]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/04/06 21:00:17
[openssh.git] / ChangeLog
CommitLineData
6e9944b8 120010409
2 - OpenBSD CVS Sync
3 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
4 [sshd.8]
5 document ListenAddress addr:port
d64050ef 6 - markus@cvs.openbsd.org 2001/04/08 13:03:00
7 [ssh-add.c]
8 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 9 - markus@cvs.openbsd.org 2001/04/08 11:27:33
10 [clientloop.c]
11 leave_raw_mode if ssh2 "session" is closed
63bd8c36 12 - markus@cvs.openbsd.org 2001/04/06 21:00:17
13 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
14 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
15 do gid/groups-swap in addition to uid-swap, should help if /home/group
16 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
17 to olar@openwall.com is comments. we had many requests for this.
6e9944b8 18
d9d49fdb 1920010408
20 - OpenBSD CVS Sync
21 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
22 [hostfile.c]
23 unused; typo in comment
d11c1288 24 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
25 [servconf.c]
26 in addition to:
27 ListenAddress host|ipv4_addr|ipv6_addr
28 permit:
29 ListenAddress [host|ipv4_addr|ipv6_addr]:port
30 ListenAddress host|ipv4_addr:port
31 sshd.8 updates coming. ok markus@
d9d49fdb 32
613fc910 3320010407
34 - (bal) CVS ID Resync of version.h
cc94bd38 35 - OpenBSD CVS Sync
36 - markus@cvs.openbsd.org 2001/04/05 23:39:20
37 [serverloop.c]
38 keep the ssh session even if there is no active channel.
39 this is more in line with the protocol spec and makes
40 ssh -N -L 1234:server:110 host
41 more useful.
42 based on discussion with <mats@mindbright.se> long time ago
43 and recent mail from <res@shore.net>
0fc791ba 44 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
45 [scp.c]
46 remove trailing / from source paths; fixes pr#1756
613fc910 47
63f7e231 4820010406
49 - (stevesk) logintest.c: fix for systems without __progname
72170131 50 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 51 - OpenBSD CVS Sync
52 - markus@cvs.openbsd.org 2001/04/05 10:00:06
53 [compat.c]
54 2.3.x does old GEX, too; report jakob@
6ba22c93 55 - markus@cvs.openbsd.org 2001/04/05 10:39:03
56 [compress.c compress.h packet.c]
57 reset compress state per direction when rekeying.
3667ba79 58 - markus@cvs.openbsd.org 2001/04/05 10:39:48
59 [version.h]
60 temporary version 2.5.4 (supports rekeying).
61 this is not an official release.
cd332296 62 - markus@cvs.openbsd.org 2001/04/05 10:42:57
63 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
64 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
65 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
66 sshconnect2.c sshd.c]
67 fix whitespace: unexpand + trailing spaces.
255cfda1 68 - markus@cvs.openbsd.org 2001/04/05 11:09:17
69 [clientloop.c compat.c compat.h]
70 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 71 - markus@cvs.openbsd.org 2001/04/05 15:45:43
72 [ssh.1]
73 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 74 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
75 [canohost.c canohost.h session.c]
76 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 77 - markus@cvs.openbsd.org 2001/04/05 20:01:10
78 [clientloop.c]
79 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 80 - markus@cvs.openbsd.org 2001/04/05 21:02:46
81 [buffer.c]
82 better error message
eb0dd41f 83 - markus@cvs.openbsd.org 2001/04/05 21:05:24
84 [clientloop.c ssh.c]
85 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 86
d8ee838b 8720010405
88 - OpenBSD CVS Sync
89 - markus@cvs.openbsd.org 2001/04/04 09:48:35
90 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
91 don't sent multiple kexinit-requests.
92 send newkeys, block while waiting for newkeys.
93 fix comments.
7a37c112 94 - markus@cvs.openbsd.org 2001/04/04 14:34:58
95 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
96 enable server side rekeying + some rekey related clientup.
97 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 98 - markus@cvs.openbsd.org 2001/04/04 15:50:55
99 [compat.c]
100 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 101 - markus@cvs.openbsd.org 2001/04/04 20:25:38
102 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
103 sshconnect2.c sshd.c]
104 more robust rekeying
105 don't send channel data after rekeying is started.
0715ec6c 106 - markus@cvs.openbsd.org 2001/04/04 20:32:56
107 [auth2.c]
108 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 109 - markus@cvs.openbsd.org 2001/04/04 22:04:35
110 [kex.c kexgex.c serverloop.c]
111 parse full kexinit packet.
112 make server-side more robust, too.
a7ca6275 113 - markus@cvs.openbsd.org 2001/04/04 23:09:18
114 [dh.c kex.c packet.c]
115 clear+free keys,iv for rekeying.
116 + fix DH mem leaks. ok niels@
86c9e193 117 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
118 BROKEN_VHANGUP
d8ee838b 119
9d451c5a 12020010404
121 - OpenBSD CVS Sync
122 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
123 [ssh-agent.1]
124 grammar; slade@shore.net
894c5fa6 125 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
126 [sftp-glob.c ssh-agent.c ssh-keygen.c]
127 free() -> xfree()
a5c9ffdb 128 - markus@cvs.openbsd.org 2001/04/03 19:53:29
129 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
130 move kex to kex*.c, used dispatch_set() callbacks for kex. should
131 make rekeying easier.
3463ff28 132 - todd@cvs.openbsd.org 2001/04/03 21:19:38
133 [ssh_config]
134 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 135 - markus@cvs.openbsd.org 2001/04/03 23:32:12
136 [kex.c kex.h packet.c sshconnect2.c sshd.c]
137 undo parts of recent my changes: main part of keyexchange does not
138 need dispatch-callbacks, since application data is delayed until
139 the keyexchange completes (if i understand the drafts correctly).
140 add some infrastructure for re-keying.
e092ce67 141 - markus@cvs.openbsd.org 2001/04/04 00:06:54
142 [clientloop.c sshconnect2.c]
143 enable client rekeying
144 (1) force rekeying with ~R, or
145 (2) if the server requests rekeying.
146 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 147 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 148
672f212f 14920010403
150 - OpenBSD CVS Sync
151 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
152 [sshd.8]
153 typo; ok markus@
6be9a5e8 154 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
155 [readconf.c servconf.c]
156 correct comment; ok markus@
fe39c3df 157 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
158 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 159
0be033ea 16020010402
161 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 162 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 163
b7a2a476 16420010330
165 - (djm) Another openbsd-compat/glob.c sync
4047d868 166 - (djm) OpenBSD CVS Sync
167 - provos@cvs.openbsd.org 2001/03/28 21:59:41
168 [kex.c kex.h sshconnect2.c sshd.c]
169 forgot to include min and max params in hash, okay markus@
c8682232 170 - provos@cvs.openbsd.org 2001/03/28 22:04:57
171 [dh.c]
172 more sanity checking on primes file
d9cd3575 173 - markus@cvs.openbsd.org 2001/03/28 22:43:31
174 [auth.h auth2.c auth2-chall.c]
175 check auth_root_allowed for kbd-int auth, too.
86b878d5 176 - provos@cvs.openbsd.org 2001/03/29 14:24:59
177 [sshconnect2.c]
178 use recommended defaults
1ad64a93 179 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
180 [sshconnect2.c sshd.c]
181 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 182 - markus@cvs.openbsd.org 2001/03/29 21:17:40
183 [dh.c dh.h kex.c kex.h]
184 prepare for rekeying: move DH code to dh.c
76ca7b01 185 - djm@cvs.openbsd.org 2001/03/29 23:42:01
186 [sshd.c]
187 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 188
01ce749f 18920010329
190 - OpenBSD CVS Sync
191 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
192 [ssh.1]
193 document more defaults; misc. cleanup. ok markus@
569807fb 194 - markus@cvs.openbsd.org 2001/03/26 23:12:42
195 [authfile.c]
196 KNF
457fc0c6 197 - markus@cvs.openbsd.org 2001/03/26 23:23:24
198 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
199 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 200 - markus@cvs.openbsd.org 2001/03/27 10:34:08
201 [ssh-rsa.c sshd.c]
202 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 203 - markus@cvs.openbsd.org 2001/03/27 10:57:00
204 [compat.c compat.h ssh-rsa.c]
205 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
206 signatures in SSH protocol 2, ok djm@
db1cd2f3 207 - provos@cvs.openbsd.org 2001/03/27 17:46:50
208 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
209 make dh group exchange more flexible, allow min and max group size,
210 okay markus@, deraadt@
e5ff6ecf 211 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
212 [scp.c]
213 start to sync scp closer to rcp; ok markus@
03cb2621 214 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
215 [scp.c]
216 usage more like rcp and add missing -B to usage; ok markus@
563834bb 217 - markus@cvs.openbsd.org 2001/03/28 20:50:45
218 [sshd.c]
219 call refuse() before close(); from olemx@ans.pl
01ce749f 220
b5b68128 22120010328
222 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
223 resolve linking conflicts with libcrypto. Report and suggested fix
224 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 225 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
226 fix from Philippe Levan <levan@epix.net>
cccfea16 227 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
228 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 229 - (djm) Sync openbsd-compat/glob.c
b5b68128 230
0c90b590 23120010327
232 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 233 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
234 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 235 - OpenBSD CVS Sync
236 - djm@cvs.openbsd.org 2001/03/25 00:01:34
237 [session.c]
238 shorten; ok markus@
4f4648f9 239 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
240 [servconf.c servconf.h session.c sshd.8 sshd_config]
241 PrintLastLog option; from chip@valinux.com with some minor
242 changes by me. ok markus@
9afbfcfa 243 - markus@cvs.openbsd.org 2001/03/26 08:07:09
244 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
245 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
246 simpler key load/save interface, see authfile.h
247 - (djm) Reestablish PAM credentials (which can be supplemental group
248 memberships) after initgroups() blows them away. Report and suggested
249 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 250
b567a40c 25120010324
252 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 253 - OpenBSD CVS Sync
254 - djm@cvs.openbsd.org 2001/03/23 11:04:07
255 [compat.c compat.h sshconnect2.c sshd.c]
256 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 257 - markus@cvs.openbsd.org 2001/03/23 12:02:49
258 [auth1.c]
259 authctxt is now passed to do_authenticated
e285053e 260 - markus@cvs.openbsd.org 2001/03/23 13:10:57
261 [sftp-int.c]
262 fix put, upload to _absolute_ path, ok djm@
1d3c30db 263 - markus@cvs.openbsd.org 2001/03/23 14:28:32
264 [session.c sshd.c]
265 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 266 - (djm) Pull out our own SIGPIPE hacks
b567a40c 267
8a169574 26820010323
269 - OpenBSD CVS Sync
270 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
271 [sshd.c]
272 do not place linefeeds in buffer
273
ee110bfb 27420010322
275 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 276 - (bal) version.c CVS ID resync
a5b09902 277 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
278 resync
ae7242ef 279 - (bal) scp.c CVS ID resync
3e587cc3 280 - OpenBSD CVS Sync
281 - markus@cvs.openbsd.org 2001/03/20 19:10:16
282 [readconf.c]
283 default to SSH protocol version 2
e5d7a405 284 - markus@cvs.openbsd.org 2001/03/20 19:21:21
285 [session.c]
286 remove unused arg
39f7530f 287 - markus@cvs.openbsd.org 2001/03/20 19:21:21
288 [session.c]
289 remove unused arg
bb5639fe 290 - markus@cvs.openbsd.org 2001/03/21 11:43:45
291 [auth1.c auth2.c session.c session.h]
292 merge common ssh v1/2 code
5e7cb456 293 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
294 [ssh-keygen.c]
295 add -B flag to usage
ca4df544 296 - markus@cvs.openbsd.org 2001/03/21 21:06:30
297 [session.c]
298 missing init; from mib@unimelb.edu.au
ee110bfb 299
f5f6020e 30020010321
301 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
302 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 303 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
304 from Solar Designer <solar@openwall.com>
0a3700ee 305 - (djm) Don't loop forever when changing password via PAM. Patch
306 from Solar Designer <solar@openwall.com>
0c13ffa2 307 - (djm) Generate config files before build
7a7101ec 308 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
309 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 310
8d539493 31120010320
01022caf 312 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
313 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 314 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 315 - (djm) OpenBSD CVS Sync
316 - markus@cvs.openbsd.org 2001/03/19 17:07:23
317 [auth.c readconf.c]
318 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 319 - markus@cvs.openbsd.org 2001/03/19 17:12:10
320 [version.h]
321 version 2.5.2
ea44783f 322 - (djm) Update RPM spec version
323 - (djm) Release 2.5.2p1
3743cc2f 324- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
325 change S_ISLNK macro to work for UnixWare 2.03
9887f269 326- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
327 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 328
e339aa53 32920010319
330 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
331 do it implicitly.
7cdb79d4 332 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 333 - OpenBSD CVS Sync
334 - markus@cvs.openbsd.org 2001/03/18 12:07:52
335 [auth-options.c]
336 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 337 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 338 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
339 move HAVE_LONG_LONG_INT where it works
d1581d5f 340 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 341 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 342 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 343 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 344 - (djm) OpenBSD CVS Sync
345 - djm@cvs.openbsd.org 2001/03/19 03:52:51
346 [sftp-client.c]
347 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 348 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
349 [compat.c compat.h sshd.c]
350 specifically version match on ssh scanners. do not log scan
351 information to the console
dc504afd 352 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 353 [sshd.8]
dc504afd 354 Document permitopen authorized_keys option; ok markus@
babd91d4 355 - djm@cvs.openbsd.org 2001/03/19 05:49:52
356 [ssh.1]
357 document PreferredAuthentications option; ok markus@
05c64611 358 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 359
ec0ad9c2 36020010318
361 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
362 size not delimited" fatal errors when tranfering.
5cc8d4ad 363 - OpenBSD CVS Sync
364 - markus@cvs.openbsd.org 2001/03/17 17:27:59
365 [auth.c]
366 check /etc/shells, too
7411201c 367 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
368 openbsd-compat/fake-regex.h
ec0ad9c2 369
8a968c25 37020010317
371 - Support usrinfo() on AIX. Based on patch from Gert Doering
372 <gert@greenie.muc.de>
bf1d27bd 373 - OpenBSD CVS Sync
374 - markus@cvs.openbsd.org 2001/03/15 15:05:59
375 [scp.c]
376 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 377 - markus@cvs.openbsd.org 2001/03/15 22:07:08
378 [session.c]
379 pass Session to do_child + KNF
d50d9b63 380 - djm@cvs.openbsd.org 2001/03/16 08:16:18
381 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
382 Revise globbing for get/put to be more shell-like. In particular,
383 "get/put file* directory/" now works. ok markus@
f55d1b5f 384 - markus@cvs.openbsd.org 2001/03/16 09:55:53
385 [sftp-int.c]
386 fix memset and whitespace
6a8496e4 387 - markus@cvs.openbsd.org 2001/03/16 13:44:24
388 [sftp-int.c]
389 discourage strcat/strcpy
01794848 390 - markus@cvs.openbsd.org 2001/03/16 19:06:30
391 [auth-options.c channels.c channels.h serverloop.c session.c]
392 implement "permitopen" key option, restricts -L style forwarding to
393 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 394 - Check for gl_matchc support in glob_t and fall back to the
395 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 396
4cb5d598 39720010315
398 - OpenBSD CVS Sync
399 - markus@cvs.openbsd.org 2001/03/14 08:57:14
400 [sftp-client.c]
401 Wall
85cf5827 402 - markus@cvs.openbsd.org 2001/03/14 15:15:58
403 [sftp-int.c]
404 add version command
61b3a2bc 405 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
406 [sftp-server.c]
407 note no getopt()
51e2fc8f 408 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 409 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 410
acc9d6d7 41120010314
412 - OpenBSD CVS Sync
85cf5827 413 - markus@cvs.openbsd.org 2001/03/13 17:34:42
414 [auth-options.c]
415 missing xfree, deny key on parse error; ok stevesk@
416 - djm@cvs.openbsd.org 2001/03/13 22:42:54
417 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
418 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 419 - (bal) Fix strerror() in bsd-misc.c
420 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
421 missing or lacks the GLOB_ALTDIRFUNC extension
422 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
423 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 424
22138a36 42520010313
426 - OpenBSD CVS Sync
427 - markus@cvs.openbsd.org 2001/03/12 22:02:02
428 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
429 remove old key_fingerprint interface, s/_ex//
430
539af7f5 43120010312
432 - OpenBSD CVS Sync
433 - markus@cvs.openbsd.org 2001/03/11 13:25:36
434 [auth2.c key.c]
435 debug
301e8e5b 436 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
437 [key.c key.h]
438 add improved fingerprint functions. based on work by Carsten
439 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 440 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
441 [ssh-keygen.1 ssh-keygen.c]
442 print both md5, sha1 and bubblebabble fingerprints when using
443 ssh-keygen -l -v. ok markus@.
08345971 444 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
445 [key.c]
446 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 447 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
448 [ssh-keygen.c]
449 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 450 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
451 test if snprintf() supports %ll
452 add /dev to search path for PRNGD/EGD socket
453 fix my mistake in USER_PATH test program
79c9ac1b 454 - OpenBSD CVS Sync
455 - markus@cvs.openbsd.org 2001/03/11 18:29:51
456 [key.c]
457 style+cleanup
aaf45d87 458 - markus@cvs.openbsd.org 2001/03/11 22:33:24
459 [ssh-keygen.1 ssh-keygen.c]
460 remove -v again. use -B instead for bubblebabble. make -B consistent
461 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 462 - (djm) Bump portable version number for generating test RPMs
94dd09e3 463 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 464 - (bal) Reorder includes in Makefile.
539af7f5 465
d156519a 46620010311
467 - OpenBSD CVS Sync
468 - markus@cvs.openbsd.org 2001/03/10 12:48:27
469 [sshconnect2.c]
470 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 471 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
472 [readconf.c ssh_config]
473 default to SSH2, now that m68k runs fast
2f778758 474 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
475 [ttymodes.c ttymodes.h]
476 remove unused sgtty macros; ok markus@
99c415db 477 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
478 [compat.c compat.h sshconnect.c]
479 all known netscreen ssh versions, and older versions of OSU ssh cannot
480 handle password padding (newer OSU is fixed)
456fce50 481 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
482 make sure $bindir is in USER_PATH so scp will work
cab80f75 483 - OpenBSD CVS Sync
484 - markus@cvs.openbsd.org 2001/03/10 17:51:04
485 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
486 add PreferredAuthentications
d156519a 487
1c9a907f 48820010310
489 - OpenBSD CVS Sync
490 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
491 [ssh-keygen.c]
492 create *.pub files with umask 0644, so that you can mv them to
493 authorized_keys
cb7bd922 494 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
495 [sshd.c]
496 typo; slade@shore.net
61cf0e38 497 - Removed log.o from sftp client. Not needed.
1c9a907f 498
385590e4 49920010309
500 - OpenBSD CVS Sync
501 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
502 [auth1.c]
503 unused; ok markus@
acf06a60 504 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
505 [sftp.1]
506 spelling, cleanup; ok deraadt@
fee56204 507 - markus@cvs.openbsd.org 2001/03/08 21:42:33
508 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
509 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
510 no need to do enter passphrase or do expensive sign operations if the
511 server does not accept key).
385590e4 512
3a7fe5ba 51320010308
514 - OpenBSD CVS Sync
d5ebca2b 515 - djm@cvs.openbsd.org 2001/03/07 10:11:23
516 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
517 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
518 functions and small protocol change.
519 - markus@cvs.openbsd.org 2001/03/08 00:15:48
520 [readconf.c ssh.1]
521 turn off useprivilegedports by default. only rhost-auth needs
522 this. older sshd's may need this, too.
