220000628
3343 - (djm) Fixes to lastlog code for Irix
3344 - (djm) Use atomicio in loginrec
3206bb3b 3345 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3346 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3347 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3348 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3349 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3350
d8caae24 335120000627
3352 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3353 - (djm) Formatting
d8caae24 3354
fe30cc2e 335520000626
3e98362e 3356 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3357 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3358 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3359 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3360 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3361 - (djm) Fix fixed EGD code.
3e98362e 3362 - OpenBSD CVS update
3363 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3364 [channels.c]
3365 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3366
1c04b088 336720000623
bcbf86ec 3368 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3369 Svante Signell <svante.signell@telia.com>
3370 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3371 - OpenBSD CVS Updates:
3372 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3373 [sshd.c]
3374 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3375 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3376 [auth-krb4.c key.c radix.c uuencode.c]
3377 Missing CVS idents; ok markus
1c04b088 3378
f528fdf2 337920000622
3380 - (djm) Automatically generate host key during "make install". Suggested
3381 by Gary E. Miller <gem@rellim.com>
3382 - (djm) Paranoia before kill() system call
74fc9186 3383 - OpenBSD CVS Updates:
3384 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3385 [auth2.c compat.c compat.h sshconnect2.c]
3386 make userauth+pubkey interop with ssh.com-2.2.0
3387 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3388 [dsa.c]
3389 mem leak + be more paranoid in dsa_verify.
3390 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3391 [key.c]
3392 cleanup fingerprinting, less hardcoded sizes
3393 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3394 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3395 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3396 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3397 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3398 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3399 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3400 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3401 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3402 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3403 OpenBSD tag
3404 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3405 sshconnect2.c missing free; nuke old comment
f528fdf2 3406
e5fe9a1f 340720000620
3408 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3409 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3410 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3411 - (djm) Typo in loginrec.c
e5fe9a1f 3412
cbd7492e 341320000618
3414 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3415 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3416 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3417 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3418 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3419 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3420 Martin Petrak <petrak@spsknm.schools.sk>
3421 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3422 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3423 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3424 - OpenBSD CVS updates:
3425 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3426 [channels.c]
3427 everyone says "nix it" (remove protocol 2 debugging message)
3428 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3429 [sshconnect.c]
3430 allow extended server banners
3431 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3432 [sshconnect.c]
3433 missing atomicio, typo
3434 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3435 [servconf.c servconf.h session.c sshd.8 sshd_config]
3436 add support for ssh v2 subsystems. ok markus@.
3437 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3438 [readconf.c servconf.c]
3439 include = in WHITESPACE; markus ok
3440 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3441 [auth2.c]
3442 implement bug compatibility with ssh-2.0.13 pubkey, server side
3443 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3444 [compat.c]
3445 initial support for ssh.com's 2.2.0
3446 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3447 [scp.c]
3448 typo
3449 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3450 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3451 split auth-rsa option parsing into auth-options
3452 add options support to authorized_keys2
3453 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3454 [session.c]
3455 typo
cbd7492e 3456
509b1f88 345720000613
3458 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3459 - Platform define for SCO 3.x which breaks on /dev/ptmx
3460 - Detect and try to fix missing MAXPATHLEN
a4d05724 3461 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3462 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3463
09564242 346420000612
3465 - (djm) Glob manpages in RPM spec files to catch compressed files
3466 - (djm) Full license in auth-pam.c
08ae384f 3467 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3468 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3469 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3470 def'd
3471 - Set AIX to use preformatted manpages
61e96248 3472
74b224a0 347320000610
3474 - (djm) Minor doc tweaks
217ab55e 3475 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3476
32c80420 347720000609
3478 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3479 (in favour of utmpx) on Solaris 8
3480
fa649821 348120000606
48c99b2c 3482 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3483 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3484 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3485 timeout
f988dce5 3486 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3487 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3488 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3489 <tibbs@math.uh.edu>
1e83f2a2 3490 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3491 <zack@wolery.cumb.org>
fa649821 3492 - (djm) OpenBSD CVS updates:
3493 - todd@cvs.openbsd.org
3494 [sshconnect2.c]
3495 teach protocol v2 to count login failures properly and also enable an
3496 explanation of why the password prompt comes up again like v1; this is NOT
3497 crypto
61e96248 3498 - markus@cvs.openbsd.org
fa649821 3499 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3500 xauth_location support; pr 1234
3501 [readconf.c sshconnect2.c]
3502 typo, unused
3503 [session.c]
3504 allow use_login only for login sessions, otherwise remote commands are
3505 execed with uid==0
3506 [sshd.8]
3507 document UseLogin better
3508 [version.h]
3509 OpenSSH 2.1.1
3510 [auth-rsa.c]
bcbf86ec 3511 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3512 negative match or no match at all
3513 [channels.c hostfile.c match.c]
bcbf86ec 3514 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3515 kris@FreeBSD.org
3516
8e7b16f8 351720000606
bcbf86ec 3518 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3519 configure.
3520
d7c0f3d5 352120000604
3522 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3523 - (andre) login code changes based on djm feedback
d7c0f3d5 3524
2d6c411f 352520000603
3526 - (andre) New login code
3527 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3528 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3529
5daf7064 353020000531
3531 - Cleanup of auth.c, login.c and fake-*
3532 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3533 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3534 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3535 of fallback DIY code.
5daf7064 3536
b9f446d1 353720000530
3538 - Define atexit for old Solaris
b02ebca1 3539 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3540 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3541 - OpenBSD CVS updates:
3542 - markus@cvs.openbsd.org
3543 [session.c]
3544 make x11-fwd work w/ localhost (xauth add host/unix:11)
3545 [cipher.c compat.c readconf.c servconf.c]
3546 check strtok() != NULL; ok niels@
3547 [key.c]
3548 fix key_read() for uuencoded keys w/o '='
3549 [serverloop.c]
3550 group ssh1 vs. ssh2 in serverloop
3551 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3552 split kexinit/kexdh, factor out common code
3553 [readconf.c ssh.1 ssh.c]
3554 forwardagent defaults to no, add ssh -A
3555 - theo@cvs.openbsd.org
3556 [session.c]
3557 just some line shortening
60688ef9 3558 - Released 2.1.0p3
b9f446d1 3559
29611d9c 356020000520
3561 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3562 - Don't touch utmp if USE_UTMPX defined
a423beaf 3563 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3564 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3565 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3566 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3567 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3568 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3569 - Doc cleanup
29611d9c 3570
301e9b01 357120000518
3572 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3573 - OpenBSD CVS updates:
3574 - markus@cvs.openbsd.org
3575 [sshconnect.c]
3576 copy only ai_addrlen bytes; misiek@pld.org.pl
3577 [auth.c]
bcbf86ec 3578 accept an empty shell in authentication; bug reported by
301e9b01 3579 chris@tinker.ucr.edu
3580 [serverloop.c]
3581 we don't have stderr for interactive terminal sessions (fcntl errors)
3582
ad85db64 358320000517
3584 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3585 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3586 - Fixes erroneous printing of debug messages to syslog
3587 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3588 - Gives useful error message if PRNG initialisation fails
3589 - Reduced ssh startup delay
3590 - Measures cumulative command time rather than the time between reads
704b1659 3591 after select()
ad85db64 3592 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3593 optionally run 'ent' to measure command entropy
c1ef8333 3594 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3595 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3596 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3597 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3598 - OpenBSD CVS update:
bcbf86ec 3599 - markus@cvs.openbsd.org
0e73cc53 3600 [ssh.c]
3601 fix usage()
3602 [ssh2.h]
3603 draft-ietf-secsh-architecture-05.txt
3604 [ssh.1]
3605 document ssh -T -N (ssh2 only)
3606 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3607 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3608 [aux.c]
3609 missing include
c04f75f1 3610 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3611 - INSTALL typo and URL fix
3612 - Makefile fix
3613 - Solaris fixes
bcbf86ec 3614 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3615 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3616 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3617 - Detect OpenSSL seperatly from RSA
bcbf86ec 3618 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3619 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3620
3d1a1654 362120000513
bcbf86ec 3622 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3623 <misiek@pld.org.pl>
3624
d02a3a00 362520000511
bcbf86ec 3626 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3627 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3628 - "make host-key" fix for Irix
d02a3a00 3629
d0c832f3 363020000509
3631 - OpenBSD CVS update
3632 - markus@cvs.openbsd.org
3633 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3634 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3635 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3636 - hugh@cvs.openbsd.org
3637 [ssh.1]
3638 - zap typo
3639 [ssh-keygen.1]
3640 - One last nit fix. (markus approved)
3641 [sshd.8]
3642 - some markus certified spelling adjustments
3643 - markus@cvs.openbsd.org
3644 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3645 [sshconnect2.c ]
3646 - bug compat w/ ssh-2.0.13 x11, split out bugs
3647 [nchan.c]
3648 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3649 [ssh-keygen.c]
3650 - handle escapes in real and original key format, ok millert@
3651 [version.h]
3652 - OpenSSH-2.1
3dc1102e 3653 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3654 - Doc updates
bcbf86ec 3655 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3656 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3657
ebdeb9a8 365820000508
3659 - Makefile and RPM spec fixes
3660 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3661 - OpenBSD CVS update
3662 - markus@cvs.openbsd.org
3663 [clientloop.c sshconnect2.c]
3664 - make x11-fwd interop w/ ssh-2.0.13
3665 [README.openssh2]
3666 - interop w/ SecureFX
3667 - Release 2.0.0beta2
ebdeb9a8 3668
bcbf86ec 3669 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3670 <andre.lucas@dial.pipex.com>
3671
1d1ffb87 367220000507
3673 - Remove references to SSLeay.
