]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/05/04 23:47:34
[openssh.git] / ChangeLog
CommitLineData
98143cfc 120010505
2 - OpenBSD CVS Sync
3 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
4 [ssh.1 sshd.8]
5 typos
5b9601c8 6 - markus@cvs.openbsd.org 2001/05/04 14:34:34
7 [channels.c]
8 channel_new() reallocs channels[], we cannot use Channel *c after calling
9 channel_new(), XXX fix this in the future...
719fc62f 10 - markus@cvs.openbsd.org 2001/05/04 23:47:34
11 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
12 move to Channel **channels (instead of Channel *channels), fixes realloc
13 problems. channel_new now returns a Channel *, favour Channel * over
14 channel id. remove old channel_allocate interface.
98143cfc 15
f92fee1f 1620010504
17 - OpenBSD CVS Sync
18 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
19 [channels.c]
20 typo in debug() string
503e7e5b 21 - markus@cvs.openbsd.org 2001/05/03 15:45:15
22 [session.c]
23 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 24 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
25 [servconf.c]
26 remove "\n" from fatal()
1fcde3fe 27 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
28 [misc.c misc.h scp.c sftp.c]
29 Move colon() and cleanhost() to misc.c where I should I have put it in
30 the first place
044aa419 31 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 32 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
33 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 34
065604bb 3520010503
36 - OpenBSD CVS Sync
37 - markus@cvs.openbsd.org 2001/05/02 16:41:20
38 [ssh-add.c]
39 fix prompt for ssh-add.
40
742ee8f2 4120010502
42 - OpenBSD CVS Sync
43 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
44 [readpass.c]
45 Put the 'const' back into ssh_askpass() function. Pointed out
46 by Mark Miller <markm@swoon.net>. OK Markus
47
3435f5a6 4820010501
49 - OpenBSD CVS Sync
50 - markus@cvs.openbsd.org 2001/04/30 11:18:52
51 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
52 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 53 - markus@cvs.openbsd.org 2001/04/30 15:50:46
54 [compat.c compat.h kex.c]
55 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 56 - markus@cvs.openbsd.org 2001/04/30 16:02:49
57 [compat.c]
58 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 59 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 60
e8171bff 6120010430
39aefe7b 62 - OpenBSD CVS Sync
63 - markus@cvs.openbsd.org 2001/04/29 18:32:52
64 [serverloop.c]
65 fix whitespace
fbe90f7b 66 - markus@cvs.openbsd.org 2001/04/29 19:16:52
67 [channels.c clientloop.c compat.c compat.h serverloop.c]
68 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 69 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 70 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 71
baf8c81a 7220010429
73 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 74 - (djm) Release OpenSSH-2.9p1
baf8c81a 75
0096ac62 7620010427
77 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
78 patch based on 2.5.2 version by djm.
95595a77 79 - (bal) Build manpages and config files once unless changed. Patch by
80 Carson Gaspar <carson@taltos.org>
4a2df58f 81 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
82 Vinschen <vinschen@redhat.com>
5ef815d7 83 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
84 Pekka Savola <pekkas@netcore.fi>
229be2df 85 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
86 <vinschen@redhat.com>
cc3ccfdc 87 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 88 - (tim) update contrib/caldera files with what Caldera is using.
89 <sps@caldera.de>
0096ac62 90
b587c165 9120010425
92 - OpenBSD CVS Sync
93 - markus@cvs.openbsd.org 2001/04/23 21:57:07
94 [ssh-keygen.1 ssh-keygen.c]
95 allow public key for -e, too
012bc0e1 96 - markus@cvs.openbsd.org 2001/04/23 22:14:13
97 [ssh-keygen.c]
98 remove debug
f8252c48 99 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 100 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
101 (default: off), implies KbdInteractiveAuthentication. Suggestion from
102 markus@
c2d059b5 103 - (djm) Include crypt.h if available in auth-passwd.c
533875af 104 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
105 man page detection fixes for SCO
b587c165 106
da89cf4d 10720010424
108 - OpenBSD CVS Sync
109 - markus@cvs.openbsd.org 2001/04/22 23:58:36
110 [ssh-keygen.1 ssh.1 sshd.8]
111 document hostbased and other cleanup
5e29aeaf 112 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 113 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
d8e76a0a 114 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
115 <dan@mesastate.edu>
3644dc25 116 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 117
a3626e12 11820010422
119 - OpenBSD CVS Sync
120 - markus@cvs.openbsd.org 2001/04/20 16:32:22
121 [uidswap.c]
122 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 123 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
124 [sftp.1]
125 Spelling
67b964a1 126 - djm@cvs.openbsd.org 2001/04/22 08:13:30
127 [ssh.1]
128 typos spotted by stevesk@; ok deraadt@
ba917921 129 - markus@cvs.openbsd.org 2001/04/22 12:34:05
130 [scp.c]
131 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 132 - markus@cvs.openbsd.org 2001/04/22 13:25:37
133 [ssh-keygen.1 ssh-keygen.c]
134 rename arguments -x -> -e (export key), -X -> -i (import key)
135 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 136 - markus@cvs.openbsd.org 2001/04/22 13:32:27
137 [sftp-server.8 sftp.1 ssh.1 sshd.8]
138 xref draft-ietf-secsh-*
bcaa828e 139 - markus@cvs.openbsd.org 2001/04/22 13:41:02
140 [ssh-keygen.1 ssh-keygen.c]
141 style, noted by stevesk; sort flags in usage
a3626e12 142
df841692 14320010421
144 - OpenBSD CVS Sync
145 - djm@cvs.openbsd.org 2001/04/20 07:17:51
146 [clientloop.c ssh.1]
147 Split out and improve escape character documentation, mention ~R in
148 ~? help text; ok markus@
0e7e0abe 149 - Update RPM spec files for CVS version.h
1ddee76b 150 - (stevesk) set the default PAM service name to __progname instead
151 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 152 - (stevesk) document PAM service name change in INSTALL
13dd877b 153 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
154 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 155
05cc0c99 15620010420
157 - OpenBSD CVS Sync
158 - ian@cvs.openbsd.org 2001/04/18 16:21:05
159 [ssh-keyscan.1]
160 Fix typo reported in PR/1779
561e5254 161 - markus@cvs.openbsd.org 2001/04/18 21:57:42
162 [readpass.c ssh-add.c]
163 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
f98c3421 164 - markus@cvs.openbsd.org 2001/04/18 22:03:45
165 [auth2.c sshconnect2.c]
166 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 167 - markus@cvs.openbsd.org 2001/04/18 22:48:26
168 [auth2.c]
169 no longer const
8dddf799 170 - markus@cvs.openbsd.org 2001/04/18 23:43:26
171 [auth2.c compat.c sshconnect2.c]
172 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
173 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 174 - markus@cvs.openbsd.org 2001/04/18 23:44:51
175 [authfile.c]
176 error->debug; noted by fries@
5cf13595 177 - markus@cvs.openbsd.org 2001/04/19 00:05:11
178 [auth2.c]
179 use local variable, no function call needed.
180 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 181 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
182 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 183
e78e738a 18420010418
ce2af031 185 - OpenBSD CVS Sync
e78e738a 186 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 187 [session.c]
188 move auth_approval to do_authenticated().
189 do_child(): nuke hostkeys from memory
190 don't source .ssh/rc for subsystems.
191 - markus@cvs.openbsd.org 2001/04/18 14:15:00
192 [canohost.c]
193 debug->debug3
ce2af031 194 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
195 be working again.
e0c4d3ac 196 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
197 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 198
8c6b78e4 19920010417
200 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 201 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 202 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 203 - OpenBSD CVS Sync
53b8fe68 204 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
205 [key.c]
206 better safe than sorry in later mods; yongari@kt-is.co.kr
207 - markus@cvs.openbsd.org 2001/04/17 08:14:01
208 [sshconnect1.c]
209 check for key!=NULL, thanks to costa
210 - markus@cvs.openbsd.org 2001/04/17 09:52:48
211 [clientloop.c]
cf6bc93c 212 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 213 - markus@cvs.openbsd.org 2001/04/17 10:53:26
214 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 215 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 216 - markus@cvs.openbsd.org 2001/04/17 12:55:04
217 [channels.c ssh.c]
218 undo socks5 and https support since they are not really used and
219 only bloat ssh. remove -D from usage(), since '-D' is experimental.
220
e4664c3e 22120010416
222 - OpenBSD CVS Sync
223 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
224 [ttymodes.c]
225 fix comments
ec1f12d3 226 - markus@cvs.openbsd.org 2001/04/15 08:43:47
227 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
228 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 229 - markus@cvs.openbsd.org 2001/04/15 16:58:03
230 [authfile.c ssh-keygen.c sshd.c]
231 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 232 - markus@cvs.openbsd.org 2001/04/15 17:16:00
233 [clientloop.c]
234 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
235 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 236 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
237 [sshd.8]
238 some ClientAlive cleanup; ok markus@
b7c70970 239 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
240 [readconf.c servconf.c]
241 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 242 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
243 Roth <roth+openssh@feep.net>
6023325e 244 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 245 - (djm) OpenBSD CVS Sync
246 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
247 [scp.c sftp.c]
248 IPv6 support for sftp (which I bungled in my last patch) which is
249 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 250 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
251 [xmalloc.c]
252 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 253 - djm@cvs.openbsd.org 2001/04/16 08:19:31
254 [session.c]
255 Split motd and hushlogin checks into seperate functions, helps for
256 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
c96a4aaf 257 - Fix OSF SIA support displaying too much information for quiet
258 logins and logins where access was denied by SIA. Patch from Chris Adams
259 <cmadams@hiwaay.net>
e4664c3e 260
f03228b1 26120010415
262 - OpenBSD CVS Sync
263 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
264 [ssh-add.c]
265 do not double free
9cf972fa 266 - markus@cvs.openbsd.org 2001/04/14 16:17:14
267 [channels.c]
268 remove some channels that are not appropriate for keepalive.
eae942e2 269 - markus@cvs.openbsd.org 2001/04/14 16:27:57
270 [ssh-add.c]
271 use clear_pass instead of xfree()
30dcc918 272 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
273 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
274 protocol 2 tty modes support; ok markus@
36967a16 275 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
276 [scp.c]
277 'T' handling rcp/scp sync; ok markus@
e4664c3e 278 - Missed sshtty.[ch] in Sync.
f03228b1 279
e400a640 28020010414
281 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 282 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
283 <vinschen@redhat.com>
3ffc6336 284 - OpenBSD CVS Sync
285 - beck@cvs.openbsd.org 2001/04/13 22:46:54
286 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
287 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
288 This gives the ability to do a "keepalive" via the encrypted channel
289 which can't be spoofed (unlike TCP keepalives). Useful for when you want
290 to use ssh connections to authenticate people for something, and know
291 relatively quickly when they are no longer authenticated. Disabled
292 by default (of course). ok markus@
e400a640 293
cc44f691 29420010413
295 - OpenBSD CVS Sync
296 - markus@cvs.openbsd.org 2001/04/12 14:29:09
297 [ssh.c]
298 show debug output during option processing, report from
299 pekkas@netcore.fi
8002af61 300 - markus@cvs.openbsd.org 2001/04/12 19:15:26
301 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
302 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
303 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
304 sshconnect2.c sshd_config]
305 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
306 similar to RhostRSAAuthentication unless you enable (the experimental)
307 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 308 - markus@cvs.openbsd.org 2001/04/12 19:39:27
309 [readconf.c]
310 typo
2d2a2c65 311 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
312 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
313 robust port validation; ok markus@ jakob@
edeeab1e 314 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
315 [sftp-int.c sftp-int.h sftp.1 sftp.c]
316 Add support for:
317 sftp [user@]host[:file [file]] - Fetch remote file(s)
318 sftp [user@]host[:dir[/]] - Start in remote dir/
319 OK deraadt@
57aa8961 320 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
321 [ssh.c]
322 missing \n in error message
96f8b59f 323 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
324 lack it.
cc44f691 325
28b9cb4d 32620010412
327 - OpenBSD CVS Sync
328 - markus@cvs.openbsd.org 2001/04/10 07:46:58
329 [channels.c]
330 cleanup socks4 handling
c0ecc314 331 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
332 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
333 document id_rsa{.pub,}. markus ok
070adba2 334 - markus@cvs.openbsd.org 2001/04/10 12:15:23
335 [channels.c]
336 debug cleanup
45a2e669 337 - djm@cvs.openbsd.org 2001/04/11 07:06:22
338 [sftp-int.c]
339 'mget' and 'mput' aliases; ok markus@
6031af8d 340 - markus@cvs.openbsd.org 2001/04/11 10:59:01
341 [ssh.c]
342 use strtol() for ports, thanks jakob@
6683b40f 343 - markus@cvs.openbsd.org 2001/04/11 13:56:13
344 [channels.c ssh.c]
345 https-connect and socks5 support. i feel so bad.
ff14faf1 346 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
347 [sshd.8 sshd.c]
348 implement the -e option into sshd:
349 -e When this option is specified, sshd will send the output to the
350 standard error instead of the system log.
351 markus@ OK.
28b9cb4d 352
0a85ab61 35320010410
354 - OpenBSD CVS Sync
355 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
356 [sftp.c]
357 do not modify an actual argv[] entry
b2ae83b8 358 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
359 [sshd.8]
360 spelling
317611b5 361 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
362 [sftp.1]
363 spelling
a8666d84 364 - markus@cvs.openbsd.org 2001/04/09 15:12:23
365 [ssh-add.c]
366 passphrase caching: ssh-add tries last passphrase, clears passphrase if
367 not successful and after last try.
368 based on discussions with espie@, jakob@, ... and code from jakob@ and
369 wolfgang@wsrcc.com
49ae4185 370 - markus@cvs.openbsd.org 2001/04/09 15:19:49
371 [ssh-add.1]
372 ssh-add retries the last passphrase...
b8a297f1 373 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
374 [sshd.8]
375 ListenAddress mandoc from aaron@
0a85ab61 376
6e9944b8 37720010409
febd3f8e 378 - (stevesk) use setresgid() for setegid() if needed
26de7942 379 - (stevesk) configure.in: typo
6e9944b8 380 - OpenBSD CVS Sync
381 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
382 [sshd.8]
383 document ListenAddress addr:port
d64050ef 384 - markus@cvs.openbsd.org 2001/04/08 13:03:00
385 [ssh-add.c]
386 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 387 - markus@cvs.openbsd.org 2001/04/08 11:27:33
388 [clientloop.c]
389 leave_raw_mode if ssh2 "session" is closed
63bd8c36 390 - markus@cvs.openbsd.org 2001/04/06 21:00:17
391 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
392 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
393 do gid/groups-swap in addition to uid-swap, should help if /home/group
394 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
395 to olar@openwall.com is comments. we had many requests for this.
0490e609 396 - markus@cvs.openbsd.org 2001/04/07 08:55:18
397 [buffer.c channels.c channels.h readconf.c ssh.c]
398 allow the ssh client act as a SOCKS4 proxy (dynamic local
399 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
400 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
401 netscape use localhost:1080 as a socks proxy.
d98d029a 402 - markus@cvs.openbsd.org 2001/04/08 11:24:33
403 [uidswap.c]
404 KNF
6e9944b8 405
d9d49fdb 40620010408
407 - OpenBSD CVS Sync
408 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
409 [hostfile.c]
410 unused; typo in comment
d11c1288 411 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
412 [servconf.c]
413 in addition to:
414 ListenAddress host|ipv4_addr|ipv6_addr
415 permit:
416 ListenAddress [host|ipv4_addr|ipv6_addr]:port
417 ListenAddress host|ipv4_addr:port
418 sshd.8 updates coming. ok markus@
d9d49fdb 419
613fc910 42020010407
421 - (bal) CVS ID Resync of version.h
cc94bd38 422 - OpenBSD CVS Sync
423 - markus@cvs.openbsd.org 2001/04/05 23:39:20
424 [serverloop.c]
425 keep the ssh session even if there is no active channel.
426 this is more in line with the protocol spec and makes
427 ssh -N -L 1234:server:110 host
428 more useful.
429 based on discussion with <mats@mindbright.se> long time ago
430 and recent mail from <res@shore.net>
0fc791ba 431 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
432 [scp.c]
433 remove trailing / from source paths; fixes pr#1756
613fc910 434
63f7e231 43520010406
436 - (stevesk) logintest.c: fix for systems without __progname
72170131 437 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 438 - OpenBSD CVS Sync
439 - markus@cvs.openbsd.org 2001/04/05 10:00:06
440 [compat.c]
441 2.3.x does old GEX, too; report jakob@
6ba22c93 442 - markus@cvs.openbsd.org 2001/04/05 10:39:03
443 [compress.c compress.h packet.c]
444 reset compress state per direction when rekeying.
3667ba79 445 - markus@cvs.openbsd.org 2001/04/05 10:39:48
446 [version.h]
447 temporary version 2.5.4 (supports rekeying).
448 this is not an official release.
cd332296 449 - markus@cvs.openbsd.org 2001/04/05 10:42:57
450 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
451 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
452 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
453 sshconnect2.c sshd.c]
454 fix whitespace: unexpand + trailing spaces.
255cfda1 455 - markus@cvs.openbsd.org 2001/04/05 11:09:17
456 [clientloop.c compat.c compat.h]
457 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 458 - markus@cvs.openbsd.org 2001/04/05 15:45:43
459 [ssh.1]
460 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 461 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
462 [canohost.c canohost.h session.c]
463 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 464 - markus@cvs.openbsd.org 2001/04/05 20:01:10
465 [clientloop.c]
466 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 467 - markus@cvs.openbsd.org 2001/04/05 21:02:46
468 [buffer.c]
469 better error message
eb0dd41f 470 - markus@cvs.openbsd.org 2001/04/05 21:05:24
471 [clientloop.c ssh.c]
472 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 473
d8ee838b 47420010405
475 - OpenBSD CVS Sync
476 - markus@cvs.openbsd.org 2001/04/04 09:48:35
477 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
478 don't sent multiple kexinit-requests.
479 send newkeys, block while waiting for newkeys.
480 fix comments.
7a37c112 481 - markus@cvs.openbsd.org 2001/04/04 14:34:58
482 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
483 enable server side rekeying + some rekey related clientup.
484 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 485 - markus@cvs.openbsd.org 2001/04/04 15:50:55
486 [compat.c]
487 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 488 - markus@cvs.openbsd.org 2001/04/04 20:25:38
489 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
490 sshconnect2.c sshd.c]
491 more robust rekeying
492 don't send channel data after rekeying is started.
0715ec6c 493 - markus@cvs.openbsd.org 2001/04/04 20:32:56
494 [auth2.c]
495 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 496 - markus@cvs.openbsd.org 2001/04/04 22:04:35
497 [kex.c kexgex.c serverloop.c]
498 parse full kexinit packet.
499 make server-side more robust, too.
a7ca6275 500 - markus@cvs.openbsd.org 2001/04/04 23:09:18
501 [dh.c kex.c packet.c]
502 clear+free keys,iv for rekeying.
503 + fix DH mem leaks. ok niels@
86c9e193 504 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
505 BROKEN_VHANGUP
d8ee838b 506
9d451c5a 50720010404
508 - OpenBSD CVS Sync
509 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
510 [ssh-agent.1]
511 grammar; slade@shore.net
894c5fa6 512 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
513 [sftp-glob.c ssh-agent.c ssh-keygen.c]
514 free() -> xfree()
a5c9ffdb 515 - markus@cvs.openbsd.org 2001/04/03 19:53:29
516 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
517 move kex to kex*.c, used dispatch_set() callbacks for kex. should
518 make rekeying easier.
3463ff28 519 - todd@cvs.openbsd.org 2001/04/03 21:19:38
520 [ssh_config]
521 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 522 - markus@cvs.openbsd.org 2001/04/03 23:32:12
523 [kex.c kex.h packet.c sshconnect2.c sshd.c]
524 undo parts of recent my changes: main part of keyexchange does not
525 need dispatch-callbacks, since application data is delayed until
526 the keyexchange completes (if i understand the drafts correctly).
527 add some infrastructure for re-keying.
e092ce67 528 - markus@cvs.openbsd.org 2001/04/04 00:06:54
529 [clientloop.c sshconnect2.c]
530 enable client rekeying
531 (1) force rekeying with ~R, or
532 (2) if the server requests rekeying.
533 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 534 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 535
672f212f 53620010403
537 - OpenBSD CVS Sync
538 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
539 [sshd.8]
540 typo; ok markus@
6be9a5e8 541 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
542 [readconf.c servconf.c]
543 correct comment; ok markus@
fe39c3df 544 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
545 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 546
0be033ea 54720010402
548 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 549 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 550
b7a2a476 55120010330
552 - (djm) Another openbsd-compat/glob.c sync
4047d868 553 - (djm) OpenBSD CVS Sync
554 - provos@cvs.openbsd.org 2001/03/28 21:59:41
555 [kex.c kex.h sshconnect2.c sshd.c]
556 forgot to include min and max params in hash, okay markus@
c8682232 557 - provos@cvs.openbsd.org 2001/03/28 22:04:57
558 [dh.c]
559 more sanity checking on primes file
d9cd3575 560 - markus@cvs.openbsd.org 2001/03/28 22:43:31
561 [auth.h auth2.c auth2-chall.c]
562 check auth_root_allowed for kbd-int auth, too.