097ca118 523 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
524 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 525
3251b439 52620010307
527 - (bal) OpenBSD CVS Sync
528 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
529 [ssh-keyscan.c]
530 appease gcc
a5ec8a3d 531 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
532 [sftp-int.c sftp.1 sftp.c]
533 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 534 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
535 [sftp.1]
536 order things
2c86906e 537 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
538 [ssh.1 sshd.8]
539 the name "secure shell" is boring, noone ever uses it
7daf8515 540 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
541 [ssh.1]
542 removed dated comment
f52798a4 543 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 544
657297ff 54520010306
546 - (bal) OpenBSD CVS Sync
547 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
548 [sshd.8]
549 alpha order; jcs@rt.fm
7c8f2a26 550 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
551 [servconf.c]
552 sync error message; ok markus@
f2ba0775 553 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
554 [myproposal.h ssh.1]
555 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
556 provos & markus ok
7a6c39a3 557 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
558 [sshd.8]
559 detail default hmac setup too
7de5b06b 560 - markus@cvs.openbsd.org 2001/03/05 17:17:21
561 [kex.c kex.h sshconnect2.c sshd.c]
562 generate a 2*need size (~300 instead of 1024/2048) random private
563 exponent during the DH key agreement. according to Niels (the great
564 german advisor) this is safe since /etc/primes contains strong
565 primes only.
566
567 References:
568 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
569 agreement with short exponents, In Advances in Cryptology
570 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 571 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
572 [ssh.1]
573 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 574 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
575 [dh.c]
576 spelling
bbc62e59 577 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
578 [authfd.c cli.c ssh-agent.c]
579 EINTR/EAGAIN handling is required in more cases
c16c7f20 580 - millert@cvs.openbsd.org 2001/03/06 01:06:03
581 [ssh-keyscan.c]
582 Don't assume we wil get the version string all in one read().
583 deraadt@ OK'd
09cb311c 584 - millert@cvs.openbsd.org 2001/03/06 01:08:27
585 [clientloop.c]
586 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 587
1a2936c4 58820010305
589 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 590 - (bal) CVS ID touch up on sftp-int.c
e77df335 591 - (bal) CVS ID touch up on uuencode.c
6cca9fde 592 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 593 - (bal) OpenBSD CVS Sync
dcb971e1 594 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
595 [sshd.8]
596 it's the OpenSSH one
778f6940 597 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
598 [ssh-keyscan.c]
599 inline -> __inline__, and some indent
81333640 600 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
601 [authfile.c]
602 improve fd handling
79ddf6db 603 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
604 [sftp-server.c]
605 careful with & and &&; markus ok
96ee8386 606 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
607 [ssh.c]
608 -i supports DSA identities now; ok markus@
0c126dc9 609 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
610 [servconf.c]
611 grammar; slade@shore.net
ed2166d8 612 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
613 [ssh-keygen.1 ssh-keygen.c]
614 document -d, and -t defaults to rsa1
b07ae1e9 615 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
616 [ssh-keygen.1 ssh-keygen.c]
617 bye bye -d
e2fccec3 618 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
619 [sshd_config]
620 activate RSA 2 key
e91c60f2 621 - markus@cvs.openbsd.org 2001/02/22 21:57:27
622 [ssh.1 sshd.8]
623 typos/grammar from matt@anzen.com
3b1a83df 624 - markus@cvs.openbsd.org 2001/02/22 21:59:44
625 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
626 use pwcopy in ssh.c, too
19d57054 627 - markus@cvs.openbsd.org 2001/02/23 15:34:53
628 [serverloop.c]
629 debug2->3
00be5382 630 - markus@cvs.openbsd.org 2001/02/23 18:15:13
631 [sshd.c]
632 the random session key depends now on the session_key_int
633 sent by the 'attacker'
634 dig1 = md5(cookie|session_key_int);
635 dig2 = md5(dig1|cookie|session_key_int);
636 fake_session_key = dig1|dig2;
637 this change is caused by a mail from anakin@pobox.com
638 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 639 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
640 [readconf.c]
641 look for id_rsa by default, before id_dsa
582038fb 642 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
643 [sshd_config]
644 ssh2 rsa key before dsa key
6e18cb71 645 - markus@cvs.openbsd.org 2001/02/27 10:35:27
646 [packet.c]
647 fix random padding
1b5dfeb2 648 - markus@cvs.openbsd.org 2001/02/27 11:00:11
649 [compat.c]
650 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 651 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
652 [misc.c]
653 pull in protos
167b3512 654 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
655 [sftp.c]
656 do not kill the subprocess on termination (we will see if this helps
657 things or hurts things)
7e8911cd 658 - markus@cvs.openbsd.org 2001/02/28 08:45:39
659 [clientloop.c]
660 fix byte counts for ssh protocol v1
ee55dacf 661 - markus@cvs.openbsd.org 2001/02/28 08:54:55
662 [channels.c nchan.c nchan.h]
663 make sure remote stderr does not get truncated.
664 remove closed fd's from the select mask.
a6215e53 665 - markus@cvs.openbsd.org 2001/02/28 09:57:07
666 [packet.c packet.h sshconnect2.c]
667 in ssh protocol v2 use ignore messages for padding (instead of
668 trailing \0).
94dfb550 669 - markus@cvs.openbsd.org 2001/02/28 12:55:07
670 [channels.c]
671 unify debug messages
5649fbbe 672 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
673 [misc.c]
674 for completeness, copy pw_gecos too
0572fe75 675 - markus@cvs.openbsd.org 2001/02/28 21:21:41
676 [sshd.c]
677 generate a fake session id, too
95ce5599 678 - markus@cvs.openbsd.org 2001/02/28 21:27:48
679 [channels.c packet.c packet.h serverloop.c]
680 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
681 use random content in ignore messages.
355724fc 682 - markus@cvs.openbsd.org 2001/02/28 21:31:32
683 [channels.c]
684 typo
c3f7d267 685 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
686 [authfd.c]
687 split line so that p will have an easier time next time around
a01a5f30 688 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
689 [ssh.c]
690 shorten usage by a line
12bf85ed 691 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
692 [auth-rsa.c auth2.c deattack.c packet.c]
693 KNF
4371658c 694 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
695 [cli.c cli.h rijndael.h ssh-keyscan.1]
696 copyright notices on all source files
ce91d6f8 697 - markus@cvs.openbsd.org 2001/03/01 22:46:37
698 [ssh.c]
699 don't truncate remote ssh-2 commands; from mkubita@securities.cz
700 use min, not max for logging, fixes overflow.
409edaba 701 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
702 [sshd.8]
703 explain SIGHUP better
b8dc87d3 704 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
705 [sshd.8]
706 doc the dsa/rsa key pair files
f3c7c613 707 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
708 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
709 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
710 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
711 make copyright lines the same format
2671b47f 712 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
713 [ssh-keyscan.c]
714 standard theo sweep
ff7fee59 715 - millert@cvs.openbsd.org 2001/03/03 21:19:41
716 [ssh-keyscan.c]
717 Dynamically allocate read_wait and its copies. Since maxfd is
718 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 719 - millert@cvs.openbsd.org 2001/03/03 21:40:30
720 [sftp-server.c]
721 Dynamically allocate fd_set; deraadt@ OK
20e04e90 722 - millert@cvs.openbsd.org 2001/03/03 21:41:07
723 [packet.c]
724 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 725 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
726 [sftp-server.c]
727 KNF
c630ce76 728 - markus@cvs.openbsd.org 2001/03/03 23:52:22
729 [sftp.c]
730 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 731 - markus@cvs.openbsd.org 2001/03/03 23:59:34
732 [log.c ssh.c]
733 log*.c -> log.c
61f8a1d1 734 - markus@cvs.openbsd.org 2001/03/04 00:03:59
735 [channels.c]
736 debug1->2
38967add 737 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
738 [ssh.c]
739 add -m to usage; ok markus@
46f23b8d 740 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
741 [sshd.8]
742 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 743 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
744 [servconf.c sshd.8]
745 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 746 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
747 [sshd.8]
748 spelling
54b974dc 749 - millert@cvs.openbsd.org 2001/03/04 17:42:28
750 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
751 ssh.c sshconnect.c sshd.c]
752 log functions should not be passed strings that end in newline as they
753 get passed on to syslog() and when logging to stderr, do_log() appends
754 its own newline.
51c251f0 755 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
756 [sshd.8]
757 list SSH2 ciphers
2605addd 758 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 759 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 760 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 761 - (stevesk) OpenBSD sync:
762 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
763 [ssh-keyscan.c]
764 skip inlining, why bother
5152d46f 765 - (stevesk) sftp.c: handle __progname
1a2936c4 766
40edd7ef 76720010304
768 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 769 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
770 give Mark Roth credit for mdoc2man.pl
40edd7ef 771
9817de5f 77220010303
40edd7ef 773 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
774 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
775 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
776 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 777 "--with-egd-pool" configure option with "--with-prngd-socket" and
778 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
779 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 780
20cad736 78120010301
782 - (djm) Properly add -lcrypt if needed.
5f404be3 783 - (djm) Force standard PAM conversation function in a few more places.
784 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
785 <nalin@redhat.com>
480eb294 786 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
787 <vinschen@redhat.com>
ad1f4a20 788 - (djm) Released 2.5.1p2
20cad736 789
cf0c5df5 79020010228
791 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
792 "Bad packet length" bugs.
403f5a8e 793 - (djm) Fully revert PAM session patch (again). All PAM session init is
794 now done before the final fork().
065ef9b1 795 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 796 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 797
86b416a7 79820010227
51fb577a 799 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
800 <vinschen@redhat.com>
2af09193 801 - (bal) OpenBSD Sync
802 - markus@cvs.openbsd.org 2001/02/23 15:37:45
803 [session.c]
804 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 805 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
806 <jmknoble@jmknoble.cx>
f4e9a0e1 807 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
808 <markm@swoon.net>
809 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 810 - (djm) fatal() on OpenSSL version mismatch
27cf96de 811 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 812 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
813 <markm@swoon.net>
4bc6dd70 814 - (djm) Fix PAM fix
4236bde4 815 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
816 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 817 2.3.x.
818 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
819 <markm@swoon.net>
a29d3f1c 820 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
821 <tim@multitalents.net>
822 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
823 <tim@multitalents.net>
51fb577a 824
4925395f 82520010226
826 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 827 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
828 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 829
1eb4ec64 83020010225
831 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
832 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 833 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
834 platform defines u_int64_t as being that.
1eb4ec64 835
a738c3b0 83620010224
837 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
838 Vinschen <vinschen@redhat.com>
839 - (bal) Reorder where 'strftime' is detected to resolve linking
840 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
841
8fd97cc4 84220010224
843 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
844 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 845 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
846 some platforms.
3d114925 847 - (bal) Generalize lack of UNIX sockets since this also effects Cray
848 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 849
14a49e44 85020010223
851 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
852 <tell@telltronics.org>
cb291102 853 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
854 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 855 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
856 <tim@multitalents.net>
14a49e44 857
73d6d7fa 85820010222
859 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 860 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
861 - (bal) Removed reference to liblogin from contrib/README. It was
862 integrated into OpenSSH a long while ago.
2a81eb9f 863 - (stevesk) remove erroneous #ifdef sgi code.
864 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 865
fbf305f1 86620010221
867 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 868 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
869 <tim@multitalents.net>
1fe61b2e 870 - (bal) Reverted out of 2001/02/15 patch by djm below because it
871 breaks Solaris.
872 - (djm) Move PAM session setup back to before setuid to user.
873 fixes problems on Solaris-drived PAMs.
266140a8 874 - (stevesk) session.c: back out to where we were before:
875 - (djm) Move PAM session initialisation until after fork in sshd. Patch
876 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 877
8b3319f4 87820010220
879 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
880 getcwd.c.
c2b544a5 881 - (bal) OpenBSD CVS Sync:
882 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
883 [sshd.c]
884 clarify message to make it not mention "ident"
8b3319f4 885
1729c161 88620010219
887 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
888 pty.[ch] -> sshpty.[ch]
d6f13fbb 889 - (djm) Rework search for OpenSSL location. Skip directories which don't
890 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
891 with its limit of 6 -L options.
0476625f 892 - OpenBSD CVS Sync:
893 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
894 [sftp.1]
895 typo
896 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
897 [ssh.c]
898 cleanup -V output; noted by millert
899 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
900 [sshd.8]
901 it's the OpenSSH one
902 - markus@cvs.openbsd.org 2001/02/18 11:33:54
903 [dispatch.c]
904 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
905 - markus@cvs.openbsd.org 2001/02/19 02:53:32
906 [compat.c compat.h serverloop.c]
907 ssh-1.2.{18-22} has broken handling of ignore messages; report from
908 itojun@
909 - markus@cvs.openbsd.org 2001/02/19 03:35:23
910 [version.h]
911 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
912 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
913 [scp.c]
914 np is changed by recursion; vinschen@redhat.com
915 - Update versions in RPM spec files
916 - Release 2.5.1p1
1729c161 917
663fd560 91820010218
919 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
920 <tim@multitalents.net>
25cd3375 921 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
922 stevesk
58e7f038 923 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
924 <vinschen@redhat.com> and myself.
32ced054 925 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
926 Miskiewicz <misiek@pld.ORG.PL>
6a951840 927 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
928 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 929 - (djm) Use ttyname() to determine name of tty returned by openpty()
930 rather then risking overflow. Patch from Marek Michalkiewicz
931 <marekm@amelek.gda.pl>
bdf80b2c 932 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
933 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 934 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 935 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
936 SunOS)
f61d6b17 937 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
938 <tim@multitalents.net>
dfef7e7e 939 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 940 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 941 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
942 SIGALRM.
e1a023df 943 - (djm) Move entropy.c over to mysignal()
667beaa9 944 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
945 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
946 Miller <Todd.Miller@courtesan.com>
ecdde3d8 947 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 948 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
949 enable with --with-bsd-auth.
2adddc78 950 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 951
0b1728c5 95220010217
953 - (bal) OpenBSD Sync:
954 - markus@cvs.openbsd.org 2001/02/16 13:38:18
955 [channel.c]
956 remove debug
c8b058b4 957 - markus@cvs.openbsd.org 2001/02/16 14:03:43
958 [session.c]
959 proper payload-length check for x11 w/o screen-number
0b1728c5 960
b41d8d4d 96120010216
962 - (bal) added '--with-prce' to allow overriding of system regex when
963 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 964 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 965 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
966 Fixes linking on SCO.
0ceb21d6 967 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
968 Nalin Dahyabhai <nalin@redhat.com>
969 - (djm) BSD license for gnome-ssh-askpass (was X11)
970 - (djm) KNF on gnome-ssh-askpass
ed6553e2 971 - (djm) USE_PIPES for a few more sysv platforms
972 - (djm) Cleanup configure.in a little
973 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 974 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
975 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 976 - (djm) OpenBSD CVS:
977 - markus@cvs.openbsd.org 2001/02/15 16:19:59
978 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
979 [sshconnect1.c sshconnect2.c]
980 genericize password padding function for SSH1 and SSH2.
981 add stylized echo to 2, too.
982 - (djm) Add roundup() macro to defines.h
9535dddf 983 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
984 needed on Unixware 2.x.
b41d8d4d 985
0086bfaf 98620010215
987 - (djm) Move PAM session setup back to before setuid to user. Fixes
988 problems on Solaris-derived PAMs.
e11aab29 989 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
990 <Darren.Moffat@eng.sun.com>
9e3c31f7 991 - (bal) Sync w/ OpenSSH for new release
992 - markus@cvs.openbsd.org 2001/02/12 12:45:06
993 [sshconnect1.c]
994 fix xmalloc(0), ok dugsong@
b2552997 995 - markus@cvs.openbsd.org 2001/02/11 12:59:25
996 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
997 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
998 1) clean up the MAC support for SSH-2
999 2) allow you to specify the MAC with 'ssh -m'
1000 3) or the 'MACs' keyword in ssh(d)_config
1001 4) add hmac-{md5,sha1}-96
1002 ok stevesk@, provos@
15853e93 1003 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1004 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1005 ssh-keygen.c sshd.8]
1006 PermitRootLogin={yes,without-password,forced-commands-only,no}
1007 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1008 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1009 [clientloop.c packet.c ssh-keyscan.c]
1010 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1011 - markus@cvs.openssh.org 2001/02/13 22:49:40
1012 [auth1.c auth2.c]
1013 setproctitle(user) only if getpwnam succeeds
1014 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1015 [sshd.c]
1016 missing memset; from solar@openwall.com
1017 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1018 [sftp-int.c]
1019 lumask now works with 1 numeric arg; ok markus@, djm@
1020 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1021 [sftp-client.c sftp-int.c sftp.1]
1022 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1023 ok markus@
0b16bb01 1024 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1025 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1026 - (stevesk) OpenBSD sync:
1027 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1028 [serverloop.c]
1029 indent
0b16bb01 1030
1c2d0a13 103120010214
1032 - (djm) Don't try to close PAM session or delete credentials if the
1033 session has not been open or credentials not set. Based on patch from
1034 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1035 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1036 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1037 - (bal) Missing function prototype in bsd-snprintf.c patch by
1038 Mark Miller <markm@swoon.net>
b7ccb051 1039 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1040 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1041 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1042
0610439b 104320010213
84eb157c 1044 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1045 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1046 I did a base KNF over the whe whole file to make it more acceptable.
1047 (backed out of original patch and removed it from ChangeLog)
01f13020 1048 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1049 Tim Rice <tim@multitalents.net>
8d60e965 1050 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1051
894a4851 105220010212
1053 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1054 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1055 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1056 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1057 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1058 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1059 <mib@unimelb.edu.au>
6f68f28a 1060 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1061 - (stevesk) session.c: remove debugging code.
894a4851 1062
abf1f107 106320010211
1064 - (bal) OpenBSD Sync
1065 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1066 [auth1.c auth2.c sshd.c]
1067 move k_setpag() to a central place; ok dugsong@
c845316f 1068 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1069 [auth2.c]
1070 offer passwd before s/key
e6fa162e 1071 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1072 [canohost.c]
1073 remove last call to sprintf; ok deraadt@
0ab4b0f0 1074 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1075 [canohost.c]
1076 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1077 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1078 [cli.c]
1079 don't call vis() for \r
5c470997 1080 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1081 [scp.c]
1082 revert a small change to allow -r option to work again; ok deraadt@
1083 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1084 [scp.c]
1085 fix memory leak; ok markus@
a0e6fead 1086 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1087 [scp.1]
1088 Mention that you can quote pathnames with spaces in them
b3106440 1089 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1090 [ssh.c]
1091 remove mapping of argv[0] -> hostname
f72e01a5 1092 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1093 [sshconnect2.c]
1094 do not ask for passphrase in batch mode; report from ejb@ql.org
1095 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1096 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1097 %.30s is too short for IPv6 numeric address. use %.128s for now.
1098 markus ok
1099 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1100 [sshconnect2.c]
1101 do not free twice, thanks to /etc/malloc.conf
1102 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1103 [sshconnect2.c]
1104 partial success: debug->log; "Permission denied" if no more auth methods
1105 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1106 [sshconnect2.c]
1107 remove some lines
e0b2cf6b 1108 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1109 [auth-options.c]
1110 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1111 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1112 [channels.c]
1113 nuke sprintf, ok deraadt@
1114 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1115 [channels.c]
1116 nuke sprintf, ok deraadt@
affa8be4 1117 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1118 [clientloop.h]
1119 remove confusing callback code
d2c46e77 1120 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1121 [readconf.c]
1122 snprintf
cc8aca8a 1123 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1124 sync with netbsd tree changes.