3674 - Big OpenBSD CVS update
3675 - markus@cvs.openbsd.org
3676 [clientloop.c]
3677 - typo
3678 [session.c]
3679 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3680 [session.c]
3681 - update proctitle for proto 1, too
3682 [channels.h nchan.c serverloop.c session.c sshd.c]
3683 - use c-style comments
3684 - deraadt@cvs.openbsd.org
3685 [scp.c]
3686 - more atomicio
bcbf86ec 3687 - markus@cvs.openbsd.org
1d1ffb87 3688 [channels.c]
3689 - set O_NONBLOCK
3690 [ssh.1]
3691 - update AUTHOR
3692 [readconf.c ssh-keygen.c ssh.h]
3693 - default DSA key file ~/.ssh/id_dsa
3694 [clientloop.c]
3695 - typo, rm verbose debug
3696 - deraadt@cvs.openbsd.org
3697 [ssh-keygen.1]
3698 - document DSA use of ssh-keygen
3699 [sshd.8]
3700 - a start at describing what i understand of the DSA side
3701 [ssh-keygen.1]
3702 - document -X and -x
3703 [ssh-keygen.c]
3704 - simplify usage
bcbf86ec 3705 - markus@cvs.openbsd.org
1d1ffb87 3706 [sshd.8]
3707 - there is no rhosts_dsa
3708 [ssh-keygen.1]
3709 - document -y, update -X,-x
3710 [nchan.c]
3711 - fix close for non-open ssh1 channels
3712 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3713 - s/DsaKey/HostDSAKey/, document option
3714 [sshconnect2.c]
3715 - respect number_of_password_prompts
3716 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3717 - GatewayPorts for sshd, ok deraadt@
3718 [ssh-add.1 ssh-agent.1 ssh.1]
3719 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3720 [ssh.1]
3721 - more info on proto 2
3722 [sshd.8]
3723 - sync AUTHOR w/ ssh.1
3724 [key.c key.h sshconnect.c]
3725 - print key type when talking about host keys
3726 [packet.c]
3727 - clear padding in ssh2
3728 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3729 - replace broken uuencode w/ libc b64_ntop
3730 [auth2.c]
3731 - log failure before sending the reply
3732 [key.c radix.c uuencode.c]
3733 - remote trailing comments before calling __b64_pton
3734 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3735 [sshconnect2.c sshd.8]
3736 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3737 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3738
1a11e1ae 373920000502
0fbe8c74 3740 - OpenBSD CVS update
3741 [channels.c]
3742 - init all fds, close all fds.
3743 [sshconnect2.c]
3744 - check whether file exists before asking for passphrase
3745 [servconf.c servconf.h sshd.8 sshd.c]
3746 - PidFile, pr 1210
3747 [channels.c]
3748 - EINTR
3749 [channels.c]
3750 - unbreak, ok niels@
3751 [sshd.c]
3752 - unlink pid file, ok niels@
3753 [auth2.c]
3754 - Add missing #ifdefs; ok - markus
bcbf86ec 3755 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3756 gathering commands from a text file
1a11e1ae 3757 - Release 2.0.0beta1
3758
c4bc58eb 375920000501
3760 - OpenBSD CVS update
3761 [packet.c]
3762 - send debug messages in SSH2 format
3189621b 3763 [scp.c]
3764 - fix very rare EAGAIN/EINTR issues; based on work by djm
3765 [packet.c]
3766 - less debug, rm unused
3767 [auth2.c]
3768 - disable kerb,s/key in ssh2
3769 [sshd.8]
3770 - Minor tweaks and typo fixes.
3771 [ssh-keygen.c]
3772 - Put -d into usage and reorder. markus ok.
bcbf86ec 3773 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3774 <karn@ka9q.ampr.org>
bcbf86ec 3775 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3776 <andre.lucas@dial.pipex.com>
0d5f7abc 3777 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3778 <gd@hilb1.medat.de>
8cb940db 3779 - Add some missing ifdefs to auth2.c
8af50c98 3780 - Deprecate perl-tk askpass.
52bcc044 3781 - Irix portability fixes - don't include netinet headers more than once
3782 - Make sure we don't save PRNG seed more than once
c4bc58eb 3783
2b763e31 378420000430
3785 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3786 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3787 patch.
3788 - Adds timeout to entropy collection
3789 - Disables slow entropy sources
3790 - Load and save seed file
bcbf86ec 3791 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3792 saved in root's .ssh directory)
3793 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3794 - More OpenBSD updates:
3795 [session.c]
3796 - don't call chan_write_failed() if we are not writing
3797 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3798 - keysize warnings error() -> log()
2b763e31 3799
a306f2dd 380020000429
3801 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3802 [README.openssh2]
3803 - interop w/ F-secure windows client
3804 - sync documentation
3805 - ssh_host_dsa_key not ssh_dsa_key
3806 [auth-rsa.c]
3807 - missing fclose
3808 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3809 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3810 [sshd.c uuencode.c uuencode.h authfile.h]
3811 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3812 for trading keys with the real and the original SSH, directly from the
3813 people who invented the SSH protocol.