86b878d5 563 - provos@cvs.openbsd.org 2001/03/29 14:24:59
564 [sshconnect2.c]
565 use recommended defaults
1ad64a93 566 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
567 [sshconnect2.c sshd.c]
568 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 569 - markus@cvs.openbsd.org 2001/03/29 21:17:40
570 [dh.c dh.h kex.c kex.h]
571 prepare for rekeying: move DH code to dh.c
76ca7b01 572 - djm@cvs.openbsd.org 2001/03/29 23:42:01
573 [sshd.c]
574 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 575
01ce749f 57620010329
577 - OpenBSD CVS Sync
578 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
579 [ssh.1]
580 document more defaults; misc. cleanup. ok markus@
569807fb 581 - markus@cvs.openbsd.org 2001/03/26 23:12:42
582 [authfile.c]
583 KNF
457fc0c6 584 - markus@cvs.openbsd.org 2001/03/26 23:23:24
585 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
586 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 587 - markus@cvs.openbsd.org 2001/03/27 10:34:08
588 [ssh-rsa.c sshd.c]
589 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 590 - markus@cvs.openbsd.org 2001/03/27 10:57:00
591 [compat.c compat.h ssh-rsa.c]
592 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
593 signatures in SSH protocol 2, ok djm@
db1cd2f3 594 - provos@cvs.openbsd.org 2001/03/27 17:46:50
595 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
596 make dh group exchange more flexible, allow min and max group size,
597 okay markus@, deraadt@
e5ff6ecf 598 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
599 [scp.c]
600 start to sync scp closer to rcp; ok markus@
03cb2621 601 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
602 [scp.c]
603 usage more like rcp and add missing -B to usage; ok markus@
563834bb 604 - markus@cvs.openbsd.org 2001/03/28 20:50:45
605 [sshd.c]
606 call refuse() before close(); from olemx@ans.pl
01ce749f 607
b5b68128 60820010328
609 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
610 resolve linking conflicts with libcrypto. Report and suggested fix
611 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 612 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
613 fix from Philippe Levan <levan@epix.net>
cccfea16 614 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
615 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 616 - (djm) Sync openbsd-compat/glob.c
b5b68128 617
0c90b590 61820010327
619 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 620 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
621 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 622 - OpenBSD CVS Sync
623 - djm@cvs.openbsd.org 2001/03/25 00:01:34
624 [session.c]
625 shorten; ok markus@
4f4648f9 626 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
627 [servconf.c servconf.h session.c sshd.8 sshd_config]
628 PrintLastLog option; from chip@valinux.com with some minor
629 changes by me. ok markus@
9afbfcfa 630 - markus@cvs.openbsd.org 2001/03/26 08:07:09
631 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
632 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
633 simpler key load/save interface, see authfile.h
634 - (djm) Reestablish PAM credentials (which can be supplemental group
635 memberships) after initgroups() blows them away. Report and suggested
636 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 637
b567a40c 63820010324
639 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 640 - OpenBSD CVS Sync
641 - djm@cvs.openbsd.org 2001/03/23 11:04:07
642 [compat.c compat.h sshconnect2.c sshd.c]
643 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 644 - markus@cvs.openbsd.org 2001/03/23 12:02:49
645 [auth1.c]
646 authctxt is now passed to do_authenticated
e285053e 647 - markus@cvs.openbsd.org 2001/03/23 13:10:57
648 [sftp-int.c]
649 fix put, upload to _absolute_ path, ok djm@
1d3c30db 650 - markus@cvs.openbsd.org 2001/03/23 14:28:32
651 [session.c sshd.c]
652 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 653 - (djm) Pull out our own SIGPIPE hacks
b567a40c 654
8a169574 65520010323
656 - OpenBSD CVS Sync
657 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
658 [sshd.c]
659 do not place linefeeds in buffer
660
ee110bfb 66120010322
662 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 663 - (bal) version.c CVS ID resync
a5b09902 664 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
665 resync
ae7242ef 666 - (bal) scp.c CVS ID resync
3e587cc3 667 - OpenBSD CVS Sync
668 - markus@cvs.openbsd.org 2001/03/20 19:10:16
669 [readconf.c]
670 default to SSH protocol version 2
e5d7a405 671 - markus@cvs.openbsd.org 2001/03/20 19:21:21
672 [session.c]
673 remove unused arg
39f7530f 674 - markus@cvs.openbsd.org 2001/03/20 19:21:21
675 [session.c]
676 remove unused arg
bb5639fe 677 - markus@cvs.openbsd.org 2001/03/21 11:43:45
678 [auth1.c auth2.c session.c session.h]
679 merge common ssh v1/2 code
5e7cb456 680 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
681 [ssh-keygen.c]
682 add -B flag to usage
ca4df544 683 - markus@cvs.openbsd.org 2001/03/21 21:06:30
684 [session.c]
685 missing init; from mib@unimelb.edu.au
ee110bfb 686
f5f6020e 68720010321
688 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
689 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 690 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
691 from Solar Designer <solar@openwall.com>
0a3700ee 692 - (djm) Don't loop forever when changing password via PAM. Patch
693 from Solar Designer <solar@openwall.com>
0c13ffa2 694 - (djm) Generate config files before build
7a7101ec 695 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
696 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 697
8d539493 69820010320
01022caf 699 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
700 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 701 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 702 - (djm) OpenBSD CVS Sync
703 - markus@cvs.openbsd.org 2001/03/19 17:07:23
704 [auth.c readconf.c]
705 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 706 - markus@cvs.openbsd.org 2001/03/19 17:12:10
707 [version.h]
708 version 2.5.2
ea44783f 709 - (djm) Update RPM spec version
710 - (djm) Release 2.5.2p1
3743cc2f 711- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
712 change S_ISLNK macro to work for UnixWare 2.03
9887f269 713- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
714 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 715
e339aa53 71620010319
717 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
718 do it implicitly.
7cdb79d4 719 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 720 - OpenBSD CVS Sync
721 - markus@cvs.openbsd.org 2001/03/18 12:07:52
722 [auth-options.c]
723 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 724 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 725 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
726 move HAVE_LONG_LONG_INT where it works
d1581d5f 727 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 728 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 729 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 730 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 731 - (djm) OpenBSD CVS Sync
732 - djm@cvs.openbsd.org 2001/03/19 03:52:51
733 [sftp-client.c]
734 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 735 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
736 [compat.c compat.h sshd.c]
737 specifically version match on ssh scanners. do not log scan
738 information to the console
dc504afd 739 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 740 [sshd.8]
dc504afd 741 Document permitopen authorized_keys option; ok markus@
babd91d4 742 - djm@cvs.openbsd.org 2001/03/19 05:49:52
743 [ssh.1]
744 document PreferredAuthentications option; ok markus@
05c64611 745 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 746
ec0ad9c2 74720010318
748 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
749 size not delimited" fatal errors when tranfering.
5cc8d4ad 750 - OpenBSD CVS Sync
751 - markus@cvs.openbsd.org 2001/03/17 17:27:59
752 [auth.c]
753 check /etc/shells, too
7411201c 754 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
755 openbsd-compat/fake-regex.h
ec0ad9c2 756
8a968c25 75720010317
758 - Support usrinfo() on AIX. Based on patch from Gert Doering
759 <gert@greenie.muc.de>
bf1d27bd 760 - OpenBSD CVS Sync
761 - markus@cvs.openbsd.org 2001/03/15 15:05:59
762 [scp.c]
763 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 764 - markus@cvs.openbsd.org 2001/03/15 22:07:08
765 [session.c]
766 pass Session to do_child + KNF
d50d9b63 767 - djm@cvs.openbsd.org 2001/03/16 08:16:18
768 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
769 Revise globbing for get/put to be more shell-like. In particular,
770 "get/put file* directory/" now works. ok markus@
f55d1b5f 771 - markus@cvs.openbsd.org 2001/03/16 09:55:53
772 [sftp-int.c]
773 fix memset and whitespace
6a8496e4 774 - markus@cvs.openbsd.org 2001/03/16 13:44:24
775 [sftp-int.c]
776 discourage strcat/strcpy
01794848 777 - markus@cvs.openbsd.org 2001/03/16 19:06:30
778 [auth-options.c channels.c channels.h serverloop.c session.c]
779 implement "permitopen" key option, restricts -L style forwarding to
780 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 781 - Check for gl_matchc support in glob_t and fall back to the
782 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 783
4cb5d598 78420010315
785 - OpenBSD CVS Sync
786 - markus@cvs.openbsd.org 2001/03/14 08:57:14
787 [sftp-client.c]
788 Wall
85cf5827 789 - markus@cvs.openbsd.org 2001/03/14 15:15:58
790 [sftp-int.c]
791 add version command
61b3a2bc 792 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
793 [sftp-server.c]
794 note no getopt()
51e2fc8f 795 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 796 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 797
acc9d6d7 79820010314
799 - OpenBSD CVS Sync
85cf5827 800 - markus@cvs.openbsd.org 2001/03/13 17:34:42
801 [auth-options.c]
802 missing xfree, deny key on parse error; ok stevesk@
803 - djm@cvs.openbsd.org 2001/03/13 22:42:54
804 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
805 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 806 - (bal) Fix strerror() in bsd-misc.c
807 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
808 missing or lacks the GLOB_ALTDIRFUNC extension
809 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
810 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 811
22138a36 81220010313
813 - OpenBSD CVS Sync
814 - markus@cvs.openbsd.org 2001/03/12 22:02:02
815 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
816 remove old key_fingerprint interface, s/_ex//
817
539af7f5 81820010312
819 - OpenBSD CVS Sync
820 - markus@cvs.openbsd.org 2001/03/11 13:25:36
821 [auth2.c key.c]
822 debug
301e8e5b 823 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
824 [key.c key.h]
825 add improved fingerprint functions. based on work by Carsten
826 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 827 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
828 [ssh-keygen.1 ssh-keygen.c]
829 print both md5, sha1 and bubblebabble fingerprints when using
830 ssh-keygen -l -v. ok markus@.
08345971 831 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
832 [key.c]
833 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 834 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
835 [ssh-keygen.c]
836 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 837 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
838 test if snprintf() supports %ll
839 add /dev to search path for PRNGD/EGD socket
840 fix my mistake in USER_PATH test program
79c9ac1b 841 - OpenBSD CVS Sync
842 - markus@cvs.openbsd.org 2001/03/11 18:29:51
843 [key.c]
844 style+cleanup
aaf45d87 845 - markus@cvs.openbsd.org 2001/03/11 22:33:24
846 [ssh-keygen.1 ssh-keygen.c]
847 remove -v again. use -B instead for bubblebabble. make -B consistent
848 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 849 - (djm) Bump portable version number for generating test RPMs
94dd09e3 850 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 851 - (bal) Reorder includes in Makefile.
539af7f5 852
d156519a 85320010311
854 - OpenBSD CVS Sync
855 - markus@cvs.openbsd.org 2001/03/10 12:48:27
856 [sshconnect2.c]
857 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 858 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
859 [readconf.c ssh_config]
860 default to SSH2, now that m68k runs fast
2f778758 861 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
862 [ttymodes.c ttymodes.h]
863 remove unused sgtty macros; ok markus@
99c415db 864 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
865 [compat.c compat.h sshconnect.c]
866 all known netscreen ssh versions, and older versions of OSU ssh cannot
867 handle password padding (newer OSU is fixed)
456fce50 868 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
869 make sure $bindir is in USER_PATH so scp will work
cab80f75 870 - OpenBSD CVS Sync
871 - markus@cvs.openbsd.org 2001/03/10 17:51:04
872 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
873 add PreferredAuthentications
d156519a 874
1c9a907f 87520010310
876 - OpenBSD CVS Sync
877 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
878 [ssh-keygen.c]
879 create *.pub files with umask 0644, so that you can mv them to
880 authorized_keys
cb7bd922 881 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
882 [sshd.c]
883 typo; slade@shore.net
61cf0e38 884 - Removed log.o from sftp client. Not needed.
1c9a907f 885
385590e4 88620010309
887 - OpenBSD CVS Sync
888 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
889 [auth1.c]
890 unused; ok markus@
acf06a60 891 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
892 [sftp.1]
893 spelling, cleanup; ok deraadt@
fee56204 894 - markus@cvs.openbsd.org 2001/03/08 21:42:33
895 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
896 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
897 no need to do enter passphrase or do expensive sign operations if the
898 server does not accept key).
385590e4 899
3a7fe5ba 90020010308
901 - OpenBSD CVS Sync
d5ebca2b 902 - djm@cvs.openbsd.org 2001/03/07 10:11:23
903 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
904 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
905 functions and small protocol change.
906 - markus@cvs.openbsd.org 2001/03/08 00:15:48
907 [readconf.c ssh.1]
908 turn off useprivilegedports by default. only rhost-auth needs
909 this. older sshd's may need this, too.
097ca118 910 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
911 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 912
3251b439 91320010307
914 - (bal) OpenBSD CVS Sync
915 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
916 [ssh-keyscan.c]
917 appease gcc
a5ec8a3d 918 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
919 [sftp-int.c sftp.1 sftp.c]
920 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 921 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
922 [sftp.1]
923 order things
2c86906e 924 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
925 [ssh.1 sshd.8]
926 the name "secure shell" is boring, noone ever uses it
7daf8515 927 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
928 [ssh.1]
929 removed dated comment
f52798a4 930 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 931
657297ff 93220010306
933 - (bal) OpenBSD CVS Sync
934 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
935 [sshd.8]
936 alpha order; jcs@rt.fm
7c8f2a26 937 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
938 [servconf.c]
939 sync error message; ok markus@
f2ba0775 940 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
941 [myproposal.h ssh.1]
942 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
943 provos & markus ok
7a6c39a3 944 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
945 [sshd.8]
946 detail default hmac setup too
7de5b06b 947 - markus@cvs.openbsd.org 2001/03/05 17:17:21
948 [kex.c kex.h sshconnect2.c sshd.c]
949 generate a 2*need size (~300 instead of 1024/2048) random private
950 exponent during the DH key agreement. according to Niels (the great
951 german advisor) this is safe since /etc/primes contains strong
952 primes only.
953
954 References:
955 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
956 agreement with short exponents, In Advances in Cryptology
957 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 958 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
959 [ssh.1]
960 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 961 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
962 [dh.c]
963 spelling
bbc62e59 964 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
965 [authfd.c cli.c ssh-agent.c]
966 EINTR/EAGAIN handling is required in more cases
c16c7f20 967 - millert@cvs.openbsd.org 2001/03/06 01:06:03
968 [ssh-keyscan.c]
969 Don't assume we wil get the version string all in one read().
970 deraadt@ OK'd
09cb311c 971 - millert@cvs.openbsd.org 2001/03/06 01:08:27
972 [clientloop.c]
973 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 974
1a2936c4 97520010305
976 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 977 - (bal) CVS ID touch up on sftp-int.c
e77df335 978 - (bal) CVS ID touch up on uuencode.c
6cca9fde 979 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 980 - (bal) OpenBSD CVS Sync
dcb971e1 981 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
982 [sshd.8]
983 it's the OpenSSH one
778f6940 984 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
985 [ssh-keyscan.c]
986 inline -> __inline__, and some indent
81333640 987 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
988 [authfile.c]
989 improve fd handling
79ddf6db 990 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
991 [sftp-server.c]
992 careful with & and &&; markus ok
96ee8386 993 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
994 [ssh.c]
995 -i supports DSA identities now; ok markus@
0c126dc9 996 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
997 [servconf.c]
998 grammar; slade@shore.net
ed2166d8 999 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1000 [ssh-keygen.1 ssh-keygen.c]
1001 document -d, and -t defaults to rsa1
b07ae1e9 1002 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1003 [ssh-keygen.1 ssh-keygen.c]
1004 bye bye -d
e2fccec3 1005 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1006 [sshd_config]
1007 activate RSA 2 key
e91c60f2 1008 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1009 [ssh.1 sshd.8]
1010 typos/grammar from matt@anzen.com
3b1a83df 1011 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1012 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1013 use pwcopy in ssh.c, too
19d57054 1014 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1015 [serverloop.c]
1016 debug2->3
00be5382 1017 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1018 [sshd.c]
1019 the random session key depends now on the session_key_int
1020 sent by the 'attacker'
1021 dig1 = md5(cookie|session_key_int);
1022 dig2 = md5(dig1|cookie|session_key_int);
1023 fake_session_key = dig1|dig2;
1024 this change is caused by a mail from anakin@pobox.com
1025 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 1026 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1027 [readconf.c]
1028 look for id_rsa by default, before id_dsa
582038fb 1029 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1030 [sshd_config]
1031 ssh2 rsa key before dsa key
6e18cb71 1032 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1033 [packet.c]
1034 fix random padding
1b5dfeb2 1035 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1036 [compat.c]
1037 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 1038 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1039 [misc.c]
1040 pull in protos
167b3512 1041 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1042 [sftp.c]
1043 do not kill the subprocess on termination (we will see if this helps
1044 things or hurts things)
7e8911cd 1045 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1046 [clientloop.c]
1047 fix byte counts for ssh protocol v1
ee55dacf 1048 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1049 [channels.c nchan.c nchan.h]
1050 make sure remote stderr does not get truncated.
1051 remove closed fd's from the select mask.
a6215e53 1052 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1053 [packet.c packet.h sshconnect2.c]
1054 in ssh protocol v2 use ignore messages for padding (instead of
1055 trailing \0).
94dfb550 1056 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1057 [channels.c]
1058 unify debug messages
5649fbbe 1059 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1060 [misc.c]
1061 for completeness, copy pw_gecos too
0572fe75 1062 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1063 [sshd.c]
1064 generate a fake session id, too
95ce5599 1065 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1066 [channels.c packet.c packet.h serverloop.c]
1067 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1068 use random content in ignore messages.
355724fc 1069 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1070 [channels.c]
1071 typo
c3f7d267 1072 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1073 [authfd.c]
1074 split line so that p will have an easier time next time around
a01a5f30 1075 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1076 [ssh.c]
1077 shorten usage by a line
12bf85ed 1078 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1079 [auth-rsa.c auth2.c deattack.c packet.c]
1080 KNF
4371658c 1081 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1082 [cli.c cli.h rijndael.h ssh-keyscan.1]
1083 copyright notices on all source files
ce91d6f8 1084 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1085 [ssh.c]
1086 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1087 use min, not max for logging, fixes overflow.
409edaba 1088 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1089 [sshd.8]
1090 explain SIGHUP better
b8dc87d3 1091 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1092 [sshd.8]
1093 doc the dsa/rsa key pair files
f3c7c613 1094 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1095 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1096 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
1097 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
1098 make copyright lines the same format
2671b47f 1099 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
1100 [ssh-keyscan.c]
1101 standard theo sweep
ff7fee59 1102 - millert@cvs.openbsd.org 2001/03/03 21:19:41
1103 [ssh-keyscan.c]
1104 Dynamically allocate read_wait and its copies. Since maxfd is
1105 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 1106 - millert@cvs.openbsd.org 2001/03/03 21:40:30
1107 [sftp-server.c]
1108 Dynamically allocate fd_set; deraadt@ OK
20e04e90 1109 - millert@cvs.openbsd.org 2001/03/03 21:41:07
1110 [packet.c]
1111 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 1112 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
1113 [sftp-server.c]
1114 KNF
c630ce76 1115 - markus@cvs.openbsd.org 2001/03/03 23:52:22
1116 [sftp.c]
1117 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 1118 - markus@cvs.openbsd.org 2001/03/03 23:59:34
1119 [log.c ssh.c]
1120 log*.c -> log.c
61f8a1d1 1121 - markus@cvs.openbsd.org 2001/03/04 00:03:59
1122 [channels.c]
1123 debug1->2
38967add 1124 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
1125 [ssh.c]
1126 add -m to usage; ok markus@
46f23b8d 1127 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
1128 [sshd.8]
1129 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 1130 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
1131 [servconf.c sshd.8]
1132 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 1133 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
1134 [sshd.8]
1135 spelling
54b974dc 1136 - millert@cvs.openbsd.org 2001/03/04 17:42:28
1137 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
1138 ssh.c sshconnect.c sshd.c]
1139 log functions should not be passed strings that end in newline as they
1140 get passed on to syslog() and when logging to stderr, do_log() appends
1141 its own newline.
51c251f0 1142 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
1143 [sshd.8]
1144 list SSH2 ciphers
2605addd 1145 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 1146 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 1147 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 1148 - (stevesk) OpenBSD sync:
1149 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
1150 [ssh-keyscan.c]
1151 skip inlining, why bother
5152d46f 1152 - (stevesk) sftp.c: handle __progname
1a2936c4 1153
40edd7ef 115420010304
1155 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 1156 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1157 give Mark Roth credit for mdoc2man.pl
40edd7ef 1158
9817de5f 115920010303
40edd7ef 1160 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
1161 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
1162 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
1163 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 1164 "--with-egd-pool" configure option with "--with-prngd-socket" and
1165 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1166 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 1167
20cad736 116820010301
1169 - (djm) Properly add -lcrypt if needed.
5f404be3 1170 - (djm) Force standard PAM conversation function in a few more places.
1171 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
1172 <nalin@redhat.com>
480eb294 1173 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
1174 <vinschen@redhat.com>
ad1f4a20 1175 - (djm) Released 2.5.1p2
20cad736 1176
cf0c5df5 117720010228
1178 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1179 "Bad packet length" bugs.