1125 - more strict prototypes, include necessary headers
1126 - use paths.h/pathnames.h decls
1127 - size_t typecase to int -> u_long
5be2ec5e 1128 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1129 [ssh-keyscan.c]
1130 fix size_t -> int cast (use u_long). markus ok
1131 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1132 [ssh-keyscan.c]
1133 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1134 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1135 [ssh-keyscan.c]
1136 do not assume malloc() returns zero-filled region. found by
1137 malloc.conf=AJ.
f21032a6 1138 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1139 [sshconnect.c]
1140 don't connect if batch_mode is true and stricthostkeychecking set to
1141 'ask'
7bbcc167 1142 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1143 [sshd_config]
1144 type: ok markus@
1145 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1146 [sshd_config]
1147 enable sftp-server by default
a2e6d17d 1148 - deraadt 2001/02/07 8:57:26
1149 [xmalloc.c]
1150 deal with new ANSI malloc stuff
1151 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1152 [xmalloc.c]
1153 typo in fatal()
1154 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1155 [xmalloc.c]
1156 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1157 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1158 [serverloop.c sshconnect1.c]
1159 mitigate SSH1 traffic analysis - from Solar Designer
1160 <solar@openwall.com>, ok provos@
ca910e13 1161 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1162 (from the OpenBSD tree)
6b442913 1163 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1164 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1165 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1166 - (bal) A bit more whitespace cleanup
e275684f 1167 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1168 <abartlet@pcug.org.au>
b27e97b1 1169 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1170 - (stevesk) compat.c: more friendly cpp error
94f38e16 1171 - (stevesk) OpenBSD sync:
1172 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1173 [LICENSE]
1174 typos and small cleanup; ok deraadt@
abf1f107 1175
0426a3b4 117620010210
1177 - (djm) Sync sftp and scp stuff from OpenBSD:
1178 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1179 [sftp-client.c]
1180 Don't free handles before we are done with them. Based on work from
1181 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1182 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1183 [sftp.1]
1184 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1185 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1186 [sftp.1]
1187 pretty up significantly
1188 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1189 [sftp.1]
1190 .Bl-.El mismatch. markus ok
1191 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1192 [sftp-int.c]
1193 Check that target is a directory before doing ls; ok markus@
1194 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1195 [scp.c sftp-client.c sftp-server.c]
1196 unsigned long long -> %llu, not %qu. markus ok
1197 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1198 [sftp.1 sftp-int.c]
1199 more man page cleanup and sync of help text with man page; ok markus@
1200 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1201 [sftp-client.c]
1202 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1203 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1204 [sftp.c]
1205 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1206 <roumen.petrov@skalasoft.com>
1207 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1208 [sftp-int.c]
1209 portable; ok markus@
1210 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1211 [sftp-int.c]
1212 lowercase cmds[].c also; ok markus@
1213 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1214 [pathnames.h sftp.c]
1215 allow sftp over ssh protocol 1; ok djm@
1216 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1217 [scp.c]
1218 memory leak fix, and snprintf throughout
1219 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1220 [sftp-int.c]
1221 plug a memory leak
1222 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1223 [session.c sftp-client.c]
1224 %i -> %d
1225 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1226 [sftp-int.c]
1227 typo
1228 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1229 [sftp-int.c pathnames.h]
1230 _PATH_LS; ok markus@
1231 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1232 [sftp-int.c]
1233 Check for NULL attribs for chown, chmod & chgrp operations, only send
1234 relevant attribs back to server; ok markus@
96b64eb0 1235 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1236 [sftp.c]
1237 Use getopt to process commandline arguments
1238 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1239 [sftp.c ]
1240 Wait for ssh subprocess at exit
1241 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1242 [sftp-int.c]
1243 stat target for remote chdir before doing chdir
1244 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1245 [sftp.1]
1246 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1247 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1248 [sftp-int.c]
1249 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1250 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1251 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1252
6d1e1d2b 125320010209
1254 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1255 <rjmooney@mediaone.net>
bb0c1991 1256 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1257 main tree while porting forward. Pointed out by Lutz Jaenicke
1258 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1259 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1260 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1261 - (stevesk) OpenBSD sync:
1262 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1263 [auth2.c]
1264 strict checking
1265 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1266 [version.h]
1267 update to 2.3.2
1268 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1269 [auth2.c]
1270 fix typo
72b3f75d 1271 - (djm) Update spec files
0ed28836 1272 - (bal) OpenBSD sync:
1273 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1274 [scp.c]
1275 memory leak fix, and snprintf throughout
1fc8ccdf 1276 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1277 [clientloop.c]
1278 remove confusing callback code
0b202697 1279 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1280 - (bal) OpenBSD Sync (more):
1281 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1282 sync with netbsd tree changes.
1283 - more strict prototypes, include necessary headers
1284 - use paths.h/pathnames.h decls
1285 - size_t typecase to int -> u_long
1f3bf5aa 1286 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1287 [ssh.c]
1288 fatal() if subsystem fails
1289 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1290 [ssh.c]
1291 remove confusing callback code
1292 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1293 [ssh.c]
1294 add -1 option (force protocol version 1). ok markus@
1295 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1296 [ssh.c]
1297 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1298 - (bal) Missing 'const' in readpass.h
9c5a8165 1299 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1300 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1301 [sftp-client.c]
1302 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1303 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1304 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1305
6a25c04c 130620010208
1307 - (djm) Don't delete external askpass program in make uninstall target.
1308 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1309 - (djm) Fix linking of sftp, don't need arc4random any more.
1310 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1311 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1312
547519f0 131320010207
bee0a37e 1314 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1315 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1316 - (djm) Much KNF on PAM code
547519f0 1317 - (djm) Revise auth-pam.c conversation function to be a little more
1318 readable.
5c377b3b 1319 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1320 to before first prompt. Fixes hangs if last pam_message did not require
1321 a reply.
1322 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1323
547519f0 132420010205
2b87da3b 1325 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1326 that don't have NGROUPS_MAX.
57559587 1327 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1328 - (stevesk) OpenBSD sync:
1329 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1330 [many files; did this manually to our top-level source dir]
1331 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1332 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1333 [sftp-server.c]
1334 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1335 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1336 [sftp-int.c]
1337 ? == help
1338 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1339 [sftp-int.c]
1340 sort commands, so that abbreviations work as expected
1341 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1342 [sftp-int.c]
1343 debugging sftp: precedence and missing break. chmod, chown, chgrp
1344 seem to be working now.
1345 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1346 [sftp-int.c]
1347 use base 8 for umask/chmod
1348 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1349 [sftp-int.c]
1350 fix LCD
c44559d2 1351 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1352 [ssh.1]
1353 typo; dpo@club-internet.fr
a5930351 1354 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1355 [auth2.c authfd.c packet.c]
1356 remove duplicate #include's; ok markus@
6a416424 1357 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1358 [scp.c sshd.c]
1359 alpha happiness
1360 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1361 [sshd.c]
1362 precedence; ok markus@
02a024dd 1363 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1364 [ssh.c sshd.c]
1365 make the alpha happy
02a024dd 1366 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1367 [channels.c channels.h serverloop.c ssh.c]
547519f0 1368 do not disconnect if local port forwarding fails, e.g. if port is
1369 already in use
02a024dd 1370 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1371 [channels.c]
1372 use ipaddr in channel messages, ietf-secsh wants this
1373 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1374 [channels.c]
547519f0 1375 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1376 messages; bug report from edmundo@rano.org
a741554f 1377 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1378 [sshconnect2.c]
1379 unused
9378f292 1380 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1381 [sftp-client.c sftp-server.c]
1382 make gcc on the alpha even happier
1fc243d1 1383
547519f0 138420010204
781a0585 1385 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1386 - (bal) Minor Makefile fix
f0f14bea 1387 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1388 right.
78987b57 1389 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1390 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1391 - (djm) OpenBSD CVS sync:
1392 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1393 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1394 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1395 [sshd_config]
1396 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1397 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1398 [ssh.1 sshd.8 sshd_config]
1399 Skey is now called ChallengeResponse
1400 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1401 [sshd.8]
1402 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1403 channel. note from Erik.Anggard@cygate.se (pr/1659)
1404 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1405 [ssh.1]
1406 typos; ok markus@
1407 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1408 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1409 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1410 Basic interactive sftp client; ok theo@
1411 - (djm) Update RPM specs for new sftp binary
1412 - (djm) Update several bits for new optional reverse lookup stuff. I
1413 think I got them all.
8b061486 1414 - (djm) Makefile.in fixes
1aa00dcb 1415 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1416 SIGCHLD handler.
408ba72f 1417 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1418
547519f0 141920010203
63fe0529 1420 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1421 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1422 based file) to ensure #include space does not get confused.
f78888c7 1423 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1424 platforms so builds fail. (NeXT being a well known one)
63fe0529 1425
547519f0 142620010202
61e96248 1427 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1428 <vinschen@redhat.com>
71301416 1429 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1430 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1431
547519f0 143220010201
ad5075bd 1433 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1434 changes have occured to any of the supporting code. Patch by
1435 Roumen Petrov <roumen.petrov@skalasoft.com>
1436
9c8dbb1b 143720010131
37845585 1438 - (djm) OpenBSD CVS Sync:
1439 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1440 [sshconnect.c]
1441 Make warning message a little more consistent. ok markus@
8c89dd2b 1442 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1443 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1444 respectively.
c59dc6bd 1445 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1446 passwords.
9c8dbb1b 1447 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1448 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1449 assocated.
37845585 1450
9c8dbb1b 145120010130
39929cdb 1452 - (djm) OpenBSD CVS Sync:
1453 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1454 [channels.c channels.h clientloop.c serverloop.c]
1455 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1456 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1457 [canohost.c canohost.h channels.c clientloop.c]
1458 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1459 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1460 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1461 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1462 pkcs#1 attack
ae810de7 1463 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1464 [ssh.1 ssh.c]
1465 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1466 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1467
9c8dbb1b 146820010129
f29ef605 1469 - (stevesk) sftp-server.c: use %lld vs. %qd
1470
cb9da0fc 147120010128
1472 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1473 - (bal) OpenBSD Sync
9bd5b720 1474 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1475 [dispatch.c]
1476 re-keying is not supported; ok deraadt@
5fb622e4 1477 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1478 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1479 cleanup AUTHORS sections
9bd5b720 1480 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1481 [sshd.c sshd.8]
9bd5b720 1482 remove -Q, no longer needed
1483 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1484 [readconf.c ssh.1]
9bd5b720 1485 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1486 ok markus@
6f37606e 1487 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1488 [sshd.8]
6f37606e 1489 spelling. ok markus@
95f4ccfb 1490 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1491 [xmalloc.c]
1492 use size_t for strlen() return. ok markus@
6f37606e 1493 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1494 [authfile.c]
1495 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1496 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1497 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1498 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1499 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1500 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1501 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1502 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1503 $OpenBSD$
b0e305c9 1504 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1505
c9606e03 150620010126
61e96248 1507 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1508 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1509 - (bal) OpenBSD Sync
1510 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1511 [ssh-agent.c]
1512 call _exit() in signal handler
c9606e03 1513
d7d5f0b2 151420010125
1515 - (djm) Sync bsd-* support files:
1516 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1517 [rresvport.c bindresvport.c]
61e96248 1518 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1519 agreed on, which will be happy for the future. bindresvport_sa() for
1520 sockaddr *, too. docs later..
1521 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1522 [bindresvport.c]
61e96248 1523 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1524 the actual family being processed
e1dd3a7a 1525 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1526 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1527 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1528 - (bal) OpenBSD Resync
1529 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1530 [channels.c]
1531 missing freeaddrinfo(); ok markus@
d7d5f0b2 1532
556eb464 153320010124
1534 - (bal) OpenBSD Resync
1535 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1536 [ssh.h]
61e96248 1537 nuke comment
1aecda34 1538 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1539 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1540 patch by Tim Rice <tim@multitalents.net>
1541 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1542 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1543
effa6591 154420010123
1545 - (bal) regexp.h typo in configure.in. Should have been regex.h
1546 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1547 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1548 - (bal) OpenBSD Resync
1549 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1550 [auth-krb4.c sshconnect1.c]
1551 only AFS needs radix.[ch]
1552 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1553 [auth2.c]
1554 no need to include; from mouring@etoh.eviladmin.org
1555 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1556 [key.c]
1557 free() -> xfree(); ok markus@
1558 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1559 [sshconnect2.c sshd.c]
1560 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1561 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1562 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1563 sshconnect1.c sshconnect2.c sshd.c]
1564 rename skey -> challenge response.
1565 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1566
effa6591 1567
42f11eb2 156820010122
1569 - (bal) OpenBSD Resync
1570 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1571 [servconf.c ssh.h sshd.c]
1572 only auth-chall.c needs #ifdef SKEY
1573 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1574 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1575 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1576 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1577 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1578 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1579 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1580 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1581 [sshd.8]
1582 fix typo; from stevesk@
1583 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1584 [ssh-dss.c]
61e96248 1585 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1586 stevesk@
1587 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1588 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1589 pass the filename to auth_parse_options()
61e96248 1590 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1591 [readconf.c]
1592 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1593 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1594 [sshconnect2.c]
1595 dh_new_group() does not return NULL. ok markus@
1596 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1597 [ssh-add.c]
61e96248 1598 do not loop forever if askpass does not exist; from
42f11eb2 1599 andrew@pimlott.ne.mediaone.net
1600 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1601 [servconf.c]
1602 Check for NULL return from strdelim; ok markus
1603 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1604 [readconf.c]
1605 KNF; ok markus
1606 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1607 [ssh-keygen.1]
1608 remove -R flag; ok markus@
1609 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1610 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1611 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1612 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1613 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1614 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1615 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1616 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1617 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1618 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1619 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1620 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1621 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1622 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1623 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1624 #includes. rename util.[ch] -> misc.[ch]
1625 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1626 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1627 conflict when compiling for non-kerb install
1628 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1629 on 1/19.
1630
6005a40c 163120010120
1632 - (bal) OpenBSD Resync
1633 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1634 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1635 only auth-chall.c needs #ifdef SKEY
47af6577 1636 - (bal) Slight auth2-pam.c clean up.
1637 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1638 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1639
922e6493 164020010119
1641 - (djm) Update versions in RPM specfiles
59c97189 1642 - (bal) OpenBSD Resync
1643 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1644 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1645 sshd.8 sshd.c]
61e96248 1646 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1647 systems
1648 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1649 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1650 session.h sshconnect1.c]
1651 1) removes fake skey from sshd, since this will be much
1652 harder with /usr/libexec/auth/login_XXX
1653 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1654 3) make addition of BSD_AUTH and other challenge reponse methods
1655 easier.
1656 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1657 [auth-chall.c auth2-chall.c]
1658 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1659 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1660 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1661 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1662 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1663
b5c334cc 166420010118
1665 - (bal) Super Sized OpenBSD Resync
1666 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1667 [sshd.c]
1668 maxfd+1
1669 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1670 [ssh-keygen.1]
1671 small ssh-keygen manpage cleanup; stevesk@pobox.com
1672 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1673 [scp.c ssh-keygen.c sshd.c]
1674 getopt() returns -1 not EOF; stevesk@pobox.com
1675 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1676 [ssh-keyscan.c]
1677 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1678 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1679 [ssh-keyscan.c]
1680 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1681 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1682 [ssh-add.c]
1683 typo, from stevesk@sweden.hp.com
1684 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1685 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1686 split out keepalive from packet_interactive (from dale@accentre.com)
1687 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1688 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1689 [packet.c packet.h]
1690 reorder, typo
1691 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1692 [auth-options.c]
1693 fix comment
1694 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1695 [session.c]
1696 Wall
61e96248 1697 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1698 [clientloop.h clientloop.c ssh.c]
1699 move callback to headerfile
1700 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1701 [ssh.c]
1702 use log() instead of stderr
1703 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1704 [dh.c]
1705 use error() not stderr!
1706 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1707 [sftp-server.c]
1708 rename must fail if newpath exists, debug off by default
1709 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1710 [sftp-server.c]
1711 readable long listing for sftp-server, ok deraadt@
1712 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1713 [key.c ssh-rsa.c]
61e96248 1714 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1715 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1716 since they are in the wrong format, too. they must be removed from
b5c334cc 1717 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1718 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1719 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1720 BN_num_bits(rsa->n) >= 768.
1721 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1722 [sftp-server.c]
1723 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1724 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1725 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1726 indent
1727 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1728 be missing such feature.
1729
61e96248 1730
52ce34a2 173120010117
1732 - (djm) Only write random seed file at exit
717057b6 1733 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1734 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1735 provides a crypt() of its own)
1736 - (djm) Avoid a warning in bsd-bindresvport.c
1737 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1738 can cause weird segfaults errors on Solaris
8694a1ce 1739 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1740 - (djm) Add --with-pam to RPM spec files
52ce34a2 1741
2fd3c144 174220010115
1743 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1744 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1745
63b68889 174620010114
1747 - (stevesk) initial work for OpenBSD "support supplementary group in
1748 {Allow,Deny}Groups" patch:
1749 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1750 - add bsd-getgrouplist.h
1751 - new files groupaccess.[ch]
1752 - build but don't use yet (need to merge auth.c changes)
c6a69271 1753 - (stevesk) complete:
1754 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1755 [auth.c sshd.8]
1756 support supplementary group in {Allow,Deny}Groups
1757 from stevesk@pobox.com
61e96248 1758
f546c780 175920010112
1760 - (bal) OpenBSD Sync
1761 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1762 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1763 cleanup sftp-server implementation:
547519f0 1764 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1765 parse SSH2_FILEXFER_ATTR_EXTENDED
1766 send SSH2_FX_EOF if readdir returns no more entries
1767 reply to SSH2_FXP_EXTENDED message
1768 use #defines from the draft
1769 move #definations to sftp.h
f546c780 1770 more info:
61e96248 1771 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1772 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1773 [sshd.c]
1774 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1775 because it calls log()
f546c780 1776 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1777 [packet.c]
1778 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1779
9548d6c8 178020010110
1781 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1782 Bladt Norbert <Norbert.Bladt@adi.ch>
1783
af972861 178420010109
1785 - (bal) Resync CVS ID of cli.c
4b80e97b 1786 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1787 code.
eea39c02 1788 - (bal) OpenBSD Sync
1789 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1790 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1791 sshd_config version.h]
1792 implement option 'Banner /etc/issue.net' for ssh2, move version to
1793 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1794 is enabled).
1795 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1796 [channels.c ssh-keyscan.c]
1797 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1798 - markus@cvs.openbsd.org 2001/01/08 21:55:41
1799 [sshconnect1.c]
1800 more cleanups and fixes from stevesk@pobox.com:
1801 1) try_agent_authentication() for loop will overwrite key just
1802 allocated with key_new(); don't alloc
1803 2) call ssh_close_authentication_connection() before exit
1804 try_agent_authentication()
1805 3) free mem on bad passphrase in try_rsa_authentication()
1806 - markus@cvs.openbsd.org 2001/01/08 21:48:17
1807 [kex.c]
1808 missing free; thanks stevesk@pobox.com
f1c4659d 1809 - (bal) Detect if clock_t structure exists, if not define it.
1810 - (bal) Detect if O_NONBLOCK exists, if not define it.