3814 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3815 [sshconnect1.c sshconnect2.c]
3816 - split auth/sshconnect in one file per protocol version
3817 [sshconnect2.c]
3818 - remove debug
3819 [uuencode.c]
3820 - add trailing =
3821 [version.h]
3822 - OpenSSH-2.0
3823 [ssh-keygen.1 ssh-keygen.c]
3824 - add -R flag: exit code indicates if RSA is alive
3825 [sshd.c]
3826 - remove unused
3827 silent if -Q is specified
3828 [ssh.h]
3829 - host key becomes /etc/ssh_host_dsa_key
3830 [readconf.c servconf.c ]
3831 - ssh/sshd default to proto 1 and 2
3832 [uuencode.c]
3833 - remove debug
3834 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3835 - xfree DSA blobs
3836 [auth2.c serverloop.c session.c]
3837 - cleanup logging for sshd/2, respect PasswordAuth no
3838 [sshconnect2.c]
3839 - less debug, respect .ssh/config
3840 [README.openssh2 channels.c channels.h]
bcbf86ec 3841 - clientloop.c session.c ssh.c
a306f2dd 3842 - support for x11-fwding, client+server
3843
0ac7199f 384420000421
3845 - Merge fix from OpenBSD CVS
3846 [ssh-agent.c]
3847 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3848 via Debian bug #59926
18ba2aab 3849 - Define __progname in session.c if libc doesn't
3850 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3851 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3852 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3853
e1b37056 385420000420
bcbf86ec 3855 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3856 <andre.lucas@dial.pipex.com>
9da5c3c9 3857 - Sync with OpenBSD CVS:
3858 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3859 - pid_t
3860 [session.c]
3861 - remove bogus chan_read_failed. this could cause data
3862 corruption (missing data) at end of a SSH2 session.
4e577b89 3863 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3864 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3865 - Use vhangup to clean up Linux ttys
3866 - Force posix getopt processing on GNU libc systems
371ecff9 3867 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3868 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3869
d6f24e45 387020000419
3871 - OpenBSD CVS updates
3872 [channels.c]
3873 - fix pr 1196, listen_port and port_to_connect interchanged
3874 [scp.c]
bcbf86ec 3875 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3876 elapsed time; my idea, aaron wrote the patch
3877 [ssh_config sshd_config]
3878 - show 'Protocol' as an example, ok markus@
3879 [sshd.c]
3880 - missing xfree()
3881 - Add missing header to bsd-misc.c
3882
35484284 388320000416
3884 - Reduce diff against OpenBSD source
bcbf86ec 3885 - All OpenSSL includes are now unconditionally referenced as
35484284 3886 openssl/foo.h
3887 - Pick up formatting changes
3888 - Other minor changed (typecasts, etc) that I missed
3889
6ae2364d 389020000415
3891 - OpenBSD CVS updates.
3892 [ssh.1 ssh.c]
3893 - ssh -2
3894 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3895 [session.c sshconnect.c]
3896 - check payload for (illegal) extra data
3897 [ALL]
3898 whitespace cleanup
3899
c323ac76 390020000413
3901 - INSTALL doc updates
f54651ce 3902 - Merged OpenBSD updates to include paths.
bcbf86ec 3903
a8be9f80 390420000412
3905 - OpenBSD CVS updates:
3906 - [channels.c]
3907 repair x11-fwd
3908 - [sshconnect.c]
3909 fix passwd prompt for ssh2, less debugging output.
3910 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3911 less debugging output
3912 - [kex.c kex.h sshconnect.c sshd.c]
3913 check for reasonable public DH values
3914 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3915 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3916 add Cipher and Protocol options to ssh/sshd, e.g.:
3917 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3918 arcfour,3des-cbc'
3919 - [sshd.c]
3920 print 1.99 only if server supports both
3921
18e92801 392220000408
3923 - Avoid some compiler warnings in fake-get*.c
3924 - Add IPTOS macros for systems which lack them
9d98aaf6 3925 - Only set define entropy collection macros if they are found
e78a59f5 3926 - More large OpenBSD CVS updates:
3927 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3928 [session.h ssh.h sshd.c README.openssh2]
3929 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3930 - [channels.c]
3931 no adjust after close
3932 - [sshd.c compat.c ]
3933 interop w/ latest ssh.com windows client.
61e96248 3934
8ce64345 393520000406
3936 - OpenBSD CVS update:
3937 - [channels.c]
3938 close efd on eof
3939 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
3940 ssh2 client implementation, interops w/ ssh.com and lsh servers.
3941 - [sshconnect.c]
3942 missing free.
3943 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
3944 remove unused argument, split cipher_mask()
3945 - [clientloop.c]
3946 re-order: group ssh1 vs. ssh2
3947 - Make Redhat spec require openssl >= 0.9.5a
3948
e7627112 394920000404
3950 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 3951 - OpenBSD CVS update:
3952 - [packet.h packet.c]
3953 ssh2 packet format
3954 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
3955 [channels.h channels.c]
3956 channel layer support for ssh2
3957 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
3958 DSA, keyexchange, algorithm agreement for ssh2
6c081128 3959 - Generate manpages before make install not at the end of make all
3960 - Don't seed the rng quite so often
3961 - Always reseed rng when requested
e7627112 3962
bfc9a610 396320000403
3964 - Wrote entropy collection routines for systems that lack /dev/random
3965 and EGD
837c30b8 3966 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 3967
7368a6c8 396820000401
3969 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
3970 - [auth.c session.c sshd.c auth.h]
3971 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
3972 - [bufaux.c bufaux.h]
3973 support ssh2 bignums
3974 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
3975 [readconf.c ssh.c ssh.h serverloop.c]
3976 replace big switch() with function tables (prepare for ssh2)
3977 - [ssh2.h]
3978 ssh2 message type codes
3979 - [sshd.8]
3980 reorder Xr to avoid cutting
3981 - [serverloop.c]
3982 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
3983 - [channels.c]
3984 missing close
3985 allow bigger packets
3986 - [cipher.c cipher.h]
3987 support ssh2 ciphers
3988 - [compress.c]
3989 cleanup, less code
3990 - [dispatch.c dispatch.h]
3991 function tables for different message types
3992 - [log-server.c]
3993 do not log() if debuggin to stderr
3994 rename a cpp symbol, to avoid param.h collision
3995 - [mpaux.c]
3996 KNF
3997 - [nchan.c]
3998 sync w/ channels.c
3999
f5238bee 400020000326
4001 - Better tests for OpenSSL w/ RSAref
bcbf86ec 4002 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 4003 Ben Lindstrom <mouring@pconline.com>
4fe2af09 4004 - OpenBSD CVS update
4005 - [auth-krb4.c]
4006 -Wall
4007 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4008 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4009 initial support for DSA keys. ok deraadt@, niels@
4010 - [cipher.c cipher.h]
4011 remove unused cipher_attack_detected code
4012 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4013 Fix some formatting problems I missed before.
4014 - [ssh.1 sshd.8]
4015 fix spelling errors, From: FreeBSD
4016 - [ssh.c]
4017 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 4018
0024a081 401920000324
4020 - Released 1.2.3
4021
bd499f9e 402220000317
4023 - Clarified --with-default-path option.
4024 - Added -blibpath handling for AIX to work around stupid runtime linking.
4025 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 4026 <jmknoble@jmknoble.cx>
474b5fef 4027 - Checks for 64 bit int types. Problem report from Mats Fredholm
4028 <matsf@init.se>
610cd5c6 4029 - OpenBSD CVS updates:
bcbf86ec 4030 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4031 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4032 [sshd.c]
4033 pedantic: signed vs. unsigned, void*-arithm, etc
4034 - [ssh.1 sshd.8]
4035 Various cleanups and standardizations.
bcbf86ec 4036 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4037 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4038
4696775a 403920000316
bcbf86ec 4040 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4041 Hesprich <dghespri@sprintparanet.com>
d423d822 4042 - Propogate LD through to Makefile
b7a9ce47 4043 - Doc cleanups
2ba2a610 4044 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4045
cb0b7ea4 404620000315
4047 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4048 problems with gcc/Solaris.
bcbf86ec 4049 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4050 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 4051 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 4052 Debian package, README file and chroot patch from Ricardo Cerqueira
4053 <rmcc@clix.pt>
bcbf86ec 4054 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 4055 option.