403f5a8e 1180 - (djm) Fully revert PAM session patch (again). All PAM session init is
1181 now done before the final fork().
065ef9b1 1182 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 1183 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 1184
86b416a7 118520010227
51fb577a 1186 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
1187 <vinschen@redhat.com>
2af09193 1188 - (bal) OpenBSD Sync
1189 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1190 [session.c]
1191 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 1192 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
1193 <jmknoble@jmknoble.cx>
f4e9a0e1 1194 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
1195 <markm@swoon.net>
1196 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 1197 - (djm) fatal() on OpenSSL version mismatch
27cf96de 1198 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 1199 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1200 <markm@swoon.net>
4bc6dd70 1201 - (djm) Fix PAM fix
4236bde4 1202 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1203 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 1204 2.3.x.
1205 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1206 <markm@swoon.net>
a29d3f1c 1207 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1208 <tim@multitalents.net>
1209 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1210 <tim@multitalents.net>
51fb577a 1211
4925395f 121220010226
1213 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 1214 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1215 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 1216
1eb4ec64 121720010225
1218 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1219 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 1220 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1221 platform defines u_int64_t as being that.
1eb4ec64 1222
a738c3b0 122320010224
1224 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1225 Vinschen <vinschen@redhat.com>
1226 - (bal) Reorder where 'strftime' is detected to resolve linking
1227 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1228
8fd97cc4 122920010224
1230 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1231 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 1232 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1233 some platforms.
3d114925 1234 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1235 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 1236
14a49e44 123720010223
1238 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1239 <tell@telltronics.org>
cb291102 1240 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1241 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 1242 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1243 <tim@multitalents.net>
14a49e44 1244
73d6d7fa 124520010222
1246 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 1247 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1248 - (bal) Removed reference to liblogin from contrib/README. It was
1249 integrated into OpenSSH a long while ago.
2a81eb9f 1250 - (stevesk) remove erroneous #ifdef sgi code.
1251 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 1252
fbf305f1 125320010221
1254 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 1255 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1256 <tim@multitalents.net>
1fe61b2e 1257 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1258 breaks Solaris.
1259 - (djm) Move PAM session setup back to before setuid to user.
1260 fixes problems on Solaris-drived PAMs.
266140a8 1261 - (stevesk) session.c: back out to where we were before:
1262 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1263 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 1264
8b3319f4 126520010220
1266 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1267 getcwd.c.
c2b544a5 1268 - (bal) OpenBSD CVS Sync:
1269 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1270 [sshd.c]
1271 clarify message to make it not mention "ident"
8b3319f4 1272
1729c161 127320010219
1274 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1275 pty.[ch] -> sshpty.[ch]
d6f13fbb 1276 - (djm) Rework search for OpenSSL location. Skip directories which don't
1277 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1278 with its limit of 6 -L options.
0476625f 1279 - OpenBSD CVS Sync:
1280 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1281 [sftp.1]
1282 typo
1283 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1284 [ssh.c]
1285 cleanup -V output; noted by millert
1286 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1287 [sshd.8]
1288 it's the OpenSSH one
1289 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1290 [dispatch.c]
1291 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1292 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1293 [compat.c compat.h serverloop.c]
1294 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1295 itojun@
1296 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1297 [version.h]
1298 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1299 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1300 [scp.c]
1301 np is changed by recursion; vinschen@redhat.com
1302 - Update versions in RPM spec files
1303 - Release 2.5.1p1
1729c161 1304
663fd560 130520010218
1306 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1307 <tim@multitalents.net>
25cd3375 1308 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1309 stevesk
58e7f038 1310 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1311 <vinschen@redhat.com> and myself.
32ced054 1312 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1313 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1314 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1315 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1316 - (djm) Use ttyname() to determine name of tty returned by openpty()
1317 rather then risking overflow. Patch from Marek Michalkiewicz
1318 <marekm@amelek.gda.pl>
bdf80b2c 1319 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1320 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1321 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1322 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1323 SunOS)
f61d6b17 1324 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1325 <tim@multitalents.net>
dfef7e7e 1326 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1327 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1328 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1329 SIGALRM.
e1a023df 1330 - (djm) Move entropy.c over to mysignal()
667beaa9 1331 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1332 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1333 Miller <Todd.Miller@courtesan.com>
ecdde3d8 1334 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 1335 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1336 enable with --with-bsd-auth.
2adddc78 1337 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 1338
0b1728c5 133920010217
1340 - (bal) OpenBSD Sync:
1341 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1342 [channel.c]
1343 remove debug
c8b058b4 1344 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1345 [session.c]
1346 proper payload-length check for x11 w/o screen-number
0b1728c5 1347
b41d8d4d 134820010216
1349 - (bal) added '--with-prce' to allow overriding of system regex when
1350 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 1351 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 1352 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1353 Fixes linking on SCO.
0ceb21d6 1354 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1355 Nalin Dahyabhai <nalin@redhat.com>
1356 - (djm) BSD license for gnome-ssh-askpass (was X11)
1357 - (djm) KNF on gnome-ssh-askpass
ed6553e2 1358 - (djm) USE_PIPES for a few more sysv platforms
1359 - (djm) Cleanup configure.in a little
1360 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 1361 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1362 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 1363 - (djm) OpenBSD CVS:
1364 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1365 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1366 [sshconnect1.c sshconnect2.c]
1367 genericize password padding function for SSH1 and SSH2.
1368 add stylized echo to 2, too.
1369 - (djm) Add roundup() macro to defines.h
9535dddf 1370 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1371 needed on Unixware 2.x.
b41d8d4d 1372
0086bfaf 137320010215
1374 - (djm) Move PAM session setup back to before setuid to user. Fixes
1375 problems on Solaris-derived PAMs.
e11aab29 1376 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1377 <Darren.Moffat@eng.sun.com>
9e3c31f7 1378 - (bal) Sync w/ OpenSSH for new release
1379 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1380 [sshconnect1.c]
1381 fix xmalloc(0), ok dugsong@
b2552997 1382 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1383 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1384 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1385 1) clean up the MAC support for SSH-2
1386 2) allow you to specify the MAC with 'ssh -m'
1387 3) or the 'MACs' keyword in ssh(d)_config
1388 4) add hmac-{md5,sha1}-96
1389 ok stevesk@, provos@
15853e93 1390 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1391 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1392 ssh-keygen.c sshd.8]
1393 PermitRootLogin={yes,without-password,forced-commands-only,no}
1394 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1395 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1396 [clientloop.c packet.c ssh-keyscan.c]
1397 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1398 - markus@cvs.openssh.org 2001/02/13 22:49:40
1399 [auth1.c auth2.c]
1400 setproctitle(user) only if getpwnam succeeds
1401 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1402 [sshd.c]
1403 missing memset; from solar@openwall.com
1404 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1405 [sftp-int.c]
1406 lumask now works with 1 numeric arg; ok markus@, djm@
1407 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1408 [sftp-client.c sftp-int.c sftp.1]
1409 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1410 ok markus@
0b16bb01 1411 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1412 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1413 - (stevesk) OpenBSD sync:
1414 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1415 [serverloop.c]
1416 indent
0b16bb01 1417
1c2d0a13 141820010214
1419 - (djm) Don't try to close PAM session or delete credentials if the
1420 session has not been open or credentials not set. Based on patch from
1421 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1422 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1423 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1424 - (bal) Missing function prototype in bsd-snprintf.c patch by
1425 Mark Miller <markm@swoon.net>
b7ccb051 1426 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1427 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1428 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1429
0610439b 143020010213
84eb157c 1431 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1432 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1433 I did a base KNF over the whe whole file to make it more acceptable.
1434 (backed out of original patch and removed it from ChangeLog)
01f13020 1435 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1436 Tim Rice <tim@multitalents.net>
8d60e965 1437 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1438
894a4851 143920010212
1440 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1441 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1442 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1443 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1444 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1445 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1446 <mib@unimelb.edu.au>
6f68f28a 1447 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1448 - (stevesk) session.c: remove debugging code.
894a4851 1449
abf1f107 145020010211
1451 - (bal) OpenBSD Sync
1452 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1453 [auth1.c auth2.c sshd.c]
1454 move k_setpag() to a central place; ok dugsong@
c845316f 1455 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1456 [auth2.c]
1457 offer passwd before s/key
e6fa162e 1458 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1459 [canohost.c]
1460 remove last call to sprintf; ok deraadt@
0ab4b0f0 1461 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1462 [canohost.c]
1463 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1464 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1465 [cli.c]
1466 don't call vis() for \r
5c470997 1467 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1468 [scp.c]
1469 revert a small change to allow -r option to work again; ok deraadt@
1470 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1471 [scp.c]
1472 fix memory leak; ok markus@
a0e6fead 1473 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1474 [scp.1]
1475 Mention that you can quote pathnames with spaces in them
b3106440 1476 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1477 [ssh.c]
1478 remove mapping of argv[0] -> hostname
f72e01a5 1479 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1480 [sshconnect2.c]
1481 do not ask for passphrase in batch mode; report from ejb@ql.org
1482 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1483 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1484 %.30s is too short for IPv6 numeric address. use %.128s for now.
1485 markus ok
1486 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1487 [sshconnect2.c]
1488 do not free twice, thanks to /etc/malloc.conf
1489 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1490 [sshconnect2.c]
1491 partial success: debug->log; "Permission denied" if no more auth methods
1492 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1493 [sshconnect2.c]
1494 remove some lines
e0b2cf6b 1495 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1496 [auth-options.c]
1497 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1498 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1499 [channels.c]
1500 nuke sprintf, ok deraadt@
1501 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1502 [channels.c]
1503 nuke sprintf, ok deraadt@
affa8be4 1504 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1505 [clientloop.h]
1506 remove confusing callback code
d2c46e77 1507 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1508 [readconf.c]
1509 snprintf
cc8aca8a 1510 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1511 sync with netbsd tree changes.
1512 - more strict prototypes, include necessary headers
1513 - use paths.h/pathnames.h decls
1514 - size_t typecase to int -> u_long
5be2ec5e 1515 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1516 [ssh-keyscan.c]
1517 fix size_t -> int cast (use u_long). markus ok
1518 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1519 [ssh-keyscan.c]
1520 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1521 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1522 [ssh-keyscan.c]
1523 do not assume malloc() returns zero-filled region. found by
1524 malloc.conf=AJ.
f21032a6 1525 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1526 [sshconnect.c]
1527 don't connect if batch_mode is true and stricthostkeychecking set to
1528 'ask'
7bbcc167 1529 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1530 [sshd_config]
1531 type: ok markus@
1532 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1533 [sshd_config]
1534 enable sftp-server by default
a2e6d17d 1535 - deraadt 2001/02/07 8:57:26
1536 [xmalloc.c]
1537 deal with new ANSI malloc stuff
1538 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1539 [xmalloc.c]
1540 typo in fatal()
1541 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1542 [xmalloc.c]
1543 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1544 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1545 [serverloop.c sshconnect1.c]
1546 mitigate SSH1 traffic analysis - from Solar Designer
1547 <solar@openwall.com>, ok provos@
ca910e13 1548 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1549 (from the OpenBSD tree)
6b442913 1550 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1551 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1552 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1553 - (bal) A bit more whitespace cleanup
e275684f 1554 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1555 <abartlet@pcug.org.au>
b27e97b1 1556 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1557 - (stevesk) compat.c: more friendly cpp error
94f38e16 1558 - (stevesk) OpenBSD sync:
1559 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1560 [LICENSE]
1561 typos and small cleanup; ok deraadt@
abf1f107 1562
0426a3b4 156320010210
1564 - (djm) Sync sftp and scp stuff from OpenBSD:
1565 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1566 [sftp-client.c]
1567 Don't free handles before we are done with them. Based on work from
1568 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1569 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1570 [sftp.1]
1571 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1572 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1573 [sftp.1]
1574 pretty up significantly
1575 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1576 [sftp.1]
1577 .Bl-.El mismatch. markus ok
1578 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1579 [sftp-int.c]
1580 Check that target is a directory before doing ls; ok markus@
1581 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1582 [scp.c sftp-client.c sftp-server.c]
1583 unsigned long long -> %llu, not %qu. markus ok
1584 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1585 [sftp.1 sftp-int.c]
1586 more man page cleanup and sync of help text with man page; ok markus@
1587 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1588 [sftp-client.c]
1589 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1590 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1591 [sftp.c]
1592 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1593 <roumen.petrov@skalasoft.com>
1594 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1595 [sftp-int.c]
1596 portable; ok markus@
1597 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1598 [sftp-int.c]
1599 lowercase cmds[].c also; ok markus@
1600 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1601 [pathnames.h sftp.c]
1602 allow sftp over ssh protocol 1; ok djm@
1603 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1604 [scp.c]
1605 memory leak fix, and snprintf throughout
1606 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1607 [sftp-int.c]
1608 plug a memory leak
1609 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1610 [session.c sftp-client.c]
1611 %i -> %d
1612 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1613 [sftp-int.c]
1614 typo
1615 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1616 [sftp-int.c pathnames.h]
1617 _PATH_LS; ok markus@
1618 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1619 [sftp-int.c]
1620 Check for NULL attribs for chown, chmod & chgrp operations, only send
1621 relevant attribs back to server; ok markus@
96b64eb0 1622 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1623 [sftp.c]
1624 Use getopt to process commandline arguments
1625 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1626 [sftp.c ]
1627 Wait for ssh subprocess at exit
1628 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1629 [sftp-int.c]
1630 stat target for remote chdir before doing chdir
1631 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1632 [sftp.1]
1633 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1634 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1635 [sftp-int.c]
1636 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1637 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1638 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1639
6d1e1d2b 164020010209
1641 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1642 <rjmooney@mediaone.net>
bb0c1991 1643 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1644 main tree while porting forward. Pointed out by Lutz Jaenicke
1645 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1646 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1647 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1648 - (stevesk) OpenBSD sync:
1649 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1650 [auth2.c]
1651 strict checking
1652 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1653 [version.h]
1654 update to 2.3.2
1655 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1656 [auth2.c]
1657 fix typo
72b3f75d 1658 - (djm) Update spec files
0ed28836 1659 - (bal) OpenBSD sync:
1660 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1661 [scp.c]
1662 memory leak fix, and snprintf throughout
1fc8ccdf 1663 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1664 [clientloop.c]
1665 remove confusing callback code
0b202697 1666 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1667 - (bal) OpenBSD Sync (more):
1668 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1669 sync with netbsd tree changes.
1670 - more strict prototypes, include necessary headers
1671 - use paths.h/pathnames.h decls
1672 - size_t typecase to int -> u_long
1f3bf5aa 1673 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1674 [ssh.c]
1675 fatal() if subsystem fails
1676 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1677 [ssh.c]
1678 remove confusing callback code
1679 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1680 [ssh.c]
1681 add -1 option (force protocol version 1). ok markus@
1682 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1683 [ssh.c]
1684 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1685 - (bal) Missing 'const' in readpass.h
9c5a8165 1686 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1687 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1688 [sftp-client.c]
1689 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1690 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1691 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1692
6a25c04c 169320010208
1694 - (djm) Don't delete external askpass program in make uninstall target.
1695 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1696 - (djm) Fix linking of sftp, don't need arc4random any more.
1697 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1698 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1699
547519f0 170020010207
bee0a37e 1701 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1702 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1703 - (djm) Much KNF on PAM code
547519f0 1704 - (djm) Revise auth-pam.c conversation function to be a little more
1705 readable.
5c377b3b 1706 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1707 to before first prompt. Fixes hangs if last pam_message did not require
1708 a reply.
1709 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1710
547519f0 171120010205
2b87da3b 1712 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1713 that don't have NGROUPS_MAX.
57559587 1714 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1715 - (stevesk) OpenBSD sync:
1716 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1717 [many files; did this manually to our top-level source dir]
1718 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1719 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1720 [sftp-server.c]
1721 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1722 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1723 [sftp-int.c]
1724 ? == help
1725 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1726 [sftp-int.c]
1727 sort commands, so that abbreviations work as expected
1728 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1729 [sftp-int.c]
1730 debugging sftp: precedence and missing break. chmod, chown, chgrp
1731 seem to be working now.
1732 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1733 [sftp-int.c]
1734 use base 8 for umask/chmod
1735 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1736 [sftp-int.c]
1737 fix LCD
c44559d2 1738 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1739 [ssh.1]
1740 typo; dpo@club-internet.fr
a5930351 1741 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1742 [auth2.c authfd.c packet.c]
1743 remove duplicate #include's; ok markus@
6a416424 1744 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1745 [scp.c sshd.c]
1746 alpha happiness
1747 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1748 [sshd.c]
1749 precedence; ok markus@
02a024dd 1750 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1751 [ssh.c sshd.c]
1752 make the alpha happy
02a024dd 1753 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1754 [channels.c channels.h serverloop.c ssh.c]
547519f0 1755 do not disconnect if local port forwarding fails, e.g. if port is
1756 already in use
02a024dd 1757 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1758 [channels.c]
1759 use ipaddr in channel messages, ietf-secsh wants this
1760 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1761 [channels.c]
547519f0 1762 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1763 messages; bug report from edmundo@rano.org
a741554f 1764 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1765 [sshconnect2.c]
1766 unused
9378f292 1767 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1768 [sftp-client.c sftp-server.c]
1769 make gcc on the alpha even happier
1fc243d1 1770
547519f0 177120010204
781a0585 1772 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1773 - (bal) Minor Makefile fix
f0f14bea 1774 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1775 right.
78987b57 1776 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1777 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1778 - (djm) OpenBSD CVS sync:
1779 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1780 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1781 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1782 [sshd_config]
1783 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1784 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1785 [ssh.1 sshd.8 sshd_config]
1786 Skey is now called ChallengeResponse
1787 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1788 [sshd.8]
1789 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1790 channel. note from Erik.Anggard@cygate.se (pr/1659)
1791 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1792 [ssh.1]
1793 typos; ok markus@
1794 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1795 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1796 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1797 Basic interactive sftp client; ok theo@
1798 - (djm) Update RPM specs for new sftp binary
1799 - (djm) Update several bits for new optional reverse lookup stuff. I
1800 think I got them all.
8b061486 1801 - (djm) Makefile.in fixes
1aa00dcb 1802 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1803 SIGCHLD handler.
408ba72f 1804 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1805
547519f0 180620010203
63fe0529 1807 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1808 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1809 based file) to ensure #include space does not get confused.
f78888c7 1810 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1811 platforms so builds fail. (NeXT being a well known one)
63fe0529 1812
547519f0 181320010202
61e96248 1814 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1815 <vinschen@redhat.com>
71301416 1816 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1817 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1818
547519f0 181920010201
ad5075bd 1820 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1821 changes have occured to any of the supporting code. Patch by
1822 Roumen Petrov <roumen.petrov@skalasoft.com>
1823
9c8dbb1b 182420010131
37845585 1825 - (djm) OpenBSD CVS Sync:
1826 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1827 [sshconnect.c]
1828 Make warning message a little more consistent. ok markus@
8c89dd2b 1829 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1830 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1831 respectively.
c59dc6bd 1832 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1833 passwords.
9c8dbb1b 1834 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1835 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1836 assocated.
37845585 1837
9c8dbb1b 183820010130
39929cdb 1839 - (djm) OpenBSD CVS Sync:
1840 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1841 [channels.c channels.h clientloop.c serverloop.c]
1842 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1843 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1844 [canohost.c canohost.h channels.c clientloop.c]
1845 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1846 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1847 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1848 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1849 pkcs#1 attack
ae810de7 1850 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1851 [ssh.1 ssh.c]
1852 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1853 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1854
9c8dbb1b 185520010129
f29ef605 1856 - (stevesk) sftp-server.c: use %lld vs. %qd
1857
cb9da0fc 185820010128
1859 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1860 - (bal) OpenBSD Sync
9bd5b720 1861 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1862 [dispatch.c]
1863 re-keying is not supported; ok deraadt@
5fb622e4 1864 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1865 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1866 cleanup AUTHORS sections
9bd5b720 1867 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1868 [sshd.c sshd.8]
9bd5b720 1869 remove -Q, no longer needed
1870 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1871 [readconf.c ssh.1]
9bd5b720 1872 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1873 ok markus@
6f37606e 1874 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1875 [sshd.8]
6f37606e 1876 spelling. ok markus@
95f4ccfb 1877 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1878 [xmalloc.c]
1879 use size_t for strlen() return. ok markus@
6f37606e 1880 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1881 [authfile.c]
1882 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1883 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1884 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1885 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1886 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1887 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1888 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1889 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1890 $OpenBSD$
b0e305c9 1891 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1892
c9606e03 189320010126
61e96248 1894 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1895 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1896 - (bal) OpenBSD Sync
1897 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1898 [ssh-agent.c]
1899 call _exit() in signal handler
c9606e03 1900
d7d5f0b2 190120010125
1902 - (djm) Sync bsd-* support files:
1903 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1904 [rresvport.c bindresvport.c]
61e96248 1905 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1906 agreed on, which will be happy for the future. bindresvport_sa() for
1907 sockaddr *, too. docs later..