1811 - (bal) removed news4-posix.h (now empty)
1812 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
1813 instead of 'int'
adc83ebf 1814 - (stevesk) sshd_config: sync
4f771a33 1815 - (stevesk) defines.h: remove spurious ``;''
af972861 1816
bbcf899f 181720010108
1818 - (bal) Fixed another typo in cli.c
1819 - (bal) OpenBSD Sync
1820 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1821 [cli.c]
1822 typo
1823 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1824 [cli.c]
1825 missing free, stevesk@pobox.com
1826 - markus@cvs.openbsd.org 2001/01/07 19:06:25
1827 [auth1.c]
1828 missing free, stevesk@pobox.com
1829 - markus@cvs.openbsd.org 2001/01/07 11:28:04
1830 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
1831 ssh.h sshd.8 sshd.c]
1832 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
1833 syslog priority changes:
1834 fatal() LOG_ERR -> LOG_CRIT
1835 log() LOG_INFO -> LOG_NOTICE
b8c37305 1836 - Updated TODO
bbcf899f 1837
9616313f 183820010107
1839 - (bal) OpenBSD Sync
1840 - markus@cvs.openbsd.org 2001/01/06 11:23:27
1841 [ssh-rsa.c]
1842 remove unused
1843 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
1844 [ssh-keyscan.1]
1845 missing .El
1846 - markus@cvs.openbsd.org 2001/01/04 22:41:03
1847 [session.c sshconnect.c]
1848 consistent use of _PATH_BSHELL; from stevesk@pobox.com
1849 - djm@cvs.openbsd.org 2001/01/04 22:35:32
1850 [ssh.1 sshd.8]
1851 Mention AES as available SSH2 Cipher; ok markus
1852 - markus@cvs.openbsd.org 2001/01/04 22:25:58
1853 [sshd.c]
1854 sync usage()/man with defaults; from stevesk@pobox.com
1855 - markus@cvs.openbsd.org 2001/01/04 22:21:26
1856 [sshconnect2.c]
1857 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
1858 that prints a banner (e.g. /etc/issue.net)
61e96248 1859
1877dc0c 186020010105
1861 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 1862 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 1863
488c06c8 186420010104
1865 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
1866 work by Chris Vaughan <vaughan99@yahoo.com>
1867
7c49df64 186820010103
1869 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
1870 tree (mainly positioning)
1871 - (bal) OpenSSH CVS Update
1872 - markus@cvs.openbsd.org 2001/01/02 20:41:02
1873 [packet.c]
1874 log remote ip on disconnect; PR 1600 from jcs@rt.fm
1875 - markus@cvs.openbsd.org 2001/01/02 20:50:56
1876 [sshconnect.c]
61e96248 1877 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 1878 ip_status == HOST_CHANGED
61e96248 1879 - (bal) authfile.c: Synced CVS ID tag
2c523de9 1880 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
1881 - (bal) Disable sftp-server if no 64bit int support exists. Based on
1882 patch by Tim Rice <tim@multitalents.net>
1883 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
1884 and sftp-server.8 manpage.
7c49df64 1885
a421e945 188620010102
1887 - (bal) OpenBSD CVS Update
1888 - markus@cvs.openbsd.org 2001/01/01 14:52:49
1889 [scp.c]
1890 use shared fatal(); from stevesk@pobox.com
1891
0efc80a7 189220001231
1893 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
1894 for multiple reasons.
b1335fdf 1895 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 1896
efcae5b1 189720001230
1898 - (bal) OpenBSD CVS Update
1899 - markus@cvs.openbsd.org 2000/12/28 18:58:30
1900 [ssh-keygen.c]
1901 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 1902 - markus@cvs.openbsd.org 2000/12/29 22:19:13
1903 [channels.c]
1904 missing xfree; from vaughan99@yahoo.com
efcae5b1 1905 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 1906 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 1907 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 1908 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 1909 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 1910 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 1911
191220001229
61e96248 1913 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 1914 Kurz <shorty@debian.org>
8abcdba4 1915 - (bal) OpenBSD CVS Update
1916 - markus@cvs.openbsd.org 2000/12/28 14:25:51
1917 [auth.h auth2.c]
1918 count authentication failures only
1919 - markus@cvs.openbsd.org 2000/12/28 14:25:03
1920 [sshconnect.c]
1921 fingerprint for MITM attacks, too.
1922 - markus@cvs.openbsd.org 2000/12/28 12:03:57
1923 [sshd.8 sshd.c]
1924 document -D
1925 - markus@cvs.openbsd.org 2000/12/27 14:19:21
1926 [serverloop.c]
1927 less chatty
1928 - markus@cvs.openbsd.org 2000/12/27 12:34
1929 [auth1.c sshconnect2.c sshd.c]
1930 typo
1931 - markus@cvs.openbsd.org 2000/12/27 12:30:19
1932 [readconf.c readconf.h ssh.1 sshconnect.c]
1933 new option: HostKeyAlias: allow the user to record the host key
1934 under a different name. This is useful for ssh tunneling over
1935 forwarded connections or if you run multiple sshd's on different
1936 ports on the same machine.
1937 - markus@cvs.openbsd.org 2000/12/27 11:51:53
1938 [ssh.1 ssh.c]
1939 multiple -t force pty allocation, document ORIGINAL_COMMAND
1940 - markus@cvs.openbsd.org 2000/12/27 11:41:31
1941 [sshd.8]
1942 update for ssh-2
c52c7082 1943 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
1944 fix merge.
0dd78cd8 1945
8f523d67 194620001228
1947 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
1948 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 1949 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 1950 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
1951 header. Patch by Tim Rice <tim@multitalents.net>
1952 - Updated TODO w/ known HP/UX issue
1953 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
1954 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 1955
b03bd394 195620001227
61e96248 1957 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 1958 Takumi Yamane <yamtak@b-session.com>
1959 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 1960 by Corinna Vinschen <vinschen@redhat.com>
1961 - (djm) Fix catman-do target for non-bash
61e96248 1962 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 1963 Takumi Yamane <yamtak@b-session.com>
1964 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 1965 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 1966 - (djm) Fix catman-do target for non-bash
61e96248 1967 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
1968 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 1969 'RLIMIT_NOFILE'
61e96248 1970 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
1971 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 1972 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 1973
8d88011e 197420001223
1975 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
1976 if a change to config.h has occurred. Suggested by Gert Doering
1977 <gert@greenie.muc.de>
1978 - (bal) OpenBSD CVS Update:
1979 - markus@cvs.openbsd.org 2000/12/22 16:49:40
1980 [ssh-keygen.c]
1981 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
1982
1e3b8b07 198320001222
1984 - Updated RCSID for pty.c
1985 - (bal) OpenBSD CVS Updates:
1986 - markus@cvs.openbsd.org 2000/12/21 15:10:16
1987 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
1988 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
1989 - markus@cvs.openbsd.org 2000/12/20 19:26:56
1990 [authfile.c]
1991 allow ssh -i userkey for root
1992 - markus@cvs.openbsd.org 2000/12/20 19:37:21
1993 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
1994 fix prototypes; from stevesk@pobox.com
1995 - markus@cvs.openbsd.org 2000/12/20 19:32:08
1996 [sshd.c]
1997 init pointer to NULL; report from Jan.Ivan@cern.ch
1998 - markus@cvs.openbsd.org 2000/12/19 23:17:54
1999 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2000 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2001 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2002 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2003 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2004 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2005 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2006 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2007 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2008 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2009 unsigned' with u_char.
2010
67b0facb 201120001221
2012 - (stevesk) OpenBSD CVS updates:
2013 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2014 [authfile.c channels.c sftp-server.c ssh-agent.c]
2015 remove() -> unlink() for consistency
2016 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2017 [ssh-keyscan.c]
2018 replace <ssl/x.h> with <openssl/x.h>
2019 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2020 [uidswap.c]
2021 typo; from wsanchez@apple.com
61e96248 2022
adeebd37 202320001220
61e96248 2024 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2025 and Linux-PAM. Based on report and fix from Andrew Morgan
2026 <morgan@transmeta.com>
2027
f072c47a 202820001218
2029 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2030 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2031 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2032
731c1541 203320001216
2034 - (stevesk) OpenBSD CVS updates:
2035 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2036 [scp.c]
2037 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2038 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2039 [scp.c]
2040 unused; from stevesk@pobox.com
2041
227e8e86 204220001215
9853409f 2043 - (stevesk) Old OpenBSD patch wasn't completely applied:
2044 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2045 [scp.c]
2046 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2047 - (stevesk) OpenBSD CVS updates:
2048 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2049 [ssh-keyscan.c]
2050 fatal already adds \n; from stevesk@pobox.com
2051 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2052 [ssh-agent.c]
2053 remove redundant spaces; from stevesk@pobox.com
2054 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2055 [pty.c]
2056 When failing to set tty owner and mode on a read-only filesystem, don't
2057 abort if the tty already has correct owner and reasonably sane modes.
2058 Example; permit 'root' to login to a firewall with read-only root fs.
2059 (markus@ ok)
2060 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2061 [pty.c]
2062 KNF
6ffc9c88 2063 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2064 [sshd.c]
2065 source port < 1024 is no longer required for rhosts-rsa since it
2066 adds no additional security.
2067 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2068 [ssh.1 ssh.c]
2069 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2070 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2071 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2072 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2073 [scp.c]
2074 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2075 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2076 [kex.c kex.h sshconnect2.c sshd.c]
2077 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2078
6c935fbd 207920001213
2080 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2081 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2082 - (stevesk) OpenBSD CVS update:
1fe6a48f 2083 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2084 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2085 consistently use __progname; from stevesk@pobox.com
6c935fbd 2086
367d1840 208720001211
2088 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2089 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2090 <pekka@netcore.fi>
e3a70753 2091 - (bal) OpenbSD CVS update
2092 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2093 [sshconnect1.c]
2094 always request new challenge for skey/tis-auth, fixes interop with
2095 other implementations; report from roth@feep.net
367d1840 2096
6b523bae 209720001210
2098 - (bal) OpenBSD CVS updates
61e96248 2099 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2100 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2101 undo rijndael changes
61e96248 2102 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2103 [rijndael.c]
2104 fix byte order bug w/o introducing new implementation
61e96248 2105 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2106 [sftp-server.c]
2107 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2108 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2109 [ssh-agent.c]
2110 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2111 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2112 [compat.c]
2113 remove unnecessary '\n'
6b523bae 2114
ce9c0b75 211520001209
6b523bae 2116 - (bal) OpenBSD CVS updates:
61e96248 2117 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2118 [ssh.1]
2119 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2120
f72fc97f 212120001207
6b523bae 2122 - (bal) OpenBSD CVS updates:
61e96248 2123 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2124 [compat.c compat.h packet.c]
2125 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2126 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2127 [rijndael.c]
2128 unexpand(1)
61e96248 2129 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2130 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2131 new rijndael implementation. fixes endian bugs
f72fc97f 2132
97fb6912 213320001206
6b523bae 2134 - (bal) OpenBSD CVS updates:
97fb6912 2135 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2136 [channels.c channels.h clientloop.c serverloop.c]
2137 async connects for -R/-L; ok deraadt@
2138 - todd@cvs.openssh.org 2000/12/05 16:47:28
2139 [sshd.c]
2140 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2141 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2142 have it (used in ssh-keyscan).
227e8e86 2143 - (stevesk) OpenBSD CVS update:
f20255cb 2144 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2145 [ssh-keyscan.c]
2146 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2147
f6fdbddf 214820001205
6b523bae 2149 - (bal) OpenBSD CVS updates:
f6fdbddf 2150 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2151 [ssh-keyscan.c ssh-keyscan.1]
2152 David Maziere's ssh-keyscan, ok niels@
2153 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2154 to the recent OpenBSD source tree.
835d2104 2155 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2156
cbc5abf9 215720001204
2158 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2159 defining -POSIX.
2160 - (bal) OpenBSD CVS updates:
2161 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2162 [compat.c]
2163 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2164 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2165 [compat.c]
61e96248 2166 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2167 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2168 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2169 [auth2.c compat.c compat.h sshconnect2.c]
2170 support f-secure/ssh.com 2.0.12; ok niels@
2171
0b6fbf03 217220001203
cbc5abf9 2173 - (bal) OpenBSD CVS updates:
0b6fbf03 2174 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2175 [channels.c]
61e96248 2176 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2177 ok neils@
2178 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2179 [cipher.c]
2180 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2181 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2182 [ssh-agent.c]
2183 agents must not dump core, ok niels@
61e96248 2184 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2185 [ssh.1]
2186 T is for both protocols
2187 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2188 [ssh.1]
2189 typo; from green@FreeBSD.org
2190 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2191 [ssh.c]
2192 check -T before isatty()
2193 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2194 [sshconnect.c]
61e96248 2195 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2196 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2197 [sshconnect.c]
2198 disable agent/x11/port fwding if hostkey has changed; ok niels@
2199 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2200 [sshd.c]
2201 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2202 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2203 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2204 PAM authentication using KbdInteractive.
2205 - (djm) Added another TODO
0b6fbf03 2206
90f4078a 220720001202
2208 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2209 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2210 <mstone@cs.loyola.edu>
2211
dcef6523 221220001129
7062c40f 2213 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2214 if there are background children with open fds.
c193d002 2215 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2216 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2217 still fail during compilation of sftp-server).
2218 - (djm) Fail if ar is not found during configure
c523303b 2219 - (djm) OpenBSD CVS updates:
2220 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2221 [sshd.8]
2222 talk about /etc/primes, okay markus@
2223 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2224 [ssh.c sshconnect1.c sshconnect2.c]
2225 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2226 defaults
2227 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2228 [sshconnect1.c]
2229 reorder check for illegal ciphers, bugreport from espie@
2230 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2231 [ssh-keygen.c ssh.h]
2232 print keytype when generating a key.
2233 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2234 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2235 more manpage paths in fixpaths calls
2236 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2237 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2238
e879a080 223920001125
2240 - (djm) Give up privs when reading seed file
2241
d343d900 224220001123
2243 - (bal) Merge OpenBSD changes:
2244 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2245 [auth-options.c]
61e96248 2246 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2247 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2248 [dh.c]
2249 do not use perror() in sshd, after child is forked()
2250 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2251 [auth-rsa.c]
2252 parse option only if key matches; fix some confusing seen by the client
2253 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2254 [session.c]
2255 check no_agent_forward_flag for ssh-2, too
2256 - markus@cvs.openbsd.org 2000/11/15
2257 [ssh-agent.1]
2258 reorder SYNOPSIS; typo, use .It
2259 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2260 [ssh-agent.c]
2261 do not reorder keys if a key is removed
2262 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2263 [ssh.c]
61e96248 2264 just ignore non existing user keys
d343d900 2265 - millert@cvs.openbsd.org 200/11/15 20:24:43
2266 [ssh-keygen.c]
2267 Add missing \n at end of error message.
2268
0b49a754 226920001122
2270 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2271 are compilable.
2272 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2273
fab2e5d3 227420001117
2275 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2276 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2277 - (stevesk) Reworked progname support.
260d427b 2278 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2279 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2280
c2207f11 228120001116
2282 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2283 releases.
2284 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2285 <roth@feep.net>
2286
3d398e04 228720001113
61e96248 2288 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2289 contrib/README
fa08c86b 2290 - (djm) Merge OpenBSD changes:
2291 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2292 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2293 [session.c ssh.c]
2294 agent forwarding and -R for ssh2, based on work from
2295 jhuuskon@messi.uku.fi
2296 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2297 [ssh.c sshconnect.c sshd.c]
2298 do not disabled rhosts(rsa) if server port > 1024; from
2299 pekkas@netcore.fi
2300 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2301 [sshconnect.c]
2302 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2303 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2304 [auth1.c]
2305 typo; from mouring@pconline.com
2306 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2307 [ssh-agent.c]
2308 off-by-one when removing a key from the agent
2309 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2310 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2311 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2312 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2313 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2314 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2315 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2316 add support for RSA to SSH2. please test.
2317 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2318 RSA and DSA are used by SSH2.
2319 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2320 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2321 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2322 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2323 - (djm) Change to interim version
5733a41a 2324 - (djm) Fix RPM spec file stupidity
6fff1ac4 2325 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2326
d287c664 232720001112
2328 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2329 Phillips Porch <root@theporch.com>
3d398e04 2330 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2331 <dcp@sgi.com>
a3bf38d0 2332 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2333 failed ioctl(TIOCSCTTY) call.
d287c664 2334
3c4d4fef 233520001111
2336 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2337 packaging files
35325fd4 2338 - (djm) Fix new Makefile.in warnings
61e96248 2339 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2340 promoted to type int. Report and fix from Dan Astoorian
027bf205 2341 <djast@cs.toronto.edu>
61e96248 2342 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2343 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2344
3e366738 234520001110
2346 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2347 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2348 - (bal) Added in check to verify S/Key library is being detected in
2349 configure.in
61e96248 2350 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2351 Patch by Mark Miller <markm@swoon.net>
2352 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2353 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2354 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2355
373998a4 235620001107
e506ee73 2357 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2358 Mark Miller <markm@swoon.net>
373998a4 2359 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2360 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2361 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2362 Mark D. Roth <roth@feep.net>
373998a4 2363
ac89998a 236420001106
2365 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2366 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2367 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2368 maintained FAQ on www.openssh.com
73bd30fe 2369 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2370 <pekkas@netcore.fi>
2371 - (djm) Don't need X11-askpass in RPM spec file if building without it
2372 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2373 - (djm) Release 2.3.0p1
97b378bf 2374 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2375 Asplund <aspa@kronodoc.fi>
2376 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2377
b850ecd9 237820001105
2379 - (bal) Sync with OpenBSD:
2380 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2381 [compat.c]
2382 handle all old openssh versions
2383 - markus@cvs.openbsd.org 2000/10/31 13:1853
2384 [deattack.c]
2385 so that large packets do not wrap "n"; from netbsd
2386 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2387 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2388 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2389 setsid() into more common files
96054e6f 2390 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2391 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2392 bsd-waitpid.c
b850ecd9 2393
75b90ced 239420001029
2395 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2396 - (stevesk) Create contrib/cygwin/ directory; patch from
2397 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2398 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2399 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2400
344f2b94 240120001028
61e96248 2402 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2403 <Philippe.WILLEM@urssaf.fr>
240ae474 2404 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2405 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2406 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2407 - (djm) Sync with OpenBSD:
2408 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2409 [ssh.1]
2410 fixes from pekkas@netcore.fi
2411 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2412 [atomicio.c]
2413 return number of characters processed; ok deraadt@
2414 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2415 [atomicio.c]
2416 undo
2417 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2418 [scp.c]
2419 replace atomicio(read,...) with read(); ok deraadt@
2420 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2421 [session.c]
2422 restore old record login behaviour
2423 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2424 [auth-skey.c]
2425 fmt string problem in unused code
2426 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2427 [sshconnect2.c]
2428 don't reference freed memory. okay deraadt@
2429 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2430 [canohost.c]
2431 typo, eramore@era-t.ericsson.se; ok niels@
2432 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2433 [cipher.c]
2434 non-alignment dependent swap_bytes(); from
2435 simonb@wasabisystems.com/netbsd
2436 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2437 [compat.c]
2438 add older vandyke products
2439 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2440 [channels.c channels.h clientloop.c serverloop.c session.c]
2441 [ssh.c util.c]
61e96248 2442 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2443 client ttys).
344f2b94 2444
ddc49b5c 244520001027
2446 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2447
48e7916f 244820001025
2449 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2450 builtin entropy code to read it.
2451 - (djm) Prefer builtin regex to PCRE.
00937921 2452 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2453 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2454 <proski@gnu.org>
48e7916f 2455
8dcda1e3 245620001020
2457 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2458 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2459 is more correct then current version.
8dcda1e3 2460
f5af5cd5 246120001018
2462 - (stevesk) Add initial support for setproctitle(). Current
2463 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2464 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2465
2f31bdd6 246620001017
2467 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2468 <vinschen@cygnus.com>
ba7a3f40 2469 - (djm) Don't rely on atomicio's retval to determine length of askpass
2470 supplied passphrase. Problem report from Lutz Jaenicke
2471 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2472 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2473 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2474 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2475
33de75a3 247620001016
2477 - (djm) Sync with OpenBSD:
2478 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2479 [cipher.c]
2480 debug3
2481 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2482 [scp.c]
2483 remove spaces from arguments; from djm@mindrot.org
2484 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2485 [ssh.1]
2486 Cipher is for SSH-1 only
2487 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2488 [servconf.c servconf.h serverloop.c session.c sshd.8]
2489 AllowTcpForwarding; from naddy@
2490 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2491 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2492 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2493 needs to be changed for interoperability reasons
2494 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2495 [auth-rsa.c]
2496 do not send RSA challenge if key is not allowed by key-options; from
2497 eivind@ThinkSec.com
2498 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2499 [rijndael.c session.c]
2500 typos; from stevesk@sweden.hp.com
2501 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2502 [rijndael.c]
2503 typo
61e96248 2504 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2505 through diffs
61e96248 2506 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2507 <pekkas@netcore.fi>
aa0289fe 2508 - (djm) Update version in Redhat spec file
61e96248 2509 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2510 Redhat 7.0 spec file
5b2d4b75 2511 - (djm) Make inability to read/write PRNG seedfile non-fatal
2512
33de75a3 2513
4d670c24 251420001015
2515 - (djm) Fix ssh2 hang on background processes at logout.