4056 - Slight cleanup to doc files
b14b2ae7 4057 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4058
a8ed9fd9 405920000314
bcbf86ec 4060 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4061 peter@frontierflying.com
84afc958 4062 - Include /usr/local/include and /usr/local/lib for systems that don't
4063 do it themselves
4064 - -R/usr/local/lib for Solaris
4065 - Fix RSAref detection
4066 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4067
bcf36c78 406820000311
4069 - Detect RSAref
43e48848 4070 - OpenBSD CVS change
4071 [sshd.c]
4072 - disallow guessing of root password
867dbf40 4073 - More configure fixes
80faa19f 4074 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4075
c8d54615 407620000309
4077 - OpenBSD CVS updates to v1.2.3
704b1659 4078 [ssh.h atomicio.c]
4079 - int atomicio -> ssize_t (for alpha). ok deraadt@
4080 [auth-rsa.c]
4081 - delay MD5 computation until client sends response, free() early, cleanup.
4082 [cipher.c]
4083 - void* -> unsigned char*, ok niels@
4084 [hostfile.c]
4085 - remove unused variable 'len'. fix comments.
4086 - remove unused variable
4087 [log-client.c log-server.c]
4088 - rename a cpp symbol, to avoid param.h collision
4089 [packet.c]
4090 - missing xfree()
4091 - getsockname() requires initialized tolen; andy@guildsoftware.com
4092 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4093 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4094 [pty.c pty.h]
bcbf86ec 4095 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 4096 pty.c ok provos@, dugsong@
704b1659 4097 [readconf.c]
4098 - turn off x11-fwd for the client, too.
4099 [rsa.c]
4100 - PKCS#1 padding
4101 [scp.c]
4102 - allow '.' in usernames; from jedgar@fxp.org
4103 [servconf.c]
4104 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4105 - sync with sshd_config
4106 [ssh-keygen.c]
4107 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4108 [ssh.1]
4109 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4110 [ssh.c]
4111 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4112 - turn off x11-fwd for the client, too.
4113 [sshconnect.c]
4114 - missing xfree()
4115 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4116 - read error vs. "Connection closed by remote host"
4117 [sshd.8]
4118 - ie. -> i.e.,
4119 - do not link to a commercial page..
4120 - sync with sshd_config
4121 [sshd.c]
4122 - no need for poll.h; from bright@wintelcom.net
4123 - log with level log() not fatal() if peer behaves badly.
4124 - don't panic if client behaves strange. ok deraadt@
4125 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4126 - delay close() of pty until the pty has been chowned back to root
4127 - oops, fix comment, too.
4128 - missing xfree()
4129 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4130 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 4131 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4132 pty.c ok provos@, dugsong@
4133 - create x11 cookie file
4134 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4135 - version 1.2.3
c8d54615 4136 - Cleaned up
bcbf86ec 4137 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4138 required after OpenBSD updates)
c8d54615 4139
07055445 414020000308
4141 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4142
414320000307
4144 - Released 1.2.2p1
4145
9c8c3fc6 414620000305
4147 - Fix DEC compile fix
54096dcc 4148 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4149 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4150 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4151 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4152 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4153
6bf4d066 415420000303
4155 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4156 <domi@saargate.de>
bcbf86ec 4157 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4158 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4159 Miskiewicz <misiek@pld.org.pl>
22fa590f 4160 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4161 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4162
a0391976 416320000302
4164 - Big cleanup of autoconf code
4165 - Rearranged to be a little more logical
4166 - Added -R option for Solaris
4167 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4168 to detect library and header location _and_ ensure library has proper
4169 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4170 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4171 - Avoid warning message with Unix98 ptys
bcbf86ec 4172 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4173 platform-specific code.
4174 - Document some common problems
bcbf86ec 4175 - Allow root access to any key. Patch from
81eef326 4176 markus.friedl@informatik.uni-erlangen.de
a0391976 4177
f55afe71 417820000207
4179 - Removed SOCKS code. Will support through a ProxyCommand.
4180
d07d1c58 418120000203
4182 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4183 - Add --with-ssl-dir option
d07d1c58 4184
9d5f374b 418520000202
bcbf86ec 4186 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4187 <jmd@aoe.vt.edu>
6b1f3fdb 4188 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4189 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4190 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4191
bc8c2601 419220000201
4193 - Use socket pairs by default (instead of pipes). Prevents race condition
4194 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4195
69c76614 419620000127
4197 - Seed OpenSSL's random number generator before generating RSA keypairs
4198 - Split random collector into seperate file
aaf2abd7 4199 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4200
f9507c24 420120000126
4202 - Released 1.2.2 stable
4203
bcbf86ec 4204 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4205 mouring@newton.pconline.com
bcbf86ec 4206 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4207 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4208 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4209 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4210
bfae20ad 421120000125
bcbf86ec 4212 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4213 <andre.lucas@dial.pipex.com>
07b0cb78 4214 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4215 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4216 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4217 <gem@rellim.com>
4218 - New URL for x11-ssh-askpass.
bcbf86ec 4219 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4220 <jmknoble@jmknoble.cx>
bcbf86ec 4221 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4222 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4223 - Updated RPM spec files to use DESTDIR
bfae20ad 4224
bb58aa4b 422520000124
4226 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4227 increment)
4228
d45317d8 422920000123
4230 - OpenBSD CVS:
4231 - [packet.c]
4232 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4233 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4234 <drankin@bohemians.lexington.ky.us>
12aa90af 4235 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4236
e844f761 423720000122
4238 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4239 <bent@clark.net>
c54a6257 4240 - Merge preformatted manpage patch from Andre Lucas
4241 <andre.lucas@dial.pipex.com>
8eb34e02 4242 - Make IPv4 use the default in RPM packages
4243 - Irix uses preformatted manpages
1e64903d 4244 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4245 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4246 - OpenBSD CVS updates:
4247 - [packet.c]
4248 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4249 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4250 - [sshd.c]
4251 log with level log() not fatal() if peer behaves badly.
4252 - [readpass.c]
bcbf86ec 4253 instead of blocking SIGINT, catch it ourselves, so that we can clean
4254 the tty modes up and kill ourselves -- instead of our process group
61e96248 4255 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4256 people with cbreak shells never even noticed..
399d9d44 4257 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4258 ie. -> i.e.,
e844f761 4259
4c8ef3fb 426020000120
4261 - Don't use getaddrinfo on AIX
7b2ea3a1 4262 - Update to latest OpenBSD CVS:
4263 - [auth-rsa.c]
4264 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4265 - [sshconnect.c]
4266 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4267 - destroy keys earlier
bcbf86ec 4268 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4269 ok: provos@
7b2ea3a1 4270 - [sshd.c]
4271 - no need for poll.h; from bright@wintelcom.net
4272 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4273 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4274 ok: provos@
f3bba493 4275 - Big manpage and config file cleanup from Andre Lucas
4276 <andre.lucas@dial.pipex.com>
5f4fdfae 4277 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4278 - Doc updates
d468fc76 4279 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4280 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4281
082bbfb3 428220000119
20af321f 4283 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4284 - Compile fix from Darren_Hall@progressive.com
59e76f33 4285 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4286 addresses using getaddrinfo(). Added a configure switch to make the
4287 default lookup mode AF_INET
082bbfb3 4288
a63a7f37 428920000118
4290 - Fixed --with-pid-dir option
51a6baf8 4291 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4292 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4293 <andre.lucas@dial.pipex.com>
a63a7f37 4294
f914c7fb 429520000117
4296 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4297 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4298 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4299 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4300 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4301 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4302 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4303 deliver (no IPv6 kernel support)
80a44451 4304 - Released 1.2.1pre27
f914c7fb 4305
f4a7cf29 4306 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4307 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4308 <jhuuskon@hytti.uku.fi>
bcbf86ec 4309 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4310 further testing.