1908 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1909 [bindresvport.c]
61e96248 1910 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1911 the actual family being processed
e1dd3a7a 1912 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1913 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1914 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1915 - (bal) OpenBSD Resync
1916 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1917 [channels.c]
1918 missing freeaddrinfo(); ok markus@
d7d5f0b2 1919
556eb464 192020010124
1921 - (bal) OpenBSD Resync
1922 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1923 [ssh.h]
61e96248 1924 nuke comment
1aecda34 1925 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1926 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1927 patch by Tim Rice <tim@multitalents.net>
1928 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1929 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1930
effa6591 193120010123
1932 - (bal) regexp.h typo in configure.in. Should have been regex.h
1933 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1934 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1935 - (bal) OpenBSD Resync
1936 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1937 [auth-krb4.c sshconnect1.c]
1938 only AFS needs radix.[ch]
1939 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1940 [auth2.c]
1941 no need to include; from mouring@etoh.eviladmin.org
1942 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1943 [key.c]
1944 free() -> xfree(); ok markus@
1945 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1946 [sshconnect2.c sshd.c]
1947 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1948 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1949 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1950 sshconnect1.c sshconnect2.c sshd.c]
1951 rename skey -> challenge response.
1952 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1953
effa6591 1954
42f11eb2 195520010122
1956 - (bal) OpenBSD Resync
1957 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1958 [servconf.c ssh.h sshd.c]
1959 only auth-chall.c needs #ifdef SKEY
1960 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1961 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1962 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1963 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1964 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1965 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1966 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1967 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1968 [sshd.8]
1969 fix typo; from stevesk@
1970 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1971 [ssh-dss.c]
61e96248 1972 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1973 stevesk@
1974 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1975 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1976 pass the filename to auth_parse_options()
61e96248 1977 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1978 [readconf.c]
1979 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1980 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1981 [sshconnect2.c]
1982 dh_new_group() does not return NULL. ok markus@
1983 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1984 [ssh-add.c]
61e96248 1985 do not loop forever if askpass does not exist; from
42f11eb2 1986 andrew@pimlott.ne.mediaone.net
1987 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1988 [servconf.c]
1989 Check for NULL return from strdelim; ok markus
1990 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1991 [readconf.c]
1992 KNF; ok markus
1993 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1994 [ssh-keygen.1]
1995 remove -R flag; ok markus@
1996 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1997 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1998 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1999 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2000 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2001 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2002 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2003 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2004 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2005 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2006 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 2007 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 2008 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2009 ttysmodes.c uidswap.c xmalloc.c]
61e96248 2010 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 2011 #includes. rename util.[ch] -> misc.[ch]
2012 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 2013 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 2014 conflict when compiling for non-kerb install
2015 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2016 on 1/19.
2017
6005a40c 201820010120
2019 - (bal) OpenBSD Resync
2020 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2021 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2022 only auth-chall.c needs #ifdef SKEY
47af6577 2023 - (bal) Slight auth2-pam.c clean up.
2024 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2025 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 2026
922e6493 202720010119
2028 - (djm) Update versions in RPM specfiles
59c97189 2029 - (bal) OpenBSD Resync
2030 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2031 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2032 sshd.8 sshd.c]
61e96248 2033 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 2034 systems
2035 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2036 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2037 session.h sshconnect1.c]
2038 1) removes fake skey from sshd, since this will be much
2039 harder with /usr/libexec/auth/login_XXX
2040 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2041 3) make addition of BSD_AUTH and other challenge reponse methods
2042 easier.
2043 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2044 [auth-chall.c auth2-chall.c]
2045 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 2046 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2047 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 2048 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 2049 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 2050
b5c334cc 205120010118
2052 - (bal) Super Sized OpenBSD Resync
2053 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2054 [sshd.c]
2055 maxfd+1
2056 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2057 [ssh-keygen.1]
2058 small ssh-keygen manpage cleanup; stevesk@pobox.com
2059 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2060 [scp.c ssh-keygen.c sshd.c]
2061 getopt() returns -1 not EOF; stevesk@pobox.com
2062 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2063 [ssh-keyscan.c]
2064 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2065 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2066 [ssh-keyscan.c]
2067 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2068 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2069 [ssh-add.c]
2070 typo, from stevesk@sweden.hp.com
2071 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 2072 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 2073 split out keepalive from packet_interactive (from dale@accentre.com)
2074 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2075 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2076 [packet.c packet.h]
2077 reorder, typo
2078 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2079 [auth-options.c]
2080 fix comment
2081 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2082 [session.c]
2083 Wall
61e96248 2084 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 2085 [clientloop.h clientloop.c ssh.c]
2086 move callback to headerfile
2087 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2088 [ssh.c]
2089 use log() instead of stderr
2090 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2091 [dh.c]
2092 use error() not stderr!
2093 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2094 [sftp-server.c]
2095 rename must fail if newpath exists, debug off by default
2096 - markus@cvs.openbsd.org 2001/01/15 21:46:38
2097 [sftp-server.c]
2098 readable long listing for sftp-server, ok deraadt@
2099 - markus@cvs.openbsd.org 2001/01/16 19:20:06
2100 [key.c ssh-rsa.c]
61e96248 2101 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
2102 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
2103 since they are in the wrong format, too. they must be removed from
b5c334cc 2104 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 2105 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
2106 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 2107 BN_num_bits(rsa->n) >= 768.
2108 - markus@cvs.openbsd.org 2001/01/16 20:54:27
2109 [sftp-server.c]
2110 remove some statics. simpler handles; idea from nisse@lysator.liu.se
2111 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
2112 [bufaux.c radix.c sshconnect.h sshconnect1.c]
2113 indent
2114 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
2115 be missing such feature.
2116
61e96248 2117
52ce34a2 211820010117
2119 - (djm) Only write random seed file at exit
717057b6 2120 - (djm) Make PAM support optional, enable with --with-pam
61e96248 2121 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 2122 provides a crypt() of its own)
2123 - (djm) Avoid a warning in bsd-bindresvport.c
2124 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 2125 can cause weird segfaults errors on Solaris
8694a1ce 2126 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 2127 - (djm) Add --with-pam to RPM spec files
52ce34a2 2128
2fd3c144 212920010115
2130 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 2131 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 2132
63b68889 213320010114
2134 - (stevesk) initial work for OpenBSD "support supplementary group in
2135 {Allow,Deny}Groups" patch:
2136 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
2137 - add bsd-getgrouplist.h
2138 - new files groupaccess.[ch]
2139 - build but don't use yet (need to merge auth.c changes)
c6a69271 2140 - (stevesk) complete:
2141 - markus@cvs.openbsd.org 2001/01/13 11:56:48
2142 [auth.c sshd.8]
2143 support supplementary group in {Allow,Deny}Groups
2144 from stevesk@pobox.com
61e96248 2145
f546c780 214620010112
2147 - (bal) OpenBSD Sync
2148 - markus@cvs.openbsd.org 2001/01/10 22:56:22
2149 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
2150 cleanup sftp-server implementation:
547519f0 2151 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
2152 parse SSH2_FILEXFER_ATTR_EXTENDED
2153 send SSH2_FX_EOF if readdir returns no more entries
2154 reply to SSH2_FXP_EXTENDED message
2155 use #defines from the draft
2156 move #definations to sftp.h
f546c780 2157 more info:
61e96248 2158 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 2159 - markus@cvs.openbsd.org 2001/01/10 19:43:20
2160 [sshd.c]
2161 XXX - generate_empheral_server_key() is not safe against races,
61e96248 2162 because it calls log()
f546c780 2163 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2164 [packet.c]
2165 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2166
9548d6c8 216720010110
2168 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2169 Bladt Norbert <Norbert.Bladt@adi.ch>
2170
af972861 217120010109
2172 - (bal) Resync CVS ID of cli.c
4b80e97b 2173 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2174 code.
eea39c02 2175 - (bal) OpenBSD Sync
2176 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2177 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2178 sshd_config version.h]
2179 implement option 'Banner /etc/issue.net' for ssh2, move version to
2180 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2181 is enabled).
2182 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2183 [channels.c ssh-keyscan.c]
2184 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2185 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2186 [sshconnect1.c]
2187 more cleanups and fixes from stevesk@pobox.com:
2188 1) try_agent_authentication() for loop will overwrite key just
2189 allocated with key_new(); don't alloc
2190 2) call ssh_close_authentication_connection() before exit
2191 try_agent_authentication()
2192 3) free mem on bad passphrase in try_rsa_authentication()
2193 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2194 [kex.c]
2195 missing free; thanks stevesk@pobox.com
f1c4659d 2196 - (bal) Detect if clock_t structure exists, if not define it.
2197 - (bal) Detect if O_NONBLOCK exists, if not define it.
2198 - (bal) removed news4-posix.h (now empty)
2199 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2200 instead of 'int'
adc83ebf 2201 - (stevesk) sshd_config: sync
4f771a33 2202 - (stevesk) defines.h: remove spurious ``;''
af972861 2203
bbcf899f 220420010108
2205 - (bal) Fixed another typo in cli.c
2206 - (bal) OpenBSD Sync
2207 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2208 [cli.c]
2209 typo
2210 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2211 [cli.c]
2212 missing free, stevesk@pobox.com
2213 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2214 [auth1.c]
2215 missing free, stevesk@pobox.com
2216 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2217 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2218 ssh.h sshd.8 sshd.c]
2219 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2220 syslog priority changes:
2221 fatal() LOG_ERR -> LOG_CRIT
2222 log() LOG_INFO -> LOG_NOTICE
b8c37305 2223 - Updated TODO
bbcf899f 2224
9616313f 222520010107
2226 - (bal) OpenBSD Sync
2227 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2228 [ssh-rsa.c]
2229 remove unused
2230 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2231 [ssh-keyscan.1]
2232 missing .El
2233 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2234 [session.c sshconnect.c]
2235 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2236 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2237 [ssh.1 sshd.8]
2238 Mention AES as available SSH2 Cipher; ok markus
2239 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2240 [sshd.c]
2241 sync usage()/man with defaults; from stevesk@pobox.com
2242 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2243 [sshconnect2.c]
2244 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2245 that prints a banner (e.g. /etc/issue.net)
61e96248 2246
1877dc0c 224720010105
2248 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 2249 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 2250
488c06c8 225120010104
2252 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2253 work by Chris Vaughan <vaughan99@yahoo.com>
2254
7c49df64 225520010103
2256 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2257 tree (mainly positioning)
2258 - (bal) OpenSSH CVS Update
2259 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2260 [packet.c]
2261 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2262 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2263 [sshconnect.c]
61e96248 2264 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 2265 ip_status == HOST_CHANGED
61e96248 2266 - (bal) authfile.c: Synced CVS ID tag
2c523de9 2267 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2268 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2269 patch by Tim Rice <tim@multitalents.net>
2270 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2271 and sftp-server.8 manpage.
7c49df64 2272
a421e945 227320010102
2274 - (bal) OpenBSD CVS Update
2275 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2276 [scp.c]
2277 use shared fatal(); from stevesk@pobox.com
2278
0efc80a7 227920001231
2280 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2281 for multiple reasons.
b1335fdf 2282 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2283
efcae5b1 228420001230
2285 - (bal) OpenBSD CVS Update
2286 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2287 [ssh-keygen.c]
2288 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2289 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2290 [channels.c]
2291 missing xfree; from vaughan99@yahoo.com
efcae5b1 2292 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2293 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2294 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2295 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2296 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2297 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2298
229920001229
61e96248 2300 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 2301 Kurz <shorty@debian.org>
8abcdba4 2302 - (bal) OpenBSD CVS Update
2303 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2304 [auth.h auth2.c]
2305 count authentication failures only
2306 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2307 [sshconnect.c]
2308 fingerprint for MITM attacks, too.
2309 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2310 [sshd.8 sshd.c]
2311 document -D
2312 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2313 [serverloop.c]
2314 less chatty
2315 - markus@cvs.openbsd.org 2000/12/27 12:34
2316 [auth1.c sshconnect2.c sshd.c]
2317 typo
2318 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2319 [readconf.c readconf.h ssh.1 sshconnect.c]
2320 new option: HostKeyAlias: allow the user to record the host key
2321 under a different name. This is useful for ssh tunneling over
2322 forwarded connections or if you run multiple sshd's on different
2323 ports on the same machine.
2324 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2325 [ssh.1 ssh.c]
2326 multiple -t force pty allocation, document ORIGINAL_COMMAND
2327 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2328 [sshd.8]
2329 update for ssh-2
c52c7082 2330 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2331 fix merge.
0dd78cd8 2332
8f523d67 233320001228
2334 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2335 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 2336 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 2337 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2338 header. Patch by Tim Rice <tim@multitalents.net>
2339 - Updated TODO w/ known HP/UX issue
2340 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2341 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 2342
b03bd394 234320001227
61e96248 2344 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 2345 Takumi Yamane <yamtak@b-session.com>
2346 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 2347 by Corinna Vinschen <vinschen@redhat.com>
2348 - (djm) Fix catman-do target for non-bash
61e96248 2349 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 2350 Takumi Yamane <yamtak@b-session.com>
2351 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 2352 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 2353 - (djm) Fix catman-do target for non-bash
61e96248 2354 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2355 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 2356 'RLIMIT_NOFILE'
61e96248 2357 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2358 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 2359 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 2360
8d88011e 236120001223
2362 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2363 if a change to config.h has occurred. Suggested by Gert Doering
2364 <gert@greenie.muc.de>
2365 - (bal) OpenBSD CVS Update:
2366 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2367 [ssh-keygen.c]
2368 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2369
1e3b8b07 237020001222
2371 - Updated RCSID for pty.c
2372 - (bal) OpenBSD CVS Updates:
2373 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2374 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2375 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2376 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2377 [authfile.c]
2378 allow ssh -i userkey for root
2379 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2380 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2381 fix prototypes; from stevesk@pobox.com
2382 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2383 [sshd.c]
2384 init pointer to NULL; report from Jan.Ivan@cern.ch
2385 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2386 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2387 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2388 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2389 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2390 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2391 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2392 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2393 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2394 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2395 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2396 unsigned' with u_char.
2397
67b0facb 239820001221
2399 - (stevesk) OpenBSD CVS updates:
2400 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2401 [authfile.c channels.c sftp-server.c ssh-agent.c]
2402 remove() -> unlink() for consistency
2403 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2404 [ssh-keyscan.c]
2405 replace <ssl/x.h> with <openssl/x.h>
2406 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2407 [uidswap.c]
2408 typo; from wsanchez@apple.com
61e96248 2409
adeebd37 241020001220
61e96248 2411 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2412 and Linux-PAM. Based on report and fix from Andrew Morgan
2413 <morgan@transmeta.com>
2414
f072c47a 241520001218
2416 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2417 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2418 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2419
731c1541 242020001216
2421 - (stevesk) OpenBSD CVS updates:
2422 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2423 [scp.c]
2424 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2425 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2426 [scp.c]
2427 unused; from stevesk@pobox.com
2428
227e8e86 242920001215
9853409f 2430 - (stevesk) Old OpenBSD patch wasn't completely applied:
2431 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2432 [scp.c]
2433 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2434 - (stevesk) OpenBSD CVS updates:
2435 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2436 [ssh-keyscan.c]
2437 fatal already adds \n; from stevesk@pobox.com
2438 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2439 [ssh-agent.c]
2440 remove redundant spaces; from stevesk@pobox.com
2441 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2442 [pty.c]
2443 When failing to set tty owner and mode on a read-only filesystem, don't
2444 abort if the tty already has correct owner and reasonably sane modes.
2445 Example; permit 'root' to login to a firewall with read-only root fs.
2446 (markus@ ok)
2447 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2448 [pty.c]
2449 KNF
6ffc9c88 2450 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2451 [sshd.c]
2452 source port < 1024 is no longer required for rhosts-rsa since it
2453 adds no additional security.
2454 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2455 [ssh.1 ssh.c]
2456 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2457 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2458 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2459 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2460 [scp.c]
2461 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2462 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2463 [kex.c kex.h sshconnect2.c sshd.c]
2464 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2465
6c935fbd 246620001213
2467 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2468 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2469 - (stevesk) OpenBSD CVS update:
1fe6a48f 2470 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2471 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2472 consistently use __progname; from stevesk@pobox.com
6c935fbd 2473
367d1840 247420001211
2475 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2476 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2477 <pekka@netcore.fi>
e3a70753 2478 - (bal) OpenbSD CVS update
2479 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2480 [sshconnect1.c]
2481 always request new challenge for skey/tis-auth, fixes interop with
2482 other implementations; report from roth@feep.net
367d1840 2483
6b523bae 248420001210
2485 - (bal) OpenBSD CVS updates
61e96248 2486 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2487 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2488 undo rijndael changes
61e96248 2489 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2490 [rijndael.c]
2491 fix byte order bug w/o introducing new implementation
61e96248 2492 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2493 [sftp-server.c]
2494 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2495 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2496 [ssh-agent.c]
2497 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2498 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2499 [compat.c]
2500 remove unnecessary '\n'
6b523bae 2501
ce9c0b75 250220001209
6b523bae 2503 - (bal) OpenBSD CVS updates:
61e96248 2504 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2505 [ssh.1]
2506 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2507
f72fc97f 250820001207
6b523bae 2509 - (bal) OpenBSD CVS updates:
61e96248 2510 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2511 [compat.c compat.h packet.c]
2512 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2513 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2514 [rijndael.c]
2515 unexpand(1)
61e96248 2516 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2517 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2518 new rijndael implementation. fixes endian bugs
f72fc97f 2519
97fb6912 252020001206
6b523bae 2521 - (bal) OpenBSD CVS updates:
97fb6912 2522 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2523 [channels.c channels.h clientloop.c serverloop.c]
2524 async connects for -R/-L; ok deraadt@
2525 - todd@cvs.openssh.org 2000/12/05 16:47:28
2526 [sshd.c]
2527 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2528 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2529 have it (used in ssh-keyscan).
227e8e86 2530 - (stevesk) OpenBSD CVS update:
f20255cb 2531 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2532 [ssh-keyscan.c]
2533 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2534
f6fdbddf 253520001205
6b523bae 2536 - (bal) OpenBSD CVS updates:
f6fdbddf 2537 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2538 [ssh-keyscan.c ssh-keyscan.1]
2539 David Maziere's ssh-keyscan, ok niels@
2540 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2541 to the recent OpenBSD source tree.
835d2104 2542 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2543
cbc5abf9 254420001204
2545 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2546 defining -POSIX.
2547 - (bal) OpenBSD CVS updates:
2548 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2549 [compat.c]
2550 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2551 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2552 [compat.c]
61e96248 2553 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2554 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2555 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2556 [auth2.c compat.c compat.h sshconnect2.c]
2557 support f-secure/ssh.com 2.0.12; ok niels@
2558
0b6fbf03 255920001203
cbc5abf9 2560 - (bal) OpenBSD CVS updates:
0b6fbf03 2561 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2562 [channels.c]
61e96248 2563 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2564 ok neils@
2565 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2566 [cipher.c]
2567 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2568 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2569 [ssh-agent.c]
2570 agents must not dump core, ok niels@
61e96248 2571 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2572 [ssh.1]
2573 T is for both protocols
2574 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2575 [ssh.1]
2576 typo; from green@FreeBSD.org
2577 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2578 [ssh.c]
2579 check -T before isatty()
2580 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2581 [sshconnect.c]
61e96248 2582 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2583 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2584 [sshconnect.c]
2585 disable agent/x11/port fwding if hostkey has changed; ok niels@
2586 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2587 [sshd.c]
2588 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2589 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2590 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2591 PAM authentication using KbdInteractive.
2592 - (djm) Added another TODO
0b6fbf03 2593
90f4078a 259420001202
2595 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2596 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2597 <mstone@cs.loyola.edu>
2598
dcef6523 259920001129
7062c40f 2600 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2601 if there are background children with open fds.
c193d002 2602 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2603 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2604 still fail during compilation of sftp-server).
2605 - (djm) Fail if ar is not found during configure
c523303b 2606 - (djm) OpenBSD CVS updates:
2607 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2608 [sshd.8]
2609 talk about /etc/primes, okay markus@
2610 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2611 [ssh.c sshconnect1.c sshconnect2.c]
2612 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2613 defaults
2614 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2615 [sshconnect1.c]
2616 reorder check for illegal ciphers, bugreport from espie@
2617 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2618 [ssh-keygen.c ssh.h]
2619 print keytype when generating a key.
2620 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2621 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2622 more manpage paths in fixpaths calls
2623 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2624 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2625
e879a080 262620001125
2627 - (djm) Give up privs when reading seed file
2628
d343d900 262920001123
2630 - (bal) Merge OpenBSD changes:
2631 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2632 [auth-options.c]
61e96248 2633 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2634 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2635 [dh.c]
2636 do not use perror() in sshd, after child is forked()
2637 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2638 [auth-rsa.c]
2639 parse option only if key matches; fix some confusing seen by the client
2640 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2641 [session.c]
2642 check no_agent_forward_flag for ssh-2, too
2643 - markus@cvs.openbsd.org 2000/11/15
2644 [ssh-agent.1]
2645 reorder SYNOPSIS; typo, use .It
2646 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2647 [ssh-agent.c]
2648 do not reorder keys if a key is removed
2649 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2650 [ssh.c]
61e96248 2651 just ignore non existing user keys
d343d900 2652 - millert@cvs.openbsd.org 200/11/15 20:24:43
2653 [ssh-keygen.c]
2654 Add missing \n at end of error message.
2655
0b49a754 265620001122
2657 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2658 are compilable.