2516
71dfaf1c 251720001014
443172c4 2518 - (bal) Add support for realpath and getcwd for platforms with broken
2519 or missing realpath implementations for sftp-server.
2520 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2521 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2522 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2523 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2524 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2525 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2526 - (djm) Big OpenBSD sync:
2527 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2528 [log.c]
2529 allow loglevel debug
2530 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2531 [packet.c]
2532 hmac->mac
2533 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2534 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2535 move fake-auth from auth1.c to individual auth methods, disables s/key in
2536 debug-msg
2537 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2538 ssh.c
2539 do not resolve canonname, i have no idea why this was added oin ossh
2540 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2541 ssh-keygen.1 ssh-keygen.c
2542 -X now reads private ssh.com DSA keys, too.
2543 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2544 auth-options.c
2545 clear options on every call.
2546 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2547 authfd.c authfd.h
2548 interop with ssh-agent2, from <res@shore.net>
2549 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2550 compat.c
2551 use rexexp for version string matching
2552 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2553 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2554 First rough implementation of the diffie-hellman group exchange. The
2555 client can ask the server for bigger groups to perform the diffie-hellman
2556 in, thus increasing the attack complexity when using ciphers with longer
2557 keys. University of Windsor provided network, T the company.
2558 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2559 [auth-rsa.c auth2.c]
2560 clear auth options unless auth sucessfull
2561 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2562 [auth-options.h]
2563 clear auth options unless auth sucessfull
2564 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2565 [scp.1 scp.c]
2566 support 'scp -o' with help from mouring@pconline.com
2567 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2568 [dh.c]
2569 Wall
2570 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2571 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2572 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2573 add support for s/key (kbd-interactive) to ssh2, based on work by
2574 mkiernan@avantgo.com and me
2575 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2576 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2577 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2578 [sshconnect2.c sshd.c]
2579 new cipher framework
2580 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2581 [cipher.c]
2582 remove DES
2583 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2584 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2585 enable DES in SSH-1 clients only
2586 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2587 [kex.h packet.c]
2588 remove unused
2589 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2590 [sshd.c]
2591 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2592 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2593 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2594 rijndael/aes support
2595 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2596 [sshd.8]
2597 more info about -V
2598 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2599 [myproposal.h]
2600 prefer no compression
3ed32516 2601 - (djm) Fix scp user@host handling
2602 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2603 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2604 u_intXX_t types on all platforms.
9ea53ba5 2605 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2606 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2607 be bypassed.
f5665f6f 2608 - (stevesk) Display correct path to ssh-askpass in configure output.
2609 Report from Lutz Jaenicke.
71dfaf1c 2610
ebd782f7 261120001007
2612 - (stevesk) Print PAM return value in PAM log messages to aid
2613 with debugging.
97994d32 2614 - (stevesk) Fix detection of pw_class struct member in configure;
2615 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2616
47a134c1 261720001002
2618 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2619 - (djm) Add host system and CC to end-of-configure report. Suggested by
2620 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2621
7322ef0e 262220000931
2623 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2624
6ac7829a 262520000930
b6490dcb 2626 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2627 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2628 Ben Lindstrom <mouring@pconline.com>
2629 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2630 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2631 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2632 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2633 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2634 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2635 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2636 - (djm) Add LICENSE to RPM spec files
de273eef 2637 - (djm) CVS OpenBSD sync:
2638 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2639 [clientloop.c]
2640 use debug2
2641 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2642 [auth2.c sshconnect2.c]
2643 use key_type()
2644 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2645 [channels.c]
2646 debug -> debug2 cleanup
61e96248 2647 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2648 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2649 <Alain.St-Denis@ec.gc.ca>
61e96248 2650 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2651 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2652 J. Barry <don@astro.cornell.edu>
6ac7829a 2653
c5d85828 265420000929
2655 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2656 - (djm) Another off-by-one fix from Pavel Kankovsky
2657 <peak@argo.troja.mff.cuni.cz>
22d89d24 2658 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2659 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2660 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2661 <tim@multitalents.net>
c5d85828 2662
6fd7f731 266320000926
2664 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2665 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2666 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2667 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2668
2f125ca1 266920000924
2670 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2671 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2672 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2673 <markm@swoon.net>
2f125ca1 2674
764d4113 267520000923
61e96248 2676 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2677 <stevesk@sweden.hp.com>
777319db 2678 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2679 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2680 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2681 <stevesk@sweden.hp.com>
e79b44e1 2682 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2683 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2684 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2685 - (djm) OpenBSD CVS sync:
2686 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2687 [sshconnect2.c sshd.c]
2688 fix DEBUG_KEXDH
2689 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2690 [sshconnect.c]
2691 yes no; ok niels@
2692 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2693 [sshd.8]
2694 typo
2695 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2696 [serverloop.c]
2697 typo
2698 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2699 scp.c
2700 utime() to utimes(); mouring@pconline.com
2701 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2702 sshconnect2.c
2703 change login logic in ssh2, allows plugin of other auth methods
2704 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2705 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2706 [serverloop.c]
2707 add context to dispatch_run
2708 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2709 authfd.c authfd.h ssh-agent.c
2710 bug compat for old ssh.com software
764d4113 2711
7f377177 271220000920
2713 - (djm) Fix bad path substitution. Report from Andrew Miner
2714 <asminer@cs.iastate.edu>
2715
bcbf86ec 271620000916
61e96248 2717 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2718 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2719 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2720 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2721 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2722 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2723 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2724 password change patch.
2725 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2726 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2727 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2728 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2729 - (djm) Re-enable int64_t types - we need them for sftp
2730 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2731 - (djm) Update Redhat SPEC file accordingly
2732 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2733 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2734 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2735 <Dirk.DeWachter@rug.ac.be>
61e96248 2736 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2737 <larry.jones@sdrc.com>
2738 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2739 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2740 - (djm) Merge OpenBSD changes:
2741 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2742 [session.c]
2743 print hostname (not hushlogin)
2744 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2745 [authfile.c ssh-add.c]
2746 enable ssh-add -d for DSA keys
2747 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2748 [sftp-server.c]
2749 cleanup
2750 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2751 [authfile.h]
2752 prototype
2753 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2754 [ALL]
61e96248 2755 cleanup copyright notices on all files. I have attempted to be
2756 accurate with the details. everything is now under Tatu's licence
2757 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2758 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2759 licence. We're not changing any rules, just being accurate.
2760 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2761 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2762 cleanup window and packet sizes for ssh2 flow control; ok niels
2763 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2764 [scp.c]
2765 typo
2766 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2767 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2768 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2769 [pty.c readconf.c]
2770 some more Copyright fixes
2771 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2772 [README.openssh2]
2773 bye bye
2774 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2775 [LICENCE cipher.c]
2776 a few more comments about it being ARC4 not RC4
2777 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2778 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2779 multiple debug levels
2780 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2781 [clientloop.c]
2782 typo
2783 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2784 [ssh-agent.c]
2785 check return value for setenv(3) for failure, and deal appropriately
2786
deb8d717 278720000913
2788 - (djm) Fix server not exiting with jobs in background.
2789
b5e300c2 279020000905
2791 - (djm) Import OpenBSD CVS changes
2792 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2793 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2794 implement a SFTP server. interops with sftp2, scp2 and the windows
2795 client from ssh.com
2796 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2797 [README.openssh2]
2798 sync
2799 - markus@cvs.openbsd.org 2000/08/31 16:05:42
2800 [session.c]
2801 Wall
2802 - markus@cvs.openbsd.org 2000/08/31 16:09:34
2803 [authfd.c ssh-agent.c]
2804 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
2805 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
2806 [scp.1 scp.c]
2807 cleanup and fix -S support; stevesk@sweden.hp.com
2808 - markus@cvs.openbsd.org 2000/09/01 16:29:32
2809 [sftp-server.c]
2810 portability fixes
2811 - markus@cvs.openbsd.org 2000/09/01 16:32:41
2812 [sftp-server.c]
2813 fix cast; mouring@pconline.com
2814 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
2815 [ssh-add.1 ssh.1]
2816 add missing .El against .Bl.
2817 - markus@cvs.openbsd.org 2000/09/04 13:03:41
2818 [session.c]
2819 missing close; ok theo
2820 - markus@cvs.openbsd.org 2000/09/04 13:07:21
2821 [session.c]
2822 fix get_last_login_time order; from andre@van-veen.de
2823 - markus@cvs.openbsd.org 2000/09/04 13:10:09
2824 [sftp-server.c]
2825 more cast fixes; from mouring@pconline.com
2826 - markus@cvs.openbsd.org 2000/09/04 13:06:04
2827 [session.c]
2828 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
2829 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 2830 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
2831
1e61f54a 283220000903
2833 - (djm) Fix Redhat init script
2834
c80876b4 283520000901
2836 - (djm) Pick up Jim's new X11-askpass
2837 - (djm) Release 2.2.0p1
2838
8b4a0d08 283920000831
bcbf86ec 2840 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 2841 <acox@cv.telegroup.com>
b817711d 2842 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 2843
0b65b628 284420000830
2845 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 2846 - (djm) Periodically rekey arc4random
2847 - (djm) Clean up diff against OpenBSD.
bcbf86ec 2848 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 2849 <stevesk@sweden.hp.com>
b33a2e6e 2850 - (djm) Quieten the pam delete credentials error message
44839801 2851 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
2852 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 2853 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 2854 - (djm) Fix doh in bsd-arc4random.c
0b65b628 2855
9aaf9be4 285620000829
bcbf86ec 2857 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
2858 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 2859 Garrick James <garrick@james.net>
b5f90139 2860 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
2861 Bastian Trompetter <btrompetter@firemail.de>
698d107e 2862 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 2863 - More OpenBSD updates:
2864 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
2865 [scp.c]
2866 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
2867 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
2868 [session.c]
2869 Wall
2870 - markus@cvs.openbsd.org 2000/08/26 04:33:43
2871 [compat.c]
2872 ssh.com-2.3.0
2873 - markus@cvs.openbsd.org 2000/08/27 12:18:05
2874 [compat.c]
2875 compatibility with future ssh.com versions
2876 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
2877 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
2878 print uid/gid as unsigned
2879 - markus@cvs.openbsd.org 2000/08/28 13:51:00
2880 [ssh.c]
2881 enable -n and -f for ssh2
2882 - markus@cvs.openbsd.org 2000/08/28 14:19:53
2883 [ssh.c]
2884 allow combination of -N and -f
2885 - markus@cvs.openbsd.org 2000/08/28 14:20:56
2886 [util.c]
2887 util.c
2888 - markus@cvs.openbsd.org 2000/08/28 14:22:02
2889 [util.c]
2890 undo
2891 - markus@cvs.openbsd.org 2000/08/28 14:23:38
2892 [util.c]
2893 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 2894
137d7b6c 289520000823
2896 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 2897 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
2898 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 2899 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 2900 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 2901 - (djm) Add local version to version.h
ea788c22 2902 - (djm) Don't reseed arc4random everytime it is used
2e73a022 2903 - (djm) OpenBSD CVS updates:
2904 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
2905 [ssh.c]
2906 accept remsh as a valid name as well; roman@buildpoint.com
2907 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
2908 [deattack.c crc32.c packet.c]
2909 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
2910 libz crc32 function yet, because it has ugly "long"'s in it;
2911 oneill@cs.sfu.ca
2912 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
2913 [scp.1 scp.c]
2914 -S prog support; tv@debian.org
2915 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
2916 [scp.c]
2917 knf
2918 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
2919 [log-client.c]
2920 shorten
2921 - markus@cvs.openbsd.org 2000/08/19 12:48:11
2922 [channels.c channels.h clientloop.c ssh.c ssh.h]
2923 support for ~. in ssh2
2924 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
2925 [crc32.h]
2926 proper prototype
2927 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 2928 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
2929 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 2930 [fingerprint.c fingerprint.h]
2931 add SSH2/DSA support to the agent and some other DSA related cleanups.
2932 (note that we cannot talk to ssh.com's ssh2 agents)
2933 - markus@cvs.openbsd.org 2000/08/19 15:55:52
2934 [channels.c channels.h clientloop.c]
2935 more ~ support for ssh2
2936 - markus@cvs.openbsd.org 2000/08/19 16:21:19
2937 [clientloop.c]
2938 oops
2939 - millert@cvs.openbsd.org 2000/08/20 12:25:53
2940 [session.c]
2941 We have to stash the result of get_remote_name_or_ip() before we
2942 close our socket or getpeername() will get EBADF and the process
2943 will exit. Only a problem for "UseLogin yes".
2944 - millert@cvs.openbsd.org 2000/08/20 12:30:59
2945 [session.c]
2946 Only check /etc/nologin if "UseLogin no" since login(1) may have its
2947 own policy on determining who is allowed to login when /etc/nologin
2948 is present. Also use the _PATH_NOLOGIN define.
2949 - millert@cvs.openbsd.org 2000/08/20 12:42:43
2950 [auth1.c auth2.c session.c ssh.c]
2951 Add calls to setusercontext() and login_get*(). We basically call
2952 setusercontext() in most places where previously we did a setlogin().
2953 Add default login.conf file and put root in the "daemon" login class.
2954 - millert@cvs.openbsd.org 2000/08/21 10:23:31
2955 [session.c]
2956 Fix incorrect PATH setting; noted by Markus.
137d7b6c 2957
c345cf9d 295820000818
2959 - (djm) OpenBSD CVS changes:
2960 - markus@cvs.openbsd.org 2000/07/22 03:14:37
2961 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
2962 random early drop; ok theo, niels
2963 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
2964 [ssh.1]
2965 typo
2966 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
2967 [sshd.8]
2968 many fixes from pepper@mail.reppep.com
2969 - provos@cvs.openbsd.org 2000/08/01 13:01:42
2970 [Makefile.in util.c aux.c]
2971 rename aux.c to util.c to help with cygwin port
2972 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
2973 [authfd.c]
2974 correct sun_len; Alexander@Leidinger.net
2975 - provos@cvs.openbsd.org 2000/08/02 10:27:17
2976 [readconf.c sshd.8]
2977 disable kerberos authentication by default
2978 - provos@cvs.openbsd.org 2000/08/02 11:27:05
2979 [sshd.8 readconf.c auth-krb4.c]
2980 disallow kerberos authentication if we can't verify the TGT; from
2981 dugsong@
2982 kerberos authentication is on by default only if you have a srvtab.
2983 - markus@cvs.openbsd.org 2000/08/04 14:30:07
2984 [auth.c]
2985 unused
2986 - markus@cvs.openbsd.org 2000/08/04 14:30:35
2987 [sshd_config]
2988 MaxStartups
2989 - markus@cvs.openbsd.org 2000/08/15 13:20:46
2990 [authfd.c]
2991 cleanup; ok niels@
2992 - markus@cvs.openbsd.org 2000/08/17 14:05:10
2993 [session.c]
2994 cleanup login(1)-like jobs, no duplicate utmp entries
2995 - markus@cvs.openbsd.org 2000/08/17 14:06:34
2996 [session.c sshd.8 sshd.c]
2997 sshd -u len, similar to telnetd
1a022229 2998 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 2999 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3000
416ed5a7 300120000816
3002 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3003 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3004 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3005 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3006 implementation.
ba606eb2 3007 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3008
dbaa2e87 300920000815
3010 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3011 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3012 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3013 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3014 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3015 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3016 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3017
6c33bf70 301820000813
3019 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3020 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3021
3fcce26c 302220000809
bcbf86ec 3023 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3024 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3025 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3026 <charles@comm.polymtl.ca>
3fcce26c 3027
71d43804 302820000808
3029 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3030 time, spec file cleanup.
3031
f9bcea07 303220000807
378f2232 3033 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3034 - (djm) Suppress error messages on channel close shutdown() failurs
3035 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3036 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3037
bcf89935 303820000725
3039 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3040
4c8722d9 304120000721
3042 - (djm) OpenBSD CVS updates:
3043 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3044 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3045 [sshconnect1.c sshconnect2.c]
3046 make ssh-add accept dsa keys (the agent does not)
3047 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3048 [sshd.c]
3049 Another closing of stdin; ok deraadt
3050 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3051 [dsa.c]
3052 missing free, reorder
3053 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3054 [ssh-keygen.1]
3055 document input and output files
3056
240777b8 305720000720
4c8722d9 3058 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3059
3c7def32 306020000716
4c8722d9 3061 - (djm) Release 2.1.1p4
3c7def32 3062
819b676f 306320000715
704b1659 3064 - (djm) OpenBSD CVS updates
3065 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3066 [aux.c readconf.c servconf.c ssh.h]
3067 allow multiple whitespace but only one '=' between tokens, bug report from
3068 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3069 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3070 [clientloop.c]
3071 typo; todd@fries.net
3072 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3073 [scp.c]
3074 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3075 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3076 [readconf.c servconf.c]
3077 allow leading whitespace. ok niels
3078 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3079 [ssh-keygen.c ssh.c]
3080 Always create ~/.ssh with mode 700; ok Markus
819b676f 3081 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3082 - Include floatingpoint.h for entropy.c
3083 - strerror replacement
704b1659 3084
3f7a7e4a 308520000712
c37fb3c1 3086 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3087 - (djm) OpenBSD CVS Updates:
3088 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3089 [session.c sshd.c ]
3090 make MaxStartups code still work with -d; djm
3091 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3092 [readconf.c ssh_config]
3093 disable FallBackToRsh by default
c37fb3c1 3094 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3095 Ben Lindstrom <mouring@pconline.com>
1e970014 3096 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3097 spec file.
dcb36e5d 3098 - (djm) Released 2.1.1p3
3f7a7e4a 3099
56118702 310020000711
3101 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3102 <tbert@abac.com>
132dd316 3103 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3104 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3105 <mouring@pconline.com>
bcbf86ec 3106 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3107 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3108 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3109 to compile on more platforms (incl NeXT).
cc6f2c4c 3110 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3111 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3112 - (djm) OpenBSD CVS updates:
3113 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3114 [authfd.c]
3115 cleanup, less cut&paste
3116 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3117 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3118 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3119 theo and me
3120 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3121 [session.c]
3122 use no_x11_forwarding_flag correctly; provos ok
3123 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3124 [sshd.c]
3125 typo
3126 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3127 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3128 Insert more missing .El directives. Our troff really should identify
089fbbd2 3129 these and spit out a warning.
3130 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3131 [auth-rsa.c auth2.c ssh-keygen.c]
3132 clean code is good code
3133 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3134 [serverloop.c]
3135 sense of port forwarding flag test was backwards
3136 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3137 [compat.c readconf.c]
3138 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3139 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3140 [auth.h]
3141 KNF
3142 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3143 [compat.c readconf.c]
3144 Better conditions for strsep() ending.
3145 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3146 [readconf.c]
3147 Get the correct message on errors. (niels@ ok)
3148 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3149 [cipher.c kex.c servconf.c]
3150 strtok() --> strsep(). (niels@ ok)
5540ea9b 3151 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3152 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3153 builds)
229f64ee 3154 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3155
a8545c6c 315620000709
3157 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3158 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3159 - (djm) Match prototype and function declaration for rresvport_af.
3160 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3161 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3162 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3163 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3164 <jimw@peisj.pebio.com>
264dce47 3165 - (djm) Fix pam sprintf fix
3166 - (djm) Cleanup entropy collection code a little more. Split initialisation
3167 from seeding, perform intialisation immediatly at start, be careful with
3168 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3169 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3170 Including sigaction() et al. replacements
bcbf86ec 3171 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3172 <tbert@abac.com>
a8545c6c 3173
e2902a5b 317420000708
bcbf86ec 3175 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3176 Aaron Hopkins <aaron@die.net>
7a33f831 3177 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3178 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3179 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3180 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3181 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3182 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3183 - (djm) Don't use inet_addr.
e2902a5b 3184
5637650d 318520000702
3186 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3187 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3188 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3189 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3190 Chris, the Young One <cky@pobox.com>
bcbf86ec 3191 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3192 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3193
388e9f9f 319420000701
3195 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3196 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3197 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3198 <vinschen@cygnus.com>
30228d7c 3199 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3200 - (djm) Added check for broken snprintf() functions which do not correctly
3201 terminate output string and attempt to use replacement.