5957fd29 4311 - Patch from Christos Zoulas <christos@zoulas.com>
4312 - Try $prefix first when looking for OpenSSL.
4313 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4314 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4315 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4316
47e45e44 431720000116
4318 - Renamed --with-xauth-path to --with-xauth
4319 - Added --with-pid-dir option
4320 - Released 1.2.1pre26
4321
a82ef8ae 4322 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4323 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4324 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4325
5cdfe03f 432620000115
4327 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4328 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4329 Nordby <anders@fix.no>
bcbf86ec 4330 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4331 openpty. Report from John Seifarth <john@waw.be>
4332 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4333 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4334 <gem@rellim.com>
4335 - Use __snprintf and __vnsprintf if they are found where snprintf and
4336 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4337 and others.
4338
48e671d5 433920000114
4340 - Merged OpenBSD IPv6 patch:
4341 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4342 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4343 [hostfile.c sshd_config]
4344 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4345 features: sshd allows multiple ListenAddress and Port options. note
4346 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4347 fujiwara@rcac.tdi.co.jp)
4348 - [ssh.c canohost.c]
bcbf86ec 4349 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4350 from itojun@
4351 - [channels.c]
4352 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4353 - [packet.h]
4354 allow auth-kerberos for IPv4 only
4355 - [scp.1 sshd.8 servconf.h scp.c]
4356 document -4, -6, and 'ssh -L 2022/::1/22'
4357 - [ssh.c]
bcbf86ec 4358 'ssh @host' is illegal (null user name), from
48e671d5 4359 karsten@gedankenpolizei.de
4360 - [sshconnect.c]
4361 better error message
4362 - [sshd.c]
4363 allow auth-kerberos for IPv4 only
4364 - Big IPv6 merge:
4365 - Cleanup overrun in sockaddr copying on RHL 6.1
4366 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4367 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4368 - Replacement for missing structures on systems that lack IPv6
4369 - record_login needed to know about AF_INET6 addresses
4370 - Borrowed more code from OpenBSD: rresvport_af and requisites
4371
2598df62 437220000110
4373 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4374
b8a0310d 437520000107
4376 - New config.sub and config.guess to fix problems on SCO. Supplied
4377 by Gary E. Miller <gem@rellim.com>
b6a98a85 4378 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4379 - Released 1.2.1pre25
b8a0310d 4380
dfb95100 438120000106
4382 - Documentation update & cleanup
4383 - Better KrbIV / AFS detection, based on patch from:
4384 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4385
b9795b89 438620000105
bcbf86ec 4387 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4388 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4389 altogether (libcrypto includes its own crypt(1) replacement)
4390 - Added platform-specific rules for Irix 6.x. Included warning that
4391 they are untested.
4392
a1ec4d79 439320000103
4394 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4395 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4396 <tnh@kondara.org>
bcbf86ec 4397 - Removed "nullok" directive from default PAM configuration files.
4398 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4399 UPGRADING file.
e02735bb 4400 - OpenBSD CVS updates
4401 - [ssh-agent.c]
bcbf86ec 4402 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4403 dgaudet@arctic.org
4404 - [sshconnect.c]
4405 compare correct version for 1.3 compat mode
a1ec4d79 4406
93c7f644 440720000102
4408 - Prevent multiple inclusion of config.h and defines.h. Suggested
4409 by Andre Lucas <andre.lucas@dial.pipex.com>
4410 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4411 <dgaudet@arctic.org>
4412
76b8607f 441319991231
bcbf86ec 4414 - Fix password support on systems with a mixture of shadowed and
4415 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4416 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4417 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4418 Fournier <marc.fournier@acadiau.ca>
b92964b7 4419 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4420 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4421 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4422 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4423 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4424 <iretd@bigfoot.com>
bcbf86ec 4425 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4426 <jmknoble@jmknoble.cx>
ae3a3d31 4427 - Remove test for quad_t. No longer needed.
76a8e733 4428 - Released 1.2.1pre24
4429
4430 - Added support for directory-based lastlogs
4431 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4432
13f825f4 443319991230
4434 - OpenBSD CVS updates:
4435 - [auth-passwd.c]
4436 check for NULL 1st
bcbf86ec 4437 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4438 cleaned up sshd.c up significantly.
bcbf86ec 4439 - PAM authentication was incorrectly interpreting
76b8607f 4440 "PermitRootLogin without-password". Report from Matthias Andree
4441 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4442 - Several other cleanups
0bc5b6fb 4443 - Merged Dante SOCKS support patch from David Rankin
4444 <drankin@bohemians.lexington.ky.us>
4445 - Updated documentation with ./configure options
76b8607f 4446 - Released 1.2.1pre23
13f825f4 4447
c73a0cb5 444819991229
bcbf86ec 4449 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4450 <drankin@bohemians.lexington.ky.us>
4451 - Fix --with-default-path option.
bcbf86ec 4452 - Autodetect perl, patch from David Rankin
a0f84251 4453 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4454 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4455 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4456 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4457 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4458 - Detect missing size_t and typedef it.
5ab44a92 4459 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4460 - Minor Makefile cleaning
c73a0cb5 4461
b6019d68 446219991228
4463 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4464 - NetBSD login.c compile fix from David Rankin
70e0115b 4465 <drankin@bohemians.lexington.ky.us>
4466 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4467 - Portability fixes for Irix 5.3 (now compiles OK!)
4468 - autoconf and other misc cleanups
ea1970a3 4469 - Merged AIX patch from Darren Hall <dhall@virage.org>
4470 - Cleaned up defines.h
fa9a2dd6 4471 - Released 1.2.1pre22
b6019d68 4472
d2dcff5f 447319991227
4474 - Automatically correct paths in manpages and configuration files. Patch
4475 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4476 - Removed credits from README to CREDITS file, updated.
cb807f40 4477 - Added --with-default-path to specify custom path for server
4478 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4479 - PAM bugfix. PermitEmptyPassword was being ignored.
4480 - Fixed PAM config files to allow empty passwords if server does.
4481 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4482 - Use last few chars of tty line as ut_id
5a7794be 4483 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4484 - OpenBSD CVS updates:
4485 - [packet.h auth-rhosts.c]
4486 check format string for packet_disconnect and packet_send_debug, too
4487 - [channels.c]
4488 use packet_get_maxsize for channels. consistence.
d2dcff5f 4489
f74efc8d 449019991226
4491 - Enabled utmpx support by default for Solaris
4492 - Cleanup sshd.c PAM a little more
986a22ec 4493 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4494 X11 ssh-askpass program.