2659 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2660
fab2e5d3 266120001117
2662 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2663 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2664 - (stevesk) Reworked progname support.
260d427b 2665 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2666 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2667
c2207f11 266820001116
2669 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2670 releases.
2671 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2672 <roth@feep.net>
2673
3d398e04 267420001113
61e96248 2675 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2676 contrib/README
fa08c86b 2677 - (djm) Merge OpenBSD changes:
2678 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2679 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2680 [session.c ssh.c]
2681 agent forwarding and -R for ssh2, based on work from
2682 jhuuskon@messi.uku.fi
2683 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2684 [ssh.c sshconnect.c sshd.c]
2685 do not disabled rhosts(rsa) if server port > 1024; from
2686 pekkas@netcore.fi
2687 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2688 [sshconnect.c]
2689 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2690 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2691 [auth1.c]
2692 typo; from mouring@pconline.com
2693 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2694 [ssh-agent.c]
2695 off-by-one when removing a key from the agent
2696 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2697 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2698 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2699 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2700 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2701 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2702 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2703 add support for RSA to SSH2. please test.
2704 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2705 RSA and DSA are used by SSH2.
2706 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2707 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2708 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2709 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2710 - (djm) Change to interim version
5733a41a 2711 - (djm) Fix RPM spec file stupidity
6fff1ac4 2712 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2713
d287c664 271420001112
2715 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2716 Phillips Porch <root@theporch.com>
3d398e04 2717 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2718 <dcp@sgi.com>
a3bf38d0 2719 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2720 failed ioctl(TIOCSCTTY) call.
d287c664 2721
3c4d4fef 272220001111
2723 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2724 packaging files
35325fd4 2725 - (djm) Fix new Makefile.in warnings
61e96248 2726 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2727 promoted to type int. Report and fix from Dan Astoorian
027bf205 2728 <djast@cs.toronto.edu>
61e96248 2729 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2730 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2731
3e366738 273220001110
2733 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2734 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2735 - (bal) Added in check to verify S/Key library is being detected in
2736 configure.in
61e96248 2737 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2738 Patch by Mark Miller <markm@swoon.net>
2739 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2740 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2741 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2742
373998a4 274320001107
e506ee73 2744 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2745 Mark Miller <markm@swoon.net>
373998a4 2746 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2747 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2748 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2749 Mark D. Roth <roth@feep.net>
373998a4 2750
ac89998a 275120001106
2752 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2753 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2754 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2755 maintained FAQ on www.openssh.com
73bd30fe 2756 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2757 <pekkas@netcore.fi>
2758 - (djm) Don't need X11-askpass in RPM spec file if building without it
2759 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2760 - (djm) Release 2.3.0p1
97b378bf 2761 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2762 Asplund <aspa@kronodoc.fi>
2763 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2764
b850ecd9 276520001105
2766 - (bal) Sync with OpenBSD:
2767 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2768 [compat.c]
2769 handle all old openssh versions
2770 - markus@cvs.openbsd.org 2000/10/31 13:1853
2771 [deattack.c]
2772 so that large packets do not wrap "n"; from netbsd
2773 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2774 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2775 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2776 setsid() into more common files
96054e6f 2777 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2778 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2779 bsd-waitpid.c
b850ecd9 2780
75b90ced 278120001029
2782 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2783 - (stevesk) Create contrib/cygwin/ directory; patch from
2784 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2785 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2786 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2787
344f2b94 278820001028
61e96248 2789 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2790 <Philippe.WILLEM@urssaf.fr>
240ae474 2791 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2792 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2793 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2794 - (djm) Sync with OpenBSD:
2795 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2796 [ssh.1]
2797 fixes from pekkas@netcore.fi
2798 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2799 [atomicio.c]
2800 return number of characters processed; ok deraadt@
2801 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2802 [atomicio.c]
2803 undo
2804 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2805 [scp.c]
2806 replace atomicio(read,...) with read(); ok deraadt@
2807 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2808 [session.c]
2809 restore old record login behaviour
2810 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2811 [auth-skey.c]
2812 fmt string problem in unused code
2813 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2814 [sshconnect2.c]
2815 don't reference freed memory. okay deraadt@
2816 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2817 [canohost.c]
2818 typo, eramore@era-t.ericsson.se; ok niels@
2819 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2820 [cipher.c]
2821 non-alignment dependent swap_bytes(); from
2822 simonb@wasabisystems.com/netbsd
2823 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2824 [compat.c]
2825 add older vandyke products
2826 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2827 [channels.c channels.h clientloop.c serverloop.c session.c]
2828 [ssh.c util.c]
61e96248 2829 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2830 client ttys).
344f2b94 2831
ddc49b5c 283220001027
2833 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2834
48e7916f 283520001025
2836 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2837 builtin entropy code to read it.
2838 - (djm) Prefer builtin regex to PCRE.
00937921 2839 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2840 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2841 <proski@gnu.org>
48e7916f 2842
8dcda1e3 284320001020
2844 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2845 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2846 is more correct then current version.
8dcda1e3 2847
f5af5cd5 284820001018
2849 - (stevesk) Add initial support for setproctitle(). Current
2850 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2851 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2852
2f31bdd6 285320001017
2854 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2855 <vinschen@cygnus.com>
ba7a3f40 2856 - (djm) Don't rely on atomicio's retval to determine length of askpass
2857 supplied passphrase. Problem report from Lutz Jaenicke
2858 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2859 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2860 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2861 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2862
33de75a3 286320001016
2864 - (djm) Sync with OpenBSD:
2865 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2866 [cipher.c]
2867 debug3
2868 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2869 [scp.c]
2870 remove spaces from arguments; from djm@mindrot.org
2871 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2872 [ssh.1]
2873 Cipher is for SSH-1 only
2874 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2875 [servconf.c servconf.h serverloop.c session.c sshd.8]
2876 AllowTcpForwarding; from naddy@
2877 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2878 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2879 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2880 needs to be changed for interoperability reasons
2881 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2882 [auth-rsa.c]
2883 do not send RSA challenge if key is not allowed by key-options; from
2884 eivind@ThinkSec.com
2885 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2886 [rijndael.c session.c]
2887 typos; from stevesk@sweden.hp.com
2888 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2889 [rijndael.c]
2890 typo
61e96248 2891 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2892 through diffs
61e96248 2893 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2894 <pekkas@netcore.fi>
aa0289fe 2895 - (djm) Update version in Redhat spec file
61e96248 2896 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2897 Redhat 7.0 spec file
5b2d4b75 2898 - (djm) Make inability to read/write PRNG seedfile non-fatal
2899
33de75a3 2900
4d670c24 290120001015
2902 - (djm) Fix ssh2 hang on background processes at logout.
2903
71dfaf1c 290420001014
443172c4 2905 - (bal) Add support for realpath and getcwd for platforms with broken
2906 or missing realpath implementations for sftp-server.
2907 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2908 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2909 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2910 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2911 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2912 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2913 - (djm) Big OpenBSD sync:
2914 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2915 [log.c]
2916 allow loglevel debug
2917 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2918 [packet.c]
2919 hmac->mac
2920 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2921 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2922 move fake-auth from auth1.c to individual auth methods, disables s/key in
2923 debug-msg
2924 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2925 ssh.c
2926 do not resolve canonname, i have no idea why this was added oin ossh
2927 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2928 ssh-keygen.1 ssh-keygen.c
2929 -X now reads private ssh.com DSA keys, too.
2930 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2931 auth-options.c
2932 clear options on every call.
2933 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2934 authfd.c authfd.h
2935 interop with ssh-agent2, from <res@shore.net>
2936 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2937 compat.c
2938 use rexexp for version string matching
2939 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2940 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2941 First rough implementation of the diffie-hellman group exchange. The
2942 client can ask the server for bigger groups to perform the diffie-hellman
2943 in, thus increasing the attack complexity when using ciphers with longer
2944 keys. University of Windsor provided network, T the company.
2945 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2946 [auth-rsa.c auth2.c]
2947 clear auth options unless auth sucessfull
2948 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2949 [auth-options.h]
2950 clear auth options unless auth sucessfull
2951 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2952 [scp.1 scp.c]
2953 support 'scp -o' with help from mouring@pconline.com
2954 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2955 [dh.c]
2956 Wall
2957 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2958 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2959 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2960 add support for s/key (kbd-interactive) to ssh2, based on work by
2961 mkiernan@avantgo.com and me
2962 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2963 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2964 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2965 [sshconnect2.c sshd.c]
2966 new cipher framework
2967 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2968 [cipher.c]
2969 remove DES
2970 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2971 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2972 enable DES in SSH-1 clients only
2973 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2974 [kex.h packet.c]
2975 remove unused
2976 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2977 [sshd.c]
2978 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2979 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2980 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2981 rijndael/aes support
2982 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2983 [sshd.8]
2984 more info about -V
2985 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2986 [myproposal.h]
2987 prefer no compression
3ed32516 2988 - (djm) Fix scp user@host handling
2989 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2990 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2991 u_intXX_t types on all platforms.
9ea53ba5 2992 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2993 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2994 be bypassed.
f5665f6f 2995 - (stevesk) Display correct path to ssh-askpass in configure output.
2996 Report from Lutz Jaenicke.
71dfaf1c 2997
ebd782f7 299820001007
2999 - (stevesk) Print PAM return value in PAM log messages to aid
3000 with debugging.
97994d32 3001 - (stevesk) Fix detection of pw_class struct member in configure;
3002 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3003
47a134c1 300420001002
3005 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3006 - (djm) Add host system and CC to end-of-configure report. Suggested by
3007 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3008
7322ef0e 300920000931
3010 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3011
6ac7829a 301220000930
b6490dcb 3013 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 3014 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 3015 Ben Lindstrom <mouring@pconline.com>
3016 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 3017 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 3018 very short lived X connections. Bug report from Tobias Oetiker
857040fb 3019 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 3020 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3021 patch from Pekka Savola <pekkas@netcore.fi>
58665035 3022 - (djm) Forgot to cvs add LICENSE file
dc2901a0 3023 - (djm) Add LICENSE to RPM spec files
de273eef 3024 - (djm) CVS OpenBSD sync:
3025 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3026 [clientloop.c]
3027 use debug2
3028 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3029 [auth2.c sshconnect2.c]
3030 use key_type()
3031 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3032 [channels.c]
3033 debug -> debug2 cleanup
61e96248 3034 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 3035 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3036 <Alain.St-Denis@ec.gc.ca>
61e96248 3037 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3038 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 3039 J. Barry <don@astro.cornell.edu>
6ac7829a 3040
c5d85828 304120000929
3042 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 3043 - (djm) Another off-by-one fix from Pavel Kankovsky
3044 <peak@argo.troja.mff.cuni.cz>
22d89d24 3045 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3046 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 3047 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 3048 <tim@multitalents.net>
c5d85828 3049
6fd7f731 305020000926
3051 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 3052 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 3053 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3054 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 3055
2f125ca1 305620000924
3057 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3058 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 3059 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3060 <markm@swoon.net>
2f125ca1 3061
764d4113 306220000923
61e96248 3063 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 3064 <stevesk@sweden.hp.com>
777319db 3065 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 3066 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 3067 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 3068 <stevesk@sweden.hp.com>
e79b44e1 3069 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 3070 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 3071 Michael Stone <mstone@cs.loyola.edu>
188adeb2 3072 - (djm) OpenBSD CVS sync:
3073 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3074 [sshconnect2.c sshd.c]
3075 fix DEBUG_KEXDH
3076 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3077 [sshconnect.c]
3078 yes no; ok niels@
3079 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3080 [sshd.8]
3081 typo
3082 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3083 [serverloop.c]
3084 typo
3085 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3086 scp.c
3087 utime() to utimes(); mouring@pconline.com
3088 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3089 sshconnect2.c
3090 change login logic in ssh2, allows plugin of other auth methods
3091 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3092 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3093 [serverloop.c]
3094 add context to dispatch_run
3095 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3096 authfd.c authfd.h ssh-agent.c
3097 bug compat for old ssh.com software
764d4113 3098
7f377177 309920000920
3100 - (djm) Fix bad path substitution. Report from Andrew Miner
3101 <asminer@cs.iastate.edu>
3102
bcbf86ec 310320000916
61e96248 3104 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 3105 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 3106 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 3107 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 3108 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
3109 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 3110 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 3111 password change patch.
3112 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 3113 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
3114 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 3115 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
3116 - (djm) Re-enable int64_t types - we need them for sftp
3117 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
3118 - (djm) Update Redhat SPEC file accordingly
3119 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
3120 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 3121 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 3122 <Dirk.DeWachter@rug.ac.be>
61e96248 3123 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 3124 <larry.jones@sdrc.com>
3125 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
3126 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 3127 - (djm) Merge OpenBSD changes:
3128 - markus@cvs.openbsd.org 2000/09/05 02:59:57
3129 [session.c]
3130 print hostname (not hushlogin)
3131 - markus@cvs.openbsd.org 2000/09/05 13:18:48
3132 [authfile.c ssh-add.c]
3133 enable ssh-add -d for DSA keys
3134 - markus@cvs.openbsd.org 2000/09/05 13:20:49
3135 [sftp-server.c]
3136 cleanup
3137 - markus@cvs.openbsd.org 2000/09/06 03:46:41
3138 [authfile.h]
3139 prototype
3140 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
3141 [ALL]
61e96248 3142 cleanup copyright notices on all files. I have attempted to be
3143 accurate with the details. everything is now under Tatu's licence
3144 (which I copied from his readme), and/or the core-sdi bsd-ish thing
3145 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 3146 licence. We're not changing any rules, just being accurate.
3147 - markus@cvs.openbsd.org 2000/09/07 14:40:30
3148 [channels.c channels.h clientloop.c serverloop.c ssh.c]
3149 cleanup window and packet sizes for ssh2 flow control; ok niels
3150 - markus@cvs.openbsd.org 2000/09/07 14:53:00
3151 [scp.c]
3152 typo
3153 - markus@cvs.openbsd.org 2000/09/07 15:13:37
3154 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
3155 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
3156 [pty.c readconf.c]
3157 some more Copyright fixes
3158 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3159 [README.openssh2]
3160 bye bye
3161 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
3162 [LICENCE cipher.c]
3163 a few more comments about it being ARC4 not RC4
3164 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3165 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3166 multiple debug levels
3167 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3168 [clientloop.c]
3169 typo
3170 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3171 [ssh-agent.c]
3172 check return value for setenv(3) for failure, and deal appropriately
3173
deb8d717 317420000913
3175 - (djm) Fix server not exiting with jobs in background.
3176
b5e300c2 317720000905
3178 - (djm) Import OpenBSD CVS changes
3179 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3180 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3181 implement a SFTP server. interops with sftp2, scp2 and the windows
3182 client from ssh.com
3183 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3184 [README.openssh2]
3185 sync
3186 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3187 [session.c]
3188 Wall
3189 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3190 [authfd.c ssh-agent.c]
3191 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3192 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3193 [scp.1 scp.c]
3194 cleanup and fix -S support; stevesk@sweden.hp.com
3195 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3196 [sftp-server.c]
3197 portability fixes
3198 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3199 [sftp-server.c]
3200 fix cast; mouring@pconline.com
3201 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3202 [ssh-add.1 ssh.1]
3203 add missing .El against .Bl.
3204 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3205 [session.c]
3206 missing close; ok theo
3207 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3208 [session.c]
3209 fix get_last_login_time order; from andre@van-veen.de
3210 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3211 [sftp-server.c]
3212 more cast fixes; from mouring@pconline.com
3213 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3214 [session.c]
3215 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3216 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 3217 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3218
1e61f54a 321920000903
3220 - (djm) Fix Redhat init script
3221
c80876b4 322220000901
3223 - (djm) Pick up Jim's new X11-askpass
3224 - (djm) Release 2.2.0p1
3225
8b4a0d08 322620000831
bcbf86ec 3227 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 3228 <acox@cv.telegroup.com>
b817711d 3229 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 3230
0b65b628 323120000830
3232 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 3233 - (djm) Periodically rekey arc4random
3234 - (djm) Clean up diff against OpenBSD.
bcbf86ec 3235 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 3236 <stevesk@sweden.hp.com>
b33a2e6e 3237 - (djm) Quieten the pam delete credentials error message
44839801 3238 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3239 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 3240 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 3241 - (djm) Fix doh in bsd-arc4random.c
0b65b628 3242
9aaf9be4 324320000829
bcbf86ec 3244 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3245 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 3246 Garrick James <garrick@james.net>
b5f90139 3247 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3248 Bastian Trompetter <btrompetter@firemail.de>
698d107e 3249 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 3250 - More OpenBSD updates:
3251 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3252 [scp.c]
3253 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3254 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3255 [session.c]
3256 Wall
3257 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3258 [compat.c]
3259 ssh.com-2.3.0
3260 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3261 [compat.c]
3262 compatibility with future ssh.com versions
3263 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3264 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3265 print uid/gid as unsigned
3266 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3267 [ssh.c]
3268 enable -n and -f for ssh2
3269 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3270 [ssh.c]
3271 allow combination of -N and -f
3272 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3273 [util.c]
3274 util.c
3275 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3276 [util.c]
3277 undo
3278 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3279 [util.c]
3280 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3281
137d7b6c 328220000823
3283 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3284 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3285 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3286 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3287 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3288 - (djm) Add local version to version.h
ea788c22 3289 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3290 - (djm) OpenBSD CVS updates:
3291 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3292 [ssh.c]
3293 accept remsh as a valid name as well; roman@buildpoint.com
3294 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3295 [deattack.c crc32.c packet.c]
3296 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3297 libz crc32 function yet, because it has ugly "long"'s in it;
3298 oneill@cs.sfu.ca
3299 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3300 [scp.1 scp.c]
3301 -S prog support; tv@debian.org
3302 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3303 [scp.c]
3304 knf
3305 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3306 [log-client.c]
3307 shorten
3308 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3309 [channels.c channels.h clientloop.c ssh.c ssh.h]
3310 support for ~. in ssh2
3311 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3312 [crc32.h]
3313 proper prototype
3314 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3315 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3316 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3317 [fingerprint.c fingerprint.h]
3318 add SSH2/DSA support to the agent and some other DSA related cleanups.
3319 (note that we cannot talk to ssh.com's ssh2 agents)
3320 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3321 [channels.c channels.h clientloop.c]
3322 more ~ support for ssh2
3323 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3324 [clientloop.c]
3325 oops
3326 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3327 [session.c]
3328 We have to stash the result of get_remote_name_or_ip() before we
3329 close our socket or getpeername() will get EBADF and the process
3330 will exit. Only a problem for "UseLogin yes".
3331 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3332 [session.c]
3333 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3334 own policy on determining who is allowed to login when /etc/nologin
3335 is present. Also use the _PATH_NOLOGIN define.
3336 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3337 [auth1.c auth2.c session.c ssh.c]
3338 Add calls to setusercontext() and login_get*(). We basically call
3339 setusercontext() in most places where previously we did a setlogin().
3340 Add default login.conf file and put root in the "daemon" login class.
3341 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3342 [session.c]
3343 Fix incorrect PATH setting; noted by Markus.
137d7b6c 3344
c345cf9d 334520000818
3346 - (djm) OpenBSD CVS changes:
3347 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3348 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3349 random early drop; ok theo, niels
3350 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3351 [ssh.1]
3352 typo
3353 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3354 [sshd.8]
3355 many fixes from pepper@mail.reppep.com
3356 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3357 [Makefile.in util.c aux.c]
3358 rename aux.c to util.c to help with cygwin port
3359 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3360 [authfd.c]
3361 correct sun_len; Alexander@Leidinger.net
3362 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3363 [readconf.c sshd.8]
3364 disable kerberos authentication by default
3365 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3366 [sshd.8 readconf.c auth-krb4.c]
3367 disallow kerberos authentication if we can't verify the TGT; from
3368 dugsong@
3369 kerberos authentication is on by default only if you have a srvtab.
3370 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3371 [auth.c]
3372 unused
3373 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3374 [sshd_config]
3375 MaxStartups
3376 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3377 [authfd.c]
3378 cleanup; ok niels@
3379 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3380 [session.c]
3381 cleanup login(1)-like jobs, no duplicate utmp entries
3382 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3383 [session.c sshd.8 sshd.c]
3384 sshd -u len, similar to telnetd
1a022229 3385 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3386 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3387
416ed5a7 338820000816
3389 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3390 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3391 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3392 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3393 implementation.
ba606eb2 3394 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3395
dbaa2e87 339620000815
3397 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3398 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3399 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3400 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3401 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3402 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3403 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3404
6c33bf70 340520000813
3406 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3407 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3408
3fcce26c 340920000809
bcbf86ec 3410 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3411 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3412 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3413 <charles@comm.polymtl.ca>
3fcce26c 3414
71d43804 341520000808
3416 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3417 time, spec file cleanup.