46158300 3202 - (djm) Released 2.1.1p2
388e9f9f 3203
9f32ceb4 320420000628
3205 - (djm) Fixes to lastlog code for Irix
3206 - (djm) Use atomicio in loginrec
3206bb3b 3207 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3208 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3209 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3210 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3211 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3212
d8caae24 321320000627
3214 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3215 - (djm) Formatting
d8caae24 3216
fe30cc2e 321720000626
3e98362e 3218 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3219 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3220 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3221 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3222 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3223 - (djm) Fix fixed EGD code.
3e98362e 3224 - OpenBSD CVS update
3225 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3226 [channels.c]
3227 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3228
1c04b088 322920000623
bcbf86ec 3230 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3231 Svante Signell <svante.signell@telia.com>
3232 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3233 - OpenBSD CVS Updates:
3234 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3235 [sshd.c]
3236 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3237 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3238 [auth-krb4.c key.c radix.c uuencode.c]
3239 Missing CVS idents; ok markus
1c04b088 3240
f528fdf2 324120000622
3242 - (djm) Automatically generate host key during "make install". Suggested
3243 by Gary E. Miller <gem@rellim.com>
3244 - (djm) Paranoia before kill() system call
74fc9186 3245 - OpenBSD CVS Updates:
3246 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3247 [auth2.c compat.c compat.h sshconnect2.c]
3248 make userauth+pubkey interop with ssh.com-2.2.0
3249 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3250 [dsa.c]
3251 mem leak + be more paranoid in dsa_verify.
3252 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3253 [key.c]
3254 cleanup fingerprinting, less hardcoded sizes
3255 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3256 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3257 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3258 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3259 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3260 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3261 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3262 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3263 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3264 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3265 OpenBSD tag
3266 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3267 sshconnect2.c missing free; nuke old comment
f528fdf2 3268
e5fe9a1f 326920000620
3270 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3271 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3272 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3273 - (djm) Typo in loginrec.c
e5fe9a1f 3274
cbd7492e 327520000618
3276 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3277 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3278 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3279 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3280 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3281 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3282 Martin Petrak <petrak@spsknm.schools.sk>
3283 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3284 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3285 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3286 - OpenBSD CVS updates:
3287 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3288 [channels.c]
3289 everyone says "nix it" (remove protocol 2 debugging message)
3290 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3291 [sshconnect.c]
3292 allow extended server banners
3293 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3294 [sshconnect.c]
3295 missing atomicio, typo
3296 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3297 [servconf.c servconf.h session.c sshd.8 sshd_config]
3298 add support for ssh v2 subsystems. ok markus@.
3299 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3300 [readconf.c servconf.c]
3301 include = in WHITESPACE; markus ok
3302 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3303 [auth2.c]
3304 implement bug compatibility with ssh-2.0.13 pubkey, server side
3305 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3306 [compat.c]
3307 initial support for ssh.com's 2.2.0
3308 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3309 [scp.c]
3310 typo
3311 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3312 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3313 split auth-rsa option parsing into auth-options
3314 add options support to authorized_keys2
3315 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3316 [session.c]
3317 typo
cbd7492e 3318
509b1f88 331920000613
3320 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3321 - Platform define for SCO 3.x which breaks on /dev/ptmx
3322 - Detect and try to fix missing MAXPATHLEN
a4d05724 3323 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3324 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3325
09564242 332620000612
3327 - (djm) Glob manpages in RPM spec files to catch compressed files
3328 - (djm) Full license in auth-pam.c
08ae384f 3329 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3330 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3331 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3332 def'd
3333 - Set AIX to use preformatted manpages
61e96248 3334
74b224a0 333520000610
3336 - (djm) Minor doc tweaks
217ab55e 3337 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3338
32c80420 333920000609
3340 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3341 (in favour of utmpx) on Solaris 8
3342
fa649821 334320000606
48c99b2c 3344 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3345 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3346 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3347 timeout
f988dce5 3348 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3349 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3350 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3351 <tibbs@math.uh.edu>
1e83f2a2 3352 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3353 <zack@wolery.cumb.org>
fa649821 3354 - (djm) OpenBSD CVS updates:
3355 - todd@cvs.openbsd.org
3356 [sshconnect2.c]
3357 teach protocol v2 to count login failures properly and also enable an
3358 explanation of why the password prompt comes up again like v1; this is NOT
3359 crypto
61e96248 3360 - markus@cvs.openbsd.org
fa649821 3361 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3362 xauth_location support; pr 1234
3363 [readconf.c sshconnect2.c]
3364 typo, unused
3365 [session.c]
3366 allow use_login only for login sessions, otherwise remote commands are
3367 execed with uid==0
3368 [sshd.8]
3369 document UseLogin better
3370 [version.h]
3371 OpenSSH 2.1.1
3372 [auth-rsa.c]
bcbf86ec 3373 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3374 negative match or no match at all
3375 [channels.c hostfile.c match.c]
bcbf86ec 3376 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3377 kris@FreeBSD.org
3378
8e7b16f8 337920000606
bcbf86ec 3380 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3381 configure.
3382
d7c0f3d5 338320000604
3384 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3385 - (andre) login code changes based on djm feedback
d7c0f3d5 3386
2d6c411f 338720000603
3388 - (andre) New login code
3389 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3390 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3391
5daf7064 339220000531
3393 - Cleanup of auth.c, login.c and fake-*
3394 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3395 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3396 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3397 of fallback DIY code.
5daf7064 3398
b9f446d1 339920000530
3400 - Define atexit for old Solaris
b02ebca1 3401 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3402 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3403 - OpenBSD CVS updates:
3404 - markus@cvs.openbsd.org
3405 [session.c]
3406 make x11-fwd work w/ localhost (xauth add host/unix:11)
3407 [cipher.c compat.c readconf.c servconf.c]
3408 check strtok() != NULL; ok niels@
3409 [key.c]
3410 fix key_read() for uuencoded keys w/o '='
3411 [serverloop.c]
3412 group ssh1 vs. ssh2 in serverloop
3413 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3414 split kexinit/kexdh, factor out common code
3415 [readconf.c ssh.1 ssh.c]
3416 forwardagent defaults to no, add ssh -A
3417 - theo@cvs.openbsd.org
3418 [session.c]
3419 just some line shortening
60688ef9 3420 - Released 2.1.0p3
b9f446d1 3421
29611d9c 342220000520
3423 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3424 - Don't touch utmp if USE_UTMPX defined
a423beaf 3425 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3426 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3427 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3428 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3429 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3430 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3431 - Doc cleanup
29611d9c 3432
301e9b01 343320000518
3434 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3435 - OpenBSD CVS updates:
3436 - markus@cvs.openbsd.org
3437 [sshconnect.c]
3438 copy only ai_addrlen bytes; misiek@pld.org.pl
3439 [auth.c]
bcbf86ec 3440 accept an empty shell in authentication; bug reported by
301e9b01 3441 chris@tinker.ucr.edu
3442 [serverloop.c]
3443 we don't have stderr for interactive terminal sessions (fcntl errors)
3444
ad85db64 344520000517
3446 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3447 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3448 - Fixes erroneous printing of debug messages to syslog
3449 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3450 - Gives useful error message if PRNG initialisation fails
3451 - Reduced ssh startup delay
3452 - Measures cumulative command time rather than the time between reads
704b1659 3453 after select()
ad85db64 3454 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3455 optionally run 'ent' to measure command entropy
c1ef8333 3456 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3457 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3458 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3459 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3460 - OpenBSD CVS update:
bcbf86ec 3461 - markus@cvs.openbsd.org
0e73cc53 3462 [ssh.c]
3463 fix usage()
3464 [ssh2.h]
3465 draft-ietf-secsh-architecture-05.txt
3466 [ssh.1]
3467 document ssh -T -N (ssh2 only)
3468 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3469 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3470 [aux.c]
3471 missing include
c04f75f1 3472 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3473 - INSTALL typo and URL fix
3474 - Makefile fix
3475 - Solaris fixes
bcbf86ec 3476 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3477 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3478 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3479 - Detect OpenSSL seperatly from RSA
bcbf86ec 3480 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3481 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3482
3d1a1654 348320000513
bcbf86ec 3484 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3485 <misiek@pld.org.pl>
3486
d02a3a00 348720000511
bcbf86ec 3488 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3489 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3490 - "make host-key" fix for Irix
d02a3a00 3491
d0c832f3 349220000509
3493 - OpenBSD CVS update
3494 - markus@cvs.openbsd.org
3495 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3496 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3497 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3498 - hugh@cvs.openbsd.org
3499 [ssh.1]
3500 - zap typo
3501 [ssh-keygen.1]
3502 - One last nit fix. (markus approved)
3503 [sshd.8]
3504 - some markus certified spelling adjustments
3505 - markus@cvs.openbsd.org
3506 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3507 [sshconnect2.c ]
3508 - bug compat w/ ssh-2.0.13 x11, split out bugs
3509 [nchan.c]
3510 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3511 [ssh-keygen.c]
3512 - handle escapes in real and original key format, ok millert@
3513 [version.h]
3514 - OpenSSH-2.1
3dc1102e 3515 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3516 - Doc updates
bcbf86ec 3517 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3518 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3519
ebdeb9a8 352020000508
3521 - Makefile and RPM spec fixes
3522 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3523 - OpenBSD CVS update
3524 - markus@cvs.openbsd.org
3525 [clientloop.c sshconnect2.c]
3526 - make x11-fwd interop w/ ssh-2.0.13
3527 [README.openssh2]
3528 - interop w/ SecureFX
3529 - Release 2.0.0beta2
ebdeb9a8 3530
bcbf86ec 3531 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3532 <andre.lucas@dial.pipex.com>
3533
1d1ffb87 353420000507
3535 - Remove references to SSLeay.
3536 - Big OpenBSD CVS update
3537 - markus@cvs.openbsd.org
3538 [clientloop.c]
3539 - typo
3540 [session.c]
3541 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3542 [session.c]
3543 - update proctitle for proto 1, too
3544 [channels.h nchan.c serverloop.c session.c sshd.c]
3545 - use c-style comments
3546 - deraadt@cvs.openbsd.org
3547 [scp.c]
3548 - more atomicio
bcbf86ec 3549 - markus@cvs.openbsd.org
1d1ffb87 3550 [channels.c]
3551 - set O_NONBLOCK
3552 [ssh.1]
3553 - update AUTHOR
3554 [readconf.c ssh-keygen.c ssh.h]
3555 - default DSA key file ~/.ssh/id_dsa
3556 [clientloop.c]
3557 - typo, rm verbose debug
3558 - deraadt@cvs.openbsd.org
3559 [ssh-keygen.1]
3560 - document DSA use of ssh-keygen
3561 [sshd.8]
3562 - a start at describing what i understand of the DSA side
3563 [ssh-keygen.1]
3564 - document -X and -x
3565 [ssh-keygen.c]
3566 - simplify usage
bcbf86ec 3567 - markus@cvs.openbsd.org
1d1ffb87 3568 [sshd.8]
3569 - there is no rhosts_dsa
3570 [ssh-keygen.1]
3571 - document -y, update -X,-x
3572 [nchan.c]
3573 - fix close for non-open ssh1 channels
3574 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3575 - s/DsaKey/HostDSAKey/, document option
3576 [sshconnect2.c]
3577 - respect number_of_password_prompts
3578 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3579 - GatewayPorts for sshd, ok deraadt@
3580 [ssh-add.1 ssh-agent.1 ssh.1]
3581 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3582 [ssh.1]
3583 - more info on proto 2
3584 [sshd.8]
3585 - sync AUTHOR w/ ssh.1
3586 [key.c key.h sshconnect.c]
3587 - print key type when talking about host keys
3588 [packet.c]
3589 - clear padding in ssh2
3590 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3591 - replace broken uuencode w/ libc b64_ntop
3592 [auth2.c]
3593 - log failure before sending the reply
3594 [key.c radix.c uuencode.c]
3595 - remote trailing comments before calling __b64_pton
3596 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3597 [sshconnect2.c sshd.8]
3598 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3599 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3600
1a11e1ae 360120000502
0fbe8c74 3602 - OpenBSD CVS update
3603 [channels.c]
3604 - init all fds, close all fds.
3605 [sshconnect2.c]
3606 - check whether file exists before asking for passphrase
3607 [servconf.c servconf.h sshd.8 sshd.c]
3608 - PidFile, pr 1210
3609 [channels.c]
3610 - EINTR
3611 [channels.c]
3612 - unbreak, ok niels@
3613 [sshd.c]
3614 - unlink pid file, ok niels@
3615 [auth2.c]
3616 - Add missing #ifdefs; ok - markus
bcbf86ec 3617 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3618 gathering commands from a text file
1a11e1ae 3619 - Release 2.0.0beta1
3620
c4bc58eb 362120000501
3622 - OpenBSD CVS update
3623 [packet.c]
3624 - send debug messages in SSH2 format
3189621b 3625 [scp.c]
3626 - fix very rare EAGAIN/EINTR issues; based on work by djm
3627 [packet.c]
3628 - less debug, rm unused
3629 [auth2.c]
3630 - disable kerb,s/key in ssh2
3631 [sshd.8]
3632 - Minor tweaks and typo fixes.
3633 [ssh-keygen.c]
3634 - Put -d into usage and reorder. markus ok.
bcbf86ec 3635 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3636 <karn@ka9q.ampr.org>
bcbf86ec 3637 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3638 <andre.lucas@dial.pipex.com>
0d5f7abc 3639 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3640 <gd@hilb1.medat.de>
8cb940db 3641 - Add some missing ifdefs to auth2.c
8af50c98 3642 - Deprecate perl-tk askpass.
52bcc044 3643 - Irix portability fixes - don't include netinet headers more than once
3644 - Make sure we don't save PRNG seed more than once
c4bc58eb 3645
2b763e31 364620000430
3647 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3648 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3649 patch.
3650 - Adds timeout to entropy collection
3651 - Disables slow entropy sources
3652 - Load and save seed file
bcbf86ec 3653 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3654 saved in root's .ssh directory)
3655 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3656 - More OpenBSD updates:
3657 [session.c]
3658 - don't call chan_write_failed() if we are not writing
3659 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3660 - keysize warnings error() -> log()
2b763e31 3661
a306f2dd 366220000429
3663 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3664 [README.openssh2]
3665 - interop w/ F-secure windows client
3666 - sync documentation
3667 - ssh_host_dsa_key not ssh_dsa_key
3668 [auth-rsa.c]
3669 - missing fclose
3670 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3671 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3672 [sshd.c uuencode.c uuencode.h authfile.h]
3673 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3674 for trading keys with the real and the original SSH, directly from the
3675 people who invented the SSH protocol.
3676 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3677 [sshconnect1.c sshconnect2.c]
3678 - split auth/sshconnect in one file per protocol version
3679 [sshconnect2.c]
3680 - remove debug
3681 [uuencode.c]
3682 - add trailing =
3683 [version.h]
3684 - OpenSSH-2.0
3685 [ssh-keygen.1 ssh-keygen.c]
3686 - add -R flag: exit code indicates if RSA is alive
3687 [sshd.c]
3688 - remove unused
3689 silent if -Q is specified
3690 [ssh.h]
3691 - host key becomes /etc/ssh_host_dsa_key
3692 [readconf.c servconf.c ]
3693 - ssh/sshd default to proto 1 and 2
3694 [uuencode.c]
3695 - remove debug
3696 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3697 - xfree DSA blobs
3698 [auth2.c serverloop.c session.c]
3699 - cleanup logging for sshd/2, respect PasswordAuth no
3700 [sshconnect2.c]
3701 - less debug, respect .ssh/config
3702 [README.openssh2 channels.c channels.h]
bcbf86ec 3703 - clientloop.c session.c ssh.c
a306f2dd 3704 - support for x11-fwding, client+server
3705
0ac7199f 370620000421
3707 - Merge fix from OpenBSD CVS
3708 [ssh-agent.c]
3709 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3710 via Debian bug #59926
18ba2aab 3711 - Define __progname in session.c if libc doesn't
3712 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3713 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3714 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3715
e1b37056 371620000420
bcbf86ec 3717 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3718 <andre.lucas@dial.pipex.com>
9da5c3c9 3719 - Sync with OpenBSD CVS:
3720 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3721 - pid_t
3722 [session.c]
3723 - remove bogus chan_read_failed. this could cause data
3724 corruption (missing data) at end of a SSH2 session.
4e577b89 3725 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3726 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3727 - Use vhangup to clean up Linux ttys
3728 - Force posix getopt processing on GNU libc systems
371ecff9 3729 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3730 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3731
d6f24e45 373220000419
3733 - OpenBSD CVS updates
3734 [channels.c]
3735 - fix pr 1196, listen_port and port_to_connect interchanged
3736 [scp.c]
bcbf86ec 3737 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3738 elapsed time; my idea, aaron wrote the patch
3739 [ssh_config sshd_config]
3740 - show 'Protocol' as an example, ok markus@
3741 [sshd.c]
3742 - missing xfree()
3743 - Add missing header to bsd-misc.c
3744
35484284 374520000416
3746 - Reduce diff against OpenBSD source
bcbf86ec 3747 - All OpenSSL includes are now unconditionally referenced as
35484284 3748 openssl/foo.h
3749 - Pick up formatting changes
3750 - Other minor changed (typecasts, etc) that I missed
3751
6ae2364d 375220000415
3753 - OpenBSD CVS updates.
3754 [ssh.1 ssh.c]
3755 - ssh -2
3756 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3757 [session.c sshconnect.c]
3758 - check payload for (illegal) extra data
3759 [ALL]
3760 whitespace cleanup
3761
c323ac76 376220000413
3763 - INSTALL doc updates
f54651ce 3764 - Merged OpenBSD updates to include paths.
bcbf86ec 3765
a8be9f80 376620000412
3767 - OpenBSD CVS updates:
3768 - [channels.c]
3769 repair x11-fwd
3770 - [sshconnect.c]
3771 fix passwd prompt for ssh2, less debugging output.
3772 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3773 less debugging output
3774 - [kex.c kex.h sshconnect.c sshd.c]
3775 check for reasonable public DH values
3776 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3777 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3778 add Cipher and Protocol options to ssh/sshd, e.g.:
3779 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3780 arcfour,3des-cbc'
3781 - [sshd.c]
3782 print 1.99 only if server supports both
3783
18e92801 378420000408
3785 - Avoid some compiler warnings in fake-get*.c
3786 - Add IPTOS macros for systems which lack them
9d98aaf6 3787 - Only set define entropy collection macros if they are found
e78a59f5 3788 - More large OpenBSD CVS updates:
3789 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3790 [session.h ssh.h sshd.c README.openssh2]
3791 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3792 - [channels.c]
3793 no adjust after close
3794 - [sshd.c compat.c ]
3795 interop w/ latest ssh.com windows client.
61e96248 3796
8ce64345 379720000406
3798 - OpenBSD CVS update:
3799 - [channels.c]
3800 close efd on eof
3801 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
3802 ssh2 client implementation, interops w/ ssh.com and lsh servers.
3803 - [sshconnect.c]
3804 missing free.