20c43d8c 4495 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4496 Unfortunatly there is currently no way to disable auth failure
4497 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4498 developers
83b7f649 4499 - OpenBSD CVS update:
4500 - [ssh-keygen.1 ssh.1]
bcbf86ec 4501 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4502 .Sh FILES, too
72251cb6 4503 - Released 1.2.1pre21
bcbf86ec 4504 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4505 <jmknoble@jmknoble.cx>
4506 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4507
f498ed15 450819991225
4509 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4510 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4511 - Cleanup and bugfix of PAM authentication code
f74efc8d 4512 - Released 1.2.1pre20
4513
4514 - Merged fixes from Ben Taylor <bent@clark.net>
4515 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4516 - Disabled logging of PAM password authentication failures when password
4517 is empty. (e.g start of authentication loop). Reported by Naz
4518 <96na@eng.cam.ac.uk>)
f498ed15 4519
452019991223
bcbf86ec 4521 - Merged later HPUX patch from Andre Lucas
f498ed15 4522 <andre.lucas@dial.pipex.com>
4523 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4524 <bent@clark.net>
f498ed15 4525
eef6f7e9 452619991222
bcbf86ec 4527 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4528 <pope@netguide.dk>
ae28776a 4529 - Fix login.c breakage on systems which lack ut_host in struct
4530 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4531
a7effaac 453219991221
bcbf86ec 4533 - Integration of large HPUX patch from Andre Lucas
4534 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4535 benefits:
4536 - Ability to disable shadow passwords at configure time
4537 - Ability to disable lastlog support at configure time
4538 - Support for IP address in $DISPLAY
ae2f7af7 4539 - OpenBSD CVS update:
4540 - [sshconnect.c]
4541 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4542 - Fix DISABLE_SHADOW support
4543 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4544 - Release 1.2.1pre19
a7effaac 4545
3f1d9bcd 454619991218
bcbf86ec 4547 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4548 <cjj@u.washington.edu>
7e1c2490 4549 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4550
60d804c8 455119991216
bcbf86ec 4552 - Makefile changes for Solaris from Peter Kocks
60d804c8 4553 <peter.kocks@baygate.com>
89cafde6 4554 - Minor updates to docs
4555 - Merged OpenBSD CVS changes:
4556 - [authfd.c ssh-agent.c]
4557 keysize warnings talk about identity files
4558 - [packet.c]
4559 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4560 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4561 "Chris, the Young One" <cky@pobox.com>
4562 - Released 1.2.1pre18
60d804c8 4563
7dc6fc6d 456419991215
4565 - Integrated patchs from Juergen Keil <jk@tools.de>
4566 - Avoid void* pointer arithmatic
4567 - Use LDFLAGS correctly
68227e6d 4568 - Fix SIGIO error in scp
4569 - Simplify status line printing in scp
61e96248 4570 - Added better test for inline functions compiler support from
906a2515 4571 Darren_Hall@progressive.com
7dc6fc6d 4572
95f1eccc 457319991214
4574 - OpenBSD CVS Changes
4575 - [canohost.c]
bcbf86ec 4576 fix get_remote_port() and friends for sshd -i;
95f1eccc 4577 Holger.Trapp@Informatik.TU-Chemnitz.DE
4578 - [mpaux.c]
4579 make code simpler. no need for memcpy. niels@ ok
4580 - [pty.c]
4581 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4582 fix proto; markus
4583 - [ssh.1]
4584 typo; mark.baushke@solipsa.com
4585 - [channels.c ssh.c ssh.h sshd.c]
4586 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4587 - [sshconnect.c]
4588 move checking of hostkey into own function.
4589 - [version.h]
4590 OpenSSH-1.2.1
884bcb37 4591 - Clean up broken includes in pty.c
7303768f 4592 - Some older systems don't have poll.h, they use sys/poll.h instead
4593 - Doc updates
95f1eccc 4594
847e8865 459519991211
bcbf86ec 4596 - Fix compilation on systems with AFS. Reported by
847e8865 4597 aloomis@glue.umd.edu
bcbf86ec 4598 - Fix installation on Solaris. Reported by
847e8865 4599 Gordon Rowell <gordonr@gormand.com.au>
4600 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4601 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4602 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4603 - Compile fix from David Agraz <dagraz@jahoopa.com>
4604 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4605 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4606 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4607
8946db53 460819991209
4609 - Import of patch from Ben Taylor <bent@clark.net>:
4610 - Improved PAM support
4611 - "uninstall" rule for Makefile
4612 - utmpx support
4613 - Should fix PAM problems on Solaris
2d86a6cc 4614 - OpenBSD CVS updates:
4615 - [readpass.c]
4616 avoid stdio; based on work by markus, millert, and I
4617 - [sshd.c]
4618 make sure the client selects a supported cipher
4619 - [sshd.c]
bcbf86ec 4620 fix sighup handling. accept would just restart and daemon handled
4621 sighup only after the next connection was accepted. use poll on
2d86a6cc 4622 listen sock now.
4623 - [sshd.c]
4624 make that a fatal
87e91331 4625 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4626 to fix libwrap support on NetBSD
5001b9e4 4627 - Released 1.2pre17
8946db53 4628
6d8c4ea4 462919991208
bcbf86ec 4630 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4631 David Agraz <dagraz@jahoopa.com>
4632
4285816a 463319991207
986a22ec 4634 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4635 fixes compatability with 4.x and 5.x
db28aeb5 4636 - Fixed default SSH_ASKPASS
bcbf86ec 4637 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4638 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4639 - Merged more OpenBSD changes:
4640 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4641 move atomicio into it's own file. wrap all socket write()s which
a408af76 4642 were doing write(sock, buf, len) != len, with atomicio() calls.
4643 - [auth-skey.c]
4644 fd leak
4645 - [authfile.c]
4646 properly name fd variable
4647 - [channels.c]
4648 display great hatred towards strcpy
4649 - [pty.c pty.h sshd.c]
4650 use openpty() if it exists (it does on BSD4_4)
4651 - [tildexpand.c]
4652 check for ~ expansion past MAXPATHLEN
4653 - Modified helper.c to use new atomicio function.
4654 - Reformat Makefile a little
4655 - Moved RC4 routines from rc4.[ch] into helper.c
4656 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4657 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4658 - Tweaked Redhat spec
9158d92f 4659 - Clean up bad imports of a few files (forgot -kb)
4660 - Released 1.2pre16
4285816a 4661
9c7b6dfd 466219991204
4663 - Small cleanup of PAM code in sshd.c
57112b5a 4664 - Merged OpenBSD CVS changes:
4665 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4666 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4667 - [auth-rsa.c]
4668 warn only about mismatch if key is _used_
4669 warn about keysize-mismatch with log() not error()
4670 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4671 ports are u_short
4672 - [hostfile.c]
4673 indent, shorter warning
4674 - [nchan.c]
4675 use error() for internal errors
4676 - [packet.c]
4677 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4678 serverloop.c
4679 indent
4680 - [ssh-add.1 ssh-add.c ssh.h]
4681 document $SSH_ASKPASS, reasonable default
4682 - [ssh.1]
4683 CheckHostIP is not available for connects via proxy command
4684 - [sshconnect.c]
4685 typo
4686 easier to read client code for passwd and skey auth
4687 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4688
dad3b556 468919991126
4690 - Add definition for __P()
4691 - Added [v]snprintf() replacement for systems that lack it
4692
0ce43ae4 469319991125
4694 - More reformatting merged from OpenBSD CVS
4695 - Merged OpenBSD CVS changes:
4696 - [channels.c]
4697 fix packet_integrity_check() for !have_hostname_in_open.