3418
f9bcea07 341920000807
378f2232 3420 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3421 - (djm) Suppress error messages on channel close shutdown() failurs
3422 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3423 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3424
bcf89935 342520000725
3426 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3427
4c8722d9 342820000721
3429 - (djm) OpenBSD CVS updates:
3430 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3431 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3432 [sshconnect1.c sshconnect2.c]
3433 make ssh-add accept dsa keys (the agent does not)
3434 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3435 [sshd.c]
3436 Another closing of stdin; ok deraadt
3437 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3438 [dsa.c]
3439 missing free, reorder
3440 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3441 [ssh-keygen.1]
3442 document input and output files
3443
240777b8 344420000720
4c8722d9 3445 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3446
3c7def32 344720000716
4c8722d9 3448 - (djm) Release 2.1.1p4
3c7def32 3449
819b676f 345020000715
704b1659 3451 - (djm) OpenBSD CVS updates
3452 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3453 [aux.c readconf.c servconf.c ssh.h]
3454 allow multiple whitespace but only one '=' between tokens, bug report from
3455 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3456 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3457 [clientloop.c]
3458 typo; todd@fries.net
3459 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3460 [scp.c]
3461 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3462 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3463 [readconf.c servconf.c]
3464 allow leading whitespace. ok niels
3465 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3466 [ssh-keygen.c ssh.c]
3467 Always create ~/.ssh with mode 700; ok Markus
819b676f 3468 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3469 - Include floatingpoint.h for entropy.c
3470 - strerror replacement
704b1659 3471
3f7a7e4a 347220000712
c37fb3c1 3473 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3474 - (djm) OpenBSD CVS Updates:
3475 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3476 [session.c sshd.c ]
3477 make MaxStartups code still work with -d; djm
3478 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3479 [readconf.c ssh_config]
3480 disable FallBackToRsh by default
c37fb3c1 3481 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3482 Ben Lindstrom <mouring@pconline.com>
1e970014 3483 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3484 spec file.
dcb36e5d 3485 - (djm) Released 2.1.1p3
3f7a7e4a 3486
56118702 348720000711
3488 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3489 <tbert@abac.com>
132dd316 3490 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3491 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3492 <mouring@pconline.com>
bcbf86ec 3493 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3494 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3495 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3496 to compile on more platforms (incl NeXT).
cc6f2c4c 3497 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3498 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3499 - (djm) OpenBSD CVS updates:
3500 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3501 [authfd.c]
3502 cleanup, less cut&paste
3503 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3504 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3505 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3506 theo and me
3507 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3508 [session.c]
3509 use no_x11_forwarding_flag correctly; provos ok
3510 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3511 [sshd.c]
3512 typo
3513 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3514 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3515 Insert more missing .El directives. Our troff really should identify
089fbbd2 3516 these and spit out a warning.
3517 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3518 [auth-rsa.c auth2.c ssh-keygen.c]
3519 clean code is good code
3520 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3521 [serverloop.c]
3522 sense of port forwarding flag test was backwards
3523 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3524 [compat.c readconf.c]
3525 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3526 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3527 [auth.h]
3528 KNF
3529 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3530 [compat.c readconf.c]
3531 Better conditions for strsep() ending.
3532 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3533 [readconf.c]
3534 Get the correct message on errors. (niels@ ok)
3535 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3536 [cipher.c kex.c servconf.c]
3537 strtok() --> strsep(). (niels@ ok)
5540ea9b 3538 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3539 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3540 builds)
229f64ee 3541 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3542
a8545c6c 354320000709
3544 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3545 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3546 - (djm) Match prototype and function declaration for rresvport_af.
3547 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3548 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3549 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3550 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3551 <jimw@peisj.pebio.com>
264dce47 3552 - (djm) Fix pam sprintf fix
3553 - (djm) Cleanup entropy collection code a little more. Split initialisation
3554 from seeding, perform intialisation immediatly at start, be careful with
3555 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3556 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3557 Including sigaction() et al. replacements
bcbf86ec 3558 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3559 <tbert@abac.com>
a8545c6c 3560
e2902a5b 356120000708
bcbf86ec 3562 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3563 Aaron Hopkins <aaron@die.net>
7a33f831 3564 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3565 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3566 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3567 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3568 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3569 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3570 - (djm) Don't use inet_addr.
e2902a5b 3571
5637650d 357220000702
3573 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3574 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3575 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3576 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3577 Chris, the Young One <cky@pobox.com>
bcbf86ec 3578 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3579 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3580
388e9f9f 358120000701
3582 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3583 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3584 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3585 <vinschen@cygnus.com>
30228d7c 3586 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3587 - (djm) Added check for broken snprintf() functions which do not correctly
3588 terminate output string and attempt to use replacement.
46158300 3589 - (djm) Released 2.1.1p2
388e9f9f 3590
9f32ceb4 359120000628
3592 - (djm) Fixes to lastlog code for Irix
3593 - (djm) Use atomicio in loginrec
3206bb3b 3594 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3595 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3596 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3597 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3598 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3599
d8caae24 360020000627
3601 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3602 - (djm) Formatting
d8caae24 3603
fe30cc2e 360420000626
3e98362e 3605 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3606 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3607 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3608 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3609 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3610 - (djm) Fix fixed EGD code.
3e98362e 3611 - OpenBSD CVS update
3612 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3613 [channels.c]
3614 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3615
1c04b088 361620000623
bcbf86ec 3617 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3618 Svante Signell <svante.signell@telia.com>
3619 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3620 - OpenBSD CVS Updates:
3621 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3622 [sshd.c]
3623 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3624 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3625 [auth-krb4.c key.c radix.c uuencode.c]
3626 Missing CVS idents; ok markus
1c04b088 3627
f528fdf2 362820000622
3629 - (djm) Automatically generate host key during "make install". Suggested
3630 by Gary E. Miller <gem@rellim.com>
3631 - (djm) Paranoia before kill() system call
74fc9186 3632 - OpenBSD CVS Updates:
3633 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3634 [auth2.c compat.c compat.h sshconnect2.c]
3635 make userauth+pubkey interop with ssh.com-2.2.0
3636 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3637 [dsa.c]
3638 mem leak + be more paranoid in dsa_verify.
3639 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3640 [key.c]
3641 cleanup fingerprinting, less hardcoded sizes
3642 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3643 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3644 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3645 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3646 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3647 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3648 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3649 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3650 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3651 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3652 OpenBSD tag
3653 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3654 sshconnect2.c missing free; nuke old comment
f528fdf2 3655
e5fe9a1f 365620000620
3657 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3658 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3659 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3660 - (djm) Typo in loginrec.c
e5fe9a1f 3661
cbd7492e 366220000618
3663 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3664 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3665 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3666 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3667 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3668 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3669 Martin Petrak <petrak@spsknm.schools.sk>
3670 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3671 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3672 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3673 - OpenBSD CVS updates:
3674 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3675 [channels.c]
3676 everyone says "nix it" (remove protocol 2 debugging message)
3677 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3678 [sshconnect.c]
3679 allow extended server banners
3680 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3681 [sshconnect.c]
3682 missing atomicio, typo
3683 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3684 [servconf.c servconf.h session.c sshd.8 sshd_config]
3685 add support for ssh v2 subsystems. ok markus@.
3686 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3687 [readconf.c servconf.c]
3688 include = in WHITESPACE; markus ok
3689 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3690 [auth2.c]
3691 implement bug compatibility with ssh-2.0.13 pubkey, server side
3692 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3693 [compat.c]
3694 initial support for ssh.com's 2.2.0
3695 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3696 [scp.c]
3697 typo
3698 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3699 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3700 split auth-rsa option parsing into auth-options
3701 add options support to authorized_keys2
3702 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3703 [session.c]
3704 typo
cbd7492e 3705
509b1f88 370620000613
3707 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3708 - Platform define for SCO 3.x which breaks on /dev/ptmx
3709 - Detect and try to fix missing MAXPATHLEN
a4d05724 3710 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3711 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3712
09564242 371320000612
3714 - (djm) Glob manpages in RPM spec files to catch compressed files
3715 - (djm) Full license in auth-pam.c
08ae384f 3716 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3717 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3718 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3719 def'd
3720 - Set AIX to use preformatted manpages
61e96248 3721
74b224a0 372220000610
3723 - (djm) Minor doc tweaks
217ab55e 3724 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3725
32c80420 372620000609
3727 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3728 (in favour of utmpx) on Solaris 8
3729
fa649821 373020000606
48c99b2c 3731 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3732 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3733 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3734 timeout
f988dce5 3735 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3736 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3737 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3738 <tibbs@math.uh.edu>
1e83f2a2 3739 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3740 <zack@wolery.cumb.org>
fa649821 3741 - (djm) OpenBSD CVS updates:
3742 - todd@cvs.openbsd.org
3743 [sshconnect2.c]
3744 teach protocol v2 to count login failures properly and also enable an
3745 explanation of why the password prompt comes up again like v1; this is NOT
3746 crypto
61e96248 3747 - markus@cvs.openbsd.org
fa649821 3748 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3749 xauth_location support; pr 1234
3750 [readconf.c sshconnect2.c]
3751 typo, unused
3752 [session.c]
3753 allow use_login only for login sessions, otherwise remote commands are
3754 execed with uid==0
3755 [sshd.8]
3756 document UseLogin better
3757 [version.h]
3758 OpenSSH 2.1.1
3759 [auth-rsa.c]
bcbf86ec 3760 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3761 negative match or no match at all
3762 [channels.c hostfile.c match.c]
bcbf86ec 3763 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3764 kris@FreeBSD.org
3765
8e7b16f8 376620000606
bcbf86ec 3767 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3768 configure.
3769
d7c0f3d5 377020000604
3771 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3772 - (andre) login code changes based on djm feedback
d7c0f3d5 3773
2d6c411f 377420000603
3775 - (andre) New login code
3776 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3777 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3778
5daf7064 377920000531
3780 - Cleanup of auth.c, login.c and fake-*
3781 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3782 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3783 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3784 of fallback DIY code.
5daf7064 3785
b9f446d1 378620000530
3787 - Define atexit for old Solaris
b02ebca1 3788 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3789 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3790 - OpenBSD CVS updates:
3791 - markus@cvs.openbsd.org
3792 [session.c]
3793 make x11-fwd work w/ localhost (xauth add host/unix:11)
3794 [cipher.c compat.c readconf.c servconf.c]
3795 check strtok() != NULL; ok niels@
3796 [key.c]
3797 fix key_read() for uuencoded keys w/o '='
3798 [serverloop.c]
3799 group ssh1 vs. ssh2 in serverloop
3800 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3801 split kexinit/kexdh, factor out common code
3802 [readconf.c ssh.1 ssh.c]
3803 forwardagent defaults to no, add ssh -A
3804 - theo@cvs.openbsd.org
3805 [session.c]
3806 just some line shortening
60688ef9 3807 - Released 2.1.0p3
b9f446d1 3808
29611d9c 380920000520
3810 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3811 - Don't touch utmp if USE_UTMPX defined
a423beaf 3812 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3813 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3814 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3815 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3816 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3817 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3818 - Doc cleanup
29611d9c 3819
301e9b01 382020000518
3821 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3822 - OpenBSD CVS updates:
3823 - markus@cvs.openbsd.org
3824 [sshconnect.c]
3825 copy only ai_addrlen bytes; misiek@pld.org.pl
3826 [auth.c]
bcbf86ec 3827 accept an empty shell in authentication; bug reported by
301e9b01 3828 chris@tinker.ucr.edu
3829 [serverloop.c]
3830 we don't have stderr for interactive terminal sessions (fcntl errors)
3831
ad85db64 383220000517
3833 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3834 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3835 - Fixes erroneous printing of debug messages to syslog
3836 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3837 - Gives useful error message if PRNG initialisation fails
3838 - Reduced ssh startup delay
3839 - Measures cumulative command time rather than the time between reads
704b1659 3840 after select()
ad85db64 3841 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3842 optionally run 'ent' to measure command entropy
c1ef8333 3843 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3844 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3845 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3846 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3847 - OpenBSD CVS update:
bcbf86ec 3848 - markus@cvs.openbsd.org
0e73cc53 3849 [ssh.c]
3850 fix usage()
3851 [ssh2.h]
3852 draft-ietf-secsh-architecture-05.txt
3853 [ssh.1]
3854 document ssh -T -N (ssh2 only)
3855 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3856 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3857 [aux.c]
3858 missing include
c04f75f1 3859 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3860 - INSTALL typo and URL fix
3861 - Makefile fix
3862 - Solaris fixes
bcbf86ec 3863 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3864 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3865 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3866 - Detect OpenSSL seperatly from RSA
bcbf86ec 3867 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3868 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3869
3d1a1654 387020000513
bcbf86ec 3871 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3872 <misiek@pld.org.pl>
3873
d02a3a00 387420000511
bcbf86ec 3875 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3876 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3877 - "make host-key" fix for Irix
d02a3a00 3878
d0c832f3 387920000509
3880 - OpenBSD CVS update
3881 - markus@cvs.openbsd.org
3882 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3883 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3884 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3885 - hugh@cvs.openbsd.org
3886 [ssh.1]
3887 - zap typo
3888 [ssh-keygen.1]
3889 - One last nit fix. (markus approved)
3890 [sshd.8]
3891 - some markus certified spelling adjustments
3892 - markus@cvs.openbsd.org
3893 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3894 [sshconnect2.c ]
3895 - bug compat w/ ssh-2.0.13 x11, split out bugs
3896 [nchan.c]
3897 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3898 [ssh-keygen.c]
3899 - handle escapes in real and original key format, ok millert@
3900 [version.h]
3901 - OpenSSH-2.1
3dc1102e 3902 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3903 - Doc updates
bcbf86ec 3904 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3905 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3906
ebdeb9a8 390720000508
3908 - Makefile and RPM spec fixes
3909 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3910 - OpenBSD CVS update
3911 - markus@cvs.openbsd.org
3912 [clientloop.c sshconnect2.c]
3913 - make x11-fwd interop w/ ssh-2.0.13
3914 [README.openssh2]
3915 - interop w/ SecureFX
3916 - Release 2.0.0beta2
ebdeb9a8 3917
bcbf86ec 3918 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3919 <andre.lucas@dial.pipex.com>
3920
1d1ffb87 392120000507
3922 - Remove references to SSLeay.
3923 - Big OpenBSD CVS update
3924 - markus@cvs.openbsd.org
3925 [clientloop.c]
3926 - typo
3927 [session.c]
3928 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3929 [session.c]
3930 - update proctitle for proto 1, too
3931 [channels.h nchan.c serverloop.c session.c sshd.c]
3932 - use c-style comments
3933 - deraadt@cvs.openbsd.org
3934 [scp.c]
3935 - more atomicio
bcbf86ec 3936 - markus@cvs.openbsd.org
1d1ffb87 3937 [channels.c]
3938 - set O_NONBLOCK
3939 [ssh.1]
3940 - update AUTHOR
3941 [readconf.c ssh-keygen.c ssh.h]
3942 - default DSA key file ~/.ssh/id_dsa
3943 [clientloop.c]
3944 - typo, rm verbose debug
3945 - deraadt@cvs.openbsd.org
3946 [ssh-keygen.1]
3947 - document DSA use of ssh-keygen
3948 [sshd.8]
3949 - a start at describing what i understand of the DSA side
3950 [ssh-keygen.1]
3951 - document -X and -x
3952 [ssh-keygen.c]
3953 - simplify usage
bcbf86ec 3954 - markus@cvs.openbsd.org
1d1ffb87 3955 [sshd.8]
3956 - there is no rhosts_dsa
3957 [ssh-keygen.1]
3958 - document -y, update -X,-x
3959 [nchan.c]
3960 - fix close for non-open ssh1 channels
3961 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3962 - s/DsaKey/HostDSAKey/, document option
3963 [sshconnect2.c]
3964 - respect number_of_password_prompts
3965 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3966 - GatewayPorts for sshd, ok deraadt@
3967 [ssh-add.1 ssh-agent.1 ssh.1]
3968 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3969 [ssh.1]
3970 - more info on proto 2
3971 [sshd.8]
3972 - sync AUTHOR w/ ssh.1
3973 [key.c key.h sshconnect.c]
3974 - print key type when talking about host keys
3975 [packet.c]
3976 - clear padding in ssh2
3977 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3978 - replace broken uuencode w/ libc b64_ntop
3979 [auth2.c]
3980 - log failure before sending the reply
3981 [key.c radix.c uuencode.c]
3982 - remote trailing comments before calling __b64_pton
3983 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3984 [sshconnect2.c sshd.8]
3985 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3986 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3987
1a11e1ae 398820000502
0fbe8c74 3989 - OpenBSD CVS update
3990 [channels.c]
3991 - init all fds, close all fds.
3992 [sshconnect2.c]
3993 - check whether file exists before asking for passphrase
3994 [servconf.c servconf.h sshd.8 sshd.c]
3995 - PidFile, pr 1210
3996 [channels.c]
3997 - EINTR
3998 [channels.c]
3999 - unbreak, ok niels@
4000 [sshd.c]
4001 - unlink pid file, ok niels@
4002 [auth2.c]
4003 - Add missing #ifdefs; ok - markus
bcbf86ec 4004 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 4005 gathering commands from a text file
1a11e1ae 4006 - Release 2.0.0beta1
4007
c4bc58eb 400820000501
4009 - OpenBSD CVS update
4010 [packet.c]
4011 - send debug messages in SSH2 format
3189621b 4012 [scp.c]
4013 - fix very rare EAGAIN/EINTR issues; based on work by djm
4014 [packet.c]
4015 - less debug, rm unused
4016 [auth2.c]
4017 - disable kerb,s/key in ssh2
4018 [sshd.8]
4019 - Minor tweaks and typo fixes.
4020 [ssh-keygen.c]
4021 - Put -d into usage and reorder. markus ok.
bcbf86ec 4022 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 4023 <karn@ka9q.ampr.org>
bcbf86ec 4024 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 4025 <andre.lucas@dial.pipex.com>
0d5f7abc 4026 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4027 <gd@hilb1.medat.de>
8cb940db 4028 - Add some missing ifdefs to auth2.c
8af50c98 4029 - Deprecate perl-tk askpass.
52bcc044 4030 - Irix portability fixes - don't include netinet headers more than once
4031 - Make sure we don't save PRNG seed more than once
c4bc58eb 4032
2b763e31 403320000430
4034 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 4035 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4036 patch.
4037 - Adds timeout to entropy collection
4038 - Disables slow entropy sources
4039 - Load and save seed file
bcbf86ec 4040 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 4041 saved in root's .ssh directory)
4042 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 4043 - More OpenBSD updates:
4044 [session.c]
4045 - don't call chan_write_failed() if we are not writing
4046 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4047 - keysize warnings error() -> log()
2b763e31 4048
a306f2dd 404920000429
4050 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4051 [README.openssh2]
4052 - interop w/ F-secure windows client
4053 - sync documentation
4054 - ssh_host_dsa_key not ssh_dsa_key
4055 [auth-rsa.c]
4056 - missing fclose
4057 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4058 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4059 [sshd.c uuencode.c uuencode.h authfile.h]
4060 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4061 for trading keys with the real and the original SSH, directly from the
4062 people who invented the SSH protocol.
4063 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4064 [sshconnect1.c sshconnect2.c]
4065 - split auth/sshconnect in one file per protocol version
4066 [sshconnect2.c]
4067 - remove debug
4068 [uuencode.c]
4069 - add trailing =
4070 [version.h]
4071 - OpenSSH-2.0
4072 [ssh-keygen.1 ssh-keygen.c]
4073 - add -R flag: exit code indicates if RSA is alive
4074 [sshd.c]
4075 - remove unused
4076 silent if -Q is specified
4077 [ssh.h]
4078 - host key becomes /etc/ssh_host_dsa_key
4079 [readconf.c servconf.c ]
4080 - ssh/sshd default to proto 1 and 2
4081 [uuencode.c]
4082 - remove debug
4083 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4084 - xfree DSA blobs
4085 [auth2.c serverloop.c session.c]
4086 - cleanup logging for sshd/2, respect PasswordAuth no
4087 [sshconnect2.c]
4088 - less debug, respect .ssh/config
4089 [README.openssh2 channels.c channels.h]
bcbf86ec 4090 - clientloop.c session.c ssh.c
a306f2dd 4091 - support for x11-fwding, client+server
4092
0ac7199f 409320000421
4094 - Merge fix from OpenBSD CVS
4095 [ssh-agent.c]
4096 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
4097 via Debian bug #59926
18ba2aab 4098 - Define __progname in session.c if libc doesn't
4099 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 4100 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 4101 <David.DelPiero@qed.qld.gov.au>
0ac7199f 4102
e1b37056 410320000420
bcbf86ec 4104 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 4105 <andre.lucas@dial.pipex.com>
9da5c3c9 4106 - Sync with OpenBSD CVS:
4107 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
4108 - pid_t
4109 [session.c]
4110 - remove bogus chan_read_failed. this could cause data
4111 corruption (missing data) at end of a SSH2 session.
4e577b89 4112 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
4113 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
4114 - Use vhangup to clean up Linux ttys
4115 - Force posix getopt processing on GNU libc systems
371ecff9 4116 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 4117 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 4118
d6f24e45 411920000419
4120 - OpenBSD CVS updates
4121 [channels.c]
4122 - fix pr 1196, listen_port and port_to_connect interchanged
4123 [scp.c]
bcbf86ec 4124 - after completion, replace the progress bar ETA counter with a final
d6f24e45 4125 elapsed time; my idea, aaron wrote the patch
4126 [ssh_config sshd_config]
4127 - show 'Protocol' as an example, ok markus@
4128 [sshd.c]
4129 - missing xfree()
4130 - Add missing header to bsd-misc.c
4131
35484284 413220000416
4133 - Reduce diff against OpenBSD source
bcbf86ec 4134 - All OpenSSL includes are now unconditionally referenced as
35484284 4135 openssl/foo.h
4136 - Pick up formatting changes
4137 - Other minor changed (typecasts, etc) that I missed
4138
6ae2364d 413920000415
4140 - OpenBSD CVS updates.