3805 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
3806 remove unused argument, split cipher_mask()
3807 - [clientloop.c]
3808 re-order: group ssh1 vs. ssh2
3809 - Make Redhat spec require openssl >= 0.9.5a
3810
e7627112 381120000404
3812 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 3813 - OpenBSD CVS update:
3814 - [packet.h packet.c]
3815 ssh2 packet format
3816 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
3817 [channels.h channels.c]
3818 channel layer support for ssh2
3819 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
3820 DSA, keyexchange, algorithm agreement for ssh2
6c081128 3821 - Generate manpages before make install not at the end of make all
3822 - Don't seed the rng quite so often
3823 - Always reseed rng when requested
e7627112 3824
bfc9a610 382520000403
3826 - Wrote entropy collection routines for systems that lack /dev/random
3827 and EGD
837c30b8 3828 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 3829
7368a6c8 383020000401
3831 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
3832 - [auth.c session.c sshd.c auth.h]
3833 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
3834 - [bufaux.c bufaux.h]
3835 support ssh2 bignums
3836 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
3837 [readconf.c ssh.c ssh.h serverloop.c]
3838 replace big switch() with function tables (prepare for ssh2)
3839 - [ssh2.h]
3840 ssh2 message type codes
3841 - [sshd.8]
3842 reorder Xr to avoid cutting
3843 - [serverloop.c]
3844 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
3845 - [channels.c]
3846 missing close
3847 allow bigger packets
3848 - [cipher.c cipher.h]
3849 support ssh2 ciphers
3850 - [compress.c]
3851 cleanup, less code
3852 - [dispatch.c dispatch.h]
3853 function tables for different message types
3854 - [log-server.c]
3855 do not log() if debuggin to stderr
3856 rename a cpp symbol, to avoid param.h collision
3857 - [mpaux.c]
3858 KNF
3859 - [nchan.c]
3860 sync w/ channels.c
3861
f5238bee 386220000326
3863 - Better tests for OpenSSL w/ RSAref
bcbf86ec 3864 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 3865 Ben Lindstrom <mouring@pconline.com>
4fe2af09 3866 - OpenBSD CVS update
3867 - [auth-krb4.c]
3868 -Wall
3869 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
3870 [match.h ssh.c ssh.h sshconnect.c sshd.c]
3871 initial support for DSA keys. ok deraadt@, niels@
3872 - [cipher.c cipher.h]
3873 remove unused cipher_attack_detected code
3874 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3875 Fix some formatting problems I missed before.
3876 - [ssh.1 sshd.8]
3877 fix spelling errors, From: FreeBSD
3878 - [ssh.c]
3879 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 3880
0024a081 388120000324
3882 - Released 1.2.3
3883
bd499f9e 388420000317
3885 - Clarified --with-default-path option.
3886 - Added -blibpath handling for AIX to work around stupid runtime linking.
3887 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 3888 <jmknoble@jmknoble.cx>
474b5fef 3889 - Checks for 64 bit int types. Problem report from Mats Fredholm
3890 <matsf@init.se>
610cd5c6 3891 - OpenBSD CVS updates:
bcbf86ec 3892 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 3893 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
3894 [sshd.c]
3895 pedantic: signed vs. unsigned, void*-arithm, etc
3896 - [ssh.1 sshd.8]
3897 Various cleanups and standardizations.
bcbf86ec 3898 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 3899 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 3900
4696775a 390120000316
bcbf86ec 3902 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 3903 Hesprich <dghespri@sprintparanet.com>
d423d822 3904 - Propogate LD through to Makefile
b7a9ce47 3905 - Doc cleanups
2ba2a610 3906 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 3907
cb0b7ea4 390820000315
3909 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
3910 problems with gcc/Solaris.
bcbf86ec 3911 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 3912 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 3913 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 3914 Debian package, README file and chroot patch from Ricardo Cerqueira
3915 <rmcc@clix.pt>
bcbf86ec 3916 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 3917 option.
3918 - Slight cleanup to doc files
b14b2ae7 3919 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 3920
a8ed9fd9 392120000314
bcbf86ec 3922 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 3923 peter@frontierflying.com
84afc958 3924 - Include /usr/local/include and /usr/local/lib for systems that don't
3925 do it themselves
3926 - -R/usr/local/lib for Solaris
3927 - Fix RSAref detection
3928 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 3929
bcf36c78 393020000311
3931 - Detect RSAref
43e48848 3932 - OpenBSD CVS change
3933 [sshd.c]
3934 - disallow guessing of root password
867dbf40 3935 - More configure fixes
80faa19f 3936 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 3937
c8d54615 393820000309
3939 - OpenBSD CVS updates to v1.2.3
704b1659 3940 [ssh.h atomicio.c]
3941 - int atomicio -> ssize_t (for alpha). ok deraadt@
3942 [auth-rsa.c]
3943 - delay MD5 computation until client sends response, free() early, cleanup.
3944 [cipher.c]
3945 - void* -> unsigned char*, ok niels@
3946 [hostfile.c]
3947 - remove unused variable 'len'. fix comments.
3948 - remove unused variable
3949 [log-client.c log-server.c]
3950 - rename a cpp symbol, to avoid param.h collision
3951 [packet.c]
3952 - missing xfree()
3953 - getsockname() requires initialized tolen; andy@guildsoftware.com
3954 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3955 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3956 [pty.c pty.h]
bcbf86ec 3957 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 3958 pty.c ok provos@, dugsong@
704b1659 3959 [readconf.c]
3960 - turn off x11-fwd for the client, too.
3961 [rsa.c]
3962 - PKCS#1 padding
3963 [scp.c]
3964 - allow '.' in usernames; from jedgar@fxp.org
3965 [servconf.c]
3966 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
3967 - sync with sshd_config
3968 [ssh-keygen.c]
3969 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
3970 [ssh.1]
3971 - Change invalid 'CHAT' loglevel to 'VERBOSE'
3972 [ssh.c]
3973 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
3974 - turn off x11-fwd for the client, too.
3975 [sshconnect.c]
3976 - missing xfree()
3977 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
3978 - read error vs. "Connection closed by remote host"
3979 [sshd.8]
3980 - ie. -> i.e.,
3981 - do not link to a commercial page..
3982 - sync with sshd_config
3983 [sshd.c]
3984 - no need for poll.h; from bright@wintelcom.net
3985 - log with level log() not fatal() if peer behaves badly.
3986 - don't panic if client behaves strange. ok deraadt@
3987 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
3988 - delay close() of pty until the pty has been chowned back to root
3989 - oops, fix comment, too.
3990 - missing xfree()
3991 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
3992 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 3993 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 3994 pty.c ok provos@, dugsong@
3995 - create x11 cookie file
3996 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
3997 - version 1.2.3
c8d54615 3998 - Cleaned up
bcbf86ec 3999 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4000 required after OpenBSD updates)
c8d54615 4001
07055445 400220000308
4003 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4004
400520000307
4006 - Released 1.2.2p1
4007
9c8c3fc6 400820000305
4009 - Fix DEC compile fix
54096dcc 4010 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4011 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4012 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4013 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4014 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4015
6bf4d066 401620000303
4017 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4018 <domi@saargate.de>
bcbf86ec 4019 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4020 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4021 Miskiewicz <misiek@pld.org.pl>
22fa590f 4022 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4023 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4024
a0391976 402520000302
4026 - Big cleanup of autoconf code
4027 - Rearranged to be a little more logical
4028 - Added -R option for Solaris
4029 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4030 to detect library and header location _and_ ensure library has proper
4031 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4032 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4033 - Avoid warning message with Unix98 ptys
bcbf86ec 4034 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4035 platform-specific code.
4036 - Document some common problems
bcbf86ec 4037 - Allow root access to any key. Patch from
81eef326 4038 markus.friedl@informatik.uni-erlangen.de
a0391976 4039
f55afe71 404020000207
4041 - Removed SOCKS code. Will support through a ProxyCommand.
4042
d07d1c58 404320000203
4044 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4045 - Add --with-ssl-dir option
d07d1c58 4046
9d5f374b 404720000202
bcbf86ec 4048 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4049 <jmd@aoe.vt.edu>
6b1f3fdb 4050 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4051 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4052 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4053
bc8c2601 405420000201
4055 - Use socket pairs by default (instead of pipes). Prevents race condition
4056 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4057
69c76614 405820000127
4059 - Seed OpenSSL's random number generator before generating RSA keypairs
4060 - Split random collector into seperate file
aaf2abd7 4061 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4062
f9507c24 406320000126
4064 - Released 1.2.2 stable
4065
bcbf86ec 4066 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4067 mouring@newton.pconline.com
bcbf86ec 4068 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4069 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4070 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4071 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4072
bfae20ad 407320000125
bcbf86ec 4074 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4075 <andre.lucas@dial.pipex.com>
07b0cb78 4076 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4077 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4078 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4079 <gem@rellim.com>
4080 - New URL for x11-ssh-askpass.
bcbf86ec 4081 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4082 <jmknoble@jmknoble.cx>
bcbf86ec 4083 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4084 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4085 - Updated RPM spec files to use DESTDIR
bfae20ad 4086
bb58aa4b 408720000124
4088 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4089 increment)
4090
d45317d8 409120000123
4092 - OpenBSD CVS:
4093 - [packet.c]
4094 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4095 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4096 <drankin@bohemians.lexington.ky.us>
12aa90af 4097 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4098
e844f761 409920000122
4100 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4101 <bent@clark.net>
c54a6257 4102 - Merge preformatted manpage patch from Andre Lucas
4103 <andre.lucas@dial.pipex.com>
8eb34e02 4104 - Make IPv4 use the default in RPM packages
4105 - Irix uses preformatted manpages
1e64903d 4106 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4107 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4108 - OpenBSD CVS updates:
4109 - [packet.c]
4110 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4111 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4112 - [sshd.c]
4113 log with level log() not fatal() if peer behaves badly.
4114 - [readpass.c]
bcbf86ec 4115 instead of blocking SIGINT, catch it ourselves, so that we can clean
4116 the tty modes up and kill ourselves -- instead of our process group
61e96248 4117 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4118 people with cbreak shells never even noticed..
399d9d44 4119 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4120 ie. -> i.e.,
e844f761 4121
4c8ef3fb 412220000120
4123 - Don't use getaddrinfo on AIX
7b2ea3a1 4124 - Update to latest OpenBSD CVS:
4125 - [auth-rsa.c]
4126 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4127 - [sshconnect.c]
4128 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4129 - destroy keys earlier
bcbf86ec 4130 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4131 ok: provos@
7b2ea3a1 4132 - [sshd.c]
4133 - no need for poll.h; from bright@wintelcom.net
4134 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4135 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4136 ok: provos@
f3bba493 4137 - Big manpage and config file cleanup from Andre Lucas
4138 <andre.lucas@dial.pipex.com>
5f4fdfae 4139 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4140 - Doc updates
d468fc76 4141 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4142 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4143
082bbfb3 414420000119
20af321f 4145 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4146 - Compile fix from Darren_Hall@progressive.com
59e76f33 4147 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4148 addresses using getaddrinfo(). Added a configure switch to make the
4149 default lookup mode AF_INET
082bbfb3 4150
a63a7f37 415120000118
4152 - Fixed --with-pid-dir option
51a6baf8 4153 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4154 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4155 <andre.lucas@dial.pipex.com>
a63a7f37 4156
f914c7fb 415720000117
4158 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4159 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4160 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4161 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4162 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4163 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4164 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4165 deliver (no IPv6 kernel support)
80a44451 4166 - Released 1.2.1pre27
f914c7fb 4167
f4a7cf29 4168 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4169 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4170 <jhuuskon@hytti.uku.fi>
bcbf86ec 4171 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4172 further testing.
5957fd29 4173 - Patch from Christos Zoulas <christos@zoulas.com>
4174 - Try $prefix first when looking for OpenSSL.
4175 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4176 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4177 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4178
47e45e44 417920000116
4180 - Renamed --with-xauth-path to --with-xauth
4181 - Added --with-pid-dir option
4182 - Released 1.2.1pre26
4183
a82ef8ae 4184 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4185 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4186 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4187
5cdfe03f 418820000115
4189 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4190 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4191 Nordby <anders@fix.no>
bcbf86ec 4192 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4193 openpty. Report from John Seifarth <john@waw.be>
4194 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4195 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4196 <gem@rellim.com>
4197 - Use __snprintf and __vnsprintf if they are found where snprintf and
4198 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4199 and others.
4200
48e671d5 420120000114
4202 - Merged OpenBSD IPv6 patch:
4203 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4204 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4205 [hostfile.c sshd_config]
4206 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4207 features: sshd allows multiple ListenAddress and Port options. note
4208 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4209 fujiwara@rcac.tdi.co.jp)
4210 - [ssh.c canohost.c]
bcbf86ec 4211 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4212 from itojun@
4213 - [channels.c]
4214 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4215 - [packet.h]
4216 allow auth-kerberos for IPv4 only
4217 - [scp.1 sshd.8 servconf.h scp.c]
4218 document -4, -6, and 'ssh -L 2022/::1/22'
4219 - [ssh.c]
bcbf86ec 4220 'ssh @host' is illegal (null user name), from
48e671d5 4221 karsten@gedankenpolizei.de
4222 - [sshconnect.c]
4223 better error message
4224 - [sshd.c]
4225 allow auth-kerberos for IPv4 only
4226 - Big IPv6 merge:
4227 - Cleanup overrun in sockaddr copying on RHL 6.1
4228 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4229 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4230 - Replacement for missing structures on systems that lack IPv6
4231 - record_login needed to know about AF_INET6 addresses
4232 - Borrowed more code from OpenBSD: rresvport_af and requisites
4233
2598df62 423420000110
4235 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4236
b8a0310d 423720000107
4238 - New config.sub and config.guess to fix problems on SCO. Supplied
4239 by Gary E. Miller <gem@rellim.com>
b6a98a85 4240 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4241 - Released 1.2.1pre25
b8a0310d 4242
dfb95100 424320000106
4244 - Documentation update & cleanup
4245 - Better KrbIV / AFS detection, based on patch from:
4246 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4247
b9795b89 424820000105
bcbf86ec 4249 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4250 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4251 altogether (libcrypto includes its own crypt(1) replacement)
4252 - Added platform-specific rules for Irix 6.x. Included warning that
4253 they are untested.
4254
a1ec4d79 425520000103
4256 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4257 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4258 <tnh@kondara.org>
bcbf86ec 4259 - Removed "nullok" directive from default PAM configuration files.
4260 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4261 UPGRADING file.
e02735bb 4262 - OpenBSD CVS updates
4263 - [ssh-agent.c]
bcbf86ec 4264 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4265 dgaudet@arctic.org
4266 - [sshconnect.c]
4267 compare correct version for 1.3 compat mode
a1ec4d79 4268
93c7f644 426920000102
4270 - Prevent multiple inclusion of config.h and defines.h. Suggested
4271 by Andre Lucas <andre.lucas@dial.pipex.com>
4272 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4273 <dgaudet@arctic.org>
4274
76b8607f 427519991231
bcbf86ec 4276 - Fix password support on systems with a mixture of shadowed and
4277 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4278 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4279 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4280 Fournier <marc.fournier@acadiau.ca>
b92964b7 4281 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4282 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4283 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4284 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4285 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4286 <iretd@bigfoot.com>
bcbf86ec 4287 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4288 <jmknoble@jmknoble.cx>
ae3a3d31 4289 - Remove test for quad_t. No longer needed.
76a8e733 4290 - Released 1.2.1pre24
4291
4292 - Added support for directory-based lastlogs
4293 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4294
13f825f4 429519991230
4296 - OpenBSD CVS updates:
4297 - [auth-passwd.c]
4298 check for NULL 1st
bcbf86ec 4299 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4300 cleaned up sshd.c up significantly.
bcbf86ec 4301 - PAM authentication was incorrectly interpreting
76b8607f 4302 "PermitRootLogin without-password". Report from Matthias Andree
4303 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4304 - Several other cleanups
0bc5b6fb 4305 - Merged Dante SOCKS support patch from David Rankin
4306 <drankin@bohemians.lexington.ky.us>
4307 - Updated documentation with ./configure options
76b8607f 4308 - Released 1.2.1pre23
13f825f4 4309
c73a0cb5 431019991229
bcbf86ec 4311 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4312 <drankin@bohemians.lexington.ky.us>
4313 - Fix --with-default-path option.
bcbf86ec 4314 - Autodetect perl, patch from David Rankin
a0f84251 4315 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4316 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4317 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4318 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4319 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4320 - Detect missing size_t and typedef it.
5ab44a92 4321 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4322 - Minor Makefile cleaning
c73a0cb5 4323
b6019d68 432419991228
4325 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4326 - NetBSD login.c compile fix from David Rankin
70e0115b 4327 <drankin@bohemians.lexington.ky.us>
4328 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4329 - Portability fixes for Irix 5.3 (now compiles OK!)
4330 - autoconf and other misc cleanups
ea1970a3 4331 - Merged AIX patch from Darren Hall <dhall@virage.org>
4332 - Cleaned up defines.h
fa9a2dd6 4333 - Released 1.2.1pre22
b6019d68 4334
d2dcff5f 433519991227
4336 - Automatically correct paths in manpages and configuration files. Patch
4337 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4338 - Removed credits from README to CREDITS file, updated.
cb807f40 4339 - Added --with-default-path to specify custom path for server
4340 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4341 - PAM bugfix. PermitEmptyPassword was being ignored.
4342 - Fixed PAM config files to allow empty passwords if server does.
4343 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4344 - Use last few chars of tty line as ut_id
5a7794be 4345 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4346 - OpenBSD CVS updates:
4347 - [packet.h auth-rhosts.c]
4348 check format string for packet_disconnect and packet_send_debug, too
4349 - [channels.c]
4350 use packet_get_maxsize for channels. consistence.
d2dcff5f 4351
f74efc8d 435219991226
4353 - Enabled utmpx support by default for Solaris
4354 - Cleanup sshd.c PAM a little more
986a22ec 4355 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4356 X11 ssh-askpass program.
20c43d8c 4357 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4358 Unfortunatly there is currently no way to disable auth failure
4359 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4360 developers
83b7f649 4361 - OpenBSD CVS update:
4362 - [ssh-keygen.1 ssh.1]
bcbf86ec 4363 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4364 .Sh FILES, too
72251cb6 4365 - Released 1.2.1pre21
bcbf86ec 4366 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4367 <jmknoble@jmknoble.cx>
4368 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4369
f498ed15 437019991225
4371 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4372 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4373 - Cleanup and bugfix of PAM authentication code
f74efc8d 4374 - Released 1.2.1pre20
4375
4376 - Merged fixes from Ben Taylor <bent@clark.net>
4377 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4378 - Disabled logging of PAM password authentication failures when password
4379 is empty. (e.g start of authentication loop). Reported by Naz
4380 <96na@eng.cam.ac.uk>)
f498ed15 4381
438219991223
bcbf86ec 4383 - Merged later HPUX patch from Andre Lucas
f498ed15 4384 <andre.lucas@dial.pipex.com>
4385 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4386 <bent@clark.net>
f498ed15 4387
eef6f7e9 438819991222
bcbf86ec 4389 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4390 <pope@netguide.dk>
ae28776a 4391 - Fix login.c breakage on systems which lack ut_host in struct
4392 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4393
a7effaac 439419991221
bcbf86ec 4395 - Integration of large HPUX patch from Andre Lucas
4396 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4397 benefits:
4398 - Ability to disable shadow passwords at configure time
4399 - Ability to disable lastlog support at configure time
4400 - Support for IP address in $DISPLAY
ae2f7af7 4401 - OpenBSD CVS update:
4402 - [sshconnect.c]
4403 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4404 - Fix DISABLE_SHADOW support
4405 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4406 - Release 1.2.1pre19
a7effaac 4407
3f1d9bcd 440819991218
bcbf86ec 4409 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4410 <cjj@u.washington.edu>
7e1c2490 4411 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4412
60d804c8 441319991216
bcbf86ec 4414 - Makefile changes for Solaris from Peter Kocks
60d804c8 4415 <peter.kocks@baygate.com>
89cafde6 4416 - Minor updates to docs
4417 - Merged OpenBSD CVS changes:
4418 - [authfd.c ssh-agent.c]
4419 keysize warnings talk about identity files
4420 - [packet.c]
4421 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4422 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4423 "Chris, the Young One" <cky@pobox.com>
4424 - Released 1.2.1pre18
60d804c8 4425
7dc6fc6d 442619991215
4427 - Integrated patchs from Juergen Keil <jk@tools.de>
4428 - Avoid void* pointer arithmatic
4429 - Use LDFLAGS correctly
68227e6d 4430 - Fix SIGIO error in scp
4431 - Simplify status line printing in scp
61e96248 4432 - Added better test for inline functions compiler support from
906a2515 4433 Darren_Hall@progressive.com
7dc6fc6d 4434
95f1eccc 443519991214
4436 - OpenBSD CVS Changes
4437 - [canohost.c]
bcbf86ec 4438 fix get_remote_port() and friends for sshd -i;
95f1eccc 4439 Holger.Trapp@Informatik.TU-Chemnitz.DE
4440 - [mpaux.c]
4441 make code simpler. no need for memcpy. niels@ ok
4442 - [pty.c]
4443 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4444 fix proto; markus
4445 - [ssh.1]
4446 typo; mark.baushke@solipsa.com
4447 - [channels.c ssh.c ssh.h sshd.c]
4448 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4449 - [sshconnect.c]
4450 move checking of hostkey into own function.