4698 report from mrwizard@psu.edu via djm@ibs.com.au
4699 - [channels.c]
4700 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4701 chip@valinux.com via damien@ibs.com.au
4702 - [nchan.c]
4703 it's not an error() if shutdown_write failes in nchan.
4704 - [readconf.c]
4705 remove dead #ifdef-0-code
4706 - [readconf.c servconf.c]
4707 strcasecmp instead of tolower
4708 - [scp.c]
4709 progress meter overflow fix from damien@ibs.com.au
4710 - [ssh-add.1 ssh-add.c]
4711 SSH_ASKPASS support
4712 - [ssh.1 ssh.c]
4713 postpone fork_after_authentication until command execution,
4714 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4715 plus: use daemon() for backgrounding
cf8dd513 4716 - Added BSD compatible install program and autoconf test, thanks to
4717 Niels Kristian Bech Jensen <nkbj@image.dk>
4718 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4719 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4720 - Release 1.2pre15
0ce43ae4 4721
5260325f 472219991124
4723 - Merged very large OpenBSD source code reformat
4724 - OpenBSD CVS updates
4725 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4726 [ssh.h sshd.8 sshd.c]
4727 syslog changes:
4728 * Unified Logmessage for all auth-types, for success and for failed
4729 * Standard connections get only ONE line in the LOG when level==LOG:
4730 Auth-attempts are logged only, if authentication is:
4731 a) successfull or
4732 b) with passwd or
4733 c) we had more than AUTH_FAIL_LOG failues
4734 * many log() became verbose()
4735 * old behaviour with level=VERBOSE
4736 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4737 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4738 messages. allows use of s/key in windows (ttssh, securecrt) and
4739 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4740 - [sshd.8]
4741 -V, for fallback to openssh in SSH2 compatibility mode
4742 - [sshd.c]
4743 fix sigchld race; cjc5@po.cwru.edu
4744
4655fe80 474519991123
4746 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4747 - Restructured package-related files under packages/*
4655fe80 4748 - Added generic PAM config
8b241e50 4749 - Numerous little Solaris fixes
9c08d6ce 4750 - Add recommendation to use GNU make to INSTALL document
4655fe80 4751
60bed5fd 475219991122
4753 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4754 - OpenBSD CVS Changes
bcbf86ec 4755 - [ssh-keygen.c]
4756 don't create ~/.ssh only if the user wants to store the private
4757 key there. show fingerprint instead of public-key after
2f2cc3f9 4758 keygeneration. ok niels@
b09a984b 4759 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4760 - Added timersub() macro
b09a984b 4761 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4762 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4763 pam_strerror definition (one arg vs two).
530f1889 4764 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4765 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4766 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4767 - Added a setenv replacement for systems which lack it
d84a9a44 4768 - Only display public key comment when presenting ssh-askpass dialog
4769 - Released 1.2pre14
60bed5fd 4770
bcbf86ec 4771 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4772 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4773
9d6b7add 477419991121
2f2cc3f9 4775 - OpenBSD CVS Changes:
60bed5fd 4776 - [channels.c]
4777 make this compile, bad markus
4778 - [log.c readconf.c servconf.c ssh.h]
4779 bugfix: loglevels are per host in clientconfig,
4780 factor out common log-level parsing code.
4781 - [servconf.c]
4782 remove unused index (-Wall)
4783 - [ssh-agent.c]
4784 only one 'extern char *__progname'
4785 - [sshd.8]
4786 document SIGHUP, -Q to synopsis
4787 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4788 [channels.c clientloop.c]
4789 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4790 [hope this time my ISP stays alive during commit]
4791 - [OVERVIEW README] typos; green@freebsd
4792 - [ssh-keygen.c]
4793 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4794 exit if writing the key fails (no infinit loop)
4795 print usage() everytime we get bad options
4796 - [ssh-keygen.c] overflow, djm@mindrot.org
4797 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4798
2b942fe0 479919991120
bcbf86ec 4800 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4801 <marc.fournier@acadiau.ca>
4802 - Wrote autoconf tests for integer bit-types
4803 - Fixed enabling kerberos support
bcbf86ec 4804 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4805 handling.
2b942fe0 4806
06479889 480719991119
4808 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4809 - Merged OpenBSD CVS changes
4810 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4811 more %d vs. %s in fmt-strings
4812 - [authfd.c]
4813 Integers should not be printed with %s
7b1cc56c 4814 - EGD uses a socket, not a named pipe. Duh.
4815 - Fix includes in fingerprint.c
29dbde15 4816 - Fix scp progress bar bug again.
bcbf86ec 4817 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4818 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4819 - Added autoconf option to enable Kerberos 4 support (untested)
4820 - Added autoconf option to enable AFS support (untested)
4821 - Added autoconf option to enable S/Key support (untested)
4822 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4823 - Renamed BSD helper function files to bsd-*
bcbf86ec 4824 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4825 when they are absent.
4826 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4827
2bd61362 482819991118
4829 - Merged OpenBSD CVS changes
4830 - [scp.c] foregroundproc() in scp
4831 - [sshconnect.h] include fingerprint.h
bcbf86ec 4832 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4833 changes.
0c16a097 4834 - [ssh.1] Spell my name right.
2bd61362 4835 - Added openssh.com info to README
4836
f095fcc7 483719991117
4838 - Merged OpenBSD CVS changes
4839 - [ChangeLog.Ylonen] noone needs this anymore
4840 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4841 - [hostfile.c]
4842 in known_hosts key lookup the entry for the bits does not need
4843 to match, all the information is contained in n and e. This
4844 solves the problem with buggy servers announcing the wrong
f095fcc7 4845 modulus length. markus and me.
bcbf86ec 4846 - [serverloop.c]
4847 bugfix: check for space if child has terminated, from:
f095fcc7 4848 iedowse@maths.tcd.ie
4849 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4850 [fingerprint.c fingerprint.h]
4851 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4852 - [ssh-agent.1] typo
4853 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4854 - [sshd.c]
f095fcc7 4855 force logging to stderr while loading private key file
4856 (lost while converting to new log-levels)
4857
4d195447 485819991116
4859 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4860 - Merged OpenBSD CVS changes:
4861 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4862 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4863 the keysize of rsa-parameter 'n' is passed implizit,
4864 a few more checks and warnings about 'pretended' keysizes.
4865 - [cipher.c cipher.h packet.c packet.h sshd.c]
4866 remove support for cipher RC4
4867 - [ssh.c]
4868 a note for legay systems about secuity issues with permanently_set_uid(),
4869 the private hostkey and ptrace()
4870 - [sshconnect.c]
4871 more detailed messages about adding and checking hostkeys
4872
dad9a31e 487319991115
4874 - Merged OpenBSD CVS changes:
bcbf86ec 4875 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4876 $DISPLAY, ok niels
4877 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4878 modular.
dad9a31e 4879 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4880 - Merged more OpenBSD CVS changes:
704b1659 4881 [auth-krb4.c]
4882 - disconnect if getpeername() fails
4883 - missing xfree(*client)
4884 [canohost.c]
4885 - disconnect if getpeername() fails
4886 - fix comment: we _do_ disconnect if ip-options are set
4887 [sshd.c]
4888 - disconnect if getpeername() fails
4889 - move checking of remote port to central place
4890 [auth-rhosts.c] move checking of remote port to central place
4891 [log-server.c] avoid extra fd per sshd, from millert@
4892 [readconf.c] print _all_ bad config-options in ssh(1), too
4893 [readconf.h] print _all_ bad config-options in ssh(1), too
4894 [ssh.c] print _all_ bad config-options in ssh(1), too
4895 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4896 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4897 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4898 - Merged more Solaris compability from Marc G. Fournier
4899 <marc.fournier@acadiau.ca>
4900 - Wrote autoconf tests for __progname symbol
986a22ec 4901 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4902 - Released 1.2pre12
4903
4904 - Another OpenBSD CVS update:
4905 - [ssh-keygen.1] fix .Xr
dad9a31e 4906
92da7197 490719991114
4908 - Solaris compilation fixes (still imcomplete)
4909
94f7bb9e 491019991113
dd092f97 4911 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4912 - Don't install config files if they already exist
4913 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4914 - Removed redundant inclusions of config.h
e9c75a39 4915 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4916 - Merged OpenBSD CVS changes:
4917 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4918 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4919 totalsize, ok niels,aaron
bcbf86ec 4920 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4921 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 4922 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4923 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 4924 - Tidied default config file some more
4925 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4926 if executed from inside a ssh login.