4141 [ssh.1 ssh.c]
4142 - ssh -2
4143 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
4144 [session.c sshconnect.c]
4145 - check payload for (illegal) extra data
4146 [ALL]
4147 whitespace cleanup
4148
c323ac76 414920000413
4150 - INSTALL doc updates
f54651ce 4151 - Merged OpenBSD updates to include paths.
bcbf86ec 4152
a8be9f80 415320000412
4154 - OpenBSD CVS updates:
4155 - [channels.c]
4156 repair x11-fwd
4157 - [sshconnect.c]
4158 fix passwd prompt for ssh2, less debugging output.
4159 - [clientloop.c compat.c dsa.c kex.c sshd.c]
4160 less debugging output
4161 - [kex.c kex.h sshconnect.c sshd.c]
4162 check for reasonable public DH values
4163 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4164 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4165 add Cipher and Protocol options to ssh/sshd, e.g.:
4166 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4167 arcfour,3des-cbc'
4168 - [sshd.c]
4169 print 1.99 only if server supports both
4170
18e92801 417120000408
4172 - Avoid some compiler warnings in fake-get*.c
4173 - Add IPTOS macros for systems which lack them
9d98aaf6 4174 - Only set define entropy collection macros if they are found
e78a59f5 4175 - More large OpenBSD CVS updates:
4176 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4177 [session.h ssh.h sshd.c README.openssh2]
4178 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4179 - [channels.c]
4180 no adjust after close
4181 - [sshd.c compat.c ]
4182 interop w/ latest ssh.com windows client.
61e96248 4183
8ce64345 418420000406
4185 - OpenBSD CVS update:
4186 - [channels.c]
4187 close efd on eof
4188 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4189 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4190 - [sshconnect.c]
4191 missing free.
4192 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4193 remove unused argument, split cipher_mask()
4194 - [clientloop.c]
4195 re-order: group ssh1 vs. ssh2
4196 - Make Redhat spec require openssl >= 0.9.5a
4197
e7627112 419820000404
4199 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 4200 - OpenBSD CVS update:
4201 - [packet.h packet.c]
4202 ssh2 packet format
4203 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4204 [channels.h channels.c]
4205 channel layer support for ssh2
4206 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4207 DSA, keyexchange, algorithm agreement for ssh2
6c081128 4208 - Generate manpages before make install not at the end of make all
4209 - Don't seed the rng quite so often
4210 - Always reseed rng when requested
e7627112 4211
bfc9a610 421220000403
4213 - Wrote entropy collection routines for systems that lack /dev/random
4214 and EGD
837c30b8 4215 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 4216
7368a6c8 421720000401
4218 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4219 - [auth.c session.c sshd.c auth.h]
4220 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4221 - [bufaux.c bufaux.h]
4222 support ssh2 bignums
4223 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4224 [readconf.c ssh.c ssh.h serverloop.c]
4225 replace big switch() with function tables (prepare for ssh2)
4226 - [ssh2.h]
4227 ssh2 message type codes
4228 - [sshd.8]
4229 reorder Xr to avoid cutting
4230 - [serverloop.c]
4231 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4232 - [channels.c]
4233 missing close
4234 allow bigger packets
4235 - [cipher.c cipher.h]
4236 support ssh2 ciphers
4237 - [compress.c]
4238 cleanup, less code
4239 - [dispatch.c dispatch.h]
4240 function tables for different message types
4241 - [log-server.c]
4242 do not log() if debuggin to stderr
4243 rename a cpp symbol, to avoid param.h collision
4244 - [mpaux.c]
4245 KNF
4246 - [nchan.c]
4247 sync w/ channels.c
4248
f5238bee 424920000326
4250 - Better tests for OpenSSL w/ RSAref
bcbf86ec 4251 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 4252 Ben Lindstrom <mouring@pconline.com>
4fe2af09 4253 - OpenBSD CVS update
4254 - [auth-krb4.c]
4255 -Wall
4256 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4257 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4258 initial support for DSA keys. ok deraadt@, niels@
4259 - [cipher.c cipher.h]
4260 remove unused cipher_attack_detected code
4261 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4262 Fix some formatting problems I missed before.
4263 - [ssh.1 sshd.8]
4264 fix spelling errors, From: FreeBSD
4265 - [ssh.c]
4266 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 4267
0024a081 426820000324
4269 - Released 1.2.3
4270
bd499f9e 427120000317
4272 - Clarified --with-default-path option.
4273 - Added -blibpath handling for AIX to work around stupid runtime linking.
4274 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 4275 <jmknoble@jmknoble.cx>
474b5fef 4276 - Checks for 64 bit int types. Problem report from Mats Fredholm
4277 <matsf@init.se>
610cd5c6 4278 - OpenBSD CVS updates:
bcbf86ec 4279 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4280 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4281 [sshd.c]
4282 pedantic: signed vs. unsigned, void*-arithm, etc
4283 - [ssh.1 sshd.8]
4284 Various cleanups and standardizations.
bcbf86ec 4285 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4286 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4287
4696775a 428820000316
bcbf86ec 4289 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4290 Hesprich <dghespri@sprintparanet.com>
d423d822 4291 - Propogate LD through to Makefile
b7a9ce47 4292 - Doc cleanups
2ba2a610 4293 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4294
cb0b7ea4 429520000315
4296 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4297 problems with gcc/Solaris.
bcbf86ec 4298 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4299 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 4300 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 4301 Debian package, README file and chroot patch from Ricardo Cerqueira
4302 <rmcc@clix.pt>
bcbf86ec 4303 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 4304 option.
4305 - Slight cleanup to doc files
b14b2ae7 4306 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4307
a8ed9fd9 430820000314
bcbf86ec 4309 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4310 peter@frontierflying.com
84afc958 4311 - Include /usr/local/include and /usr/local/lib for systems that don't
4312 do it themselves
4313 - -R/usr/local/lib for Solaris
4314 - Fix RSAref detection
4315 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4316
bcf36c78 431720000311
4318 - Detect RSAref
43e48848 4319 - OpenBSD CVS change
4320 [sshd.c]
4321 - disallow guessing of root password
867dbf40 4322 - More configure fixes
80faa19f 4323 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4324
c8d54615 432520000309
4326 - OpenBSD CVS updates to v1.2.3
704b1659 4327 [ssh.h atomicio.c]
4328 - int atomicio -> ssize_t (for alpha). ok deraadt@
4329 [auth-rsa.c]
4330 - delay MD5 computation until client sends response, free() early, cleanup.
4331 [cipher.c]
4332 - void* -> unsigned char*, ok niels@
4333 [hostfile.c]
4334 - remove unused variable 'len'. fix comments.
4335 - remove unused variable
4336 [log-client.c log-server.c]
4337 - rename a cpp symbol, to avoid param.h collision
4338 [packet.c]
4339 - missing xfree()
4340 - getsockname() requires initialized tolen; andy@guildsoftware.com
4341 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4342 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4343 [pty.c pty.h]
bcbf86ec 4344 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 4345 pty.c ok provos@, dugsong@
704b1659 4346 [readconf.c]
4347 - turn off x11-fwd for the client, too.
4348 [rsa.c]
4349 - PKCS#1 padding
4350 [scp.c]
4351 - allow '.' in usernames; from jedgar@fxp.org
4352 [servconf.c]
4353 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4354 - sync with sshd_config
4355 [ssh-keygen.c]
4356 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4357 [ssh.1]
4358 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4359 [ssh.c]
4360 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4361 - turn off x11-fwd for the client, too.
4362 [sshconnect.c]
4363 - missing xfree()
4364 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4365 - read error vs. "Connection closed by remote host"
4366 [sshd.8]
4367 - ie. -> i.e.,
4368 - do not link to a commercial page..
4369 - sync with sshd_config
4370 [sshd.c]
4371 - no need for poll.h; from bright@wintelcom.net
4372 - log with level log() not fatal() if peer behaves badly.
4373 - don't panic if client behaves strange. ok deraadt@
4374 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4375 - delay close() of pty until the pty has been chowned back to root
4376 - oops, fix comment, too.
4377 - missing xfree()
4378 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4379 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 4380 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4381 pty.c ok provos@, dugsong@
4382 - create x11 cookie file
4383 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4384 - version 1.2.3
c8d54615 4385 - Cleaned up
bcbf86ec 4386 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4387 required after OpenBSD updates)
c8d54615 4388
07055445 438920000308
4390 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4391
439220000307
4393 - Released 1.2.2p1
4394
9c8c3fc6 439520000305
4396 - Fix DEC compile fix
54096dcc 4397 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4398 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4399 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4400 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4401 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4402
6bf4d066 440320000303
4404 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4405 <domi@saargate.de>
bcbf86ec 4406 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4407 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4408 Miskiewicz <misiek@pld.org.pl>
22fa590f 4409 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4410 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4411
a0391976 441220000302
4413 - Big cleanup of autoconf code
4414 - Rearranged to be a little more logical
4415 - Added -R option for Solaris
4416 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4417 to detect library and header location _and_ ensure library has proper
4418 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4419 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4420 - Avoid warning message with Unix98 ptys
bcbf86ec 4421 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4422 platform-specific code.
4423 - Document some common problems
bcbf86ec 4424 - Allow root access to any key. Patch from
81eef326 4425 markus.friedl@informatik.uni-erlangen.de
a0391976 4426
f55afe71 442720000207
4428 - Removed SOCKS code. Will support through a ProxyCommand.
4429
d07d1c58 443020000203
4431 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4432 - Add --with-ssl-dir option
d07d1c58 4433
9d5f374b 443420000202
bcbf86ec 4435 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4436 <jmd@aoe.vt.edu>
6b1f3fdb 4437 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4438 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4439 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4440
bc8c2601 444120000201
4442 - Use socket pairs by default (instead of pipes). Prevents race condition
4443 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4444
69c76614 444520000127
4446 - Seed OpenSSL's random number generator before generating RSA keypairs
4447 - Split random collector into seperate file
aaf2abd7 4448 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4449
f9507c24 445020000126
4451 - Released 1.2.2 stable
4452
bcbf86ec 4453 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4454 mouring@newton.pconline.com
bcbf86ec 4455 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4456 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4457 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4458 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4459
bfae20ad 446020000125
bcbf86ec 4461 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4462 <andre.lucas@dial.pipex.com>
07b0cb78 4463 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4464 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4465 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4466 <gem@rellim.com>
4467 - New URL for x11-ssh-askpass.
bcbf86ec 4468 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4469 <jmknoble@jmknoble.cx>
bcbf86ec 4470 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4471 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4472 - Updated RPM spec files to use DESTDIR
bfae20ad 4473
bb58aa4b 447420000124
4475 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4476 increment)
4477
d45317d8 447820000123
4479 - OpenBSD CVS:
4480 - [packet.c]
4481 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4482 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4483 <drankin@bohemians.lexington.ky.us>
12aa90af 4484 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4485
e844f761 448620000122
4487 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4488 <bent@clark.net>
c54a6257 4489 - Merge preformatted manpage patch from Andre Lucas
4490 <andre.lucas@dial.pipex.com>
8eb34e02 4491 - Make IPv4 use the default in RPM packages
4492 - Irix uses preformatted manpages
1e64903d 4493 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4494 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4495 - OpenBSD CVS updates:
4496 - [packet.c]
4497 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4498 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4499 - [sshd.c]
4500 log with level log() not fatal() if peer behaves badly.
4501 - [readpass.c]
bcbf86ec 4502 instead of blocking SIGINT, catch it ourselves, so that we can clean
4503 the tty modes up and kill ourselves -- instead of our process group
61e96248 4504 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4505 people with cbreak shells never even noticed..
399d9d44 4506 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4507 ie. -> i.e.,
e844f761 4508
4c8ef3fb 450920000120
4510 - Don't use getaddrinfo on AIX
7b2ea3a1 4511 - Update to latest OpenBSD CVS:
4512 - [auth-rsa.c]
4513 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4514 - [sshconnect.c]
4515 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4516 - destroy keys earlier
bcbf86ec 4517 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4518 ok: provos@
7b2ea3a1 4519 - [sshd.c]
4520 - no need for poll.h; from bright@wintelcom.net
4521 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4522 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4523 ok: provos@
f3bba493 4524 - Big manpage and config file cleanup from Andre Lucas
4525 <andre.lucas@dial.pipex.com>
5f4fdfae 4526 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4527 - Doc updates
d468fc76 4528 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4529 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4530
082bbfb3 453120000119
20af321f 4532 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4533 - Compile fix from Darren_Hall@progressive.com
59e76f33 4534 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4535 addresses using getaddrinfo(). Added a configure switch to make the
4536 default lookup mode AF_INET
082bbfb3 4537
a63a7f37 453820000118
4539 - Fixed --with-pid-dir option
51a6baf8 4540 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4541 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4542 <andre.lucas@dial.pipex.com>
a63a7f37 4543
f914c7fb 454420000117
4545 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4546 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4547 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4548 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4549 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4550 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4551 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4552 deliver (no IPv6 kernel support)
80a44451 4553 - Released 1.2.1pre27
f914c7fb 4554
f4a7cf29 4555 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4556 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4557 <jhuuskon@hytti.uku.fi>
bcbf86ec 4558 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4559 further testing.
5957fd29 4560 - Patch from Christos Zoulas <christos@zoulas.com>
4561 - Try $prefix first when looking for OpenSSL.
4562 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4563 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4564 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4565
47e45e44 456620000116
4567 - Renamed --with-xauth-path to --with-xauth
4568 - Added --with-pid-dir option
4569 - Released 1.2.1pre26
4570
a82ef8ae 4571 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4572 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4573 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4574
5cdfe03f 457520000115
4576 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4577 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4578 Nordby <anders@fix.no>
bcbf86ec 4579 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4580 openpty. Report from John Seifarth <john@waw.be>
4581 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4582 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4583 <gem@rellim.com>
4584 - Use __snprintf and __vnsprintf if they are found where snprintf and
4585 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4586 and others.
4587
48e671d5 458820000114
4589 - Merged OpenBSD IPv6 patch:
4590 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4591 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4592 [hostfile.c sshd_config]
4593 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4594 features: sshd allows multiple ListenAddress and Port options. note
4595 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4596 fujiwara@rcac.tdi.co.jp)
4597 - [ssh.c canohost.c]
bcbf86ec 4598 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4599 from itojun@
4600 - [channels.c]
4601 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4602 - [packet.h]
4603 allow auth-kerberos for IPv4 only
4604 - [scp.1 sshd.8 servconf.h scp.c]
4605 document -4, -6, and 'ssh -L 2022/::1/22'
4606 - [ssh.c]
bcbf86ec 4607 'ssh @host' is illegal (null user name), from
48e671d5 4608 karsten@gedankenpolizei.de
4609 - [sshconnect.c]
4610 better error message
4611 - [sshd.c]
4612 allow auth-kerberos for IPv4 only
4613 - Big IPv6 merge:
4614 - Cleanup overrun in sockaddr copying on RHL 6.1
4615 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4616 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4617 - Replacement for missing structures on systems that lack IPv6
4618 - record_login needed to know about AF_INET6 addresses
4619 - Borrowed more code from OpenBSD: rresvport_af and requisites
4620
2598df62 462120000110
4622 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4623
b8a0310d 462420000107
4625 - New config.sub and config.guess to fix problems on SCO. Supplied
4626 by Gary E. Miller <gem@rellim.com>
b6a98a85 4627 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4628 - Released 1.2.1pre25
b8a0310d 4629
dfb95100 463020000106
4631 - Documentation update & cleanup
4632 - Better KrbIV / AFS detection, based on patch from:
4633 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4634
b9795b89 463520000105
bcbf86ec 4636 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4637 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4638 altogether (libcrypto includes its own crypt(1) replacement)
4639 - Added platform-specific rules for Irix 6.x. Included warning that
4640 they are untested.
4641
a1ec4d79 464220000103
4643 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4644 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4645 <tnh@kondara.org>
bcbf86ec 4646 - Removed "nullok" directive from default PAM configuration files.
4647 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4648 UPGRADING file.
e02735bb 4649 - OpenBSD CVS updates
4650 - [ssh-agent.c]
bcbf86ec 4651 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4652 dgaudet@arctic.org
4653 - [sshconnect.c]
4654 compare correct version for 1.3 compat mode
a1ec4d79 4655
93c7f644 465620000102
4657 - Prevent multiple inclusion of config.h and defines.h. Suggested
4658 by Andre Lucas <andre.lucas@dial.pipex.com>
4659 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4660 <dgaudet@arctic.org>
4661
76b8607f 466219991231
bcbf86ec 4663 - Fix password support on systems with a mixture of shadowed and
4664 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4665 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4666 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4667 Fournier <marc.fournier@acadiau.ca>
b92964b7 4668 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4669 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4670 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4671 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4672 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4673 <iretd@bigfoot.com>
bcbf86ec 4674 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4675 <jmknoble@jmknoble.cx>
ae3a3d31 4676 - Remove test for quad_t. No longer needed.
76a8e733 4677 - Released 1.2.1pre24
4678
4679 - Added support for directory-based lastlogs
4680 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4681
13f825f4 468219991230
4683 - OpenBSD CVS updates:
4684 - [auth-passwd.c]
4685 check for NULL 1st
bcbf86ec 4686 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4687 cleaned up sshd.c up significantly.
bcbf86ec 4688 - PAM authentication was incorrectly interpreting
76b8607f 4689 "PermitRootLogin without-password". Report from Matthias Andree
4690 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4691 - Several other cleanups
0bc5b6fb 4692 - Merged Dante SOCKS support patch from David Rankin
4693 <drankin@bohemians.lexington.ky.us>
4694 - Updated documentation with ./configure options
76b8607f 4695 - Released 1.2.1pre23
13f825f4 4696
c73a0cb5 469719991229
bcbf86ec 4698 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4699 <drankin@bohemians.lexington.ky.us>
4700 - Fix --with-default-path option.
bcbf86ec 4701 - Autodetect perl, patch from David Rankin
a0f84251 4702 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4703 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4704 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4705 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4706 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4707 - Detect missing size_t and typedef it.
5ab44a92 4708 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4709 - Minor Makefile cleaning
c73a0cb5 4710
b6019d68 471119991228
4712 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4713 - NetBSD login.c compile fix from David Rankin
70e0115b 4714 <drankin@bohemians.lexington.ky.us>
4715 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4716 - Portability fixes for Irix 5.3 (now compiles OK!)
4717 - autoconf and other misc cleanups
ea1970a3 4718 - Merged AIX patch from Darren Hall <dhall@virage.org>
4719 - Cleaned up defines.h
fa9a2dd6 4720 - Released 1.2.1pre22
b6019d68 4721
d2dcff5f 472219991227
4723 - Automatically correct paths in manpages and configuration files. Patch
4724 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4725 - Removed credits from README to CREDITS file, updated.
cb807f40 4726 - Added --with-default-path to specify custom path for server
4727 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4728 - PAM bugfix. PermitEmptyPassword was being ignored.
4729 - Fixed PAM config files to allow empty passwords if server does.
4730 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4731 - Use last few chars of tty line as ut_id
5a7794be 4732 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4733 - OpenBSD CVS updates:
4734 - [packet.h auth-rhosts.c]
4735 check format string for packet_disconnect and packet_send_debug, too
4736 - [channels.c]
4737 use packet_get_maxsize for channels. consistence.
d2dcff5f 4738
f74efc8d 473919991226
4740 - Enabled utmpx support by default for Solaris
4741 - Cleanup sshd.c PAM a little more
986a22ec 4742 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4743 X11 ssh-askpass program.