4451 - [version.h]
4452 OpenSSH-1.2.1
884bcb37 4453 - Clean up broken includes in pty.c
7303768f 4454 - Some older systems don't have poll.h, they use sys/poll.h instead
4455 - Doc updates
95f1eccc 4456
847e8865 445719991211
bcbf86ec 4458 - Fix compilation on systems with AFS. Reported by
847e8865 4459 aloomis@glue.umd.edu
bcbf86ec 4460 - Fix installation on Solaris. Reported by
847e8865 4461 Gordon Rowell <gordonr@gormand.com.au>
4462 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4463 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4464 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4465 - Compile fix from David Agraz <dagraz@jahoopa.com>
4466 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4467 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4468 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4469
8946db53 447019991209
4471 - Import of patch from Ben Taylor <bent@clark.net>:
4472 - Improved PAM support
4473 - "uninstall" rule for Makefile
4474 - utmpx support
4475 - Should fix PAM problems on Solaris
2d86a6cc 4476 - OpenBSD CVS updates:
4477 - [readpass.c]
4478 avoid stdio; based on work by markus, millert, and I
4479 - [sshd.c]
4480 make sure the client selects a supported cipher
4481 - [sshd.c]
bcbf86ec 4482 fix sighup handling. accept would just restart and daemon handled
4483 sighup only after the next connection was accepted. use poll on
2d86a6cc 4484 listen sock now.
4485 - [sshd.c]
4486 make that a fatal
87e91331 4487 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4488 to fix libwrap support on NetBSD
5001b9e4 4489 - Released 1.2pre17
8946db53 4490
6d8c4ea4 449119991208
bcbf86ec 4492 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4493 David Agraz <dagraz@jahoopa.com>
4494
4285816a 449519991207
986a22ec 4496 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4497 fixes compatability with 4.x and 5.x
db28aeb5 4498 - Fixed default SSH_ASKPASS
bcbf86ec 4499 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4500 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4501 - Merged more OpenBSD changes:
4502 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4503 move atomicio into it's own file. wrap all socket write()s which
a408af76 4504 were doing write(sock, buf, len) != len, with atomicio() calls.
4505 - [auth-skey.c]
4506 fd leak
4507 - [authfile.c]
4508 properly name fd variable
4509 - [channels.c]
4510 display great hatred towards strcpy
4511 - [pty.c pty.h sshd.c]
4512 use openpty() if it exists (it does on BSD4_4)
4513 - [tildexpand.c]
4514 check for ~ expansion past MAXPATHLEN
4515 - Modified helper.c to use new atomicio function.
4516 - Reformat Makefile a little
4517 - Moved RC4 routines from rc4.[ch] into helper.c
4518 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4519 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4520 - Tweaked Redhat spec
9158d92f 4521 - Clean up bad imports of a few files (forgot -kb)
4522 - Released 1.2pre16
4285816a 4523
9c7b6dfd 452419991204
4525 - Small cleanup of PAM code in sshd.c
57112b5a 4526 - Merged OpenBSD CVS changes:
4527 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4528 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4529 - [auth-rsa.c]
4530 warn only about mismatch if key is _used_
4531 warn about keysize-mismatch with log() not error()
4532 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4533 ports are u_short
4534 - [hostfile.c]
4535 indent, shorter warning
4536 - [nchan.c]
4537 use error() for internal errors
4538 - [packet.c]
4539 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4540 serverloop.c
4541 indent
4542 - [ssh-add.1 ssh-add.c ssh.h]
4543 document $SSH_ASKPASS, reasonable default
4544 - [ssh.1]
4545 CheckHostIP is not available for connects via proxy command
4546 - [sshconnect.c]
4547 typo
4548 easier to read client code for passwd and skey auth
4549 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4550
dad3b556 455119991126
4552 - Add definition for __P()
4553 - Added [v]snprintf() replacement for systems that lack it
4554
0ce43ae4 455519991125
4556 - More reformatting merged from OpenBSD CVS
4557 - Merged OpenBSD CVS changes:
4558 - [channels.c]
4559 fix packet_integrity_check() for !have_hostname_in_open.
4560 report from mrwizard@psu.edu via djm@ibs.com.au
4561 - [channels.c]
4562 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4563 chip@valinux.com via damien@ibs.com.au
4564 - [nchan.c]
4565 it's not an error() if shutdown_write failes in nchan.
4566 - [readconf.c]
4567 remove dead #ifdef-0-code
4568 - [readconf.c servconf.c]
4569 strcasecmp instead of tolower
4570 - [scp.c]
4571 progress meter overflow fix from damien@ibs.com.au
4572 - [ssh-add.1 ssh-add.c]
4573 SSH_ASKPASS support
4574 - [ssh.1 ssh.c]
4575 postpone fork_after_authentication until command execution,
4576 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4577 plus: use daemon() for backgrounding
cf8dd513 4578 - Added BSD compatible install program and autoconf test, thanks to
4579 Niels Kristian Bech Jensen <nkbj@image.dk>
4580 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4581 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4582 - Release 1.2pre15
0ce43ae4 4583
5260325f 458419991124
4585 - Merged very large OpenBSD source code reformat
4586 - OpenBSD CVS updates
4587 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4588 [ssh.h sshd.8 sshd.c]
4589 syslog changes:
4590 * Unified Logmessage for all auth-types, for success and for failed
4591 * Standard connections get only ONE line in the LOG when level==LOG:
4592 Auth-attempts are logged only, if authentication is:
4593 a) successfull or
4594 b) with passwd or
4595 c) we had more than AUTH_FAIL_LOG failues
4596 * many log() became verbose()
4597 * old behaviour with level=VERBOSE
4598 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4599 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4600 messages. allows use of s/key in windows (ttssh, securecrt) and
4601 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4602 - [sshd.8]
4603 -V, for fallback to openssh in SSH2 compatibility mode
4604 - [sshd.c]
4605 fix sigchld race; cjc5@po.cwru.edu
4606
4655fe80 460719991123
4608 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4609 - Restructured package-related files under packages/*
4655fe80 4610 - Added generic PAM config
8b241e50 4611 - Numerous little Solaris fixes
9c08d6ce 4612 - Add recommendation to use GNU make to INSTALL document
4655fe80 4613
60bed5fd 461419991122
4615 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4616 - OpenBSD CVS Changes
bcbf86ec 4617 - [ssh-keygen.c]
4618 don't create ~/.ssh only if the user wants to store the private
4619 key there. show fingerprint instead of public-key after
2f2cc3f9 4620 keygeneration. ok niels@
b09a984b 4621 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4622 - Added timersub() macro
b09a984b 4623 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4624 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4625 pam_strerror definition (one arg vs two).
530f1889 4626 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4627 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4628 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4629 - Added a setenv replacement for systems which lack it
d84a9a44 4630 - Only display public key comment when presenting ssh-askpass dialog
4631 - Released 1.2pre14
60bed5fd 4632
bcbf86ec 4633 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4634 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4635
9d6b7add 463619991121
2f2cc3f9 4637 - OpenBSD CVS Changes:
60bed5fd 4638 - [channels.c]
4639 make this compile, bad markus
4640 - [log.c readconf.c servconf.c ssh.h]
4641 bugfix: loglevels are per host in clientconfig,
4642 factor out common log-level parsing code.
4643 - [servconf.c]
4644 remove unused index (-Wall)
4645 - [ssh-agent.c]
4646 only one 'extern char *__progname'
4647 - [sshd.8]
4648 document SIGHUP, -Q to synopsis
4649 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4650 [channels.c clientloop.c]
4651 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4652 [hope this time my ISP stays alive during commit]
4653 - [OVERVIEW README] typos; green@freebsd
4654 - [ssh-keygen.c]
4655 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4656 exit if writing the key fails (no infinit loop)
4657 print usage() everytime we get bad options
4658 - [ssh-keygen.c] overflow, djm@mindrot.org
4659 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4660
2b942fe0 466119991120
bcbf86ec 4662 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4663 <marc.fournier@acadiau.ca>
4664 - Wrote autoconf tests for integer bit-types
4665 - Fixed enabling kerberos support
bcbf86ec 4666 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4667 handling.
2b942fe0 4668
06479889 466919991119
4670 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4671 - Merged OpenBSD CVS changes
4672 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4673 more %d vs. %s in fmt-strings
4674 - [authfd.c]
4675 Integers should not be printed with %s
7b1cc56c 4676 - EGD uses a socket, not a named pipe. Duh.
4677 - Fix includes in fingerprint.c
29dbde15 4678 - Fix scp progress bar bug again.
bcbf86ec 4679 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4680 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4681 - Added autoconf option to enable Kerberos 4 support (untested)
4682 - Added autoconf option to enable AFS support (untested)
4683 - Added autoconf option to enable S/Key support (untested)
4684 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4685 - Renamed BSD helper function files to bsd-*
bcbf86ec 4686 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4687 when they are absent.
4688 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4689
2bd61362 469019991118
4691 - Merged OpenBSD CVS changes
4692 - [scp.c] foregroundproc() in scp
4693 - [sshconnect.h] include fingerprint.h
bcbf86ec 4694 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4695 changes.
0c16a097 4696 - [ssh.1] Spell my name right.
2bd61362 4697 - Added openssh.com info to README
4698
f095fcc7 469919991117
4700 - Merged OpenBSD CVS changes
4701 - [ChangeLog.Ylonen] noone needs this anymore
4702 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4703 - [hostfile.c]
4704 in known_hosts key lookup the entry for the bits does not need
4705 to match, all the information is contained in n and e. This
4706 solves the problem with buggy servers announcing the wrong
f095fcc7 4707 modulus length. markus and me.
bcbf86ec 4708 - [serverloop.c]
4709 bugfix: check for space if child has terminated, from:
f095fcc7 4710 iedowse@maths.tcd.ie
4711 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4712 [fingerprint.c fingerprint.h]
4713 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4714 - [ssh-agent.1] typo
4715 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4716 - [sshd.c]
f095fcc7 4717 force logging to stderr while loading private key file
4718 (lost while converting to new log-levels)
4719
4d195447 472019991116
4721 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4722 - Merged OpenBSD CVS changes:
4723 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4724 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4725 the keysize of rsa-parameter 'n' is passed implizit,
4726 a few more checks and warnings about 'pretended' keysizes.
4727 - [cipher.c cipher.h packet.c packet.h sshd.c]
4728 remove support for cipher RC4
4729 - [ssh.c]
4730 a note for legay systems about secuity issues with permanently_set_uid(),
4731 the private hostkey and ptrace()
4732 - [sshconnect.c]
4733 more detailed messages about adding and checking hostkeys
4734
dad9a31e 473519991115
4736 - Merged OpenBSD CVS changes:
bcbf86ec 4737 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4738 $DISPLAY, ok niels
4739 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4740 modular.
dad9a31e 4741 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4742 - Merged more OpenBSD CVS changes:
704b1659 4743 [auth-krb4.c]
4744 - disconnect if getpeername() fails
4745 - missing xfree(*client)
4746 [canohost.c]
4747 - disconnect if getpeername() fails
4748 - fix comment: we _do_ disconnect if ip-options are set
4749 [sshd.c]
4750 - disconnect if getpeername() fails
4751 - move checking of remote port to central place
4752 [auth-rhosts.c] move checking of remote port to central place
4753 [log-server.c] avoid extra fd per sshd, from millert@
4754 [readconf.c] print _all_ bad config-options in ssh(1), too
4755 [readconf.h] print _all_ bad config-options in ssh(1), too
4756 [ssh.c] print _all_ bad config-options in ssh(1), too
4757 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4758 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4759 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4760 - Merged more Solaris compability from Marc G. Fournier
4761 <marc.fournier@acadiau.ca>
4762 - Wrote autoconf tests for __progname symbol
986a22ec 4763 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4764 - Released 1.2pre12
4765
4766 - Another OpenBSD CVS update:
4767 - [ssh-keygen.1] fix .Xr
dad9a31e 4768
92da7197 476919991114
4770 - Solaris compilation fixes (still imcomplete)
4771
94f7bb9e 477219991113
dd092f97 4773 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4774 - Don't install config files if they already exist
4775 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4776 - Removed redundant inclusions of config.h
e9c75a39 4777 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4778 - Merged OpenBSD CVS changes:
4779 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4780 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4781 totalsize, ok niels,aaron
bcbf86ec 4782 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4783 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 4784 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4785 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 4786 - Tidied default config file some more
4787 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4788 if executed from inside a ssh login.
94f7bb9e 4789
e35c1dc2 479019991112
4791 - Merged changes from OpenBSD CVS
4792 - [sshd.c] session_key_int may be zero
b4748e2f 4793 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 4794 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 4795 deraadt,millert
4796 - Brought default sshd_config more in line with OpenBSD's
547c9f30 4797 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4798 - Released 1.2pre10
e35c1dc2 4799
8bc7973f 4800 - Added INSTALL documentation
6fa724bc 4801 - Merged yet more changes from OpenBSD CVS
4802 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
4803 [ssh.c ssh.h sshconnect.c sshd.c]
4804 make all access to options via 'extern Options options'
4805 and 'extern ServerOptions options' respectively;
4806 options are no longer passed as arguments:
4807 * make options handling more consistent
4808 * remove #include "readconf.h" from ssh.h
4809 * readconf.h is only included if necessary
4810 - [mpaux.c] clear temp buffer
4811 - [servconf.c] print _all_ bad options found in configfile
045672f9 4812 - Make ssh-askpass support optional through autoconf
59b0f0d4 4813 - Fix nasty division-by-zero error in scp.c
4814 - Released 1.2pre11
8bc7973f 4815
4cca272e 481619991111
4817 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 4818 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 4819 - Merged OpenBSD CVS changes:
4820 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4821 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4822 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 4823 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 4824 file transfers. Fix submitted to OpenBSD developers. Report and fix
4825 from Kees Cook <cook@cpoint.net>
6a17f9c2 4826 - Merged more OpenBSD CVS changes:
bcbf86ec 4827 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 4828 + krb-cleanup cleanup
4829 - [clientloop.c log-client.c log-server.c ]
4830 [readconf.c readconf.h servconf.c servconf.h ]
4831 [ssh.1 ssh.c ssh.h sshd.8]
4832 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
4833 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 4834 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
4835 allow session_key_int != sizeof(session_key)
4836 [this should fix the pre-assert-removal-core-files]
4837 - Updated default config file to use new LogLevel option and to improve
4838 readability
4839
f370266e 484019991110
67d68e3a 4841 - Merged several minor fixes:
f370266e 4842 - ssh-agent commandline parsing
4843 - RPM spec file now installs ssh setuid root
4844 - Makefile creates libdir
4cca272e 4845 - Merged beginnings of Solaris compability from Marc G. Fournier
4846 <marc.fournier@acadiau.ca>
f370266e 4847
d4f11b59 484819991109
4849 - Autodetection of SSL/Crypto library location via autoconf
4850 - Fixed location of ssh-askpass to follow autoconf
4851 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4852 - Autodetection of RSAref library for US users
4853 - Minor doc updates
560557bb 4854 - Merged OpenBSD CVS changes:
4855 - [rsa.c] bugfix: use correct size for memset()
4856 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 4857 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 4858 - RPM build now creates subpackages
aa51e7cc 4859 - Released 1.2pre9
d4f11b59 4860
e1a9c08d 486119991108
4862 - Removed debian/ directory. This is now being maintained separately.
4863 - Added symlinks for slogin in RPM spec file
4864 - Fixed permissions on manpages in RPM spec file
4865 - Added references to required libraries in README file
4866 - Removed config.h.in from CVS
4867 - Removed pwdb support (better pluggable auth is provided by glibc)
4868 - Made PAM and requisite libdl optional
4869 - Removed lots of unnecessary checks from autoconf
4870 - Added support and autoconf test for openpty() function (Unix98 pty support)
4871 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
4872 - Added TODO file
4873 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
4874 - Added ssh-askpass program
4875 - Added ssh-askpass support to ssh-add.c
4876 - Create symlinks for slogin on install
4877 - Fix "distclean" target in makefile
4878 - Added example for ssh-agent to manpage
4879 - Added support for PAM_TEXT_INFO messages
4880 - Disable internal /etc/nologin support if PAM enabled
4881 - Merged latest OpenBSD CVS changes:
5bae4ab8 4882 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 4883 - [sshd.c] don't send fail-msg but disconnect if too many authentication
4884 failures
e1a9c08d 4885 - [sshd.c] remove unused argument. ok dugsong
4886 - [sshd.c] typo
4887 - [rsa.c] clear buffers used for encryption. ok: niels
4888 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 4889 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 4890 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 4891 - Released 1.2pre8
e1a9c08d 4892
3028328e 489319991102
4894 - Merged change from OpenBSD CVS
4895 - One-line cleanup in sshd.c
4896
474832c5 489719991030
4898 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 4899 - Merged latest updates for OpenBSD CVS:
4900 - channels.[ch] - remove broken x11 fix and document istate/ostate
4901 - ssh-agent.c - call setsid() regardless of argv[]
4902 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
4903 - Documentation cleanups
4904 - Renamed README -> README.Ylonen
4905 - Renamed README.openssh ->README
474832c5 4906
339660f6 490719991029
4908 - Renamed openssh* back to ssh* at request of Theo de Raadt
4909 - Incorporated latest changes from OpenBSD's CVS
4910 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4911 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 4912 - Make distclean now removed configure script
4913 - Improved PAM logging
4914 - Added some debug() calls for PAM
4ecd19ea 4915 - Removed redundant subdirectories
bcbf86ec 4916 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 4917 building on Debian.
242588e6 4918 - Fixed off-by-one error in PAM env patch
4919 - Released 1.2pre6
339660f6 4920
5881cd60 492119991028
4922 - Further PAM enhancements.
4923 - Much cleaner
4924 - Now uses account and session modules for all logins.
4925 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
4926 - Build fixes
4927 - Autoconf
4928 - Change binary names to open*
4929 - Fixed autoconf script to detect PAM on RH6.1
4930 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 4931 - Released 1.2pre4
fca82d2e 4932
4933 - Imported latest OpenBSD CVS code
4934 - Updated README.openssh
93f04616 4935 - Released 1.2pre5
fca82d2e 4936
5881cd60 493719991027
4938 - Adapted PAM patch.
4939 - Released 1.0pre2
4940
4941 - Excised my buggy replacements for strlcpy and mkdtemp
4942 - Imported correct OpenBSD strlcpy and mkdtemp routines.
4943 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
4944 - Picked up correct version number from OpenBSD
4945 - Added sshd.pam PAM configuration file
4946 - Added sshd.init Redhat init script
4947 - Added openssh.spec RPM spec file
4948 - Released 1.2pre3
4949
495019991026
4951 - Fixed include paths of OpenSSL functions
4952 - Use OpenSSL MD5 routines
4953 - Imported RC4 code from nanocrypt
4954 - Wrote replacements for OpenBSD arc4random* functions
4955 - Wrote replacements for strlcpy and mkdtemp
4956 - Released 1.0pre1
0b202697 4957
4958$Id$
This page took 1.09082 seconds and 5 git commands to generate.