94f7bb9e 4927
e35c1dc2 492819991112
4929 - Merged changes from OpenBSD CVS
4930 - [sshd.c] session_key_int may be zero
b4748e2f 4931 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 4932 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 4933 deraadt,millert
4934 - Brought default sshd_config more in line with OpenBSD's
547c9f30 4935 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4936 - Released 1.2pre10
e35c1dc2 4937
8bc7973f 4938 - Added INSTALL documentation
6fa724bc 4939 - Merged yet more changes from OpenBSD CVS
4940 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
4941 [ssh.c ssh.h sshconnect.c sshd.c]
4942 make all access to options via 'extern Options options'
4943 and 'extern ServerOptions options' respectively;
4944 options are no longer passed as arguments:
4945 * make options handling more consistent
4946 * remove #include "readconf.h" from ssh.h
4947 * readconf.h is only included if necessary
4948 - [mpaux.c] clear temp buffer
4949 - [servconf.c] print _all_ bad options found in configfile
045672f9 4950 - Make ssh-askpass support optional through autoconf
59b0f0d4 4951 - Fix nasty division-by-zero error in scp.c
4952 - Released 1.2pre11
8bc7973f 4953
4cca272e 495419991111
4955 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 4956 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 4957 - Merged OpenBSD CVS changes:
4958 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4959 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4960 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 4961 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 4962 file transfers. Fix submitted to OpenBSD developers. Report and fix
4963 from Kees Cook <cook@cpoint.net>
6a17f9c2 4964 - Merged more OpenBSD CVS changes:
bcbf86ec 4965 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 4966 + krb-cleanup cleanup
4967 - [clientloop.c log-client.c log-server.c ]
4968 [readconf.c readconf.h servconf.c servconf.h ]
4969 [ssh.1 ssh.c ssh.h sshd.8]
4970 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
4971 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 4972 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
4973 allow session_key_int != sizeof(session_key)
4974 [this should fix the pre-assert-removal-core-files]
4975 - Updated default config file to use new LogLevel option and to improve
4976 readability
4977
f370266e 497819991110
67d68e3a 4979 - Merged several minor fixes:
f370266e 4980 - ssh-agent commandline parsing
4981 - RPM spec file now installs ssh setuid root
4982 - Makefile creates libdir
4cca272e 4983 - Merged beginnings of Solaris compability from Marc G. Fournier
4984 <marc.fournier@acadiau.ca>
f370266e 4985
d4f11b59 498619991109
4987 - Autodetection of SSL/Crypto library location via autoconf
4988 - Fixed location of ssh-askpass to follow autoconf
4989 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4990 - Autodetection of RSAref library for US users
4991 - Minor doc updates
560557bb 4992 - Merged OpenBSD CVS changes:
4993 - [rsa.c] bugfix: use correct size for memset()
4994 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 4995 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 4996 - RPM build now creates subpackages
aa51e7cc 4997 - Released 1.2pre9
d4f11b59 4998
e1a9c08d 499919991108
5000 - Removed debian/ directory. This is now being maintained separately.
5001 - Added symlinks for slogin in RPM spec file
5002 - Fixed permissions on manpages in RPM spec file
5003 - Added references to required libraries in README file
5004 - Removed config.h.in from CVS
5005 - Removed pwdb support (better pluggable auth is provided by glibc)
5006 - Made PAM and requisite libdl optional
5007 - Removed lots of unnecessary checks from autoconf
5008 - Added support and autoconf test for openpty() function (Unix98 pty support)
5009 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5010 - Added TODO file
5011 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5012 - Added ssh-askpass program
5013 - Added ssh-askpass support to ssh-add.c
5014 - Create symlinks for slogin on install
5015 - Fix "distclean" target in makefile
5016 - Added example for ssh-agent to manpage
5017 - Added support for PAM_TEXT_INFO messages
5018 - Disable internal /etc/nologin support if PAM enabled
5019 - Merged latest OpenBSD CVS changes:
5bae4ab8 5020 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 5021 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5022 failures
e1a9c08d 5023 - [sshd.c] remove unused argument. ok dugsong
5024 - [sshd.c] typo
5025 - [rsa.c] clear buffers used for encryption. ok: niels
5026 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 5027 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 5028 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 5029 - Released 1.2pre8
e1a9c08d 5030
3028328e 503119991102
5032 - Merged change from OpenBSD CVS
5033 - One-line cleanup in sshd.c
5034
474832c5 503519991030
5036 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5037 - Merged latest updates for OpenBSD CVS:
5038 - channels.[ch] - remove broken x11 fix and document istate/ostate
5039 - ssh-agent.c - call setsid() regardless of argv[]
5040 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5041 - Documentation cleanups
5042 - Renamed README -> README.Ylonen
5043 - Renamed README.openssh ->README
474832c5 5044
339660f6 504519991029
5046 - Renamed openssh* back to ssh* at request of Theo de Raadt
5047 - Incorporated latest changes from OpenBSD's CVS
5048 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5049 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5050 - Make distclean now removed configure script
5051 - Improved PAM logging
5052 - Added some debug() calls for PAM
4ecd19ea 5053 - Removed redundant subdirectories
bcbf86ec 5054 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 5055 building on Debian.
242588e6 5056 - Fixed off-by-one error in PAM env patch
5057 - Released 1.2pre6
339660f6 5058
5881cd60 505919991028
5060 - Further PAM enhancements.
5061 - Much cleaner
5062 - Now uses account and session modules for all logins.
5063 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5064 - Build fixes
5065 - Autoconf
5066 - Change binary names to open*
5067 - Fixed autoconf script to detect PAM on RH6.1
5068 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5069 - Released 1.2pre4
fca82d2e 5070
5071 - Imported latest OpenBSD CVS code
5072 - Updated README.openssh
93f04616 5073 - Released 1.2pre5
fca82d2e 5074
5881cd60 507519991027
5076 - Adapted PAM patch.
5077 - Released 1.0pre2
5078
5079 - Excised my buggy replacements for strlcpy and mkdtemp
5080 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5081 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5082 - Picked up correct version number from OpenBSD
5083 - Added sshd.pam PAM configuration file
5084 - Added sshd.init Redhat init script
5085 - Added openssh.spec RPM spec file
5086 - Released 1.2pre3
5087
508819991026
5089 - Fixed include paths of OpenSSL functions
5090 - Use OpenSSL MD5 routines
5091 - Imported RC4 code from nanocrypt
5092 - Wrote replacements for OpenBSD arc4random* functions
5093 - Wrote replacements for strlcpy and mkdtemp
5094 - Released 1.0pre1
0b202697 5095
5096$Id$
This page took 1.038658 seconds and 5 git commands to generate.