20c43d8c 4744 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4745 Unfortunatly there is currently no way to disable auth failure
4746 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4747 developers
83b7f649 4748 - OpenBSD CVS update:
4749 - [ssh-keygen.1 ssh.1]
bcbf86ec 4750 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4751 .Sh FILES, too
72251cb6 4752 - Released 1.2.1pre21
bcbf86ec 4753 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4754 <jmknoble@jmknoble.cx>
4755 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4756
f498ed15 475719991225
4758 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4759 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4760 - Cleanup and bugfix of PAM authentication code
f74efc8d 4761 - Released 1.2.1pre20
4762
4763 - Merged fixes from Ben Taylor <bent@clark.net>
4764 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4765 - Disabled logging of PAM password authentication failures when password
4766 is empty. (e.g start of authentication loop). Reported by Naz
4767 <96na@eng.cam.ac.uk>)
f498ed15 4768
476919991223
bcbf86ec 4770 - Merged later HPUX patch from Andre Lucas
f498ed15 4771 <andre.lucas@dial.pipex.com>
4772 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4773 <bent@clark.net>
f498ed15 4774
eef6f7e9 477519991222
bcbf86ec 4776 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4777 <pope@netguide.dk>
ae28776a 4778 - Fix login.c breakage on systems which lack ut_host in struct
4779 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4780
a7effaac 478119991221
bcbf86ec 4782 - Integration of large HPUX patch from Andre Lucas
4783 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4784 benefits:
4785 - Ability to disable shadow passwords at configure time
4786 - Ability to disable lastlog support at configure time
4787 - Support for IP address in $DISPLAY
ae2f7af7 4788 - OpenBSD CVS update:
4789 - [sshconnect.c]
4790 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4791 - Fix DISABLE_SHADOW support
4792 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4793 - Release 1.2.1pre19
a7effaac 4794
3f1d9bcd 479519991218
bcbf86ec 4796 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4797 <cjj@u.washington.edu>
7e1c2490 4798 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4799
60d804c8 480019991216
bcbf86ec 4801 - Makefile changes for Solaris from Peter Kocks
60d804c8 4802 <peter.kocks@baygate.com>
89cafde6 4803 - Minor updates to docs
4804 - Merged OpenBSD CVS changes:
4805 - [authfd.c ssh-agent.c]
4806 keysize warnings talk about identity files
4807 - [packet.c]
4808 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4809 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4810 "Chris, the Young One" <cky@pobox.com>
4811 - Released 1.2.1pre18
60d804c8 4812
7dc6fc6d 481319991215
4814 - Integrated patchs from Juergen Keil <jk@tools.de>
4815 - Avoid void* pointer arithmatic
4816 - Use LDFLAGS correctly
68227e6d 4817 - Fix SIGIO error in scp
4818 - Simplify status line printing in scp
61e96248 4819 - Added better test for inline functions compiler support from
906a2515 4820 Darren_Hall@progressive.com
7dc6fc6d 4821
95f1eccc 482219991214
4823 - OpenBSD CVS Changes
4824 - [canohost.c]
bcbf86ec 4825 fix get_remote_port() and friends for sshd -i;
95f1eccc 4826 Holger.Trapp@Informatik.TU-Chemnitz.DE
4827 - [mpaux.c]
4828 make code simpler. no need for memcpy. niels@ ok
4829 - [pty.c]
4830 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4831 fix proto; markus
4832 - [ssh.1]
4833 typo; mark.baushke@solipsa.com
4834 - [channels.c ssh.c ssh.h sshd.c]
4835 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4836 - [sshconnect.c]
4837 move checking of hostkey into own function.
4838 - [version.h]
4839 OpenSSH-1.2.1
884bcb37 4840 - Clean up broken includes in pty.c
7303768f 4841 - Some older systems don't have poll.h, they use sys/poll.h instead
4842 - Doc updates
95f1eccc 4843
847e8865 484419991211
bcbf86ec 4845 - Fix compilation on systems with AFS. Reported by
847e8865 4846 aloomis@glue.umd.edu
bcbf86ec 4847 - Fix installation on Solaris. Reported by
847e8865 4848 Gordon Rowell <gordonr@gormand.com.au>
4849 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4850 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4851 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4852 - Compile fix from David Agraz <dagraz@jahoopa.com>
4853 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4854 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4855 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4856
8946db53 485719991209
4858 - Import of patch from Ben Taylor <bent@clark.net>:
4859 - Improved PAM support
4860 - "uninstall" rule for Makefile
4861 - utmpx support
4862 - Should fix PAM problems on Solaris
2d86a6cc 4863 - OpenBSD CVS updates:
4864 - [readpass.c]
4865 avoid stdio; based on work by markus, millert, and I
4866 - [sshd.c]
4867 make sure the client selects a supported cipher
4868 - [sshd.c]
bcbf86ec 4869 fix sighup handling. accept would just restart and daemon handled
4870 sighup only after the next connection was accepted. use poll on
2d86a6cc 4871 listen sock now.
4872 - [sshd.c]
4873 make that a fatal
87e91331 4874 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4875 to fix libwrap support on NetBSD
5001b9e4 4876 - Released 1.2pre17
8946db53 4877
6d8c4ea4 487819991208
bcbf86ec 4879 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4880 David Agraz <dagraz@jahoopa.com>
4881
4285816a 488219991207
986a22ec 4883 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4884 fixes compatability with 4.x and 5.x
db28aeb5 4885 - Fixed default SSH_ASKPASS
bcbf86ec 4886 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4887 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4888 - Merged more OpenBSD changes:
4889 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4890 move atomicio into it's own file. wrap all socket write()s which
a408af76 4891 were doing write(sock, buf, len) != len, with atomicio() calls.
4892 - [auth-skey.c]
4893 fd leak
4894 - [authfile.c]
4895 properly name fd variable
4896 - [channels.c]
4897 display great hatred towards strcpy
4898 - [pty.c pty.h sshd.c]
4899 use openpty() if it exists (it does on BSD4_4)
4900 - [tildexpand.c]
4901 check for ~ expansion past MAXPATHLEN
4902 - Modified helper.c to use new atomicio function.
4903 - Reformat Makefile a little
4904 - Moved RC4 routines from rc4.[ch] into helper.c
4905 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4906 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4907 - Tweaked Redhat spec
9158d92f 4908 - Clean up bad imports of a few files (forgot -kb)
4909 - Released 1.2pre16
4285816a 4910
9c7b6dfd 491119991204
4912 - Small cleanup of PAM code in sshd.c
57112b5a 4913 - Merged OpenBSD CVS changes:
4914 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4915 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4916 - [auth-rsa.c]
4917 warn only about mismatch if key is _used_
4918 warn about keysize-mismatch with log() not error()
4919 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4920 ports are u_short
4921 - [hostfile.c]
4922 indent, shorter warning
4923 - [nchan.c]
4924 use error() for internal errors
4925 - [packet.c]
4926 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4927 serverloop.c
4928 indent
4929 - [ssh-add.1 ssh-add.c ssh.h]
4930 document $SSH_ASKPASS, reasonable default
4931 - [ssh.1]
4932 CheckHostIP is not available for connects via proxy command
4933 - [sshconnect.c]
4934 typo
4935 easier to read client code for passwd and skey auth
4936 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4937
dad3b556 493819991126
4939 - Add definition for __P()
4940 - Added [v]snprintf() replacement for systems that lack it
4941
0ce43ae4 494219991125
4943 - More reformatting merged from OpenBSD CVS
4944 - Merged OpenBSD CVS changes:
4945 - [channels.c]
4946 fix packet_integrity_check() for !have_hostname_in_open.
4947 report from mrwizard@psu.edu via djm@ibs.com.au
4948 - [channels.c]
4949 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4950 chip@valinux.com via damien@ibs.com.au
4951 - [nchan.c]
4952 it's not an error() if shutdown_write failes in nchan.
4953 - [readconf.c]
4954 remove dead #ifdef-0-code
4955 - [readconf.c servconf.c]
4956 strcasecmp instead of tolower
4957 - [scp.c]
4958 progress meter overflow fix from damien@ibs.com.au
4959 - [ssh-add.1 ssh-add.c]
4960 SSH_ASKPASS support
4961 - [ssh.1 ssh.c]
4962 postpone fork_after_authentication until command execution,
4963 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4964 plus: use daemon() for backgrounding
cf8dd513 4965 - Added BSD compatible install program and autoconf test, thanks to
4966 Niels Kristian Bech Jensen <nkbj@image.dk>
4967 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4968 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4969 - Release 1.2pre15
0ce43ae4 4970
5260325f 497119991124
4972 - Merged very large OpenBSD source code reformat
4973 - OpenBSD CVS updates
4974 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4975 [ssh.h sshd.8 sshd.c]
4976 syslog changes:
4977 * Unified Logmessage for all auth-types, for success and for failed
4978 * Standard connections get only ONE line in the LOG when level==LOG:
4979 Auth-attempts are logged only, if authentication is:
4980 a) successfull or
4981 b) with passwd or
4982 c) we had more than AUTH_FAIL_LOG failues
4983 * many log() became verbose()
4984 * old behaviour with level=VERBOSE
4985 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4986 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4987 messages. allows use of s/key in windows (ttssh, securecrt) and
4988 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4989 - [sshd.8]
4990 -V, for fallback to openssh in SSH2 compatibility mode
4991 - [sshd.c]
4992 fix sigchld race; cjc5@po.cwru.edu
4993
4655fe80 499419991123
4995 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4996 - Restructured package-related files under packages/*
4655fe80 4997 - Added generic PAM config
8b241e50 4998 - Numerous little Solaris fixes
9c08d6ce 4999 - Add recommendation to use GNU make to INSTALL document
4655fe80 5000
60bed5fd 500119991122
5002 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 5003 - OpenBSD CVS Changes
bcbf86ec 5004 - [ssh-keygen.c]
5005 don't create ~/.ssh only if the user wants to store the private
5006 key there. show fingerprint instead of public-key after
2f2cc3f9 5007 keygeneration. ok niels@
b09a984b 5008 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 5009 - Added timersub() macro
b09a984b 5010 - Tidy RCSIDs of bsd-*.c
bcbf86ec 5011 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 5012 pam_strerror definition (one arg vs two).
530f1889 5013 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 5014 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 5015 Robert Hardy <rhardy@webcon.net>)
1647c2b5 5016 - Added a setenv replacement for systems which lack it
d84a9a44 5017 - Only display public key comment when presenting ssh-askpass dialog
5018 - Released 1.2pre14
60bed5fd 5019
bcbf86ec 5020 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 5021 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5022
9d6b7add 502319991121
2f2cc3f9 5024 - OpenBSD CVS Changes:
60bed5fd 5025 - [channels.c]
5026 make this compile, bad markus
5027 - [log.c readconf.c servconf.c ssh.h]
5028 bugfix: loglevels are per host in clientconfig,
5029 factor out common log-level parsing code.
5030 - [servconf.c]
5031 remove unused index (-Wall)
5032 - [ssh-agent.c]
5033 only one 'extern char *__progname'
5034 - [sshd.8]
5035 document SIGHUP, -Q to synopsis
5036 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5037 [channels.c clientloop.c]
5038 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5039 [hope this time my ISP stays alive during commit]
5040 - [OVERVIEW README] typos; green@freebsd
5041 - [ssh-keygen.c]
5042 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5043 exit if writing the key fails (no infinit loop)
5044 print usage() everytime we get bad options
5045 - [ssh-keygen.c] overflow, djm@mindrot.org
5046 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 5047
2b942fe0 504819991120
bcbf86ec 5049 - Merged more Solaris support from Marc G. Fournier
2b942fe0 5050 <marc.fournier@acadiau.ca>
5051 - Wrote autoconf tests for integer bit-types
5052 - Fixed enabling kerberos support
bcbf86ec 5053 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 5054 handling.
2b942fe0 5055
06479889 505619991119
5057 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 5058 - Merged OpenBSD CVS changes
5059 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5060 more %d vs. %s in fmt-strings
5061 - [authfd.c]
5062 Integers should not be printed with %s
7b1cc56c 5063 - EGD uses a socket, not a named pipe. Duh.
5064 - Fix includes in fingerprint.c
29dbde15 5065 - Fix scp progress bar bug again.
bcbf86ec 5066 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 5067 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 5068 - Added autoconf option to enable Kerberos 4 support (untested)
5069 - Added autoconf option to enable AFS support (untested)
5070 - Added autoconf option to enable S/Key support (untested)
5071 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 5072 - Renamed BSD helper function files to bsd-*
bcbf86ec 5073 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 5074 when they are absent.
5075 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 5076
2bd61362 507719991118
5078 - Merged OpenBSD CVS changes
5079 - [scp.c] foregroundproc() in scp
5080 - [sshconnect.h] include fingerprint.h
bcbf86ec 5081 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 5082 changes.
0c16a097 5083 - [ssh.1] Spell my name right.
2bd61362 5084 - Added openssh.com info to README
5085
f095fcc7 508619991117
5087 - Merged OpenBSD CVS changes
5088 - [ChangeLog.Ylonen] noone needs this anymore
5089 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 5090 - [hostfile.c]
5091 in known_hosts key lookup the entry for the bits does not need
5092 to match, all the information is contained in n and e. This
5093 solves the problem with buggy servers announcing the wrong
f095fcc7 5094 modulus length. markus and me.
bcbf86ec 5095 - [serverloop.c]
5096 bugfix: check for space if child has terminated, from:
f095fcc7 5097 iedowse@maths.tcd.ie
5098 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
5099 [fingerprint.c fingerprint.h]
5100 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
5101 - [ssh-agent.1] typo
5102 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 5103 - [sshd.c]
f095fcc7 5104 force logging to stderr while loading private key file
5105 (lost while converting to new log-levels)
5106
4d195447 510719991116
5108 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
5109 - Merged OpenBSD CVS changes:
5110 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
5111 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
5112 the keysize of rsa-parameter 'n' is passed implizit,
5113 a few more checks and warnings about 'pretended' keysizes.
5114 - [cipher.c cipher.h packet.c packet.h sshd.c]
5115 remove support for cipher RC4
5116 - [ssh.c]
5117 a note for legay systems about secuity issues with permanently_set_uid(),
5118 the private hostkey and ptrace()
5119 - [sshconnect.c]
5120 more detailed messages about adding and checking hostkeys
5121
dad9a31e 512219991115
5123 - Merged OpenBSD CVS changes:
bcbf86ec 5124 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 5125 $DISPLAY, ok niels
5126 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 5127 modular.
dad9a31e 5128 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 5129 - Merged more OpenBSD CVS changes:
704b1659 5130 [auth-krb4.c]
5131 - disconnect if getpeername() fails
5132 - missing xfree(*client)
5133 [canohost.c]
5134 - disconnect if getpeername() fails
5135 - fix comment: we _do_ disconnect if ip-options are set
5136 [sshd.c]
5137 - disconnect if getpeername() fails
5138 - move checking of remote port to central place
5139 [auth-rhosts.c] move checking of remote port to central place
5140 [log-server.c] avoid extra fd per sshd, from millert@
5141 [readconf.c] print _all_ bad config-options in ssh(1), too
5142 [readconf.h] print _all_ bad config-options in ssh(1), too
5143 [ssh.c] print _all_ bad config-options in ssh(1), too
5144 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 5145 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 5146 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 5147 - Merged more Solaris compability from Marc G. Fournier
5148 <marc.fournier@acadiau.ca>
5149 - Wrote autoconf tests for __progname symbol
986a22ec 5150 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 5151 - Released 1.2pre12
5152
5153 - Another OpenBSD CVS update:
5154 - [ssh-keygen.1] fix .Xr
dad9a31e 5155
92da7197 515619991114
5157 - Solaris compilation fixes (still imcomplete)
5158
94f7bb9e 515919991113
dd092f97 5160 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5161 - Don't install config files if they already exist
5162 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 5163 - Removed redundant inclusions of config.h
e9c75a39 5164 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 5165 - Merged OpenBSD CVS changes:
5166 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 5167 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 5168 totalsize, ok niels,aaron
bcbf86ec 5169 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 5170 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 5171 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5172 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 5173 - Tidied default config file some more
5174 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5175 if executed from inside a ssh login.
94f7bb9e 5176
e35c1dc2 517719991112
5178 - Merged changes from OpenBSD CVS
5179 - [sshd.c] session_key_int may be zero
b4748e2f 5180 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 5181 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 5182 deraadt,millert
5183 - Brought default sshd_config more in line with OpenBSD's
547c9f30 5184 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5185 - Released 1.2pre10
e35c1dc2 5186
8bc7973f 5187 - Added INSTALL documentation
6fa724bc 5188 - Merged yet more changes from OpenBSD CVS
5189 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5190 [ssh.c ssh.h sshconnect.c sshd.c]
5191 make all access to options via 'extern Options options'
5192 and 'extern ServerOptions options' respectively;
5193 options are no longer passed as arguments:
5194 * make options handling more consistent
5195 * remove #include "readconf.h" from ssh.h
5196 * readconf.h is only included if necessary
5197 - [mpaux.c] clear temp buffer
5198 - [servconf.c] print _all_ bad options found in configfile
045672f9 5199 - Make ssh-askpass support optional through autoconf
59b0f0d4 5200 - Fix nasty division-by-zero error in scp.c
5201 - Released 1.2pre11
8bc7973f 5202
4cca272e 520319991111
5204 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 5205 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 5206 - Merged OpenBSD CVS changes:
5207 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5208 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5209 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 5210 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 5211 file transfers. Fix submitted to OpenBSD developers. Report and fix
5212 from Kees Cook <cook@cpoint.net>
6a17f9c2 5213 - Merged more OpenBSD CVS changes:
bcbf86ec 5214 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 5215 + krb-cleanup cleanup
5216 - [clientloop.c log-client.c log-server.c ]
5217 [readconf.c readconf.h servconf.c servconf.h ]
5218 [ssh.1 ssh.c ssh.h sshd.8]
5219 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5220 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 5221 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5222 allow session_key_int != sizeof(session_key)
5223 [this should fix the pre-assert-removal-core-files]
5224 - Updated default config file to use new LogLevel option and to improve
5225 readability
5226
f370266e 522719991110
67d68e3a 5228 - Merged several minor fixes:
f370266e 5229 - ssh-agent commandline parsing
5230 - RPM spec file now installs ssh setuid root
5231 - Makefile creates libdir
4cca272e 5232 - Merged beginnings of Solaris compability from Marc G. Fournier
5233 <marc.fournier@acadiau.ca>
f370266e 5234
d4f11b59 523519991109
5236 - Autodetection of SSL/Crypto library location via autoconf
5237 - Fixed location of ssh-askpass to follow autoconf
5238 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5239 - Autodetection of RSAref library for US users
5240 - Minor doc updates
560557bb 5241 - Merged OpenBSD CVS changes:
5242 - [rsa.c] bugfix: use correct size for memset()
5243 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 5244 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 5245 - RPM build now creates subpackages
aa51e7cc 5246 - Released 1.2pre9
d4f11b59 5247
e1a9c08d 524819991108
5249 - Removed debian/ directory. This is now being maintained separately.
5250 - Added symlinks for slogin in RPM spec file
5251 - Fixed permissions on manpages in RPM spec file
5252 - Added references to required libraries in README file
5253 - Removed config.h.in from CVS
5254 - Removed pwdb support (better pluggable auth is provided by glibc)
5255 - Made PAM and requisite libdl optional
5256 - Removed lots of unnecessary checks from autoconf
5257 - Added support and autoconf test for openpty() function (Unix98 pty support)
5258 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5259 - Added TODO file
5260 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5261 - Added ssh-askpass program
5262 - Added ssh-askpass support to ssh-add.c
5263 - Create symlinks for slogin on install
5264 - Fix "distclean" target in makefile
5265 - Added example for ssh-agent to manpage
5266 - Added support for PAM_TEXT_INFO messages
5267 - Disable internal /etc/nologin support if PAM enabled
5268 - Merged latest OpenBSD CVS changes:
5bae4ab8 5269 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 5270 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5271 failures
e1a9c08d 5272 - [sshd.c] remove unused argument. ok dugsong
5273 - [sshd.c] typo
5274 - [rsa.c] clear buffers used for encryption. ok: niels
5275 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 5276 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 5277 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 5278 - Released 1.2pre8
e1a9c08d 5279
3028328e 528019991102
5281 - Merged change from OpenBSD CVS
5282 - One-line cleanup in sshd.c
5283
474832c5 528419991030
5285 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5286 - Merged latest updates for OpenBSD CVS:
5287 - channels.[ch] - remove broken x11 fix and document istate/ostate
5288 - ssh-agent.c - call setsid() regardless of argv[]
5289 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5290 - Documentation cleanups
5291 - Renamed README -> README.Ylonen
5292 - Renamed README.openssh ->README
474832c5 5293
339660f6 529419991029
5295 - Renamed openssh* back to ssh* at request of Theo de Raadt
5296 - Incorporated latest changes from OpenBSD's CVS
5297 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5298 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5299 - Make distclean now removed configure script
5300 - Improved PAM logging
5301 - Added some debug() calls for PAM
4ecd19ea 5302 - Removed redundant subdirectories
bcbf86ec 5303 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 5304 building on Debian.
242588e6 5305 - Fixed off-by-one error in PAM env patch
5306 - Released 1.2pre6
339660f6 5307
5881cd60 530819991028
5309 - Further PAM enhancements.
5310 - Much cleaner
5311 - Now uses account and session modules for all logins.
5312 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5313 - Build fixes
5314 - Autoconf
5315 - Change binary names to open*
5316 - Fixed autoconf script to detect PAM on RH6.1
5317 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5318 - Released 1.2pre4
fca82d2e 5319
5320 - Imported latest OpenBSD CVS code
5321 - Updated README.openssh
93f04616 5322 - Released 1.2pre5
fca82d2e 5323
5881cd60 532419991027
5325 - Adapted PAM patch.
5326 - Released 1.0pre2
5327
5328 - Excised my buggy replacements for strlcpy and mkdtemp
5329 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5330 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5331 - Picked up correct version number from OpenBSD
5332 - Added sshd.pam PAM configuration file
5333 - Added sshd.init Redhat init script
5334 - Added openssh.spec RPM spec file
5335 - Released 1.2pre3
5336
533719991026
5338 - Fixed include paths of OpenSSL functions
5339 - Use OpenSSL MD5 routines
5340 - Imported RC4 code from nanocrypt
5341 - Wrote replacements for OpenBSD arc4random* functions
5342 - Wrote replacements for strlcpy and mkdtemp
5343 - Released 1.0pre1
0b202697 5344
5345$Id$
This page took 3.057342 seconds and 5 git commands to generate.